%%% -*-BibTeX-*- %%% ==================================================================== %%% BibTeX-file{ %%% author = "Nelson H. F. Beebe", %%% version = "2.350", %%% date = "02 November 2023", %%% time = "07:36:46 MDT", %%% filename = "hash.bib", %%% address = "University of Utah %%% Department of Mathematics, 110 LCB %%% 155 S 1400 E RM 233 %%% Salt Lake City, UT 84112-0090 %%% USA", %%% telephone = "+1 801 581 5254", %%% FAX = "+1 801 581 4148", %%% checksum = "45649 86164 400019 3987454", %%% email = "beebe at math.utah.edu, beebe at acm.org, %%% beebe at computer.org (Internet)", %%% codetable = "ISO/ASCII", %%% keywords = "bibliography; BibTeX; chaining; cuckoo %%% hashing; double hashing; fast set member %%% access; hash table; hashing; hashing with %%% linked lists; quadratic hashing; open %%% addressing; scatter-table storage", %%% license = "public domain", %%% supported = "yes", %%% docstring = "This bibliography records publications on %%% the subject of hashing, i.e., algorithms for %%% lookup of keys in large lists in (on %%% average) constant time. %%% %%% At version 2.350, the year coverage looks %%% like this: %%% %%% 1939 ( 2) 1967 ( 0) 1995 ( 78) %%% 1940 ( 0) 1968 ( 6) 1996 ( 48) %%% 1941 ( 0) 1969 ( 6) 1997 ( 49) %%% 1942 ( 0) 1970 ( 10) 1998 ( 41) %%% 1943 ( 0) 1971 ( 7) 1999 ( 34) %%% 1944 ( 0) 1972 ( 15) 2000 ( 24) %%% 1945 ( 0) 1973 ( 21) 2001 ( 40) %%% 1946 ( 0) 1974 ( 22) 2002 ( 44) %%% 1947 ( 0) 1975 ( 24) 2003 ( 23) %%% 1948 ( 0) 1976 ( 23) 2004 ( 24) %%% 1949 ( 0) 1977 ( 31) 2005 ( 49) %%% 1950 ( 1) 1978 ( 24) 2006 ( 54) %%% 1951 ( 0) 1979 ( 32) 2007 ( 87) %%% 1952 ( 0) 1980 ( 38) 2008 ( 77) %%% 1953 ( 3) 1981 ( 37) 2009 ( 90) %%% 1954 ( 0) 1982 ( 58) 2010 ( 64) %%% 1955 ( 0) 1983 ( 78) 2011 ( 64) %%% 1956 ( 1) 1984 ( 70) 2012 ( 140) %%% 1957 ( 1) 1985 ( 83) 2013 ( 50) %%% 1958 ( 3) 1986 ( 72) 2014 ( 55) %%% 1959 ( 1) 1987 ( 59) 2015 ( 53) %%% 1960 ( 0) 1988 ( 92) 2016 ( 50) %%% 1961 ( 1) 1989 ( 116) 2017 ( 56) %%% 1962 ( 1) 1990 ( 104) 2018 ( 58) %%% 1963 ( 8) 1991 ( 108) 2019 ( 53) %%% 1964 ( 1) 1992 ( 91) 2020 ( 36) %%% 1965 ( 1) 1993 ( 119) 2021 ( 28) %%% 1966 ( 0) 1994 ( 118) 2022 ( 4) %%% 19xx ( 7) %%% %%% Article: 1886 %%% Book: 119 %%% InCollection: 9 %%% InProceedings: 439 %%% Manual: 12 %%% MastersThesis: 12 %%% Misc: 26 %%% PhdThesis: 18 %%% Proceedings: 291 %%% TechReport: 150 %%% Unpublished: 6 %%% %%% Total entries: 2968 %%% %%% BibTeX citation tags are uniformly chosen %%% as name:year:abbrev, where name is the %%% family name of the first author or editor, %%% year is a 4-digit number, and abbrev is a %%% 3-letter condensation of important title %%% words. Citation tags were automatically %%% generated by software developed for the %%% BibNet Project. %%% %%% This bibliography is sorted by year, and %%% within each year, by author and title key, %%% with ``bibsort -byyear''. Year order has %%% been chosen to make it easier to identify %%% the most recent work. Cross-referenced %%% proceedings entries appear at the end, %%% because of a restriction in the current %%% BibTeX. %%% %%% For static collections of text, such as %%% data on CD ROMs, minimal perfect hash %%% functions are of considerable interest, and %%% the reader's attention is drawn to the %%% important breakthroughs represented by the %%% work of E. Fox and collaborators %%% (1988--1992), which now permit derivation %%% of hash functions for collections of %%% millions of keys, instead of at most a few %%% hundred with the methods of earlier work. %%% %%% Witten, Moffat, and Bell (Witten:1994:MGC) %%% describe very recent work on minimal %%% ordered perfect hash functions, that is, %%% ones in which entries are stored in some %%% predefined order, such as alphabetical; %%% this makes enumeration of a sorted key list %%% trivial. The methods of their book are %%% implemented in software (retrievable on the %%% Internet) for solving the full text search %%% problem: given a word, or word, find all %%% documents in a large collection that %%% contain that word. Their software also %%% supports Boolean search (find A and B or C %%% and not D), and query ranked search (given %%% a list of several words, find documents %%% containing them, and rank them by the %%% number of matches). %%% %%% These references have been extracted from a %%% very large computer science bibliography %%% collection on ftp.ira.uka.de in %%% /pub/bibliography to which many people of %%% have contributed. The snapshot of this %%% collection was taken on 5-May-1994, and it %%% consists of 441 BibTeX files, 2,672,675 %%% lines, 205,289 entries, and 6,375 %%% String{} abbreviations, occupying 94.8MB %%% of disk space. %%% %%% At version 0.34, about 65 new entries were %%% added from a search of the OCLC Article1st %%% database, and another 60 existing entries %%% were updated with new information. At version %%% 0.37, another 46 entries were added from a %%% search of the OCLC Proceedings database. %%% %%% At version 0.56, a search of the Compendex %%% databases (1970--1996) added 185 new %%% entries, and provided additional data %%% for many other entries. %%% %%% Regrettably, the quality of many of those %%% bibliography files is low, with incomplete %%% bibliographic data (missing author %%% initials, page numbers, titles, proceedings %%% cross-references, ....) and spelling and %%% typing errors. Also, because the %%% collection came from many sources, there is %%% much duplication, and I had to spend much %%% longer than I expected identifying %%% duplicates, and merging them manually into %%% single entries with maximal bibliographic %%% information. %%% %%% I have corrected all spelling errors that I %%% could identify with the help of two %%% separate spelling programs, though this is %%% difficult with multi-lingual text. The %%% list of spelling exceptions (i.e. words %%% believed to be correctly spelled, but %%% absent from the spelling program %%% dictionaries) is kept in the companion file %%% with extension .sok. %%% %%% I have supplied publisher, ISBN, LCCN, page %%% number data to the extent possible with the %%% resources of the U.S. Library of Congress %%% catalog, and other university catalogs %%% accessible on the Internet, particularly %%% the University of California MELVYL %%% catalog, and the Stanford University RLIN %%% catalog (thanks to the willow software from %%% the University of Washington). Their %%% availability is gratefully acknowledged. %%% %%% For books published since 1972, when the %%% International Standard Book Numbering %%% system was introduced, ISBNs are %%% particularly important, because they are %%% unique numbers that identify the country %%% group, publisher, and book; bookstores %%% routinely request ISBNs from their %%% customers. %%% %%% Journal, organization, and publisher names, %%% and publisher addresses, have all been %%% replaced by consistent abbreviations of the %%% form j-xyz, org-xyz, pub-xyz, and %%% pub-xyz:adr. The variation in spelling and %%% abbreviation in the original data was %%% distressingly large. %%% %%% LCCN (Library of Congress Call Numbers) are %%% given wherever applicable, because they are %%% widely used by libraries in the United %%% States and possibly elsewhere. Please note %%% that these are letter-digit-year %%% combinations like QA76.9.D35 D48 1986, %%% rather than the field LCCN: 85-26850 r91 %%% which appears in Library of Congress %%% catalog entries, and is an internal number %%% of apparent little use elsewhere. %%% %%% More than 235 of these references are %%% papers in conference proceedings, and %%% regrettably, for about 30 of them, I have %%% been unable to locate an exact reference to %%% the conference volume in the various %%% on-line library catalogs that I consulted. %%% This is disappointing, because it suggests %%% that the papers will be largely %%% inaccessible. %%% %%% Missing data are indicated throughout by %%% question marks. Approximately a third of the %%% bibliographic entries contain them, sigh... %%% %%% I will be very grateful to users of this %%% bibliography who can supply me with %%% corrected conference proceedings data for %%% future editions of this bibliography, as %%% well as for new entries. Despite the very %%% large collection from which this data was %%% extracted, more than half of the papers in %%% my personal files of papers on hashing were %%% absent from that collection. Also, most of %%% the references from Knuth's exhaustive %%% study (Knuth:1973:ACP), and from the books %%% by Vitter and Chen (Vitter:1987:DAC), %%% Pieprzyk and Sadeghiyan %%% (Pieprzyk:1993:DHA), and Devroye %%% (Devroye:1986:LNB) were absent, and have %%% been included below. %%% %%% Because of my dissatisfaction with the %%% completeness of many of these entries, I %%% have assigned a major version number of 0 %%% to this bibliography, rather than the more %%% usual 1. A substantial amount of updating %%% work remains to be done to remedy this %%% situation, and bring this bibliography up %%% to the standards which should be expected %%% of professionals in the field. This %%% bibliography is nevertheless being made %%% available in its present state in the %%% belief that it will be useful to many %%% people. %%% %%% The checksum field above contains a CRC-16 %%% checksum as the first value, followed by the %%% equivalent of the standard UNIX wc (word %%% count) utility output of lines, words, and %%% characters. This is produced by Robert %%% Solovay's checksum utility.", %%% } %%% ==================================================================== @Preamble{ "\hyphenation{ Chris-to-dou-la-kis Fach-ge-sprach feh-ler-be-hand-lung feh-ler-er-ken-nung Han-over Jean-ette Mann-heim Piep-rzyk Reuh-ka-la Rus-in-kie-wicz Sa-degh-i-yan Worm-ald zu-griffs-ver-fahr-en }" # "\ifx \undefined \bbb \def \bbb #1{\mathbb{#1}} \fi" # "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}} \fi" # "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}}\fi" # "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi" # "\ifx \undefined \TM \def \TM {${}^{\sc TM}$} \fi" } %%% ==================================================================== %%% Acknowledgement abbreviations: @String{ack-nhfb = "Nelson H. F. Beebe, University of Utah, Department of Mathematics, 110 LCB, 155 S 1400 E RM 233, Salt Lake City, UT 84112-0090, USA, Tel: +1 801 581 5254, FAX: +1 801 581 4148, e-mail: \path|beebe@math.utah.edu|, \path|beebe@acm.org|, \path|beebe@computer.org| (Internet), URL: \path|https://www.math.utah.edu/~beebe/|"} %%% ==================================================================== %%% Institutional abbreviations: @String{inst-BROWN-CS = "Department of Computer Science, Brown University"} @String{inst-BROWN-CS:adr = "Providence, RI, USA"} @String{inst-CSC = "Center for Scientific Computing and Department of Mathematics, University of Utah"} @String{inst-CSC:adr = "Salt Lake City, UT 84112, USA"} @String{inst-CSRC = "Computing Sciences Research Center, Bell Laboratories"} @String{inst-CSRC:adr = "Murray Hill, NJ, USA"} @String{inst-HARVARD-CRCT = "Centre for Research in Computing Technology, Harvard University"} @String{inst-HARVARD-CRCT:adr = "Cambridge, MA"} @String{inst-IBM = "IBM Corporation"} @String{inst-IBM:adr = "San Jose, CA, USA"} @String{inst-MANCHESTER-CS = "Department of Computer Science, University of Manchester"} @String{inst-MANCHESTER-CS:adr = "Manchester, UK"} @String{inst-MIT-AI = "Massachusetts Institute of Technology, A. I. Lab."} @String{inst-MIT-CS = "Massachusetts Institute of Technology, Computer Science Lab."} @String{inst-MIT:adr = "Cambridge, Massachusetts"} @String{inst-PRINCETON-CS = "Department of Computer Science, Princeton University"} @String{inst-PRINCETON-CS:adr = "Princeton, NJ, USA"} @String{inst-PURDUE-CS = "Department of Computer Science, Purdue University"} @String{inst-PURDUE-CS:adr = "West Lafayette, IN, USA"} @String{inst-STANFORD = "Stanford University"} @String{inst-STANFORD:adr = "Stanford, CA, USA"} @String{inst-UC-BERKELEY-ICSI = "International Computer Science Institute"} @String{inst-UC-BERKELEY-ICSI:adr = "Berkeley, CA, USA"} @String{inst-UIUC-CSRD = "University of Illinois at Urbana-Champaign, Center for Supercomputing Research and Development"} @String{inst-UIUC-CSRD:adr = "Urbana, IL 61801, USA"} @String{inst-VIRGINIA-POLY-CS = "Department of Computer Science, Virginia Polytechnic Institute and State University"} @String{inst-VIRGINIA-POLY-CS:adr = "Blacksburg, VA 24061-0106, USA"} @String{inst-WATERLOO-CS = "Department of Computer Science, University of Waterloo"} @String{inst-WATERLOO-CS:adr = "Waterloo, Ontario, Canada"} %%% ==================================================================== %%% Journal abbreviations: @String{j-ACM-COMM-COMP-ALGEBRA = "ACM Communications in Computer Algebra"} @String{j-ACM-J-EXP-ALGORITHMICS = "ACM Journal of Experimental Algorithmics"} @String{j-ACTA-INFO = "Acta Informatica"} @String{j-ADA-LETT = "Ada Letters"} @String{j-ADV-SOFT-SCI-TECH = "Advances in software science and technology"} @String{j-AEU = "AEU: Archiv f{\"u}r Elektronik und Ubertragungstech"} @String{j-ALGORITHMICA = "Algorithmica"} @String{j-ALGORITHMS-BASEL = "Algorithms ({Basel})"} @String{j-AMER-MATH-MONTHLY = "American Mathematical Monthly"} @String{j-ANG-INFO = "Angewandte Informatik"} @String{j-ANN-OPER-RESEARCH = "Annals of Operations Research"} @String{j-ANN-PROBAB = "Annals of Probability"} @String{j-APPL-MATH-COMP = "Applied Mathematics and Computation"} @String{j-APPL-MATH-LETT = "Applied Mathematics Letters"} @String{j-AUSTRALIAN-COMP-J = "Australian Computer Journal"} @String{j-BIT = "BIT (Nordisk tidskrift for informationsbehandling)"} @String{j-BYTE = "Byte Magazine"} @String{j-C-PLUS-PLUS-REPORT = "C++ Report"} @String{j-CACM = "Communications of the Association for Computing Machinery"} @String{j-CCPE = "Concurrency and Computation: Prac\-tice and Experience"} @String{j-CCCUJ = "C/C++ Users Journal"} @String{j-CGF = "Com{\-}pu{\-}ter Graphics Forum"} @String{j-COMBIN-PROBAB-COMPUT = "Combinatorics, Probability and Computing"} @String{j-COMBINATORICA = "Combinatorica"} @String{j-COMMUN-STAT-THEORY-METH = "Communications in Statistics: Theory and Methods"} @String{j-COMP-ARCH-NEWS = "ACM SIGARCH Computer Architecture News"} @String{j-COMP-ART-INTELL = "Computers and Artificial Intelligence = Vychislitel'nye mashiny i iskusstvennyi intellekt"} @String{j-COMP-AUTO = "Computers and Automation"} @String{j-COMP-BULL = "The Computer Bulletin"} @String{j-COMP-COMM = "Computer Communications"} @String{j-COMP-COMM-REV = "Computer Communication Review"} @String{j-COMP-GRAPHICS = "Computer Graphics"} @String{j-COMP-J = "The Computer Journal"} @String{j-COMP-LANG-MAG = "Computer Language Magazine"} @String{j-COMP-LANGS = "Computer Languages"} @String{j-COMP-NET-AMSTERDAM = "Computer Networks (Amsterdam, Netherlands: 1999)"} @String{j-COMP-PHYS-COMM = "Computer Physics Communications"} @String{j-COMP-SURV = "ACM Computing Surveys"} @String{j-COMP-SYS = "Computing Systems"} @String{j-COMP-TECH-REV = "Computer Technology Review"} @String{j-COMP-VIS-IMAGE-UNDERSTANDING = "Computer vision and image understanding: CVIU"} @String{j-COMPUT-ELECTRON-AGRIC = "Computers and Electronics in Agriculture"} @String{j-COMPUT-MATH-APPL = "Computers and Mathematics with Applications"} @String{j-COMPUT-METH-PROG-BIOMED = "Computer Methods and Programs in Biomedicine"} @String{j-COMPUT-SCI-ENG = "Computing in Science and Engineering"} @String{j-COMPUT-SECUR = "Computers and Security"} @String{j-COMPUTER = "Computer"} @String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"} @String{j-COMPUTERWORLD = "ComputerWorld"} @String{j-COMPUTING = "Computing"} @String{j-CONG-NUM = "Congressus Numerantium"} @String{j-CRYPTOBYTES = "CryptoBytes"} @String{j-CRYPTOGR-COMMUN = "Cryptography and Communications"} @String{j-CRYPTOLOGIA = "Cryptologia"} @String{j-CUJ = "C Users Journal"} @String{j-CVGIP-IU = "Computer Vision, Graphics, and Image Processing. Image Understanding"} @String{j-DATA-KNOWLEDGE-ENG = "Data and Knowledge Engineering"} @String{j-DBMS = "DBMS"} @String{j-DDJ = "Dr. Dobbs Journal"} @String{j-DESIGNS-CODES-CRYPTOGR = "Designs, Codes, and Cryptography"} @String{j-DISCRETE-APPL-MATH = "Discrete Applied Mathematics"} @String{j-DISCRETE-MATH-THEOR-COMPUT-SCI = "Discrete Mathematics \& Theoretical Computer Science"} @String{j-DOKL-AKAD-NAUK = "Doklady Adak. Nauk SSSR"} @String{j-EL-COMM-LAB = "Rev. of the El. Commun. Lab."} @String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications in Japan. Part 3, Fundamental electronic science"} @String{j-ELECT-LETTERS = "Electronics Letters"} @String{j-ELECTRONIC-DESIGN = "Electronic Design"} @String{j-EUR-J-COMB = "European Journal of Combinatorics"} @String{j-EUR-TRANS-TELECOMM = "Eur. Trans. Telecommun. Relat. Technol."} @String{j-FORM-METHODS-SYST-DES = "Formal Methods in System Design"} @String{j-FORTH-DIMENSIONS = "Forth Dimensions"} @String{j-FSTTCS = "Foundations of Software Technology and Theoretical Computer Science"} @String{j-FUND-INFO = "Fundamenta Informaticae"} @String{j-FUT-GEN-COMP-SYS = "Future Generation Computer Systems"} @String{j-FUTURE-INTERNET = "Future Internet"} @String{j-GROUPS-COMPLEX-CRYPTOL = "Groups. Complexity. Cryptology"} @String{j-IBM-JRD = "IBM Journal of Research and Development"} @String{j-IBM-SYS-J = "IBM Systems Journal"} @String{j-IBM-TDB = "IBM Technical Disclosure Bulletin"} @String{j-IEE-PROC-E = "IEE proceedings, E: Computers and digital techniques"} @String{j-IEEE-ANN-HIST-COMPUT = "IEEE Annals of the History of Computing"} @String{j-IEEE-COMPUT-ARCHIT-LETT = "IEEE Computer Architecture Letters"} @String{j-IEEE-COMPUT-SCI-ENG = "IEEE Computational Science \& Engineering"} @String{j-IEEE-DES-TEST-COMPUT = "IEEE Design \& Test of Computers"} @String{j-IEEE-INT-SYMP-INF-THEORY = "IEEE International Symposium on Information Theory"} @String{j-IEEE-J-SEL-AREAS-COMMUN = "IEEE Journal on Selected Areas in Communications"} @String{j-IEEE-MICRO = "IEEE Micro"} @String{j-IEEE-MULTIMEDIA = "IEEE MultiMedia"} @String{j-IEEE-PROC = "IEEE Proceedings"} @String{j-IEEE-SEC-PRIV = "IEEE Security \& Privacy"} @String{j-IEEE-SOFTWARE = "IEEE Software"} @String{j-IEEE-SPECTRUM = "IEEE Spectrum"} @String{j-IEEE-TIT = "IEEE Transactions on Information Theory"} @String{j-IEEE-TRANS-BIG-DATA = "IEEE Transactions on Big Data"} @String{j-IEEE-TRANS-COMM = "IEEE Trans. Comm."} @String{j-IEEE-TRANS-COMPUT = "IEEE Transactions on Computers"} @String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"} @String{j-IEEE-TRANS-KNOWL-DATA-ENG = "IEEE Transactions on Knowledge and Data Engineering"} @String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"} @String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and Distributed Systems"} @String{j-IEEE-TRANS-PATT-ANAL-MACH-INTEL = "IEEE Transactions on Pattern Analysis and Machine Intelligence"} @String{j-IEEE-TRANS-SOFTW-ENG = "IEEE Transactions on Software Engineering"} @String{j-IEEE-TRANS-SYST-MAN-CYBERN = "IEEE Trans. Systems, Man, and Cybernetics"} @String{j-IEEE-TRANS-VIS-COMPUT-GRAPH = "IEEE Transactions on Visualization and Computer Graphics"} @String{j-IEICE-TCEIS = "IEICE Transactions on Communications\slash Electronics\slash Information and Systems"} @String{j-IEICE-TRANS-FUND-ELECT= "IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences"} @String{j-IND-MATH = "Industrial Mathematics"} @String{j-INF-COMPUT = "Information and Computation"} @String{j-INF-CONTROL = "Information and Control"} @String{j-INF-TECH-RES-DEV-APPL = "Inf. Tech. Res. Dev. Appl."} @String{j-INFO-PROC-LETT = "Information Processing Letters"} @String{j-INFO-SCI = "Information Sciences"} @String{j-INFO-SOFTWARE-TECH = "Information and Software Technology"} @String{j-INFO-SYS = "Information system"} @String{j-INT-J-APPL-CRYPTOGR = "International Journal of Applied Cryptography. IJACT"} @String{j-INT-J-COMP-PROC-ORIENTAL-LANG = "International Journal of Computer Processing of Oriental Languages (IJCPOL)"} @String{j-INT-J-COMPUT-APPL = "International Journal of Computer Applications"} @String{j-INT-J-COMPUT-INF-SCI = "International Journal of Computer and Information Sciences"} @String{j-INT-J-COMPUT-MATH = "International Journal of Computer Mathematics"} @String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer Systems Science and Engineering"} @String{j-INT-J-ELECTRON = "International Journal of Electronics Theoretical \& Experimental"} @String{j-INT-J-FOUND-COMP-SCI = "International Journal of Foundations of Computer Science"} @String{j-INT-J-IMAGE-GRAPHICS = "International Journal of Image and Graphics (IJIG)"} @String{j-INT-J-INFO-SEC = "International Journal of Information Security"} @String{j-INT-J-PARALLEL-PROG = "International Journal of Parallel Programming"} @String{j-INT-J-ROBOTICS-RES = "International Journal of Robotics Research"} @String{j-INTEGRATION-VLSI-J = "Integration, the VLSI journal"} @String{j-ISR = "Information Storage and Retrieval"} @String{j-J-ACM = "Journal of the Association for Computing Machinery"} @String{j-J-ALG = "Journal of Algorithms"} @String{j-J-AM-SOC-INF-SCI = "Journal of the American Society for Information Science"} @String{j-J-APPL-PROBAB = "Journal of Applied Probability"} @String{j-J-AUTOM-REASON = "Journal of Automated Reasoning"} @String{j-J-CHEM-INFO-COMP-SCI = "Journal of Chemical Information and Computer Sciences"} @String{j-J-CHINESE-INST-ENG = "Journal of Chinese Institute of Engineers"} @String{j-J-COMB-DES = "Journal of Combinatorial Designs"} @String{j-J-COMB-THEORY-A = "Journal of Combinatorial Theory (Series A)"} @String{j-J-COMPUT-APPL-MATH = "Journal of Computational and Applied Mathematics"} @String{j-J-COMPUT-BIOL = "Journal of Computational Biology"} @String{j-J-COMPUT-PHYS = "Journal of Computational Physics"} @String{j-J-COMP-SECUR = "Journal of Computer Security"} @String{j-J-COMP-SYS-SCI = "Journal of Computer and System Sciences"} @String{j-J-COMPUT-CHEM = "Journal of Computational Chemistry"} @String{j-J-CRYPTO-ENG = "Journal of Cryptographic Engineering"} @String{j-J-CRYPTOLOGY = "Journal of Cryptology"} @String{j-J-DATABASE-ADM = "J. Database Adm."} @String{j-J-DISCR-MATH-SCI-CRYPTO = "Journal of Discrete Mathematical Sciences and Cryptography"} @String{j-J-DOC = "Journal of Documentation"} @String{j-J-ELISHA-MITCHELL-SCI-SOC = "Journal of the Elisha Mitchell Scientific Society"} @String{j-J-GRAPHICS-GPU-GAME-TOOLS = "Journal of Graphics, GPU, and Game Tools"} @String{j-J-GRID-COMP = "Journal of Grid Computing"} @String{j-J-INF-PROCESS = "Journal of the Information Processing Society of Japan"} @String{j-J-INFO-ENG = "Journal of Information and Engineering"} @String{j-J-MATH-CRYPTOL = "Journal of Mathematical Cryptology"} @String{j-J-NETW-COMPUT-APPL = "Journal of Network and Computer Applications"} @String{j-J-PAR-DIST-COMP = "Journal of Parallel and Distributed Computing"} @String{j-J-PAS-ADA-MOD = "Journal of Pascal, Ada and Modula-2"} @String{j-J-SOFTW-EVOL-PROC = "Journal of Software: Evolution and Process"} @String{j-J-SUPERCOMPUTING = "The Journal of Supercomputing"} @String{j-J-SYMBOLIC-COMP = "Journal of Symbolic Computation"} @String{j-J-SYST-SOFTW = "The Journal of Systems and Software"} @String{j-J-THEOR-BIOL = "Journal of Theoretical Biology"} @String{j-J-UCS = "J.UCS: Journal of Universal Computer Science"} @String{j-JAVA-REPORT = "{Java} Report: The Source for {Java} Development"} @String{j-LAB-MICROCOMP = "Laboratory microcomputer"} @String{j-LECT-NOTES-COMP-SCI = "Lecture Notes in CS"} @String{j-LINUX-J = "Linux Journal"} @String{j-LOPLAS = "ACM Letters on Programming Languages and Systems"} @String{j-MAPLE-TECH-NEWS = "Maple Technical Newsletter"} @String{j-MATH-COMPUT = "Mathematics of Computation"} @String{j-MATH-COMPUT-SCI = "Mathematics in Computer Science"} @String{j-MATH-MAG = "Mathematics Magazine"} @String{j-MATH-RECR-ESSAYS = "Mathematical Recreations and Essays"} @String{j-MATH-SYS-THEORY = "Mathematical Systems Theory"} @String{j-MATHEMATICA-J = "Mathematica Journal"} @String{j-MICROCOMPUT-APPL = "Microcomputer Applications"} @String{j-MICROPROC-MICROPROG = "Microprocessing and Microprogramming"} @String{j-MULTISCALE-MODELING-SIMUL = "Multiscale Modeling \& Simulation"} @String{j-NAMS = "Notices of the American Mathematical Society"} @String{j-NEURAL-NETWORKS = "Neural Networks"} @String{j-NETWORK-SECURITY = "Network Security"} @String{j-NEW-GEN-COMP = "New Generation Computing"} @String{j-NORDIC-J-COMPUT = "Nordic Journal of Computing"} @String{j-NUCLEIC-ACIDS-RES = "Nucleic Acids Research"} @String{j-OPER-RES-LETT = "Operations Research Letters"} @String{j-OPER-SYS-REV = "Operating Systems Review"} @String{j-ORSA-J-COMPUT = "ORSA Journal on Computing"} @String{j-PACMPL = "Proceedings of the ACM on Programming Languages (PACMPL)"} @String{j-PARALLEL-ALGORITHMS-APPL = "Parallel Algorithms and Applications"} @String{j-PARALLEL-COMPUTING = "Parallel Computing"} @String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"} @String{j-PATTERN-RECOGN = "Pattern Recognition"} @String{j-PATTERN-RECOGN-LETT = "Pattern Recognition Letters"} @String{j-PC-MAGAZINE = "PC Magazine"} @String{j-PERF-EVAL = "Performance evaluation"} @String{j-PROBAB-ENGRG-INFORM-SCI = "Probability in the Engineering and Informational Sciences"} @String{j-PROC-ICASSP = "Proceedings of the International Conference on Acoustics, Speech, and Signal Processing"} @String{j-PROC-INT-CONF-PAR-PROC = "Proceedings of the International Conference on Parallel Processing"} @String{j-PROC-VLDB-ENDOWMENT = "Proceedings of the VLDB Endowment"} @String{j-PROG-COMP-SOFT = "Programming and Computer Software; translation of Programmirovaniye, (Moscow, USSR) Plenum"} @String{j-PROGRAM-J = "Programmer's Journal"} @String{j-RIV-INFO-MILANO = "Rivista di Informatica (Milano)"} @String{j-SCI-COMPUT-PROGRAM = "Science of Computer Programming"} @String{j-SCI-PROG = "Scientific Programming"} @String{j-SCIENCE = "Science"} @String{j-SCIENTOMETRICS = "Scientometrics"} @String{j-SIAM-J-ALG-DISC-METH = "SIAM Journal of Algebraic Discrete Methods"} @String{j-SIAM-J-COMPUT = "SIAM Journal on Computing"} @String{j-SIAM-J-DISCR-MATH = "SIAM Journal on Discrete Mathematics"} @String{j-SIAM-J-SCI-COMP = "SIAM Journal on Scientific Computing"} @String{j-SIGACT = "ACM SIGACT News"} @String{j-SIGADA-LETTERS = "ACM SIGADA Ada Letters"} @String{j-SIGAPP = "ACM SIGAPP Applied Computing Review"} @String{j-SIGCSE = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)"} @String{j-SIGIR-FORUM = "SIGIR forum"} @String{j-SIGMETRICS = "ACM SIGMETRICS Performance Evaluation Review"} @String{j-SIGMOD = "SIGMOD Record (ACM Special Interest Group on Management of Data)"} @String{j-SIGPLAN = "SIGPLAN Notices"} @String{j-SIGSAC-REVIEW = "SIGSAC Review"} @String{j-SIGSAM = "SIGSAM Bulletin (ACM Special Interest Group on Symbolic and Algebraic Manipulation)"} @String{j-SIGSMALL-PC-NOTES = "SIGSMALLslash PC Notes"} @String{j-SIGSOFT = "ACM SIGSOFT Software Engineering Notes"} @String{j-STAT-PROB-LETT = "Statistics \& Probability Letters"} @String{j-SOVIET-PHYS-DOKL = "Soviet Physics---Doklady"} @String{j-SPE = "Software---Practice and Experience"} @String{j-SYS-COMP-JAPAN = "Systems and computers in Japan"} @String{j-TAAS = "ACM Transactions on Autonomous and Adaptive Systems (TAAS)"} @String{j-TACO = "ACM Transactions on Architecture and Code Optimization"} @String{j-TALG = "ACM Transactions on Algorithms"} @String{j-TCBB = "IEEE/ACM Transactions on Computational Biology and Bioinformatics"} @String{j-TECS = "ACM Transactions on Embedded Computing Systems"} @String{j-THEOR-COMP-SCI = "Theoret. Comput. Sci."} @String{j-THEORY-COMPUT-SYST = "Theory of Computing Systems"} @String{j-TISSEC = "ACM Transactions on Information and System Security"} @String{j-TIST = "ACM Transactions on Intelligent Systems and Technology (TIST)"} @String{j-TKDD = "ACM Transactions on Knowledge Discovery from Data (TKDD)"} @String{j-TOCL = "ACM Transactions on Computational Logic"} @String{j-TOCS = "ACM Transactions on Computer Systems"} @String{j-TOCT = "ACM Transactions on Computation Theory"} @String{j-TODAES = "ACM Transactions on Design Automation of Electronic Systems."} @String{j-TODS = "ACM Transactions on Database Systems"} @String{j-TOG = "ACM Transactions on Graphics"} @String{j-TOIS = "ACM Transactions on Information Systems"} @String{j-TOIT = "ACM Transactions on Internet Technology (TOIT)"} @String{j-TOMCCAP = "ACM Transactions on Multimedia Computing, Communications, and Applications"} @String{j-TOMM = "ACM Transactions on Multimedia Computing, Communications, and Applications"} @String{j-TOMS = "ACM Transactions on Mathematical Software"} @String{j-TOOIS = "ACM Transactions on Office Information Systems"} @String{j-TOPC = "ACM Transactions on Parallel Computing (TOPC)"} @String{j-TOPLAS = "ACM Transactions on Programming Languages and Systems"} @String{j-TOPS = "ACM Transactions on Privacy and Security (TOPS)"} @String{j-TOS = "ACM Transactions on Storage"} @String{j-TOSN = "ACM Transactions on Sensor Networks"} @String{j-TRANS-SAIEE = "Transactions --- The South African Institute of Electrical Engineers. Handelinge --- Die Suid-Afrikaanse Instituut van Elektriese Ingenieurs"} @String{j-TRETS = "ACM Transactions on Reconfigurable Technology and Systems"} @String{j-TSAS = "ACM Transactions on Spatial Algorithms and Systems (TSAS)"} @String{j-TUGboat = "TUGboat"} @String{j-TWEB = "ACM Transactions on the Web (TWEB)"} @String{j-VLDB-J = "VLDB Journal: Very Large Data Bases"} @String{j-WIRED = "Wired"} %%% ==================================================================== %%% Organization abbreviations: %%% ==================================================================== %%% Publishers and their addresses: @String{pub-ACM = "ACM Press"} @String{pub-ACM:adr = "New York, NY 10036, USA"} @String{pub-AFIPS = "AFIPS Press"} @String{pub-AFIPS:adr = "Montvale, NJ, USA"} @String{pub-AMS = "American Mathematical Society"} @String{pub-AMS:adr = "Providence, RI, USA"} @String{pub-ANSI = "American National Standards Institute"} @String{pub-ANSI:adr = "1430 Broadway, New York, NY 10018, USA"} @String{pub-AP = "Academic Press"} @String{pub-AP:adr = "New York, NY, USA"} @String{pub-APRESS = "Apress"} @String{pub-APRESS:adr = "Berkeley, CA, USA"} @String{pub-AW = "Ad{\-d}i{\-s}on-Wes{\-l}ey"} @String{pub-AW:adr = "Reading, MA, USA"} @String{pub-BC = "Brooks\slash Cole"} @String{pub-BC:adr = "Pacific Grove, CA, USA"} @String{pub-BIBLIO-INST = "Bibliographisches Institut"} @String{pub-BIBLIO-INST:adr = "Mannheim, Germany"} @String{pub-BIRKHAUSER = "Birkh{\"a}user"} @String{pub-BIRKHAUSER:adr = "Cambridge, MA, USA; Berlin, Germany; Basel, Switzerland"} @String{pub-CAMBRIDGE = "Cambridge University Press"} @String{pub-CAMBRIDGE:adr = "Cambridge, UK"} @String{pub-CRC = "CRC Press"} @String{pub-CRC:adr = "2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA"} @String{pub-CSP = "Computer Science Press"} @String{pub-CSP:adr = "11 Taft Court, Rockville, MD 20850, USA"} @String{pub-ELLIS-HORWOOD = "Ellis Horwood"} @String{pub-ELLIS-HORWOOD:adr = "New York, NY, USA"} @String{pub-GORDON-BREACH = "Gordon and Breach"} @String{pub-GORDON-BREACH:adr = "Langhorne, PA, USA"} @String{pub-HANSER = "Carl Hanser"} @String{pub-HANSER:adr = "M{\"u}nchen, Germany"} @String{pub-HARTUNG-GORRE = "Hartung-Gorre Verlag"} @String{pub-HARTUNG-GORRE:adr = "Konstanz, Switzerland"} @String{pub-HRW = "Holt, Rinehart, and Winston"} @String{pub-HRW:adr = "New York, NY, USA"} @String{pub-IEEE = "IEEE Computer Society Press"} @String{pub-IEEE:adr = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA"} @String{pub-ISO = "International Organization for Standardization"} @String{pub-ISO:adr = "Geneva, Switzerland"} @String{pub-JW = "John Wiley"} @String{pub-JW:adr = "New York, NY, USA"} @String{pub-MACMILLAN = "Macmillan Publishing Company"} @String{pub-MACMILLAN:adr = "New York, NY, USA"} @String{pub-MH = "Mc{\-}Graw-Hill"} @String{pub-MH:adr = "New York, NY, USA"} @String{pub-MIT = "MIT Press"} @String{pub-MIT:adr = "Cambridge, MA, USA"} @String{pub-MITCHELL = "Mitchell Publishing, Inc."} @String{pub-MITCHELL:adr = "Santa Cruz, CA, USA"} @String{pub-MORGAN-KAUFMANN = "Morgan Kaufmann Publishers"} @String{pub-MORGAN-KAUFMANN:adr = "San Francisco, CA"} @String{pub-NASA = "National Aeronautics and Space Administration"} @String{pub-NASA:adr = "Washington, DC, USA"} @String{pub-NH = "North-Hol{\-}land"} @String{pub-NH:adr = "Amsterdam, The Netherlands"} @String{pub-NIST = "National Institute for Standards and Technology"} @String{pub-NIST:adr = "Gaithersburg, MD 20899-8900, USA"} @String{pub-NO-STARCH = "No Starch Press"} @String{pub-NO-STARCH:adr = "San Francisco, CA, USA"} @String{pub-OHMSHA = "Ohmsha, Ltd."} @String{pub-OHMSHA:adr = "3-1 Kanda Nishiki-cho, Chiyoda-ku, Tokyo 101, Japan"} @String{pub-OLDENBOURG = "R. Oldenbourg Verlag"} @String{pub-OLDENBOURG:adr = "Munich, Germany and Vienna, Austria"} @String{pub-OUP = "Oxford University Press"} @String{pub-OUP:adr = "Walton Street, Oxford OX2 6DP, UK"} @String{pub-PENN-STATE-UNIV-PRESS = "Pennsylvania State University Press"} @String{pub-PENN-STATE-UNIV-PRESS:adr = "University Park, PA, USA"} @String{pub-PERGAMON = "Pergamon Press"} @String{pub-PERGAMON:adr = "Oxford, UK"} @String{pub-PH = "Pren{\-}tice-Hall"} @String{pub-PH:adr = "Englewood Cliffs, NJ 07632, USA"} @String{pub-PHPTR = "Pren{\-}tice-Hall PTR"} @String{pub-PHPTR:adr = "Upper Saddle River, NJ 07458, USA"} @String{pub-PLENUM = "Plenum Press"} @String{pub-PLENUM:adr = "New York, NY, USA"} @String{pub-PRINCETON = "Princeton University Press"} @String{pub-PRINCETON:adr = "Princeton, NJ, USA"} @String{pub-RESTON = "Reston Publishing Co. Inc."} @String{pub-RESTON:adr = "Reston, VA, USA"} @String{pub-SF = "Scott, Foresman and Company"} @String{pub-SF:adr = "Glenview, IL, USA"} @String{pub-SIAM = "Society for Industrial and Applied Mathematics"} @String{pub-SIAM:adr = "Philadelphia, PA, USA"} @String{pub-SPARTAN = "Spartan Books"} @String{pub-SPARTAN:adr = "New York, NY, USA"} @String{pub-SRA = "Science Research Associates, Inc."} @String{pub-SRA:adr = "Chicago, IL, USA"} @String{pub-SUN-MICROSYSTEMS-PRESS = "Sun Microsystems Press"} @String{pub-SUN-MICROSYSTEMS-PRESS:adr = "Palo Alto, CA, USA"} @String{pub-SV = "Spring{\-}er-Ver{\-}lag"} @String{pub-SV:adr = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc."} @String{pub-TAYLOR-FRANCIS = "Taylor and Francis"} @String{pub-TAYLOR-FRANCIS:adr = "London, UK and Boca Raton, FL, USA"} @String{pub-TEUBNER = "B. G. Teubner"} @String{pub-TEUBNER:adr = "Stuttgart, Germany"} @String{pub-USENIX = "USENIX"} @String{pub-USENIX:adr = "San Francisco, CA, USA"} @String{pub-USGPO = "United States Government Printing Office"} @String{pub-USGPO:adr = "Washington, DC, USA"} @String{pub-VAHLEN = "Franz Vahlen"} @String{pub-VAHLEN:adr = "M{\"u}nchen, Germany"} @String{pub-VAN-NOSTRAND-REINHOLD = "Van Nostrand Reinhold"} @String{pub-VAN-NOSTRAND-REINHOLD:adr = "New York, NY, USA"} @String{pub-VIEWEG = "Friedrich Vieweg und Sohn"} @String{pub-VIEWEG:adr = "Braunschweig, Germany"} @String{pub-VNR = "Van Nostrand Reinhold"} @String{pub-VNR:adr = "New York, NY, USA"} @String{pub-WESTERN-PERIODICALS = "Western Periodicals Co.,"} @String{pub-WESTERN-PERIODICALS:adr = "North Hollywood, CA"} @String{pub-WILEY = "Wiley"} @String{pub-WILEY:adr = "New York, NY, USA"} @String{pub-WILEY-INTERSCIENCE = "Wiley-In{\-}ter{\-}sci{\-}ence"} @String{pub-WILEY-INTERSCIENCE:adr = "New York, NY, USA"} @String{pub-WORLD-SCI = "World Scientific Publishing Co. Pte. Ltd."} @String{pub-WORLD-SCI:adr = "P. O. Box 128, Farrer Road, Singapore 9128"} %%% ==================================================================== %%% Series abbreviations: @String{ser-LNAI = "Lecture Notes in Artificial Intelligence"} @String{ser-LNCS = "Lecture Notes in Computer Science"} %%% ==================================================================== %%% Bibliography entries, sorted by year and then by citation label, %%% with `bibsort -byyear': @Book{Ball:1939:MRE, author = "W. W. Rouse (Walter William Rouse) Ball and H. S. M. (Harold Scott MacDonald [``Donald'']) Coxeter", title = "Mathematical recreations and essays", publisher = pub-MACMILLAN, address = pub-MACMILLAN:adr, edition = "11th", pages = "45", year = "1939", LCCN = "QA95 .B3 1939", bibdate = "Tue Nov 05 08:52:38 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "According to Knuth \cite[p.~507]{Knuth:1973:ACP}, this is one of two papers that first discuss the birthday paradox: ``if 23 or more people are present in the same room, chances are good that two of them will have the same month and day of birth! In other words, if we select a random function which maps 23 keys into a table of size 365, the probability that no two keys map into the same location is only 0.4927 (less than one-half).'' The discovery is credited to unpublished work of H. Davenport (1927). See also \cite{vonMises:1939:ABG}.", acknowledgement = ack-nhfb, keywords = "Ball, W. W. Rouse (Walter William Rouse), 1850--1925", remark = "A Web search turned up this truncated comment by David Singmaster (http://anduin.eldar.org/~problemi/singmast/queries.html): ``Birthday Paradox. Feller cites von Mises (1938--39), but von Mises gets the expected number of repetitions, not the usual result. Ball, MRE (11th ed., 1939) cites Davenport, but Coxeter says that Davenport did not publish anything on it and others, including Mrs Davenport, say that Davenport explicitly denied originality for it. However, George Tyson, who was a student [text truncated]''", } @Article{vonMises:1939:ABG, author = "R. von Mises", title = "{{\"U}ber Aufteilungs- und Besetzungswahrscheinlichkeiten}. ({German}) [On Partitioning and Occupation Probabilities]", journal = "{\.I}stanbul {\"U}niversitesi Fen Fak{\"u}ltesi Mecmuasi", volume = "4", number = "??", pages = "145--163", year = "1939", bibdate = "Thu Jul 21 09:15:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Ball:1939:MRE}.", acknowledgement = ack-nhfb, altjournal = "Revue de la Facult{\'e} des Sciences de l'Universit{\'e} d'Istanbul", language = "German", } @Book{Feller:1950:IPT, author = "W. Feller", title = "An Introduction to Probability Theory and its Applications", publisher = pub-JW, address = pub-JW:adr, pages = "???", year = "1950", LCCN = "QA273 .F37", bibdate = "Sat Jul 16 00:30:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See the discussion of the birthday paradox in Section 2.3.", acknowledgement = ack-nhfb, } @Unpublished{Amdahl:1953:xxx, author = "Gene M. Amdahl and Elaine M. Boehme and Nathaniel Rochester and Arthur L. Samuel", title = "???", year = "1953", bibdate = "Fri Jul 15 23:08:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The year is uncertain (???). Amdahl originated the idea of open addressing with linear probing, which was later independently rediscovered and published \cite{Ershov:1958:PPB}. The term `open addressing' was apparently first used in \cite{Peterson:1957:ARA} [see \cite[page 274]{Knott:1975:HF}.]", acknowledgement = ack-nhfb, } @Unpublished{Lin:1953:xxx, author = "A. D. Lin", title = "???", year = "1953", bibdate = "Fri Jul 15 23:04:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The year is uncertain (???). Extends \cite{Luhn:1953:xxx} with an alternative overflow handling technique using ``degenerative addresses'' \cite[p.~541]{Knuth:1973:ACP}.", acknowledgement = ack-nhfb, } @Unpublished{Luhn:1953:xxx, author = "Hans Peter Luhn", title = "???", month = jan, year = "1953", bibdate = "Fri Apr 30 11:13:48 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Internal IBM memo that first suggested the idea of hashing, and one of the first applications of linked linear lists. Luhn is also the inventor of KWIC indexing, in 1960 \cite[p.~437]{Knuth:1973:ACP}. See also \cite{Lin:1953:xxx}.", acknowledgement = ack-nhfb, note2 = "OCLC contains an entry for a 1953 IBM report entitled ``Self-demarcating code words; a set of three and four letter code words with serially-unique and disjunctive combination-forming characteristics''. Was this the one Knuth refers to?", } @Article{Dumey:1956:IRR, author = "Arnold I. Dumey", title = "Indexing for Rapid Random Access Memory Systems", journal = j-COMP-AUTO, volume = "5", number = "12", pages = "6--9", month = dec, year = "1956", CODEN = "CPAUAJ", ISSN = "0010-4795, 0887-4549", bibdate = "Sat Jul 16 10:47:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "First paper in open literature on hashing. First use of hashing by taking the modulus of division by a prime number. Mentions chaining for collision handling, but not open addressing. See \cite{Ershov:1958:PPB} for the latter.", acknowledgement = ack-nhfb, fjournal = "Computers and Automation", } @Article{Peterson:1957:ARA, author = "W. W. Peterson", title = "Addressing for Random-Access Storage", journal = j-IBM-JRD, volume = "1", number = "2", pages = "130--146", month = apr, year = "1957", CODEN = "IBMJAE", DOI = "https://doi.org/10.1147/rd.12.0130", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", MRclass = "68.0X", MRnumber = "19,69d", bibdate = "Tue Sep 11 15:35:33 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", note = "First major paper dealing with the problem of searching in large files. Defined open addressing in general, analyzed the performance of uniform hashing, and the behavior of linear open addressing with various bucket sizes.", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5392733", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", country = "USA", date = "00/00/00", descriptor = "Hash coding", enum = "2417", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", location = "PKI-OG: Li-Ord.Le", references = "0", revision = "21/04/91", town = "Yorktown Heights", } @Article{Ershov:1958:PAO, author = "Andrei P. Ershov", title = "On Programming of Arithmetic Operations", journal = j-CACM, volume = "1", number = "8", pages = "3--6", month = aug, year = "1958", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/368892.368907", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Jul 14 15:48:21 MDT 2004", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm1.html#Ershov58; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/cacm1950.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "English translation of \cite{Ershov:1958:PPB}.", abstract = "The concepts used without explanation are taken from [1].", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", oldlabel = "Ershov58", remark = "From the Editor's Note prefixed to this article: ``As the translation of the Russian paper appearing in this section does not give any easy clues about its subject material or intent, a brief description is attempted here. It is nice to see that English-speaking peoples are not the only experts at obfuscation.''", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Ershov58", } @Article{Ershov:1958:PPB, author = "Andrei P. Ershov", title = "Programming programs for the {BESM} [{Moscow}]", journal = j-DOKL-AKAD-NAUK, volume = "118", number = "??", pages = "427--430", year = "1958", CODEN = "DANKAS", ISSN = "0002-3264", bibdate = "Fri Apr 30 11:08:43 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Rediscovery and first publication of linear open addressing. See \cite{Amdahl:1953:xxx,Dumey:1956:IRR}. English translation in \cite{Ershov:1958:PAO}.", acknowledgement = ack-nhfb, fjournal = "Doklady Akademii nauk SSSR", } @Article{Luhn:1958:BIS, author = "Hans Peter Luhn", title = "A Business Intelligence System", journal = j-IBM-JRD, volume = "2", number = "4", pages = "314--319", month = "????", year = "1958", CODEN = "IBMJAE", DOI = "https://doi.org/10.1147/rd.24.0314", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", MRclass = "90.00", MRnumber = "20 \#3745", bibdate = "Tue Sep 11 15:35:45 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5392644", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", keywords = "automatic abstract generation; checksum; hashing; KWIC index", } @Article{Williams:1959:HII, author = "F. A. Williams", title = "Handling Identifiers as Internal Symbols in Language Processors", journal = j-CACM, volume = "2", number = "6", pages = "21--24", month = jun, year = "1959", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 11:42:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Johnson:1961:ICM, author = "L. R. Johnson", title = "An Indirect Chaining Method for Addressing on Secondary Keys", journal = j-CACM, volume = "4", number = "5", pages = "218--222", month = may, year = "1961", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:36:24 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "Direct file with rings to access records by other attributes, with analysis.", } @Article{Schay:1962:AFA, author = "G. {Schay, Jr.} and W. G. Spruth", title = "Analysis of a File Addressing Method", journal = j-CACM, volume = "5", number = "8", pages = "459--462", month = aug, year = "1962", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:19:40 MST 2005", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early analysis of linear probing.", abstract = "This paper presents a new file addressing method based on the calculation of an address from the identification of a record. For large recirculating type files, it seems to be more advantageous than customary ones. The probability distribution of the displacement of records from their calculated address, which is one less than the number of probes required to address a record, is computed on the basis of a Markov chain model. For the reader not interested in the mathematics, the introduction and the summary should be sufficient.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "hash table load factor; linear probing", } @Article{Buchholz:1963:FOA, author = "Werner Buchholz", title = "File Organization and Addressing", journal = j-IBM-SYS-J, volume = "2", number = "1", pages = "86--111", month = jun, year = "1963", CODEN = "IBMSA7", DOI = "https://doi.org/10.1147/sj.22.0086", ISSN = "0018-8670", bibdate = "Wed Jul 20 22:58:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Comprehensive survey of hashing, with a good discussion of hash functions.", acknowledgement = ack-nhfb, fjournal = "IBM Systems Journal", } @Article{Greniewski:1963:ELK, author = "M. Greniewski and W. Turski", title = "The External Language {KLIPA} for the {URAL-2} Digital Computer", journal = j-CACM, volume = "6", number = "6", pages = "322--324", month = jun, year = "1963", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:47:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on derivation of hash functions.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Hanan:1963:ACT, author = "M. Hanan and F. P. Palermo", title = "An Application of Coding Theory to a File Address Problem", journal = j-IBM-JRD, volume = "7", number = "2", pages = "127--129", month = apr, year = "1963", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 06 20:56:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", remark = "Mathematical statement of direct access problem. Polynomial hashing.", } @InProceedings{Lin:1963:KAR, author = "A. D. Lin", title = "Key addressing of random access memories by radix transformation", crossref = "AFIPS:1963:PSJ", pages = "355--366", year = "1963", bibdate = "Mon Sep 26 23:41:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{McIlroy:1963:VMF, author = "M. D. McIlroy", title = "A Variant Method of File Searching", journal = j-CACM, volume = "6", number = "3", pages = "101--101", year = "1963", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:53:54 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Schay:1963:MKA, author = "G. Schay and N. Raver", title = "A Method for Key-to-Address Transformation", journal = j-IBM-JRD, volume = "7", number = "2", pages = "121--126", month = apr, year = "1963", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Mon Sep 26 23:59:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @Article{Trainiter:1963:ARA, author = "M. Trainiter", title = "Addressing for Random-Access Storage with Multiple Bucket Capabilities", journal = j-J-ACM, volume = "??", number = "3", pages = "307--315", month = jul, year = "1963", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Mon Oct 24 17:55:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @TechReport{Martin:1964:HCF, author = "William A. Martin", title = "Hash-Coding Functions of a Complex Variable", type = "Report", number = "A. I. MEMO 70 and MAC-M-165", institution = inst-MIT-AI, address = inst-MIT:adr, pages = "??", month = jun, year = "1964", bibdate = "Thu Jul 21 08:37:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Batson:1965:OST, author = "A. Batson", title = "The organization of symbol tables", journal = j-CACM, volume = "8", number = "2", pages = "111--112", month = feb, year = "1965", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 19 10:21:06 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Compiler/bevan.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An efficient symbol table organization is an important feature in the design of any compiler. During the construction of the Virginia ALGOL 60 compiler for the Burroughs B205, the primary consideration in the symbol table design was that the recognition of identifiers and reserved words should be as rapid as possible. the general features of the technique are described.", acknowledgement = ack-nhfb, checked = "19940409", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", refs = "0", sjb = "Describes a technique where all identifiers are stored in a stack and lookup is a linear search. Not surprisingly criticizes this for being slow. Instead of this method, suggests using a hash table with a linear probe on collision.", } @Article{Ariwasa:1968:RHM, author = "Makota Ariwasa", title = "Residue Hash Method", journal = j-J-INF-PROCESS, volume = "12", number = "??", pages = "??", month = feb, year = "1968", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Thu Jul 21 09:16:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Information Processing", } @Article{Beyer:1968:LEC, author = "J. D. Beyer and W. D. Maurer and Frank K. Bamberger", title = "Letter to the {Editor}: Comments on ``An Improved Hash Code for Scatter Storage''", journal = j-CACM, volume = "11", number = "5", pages = "378--378", month = may, year = "1968", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:19 MST 2005", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Hopgood:1968:STO, author = "F. R. A. Hopgood", title = "A Solution for the Table Overflow Problem for Hash Tables", journal = j-COMP-BULL, volume = "??", number = "??", pages = "??", month = mar, year = "1968", bibdate = "Thu Jul 21 09:16:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Hopgood:1968:xxx, author = "F. R. A. Hopgood", title = "???", journal = j-COMP-BULL, volume = "11", number = "??", pages = "297--300", year = "1968", bibdate = "Fri Jul 15 22:51:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presents algorithms for expanding and rehashing nearly full hash tables.", acknowledgement = ack-nhfb, } @Article{Maurer:1968:PTI, author = "Ward Douglas Maurer", title = "Programming Technique: An improved hash code for scatter storage", journal = j-CACM, volume = "11", number = "1", pages = "35--38", month = jan, year = "1968", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:17 MST 2005", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm11.html#Maurer68; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Introduced is a hash coding method based on fixed-point division rather than multiplication or logical operations. This new method allows the hash table to have almost any length. Also a new method of handling collisions is discussed. Known as quadratic search, this method is faster than random search and free from the ``clusters'' that build up with a linear search.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "hash code; hash table; scatter storage; searching", oldlabel = "Maurer68", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Maurer68", } @Article{Morris:1968:SST, author = "Robert Morris", title = "Scatter Storage Techniques", journal = j-CACM, volume = "11", number = "1", pages = "38--44", month = jan, year = "1968", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/362851.362882", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:46:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/unix.bib", note = "Influential survey of the subject of hashing, and first introduction of random probing with secondary clustering. Appears to be the first publication where the word `hashing' appeared, although it was in common use at the time. Knuth \cite[p.~542]{Knuth:1973:ACP} found only one earlier printed use of the word, in a 1961 unpublished memorandum by W. W. Peterson.", abstract = "Scatter storage techniques as a method for implementing the symbol tables of assemblers and compilers are reviewed and a number of ways of using them more effectively are presented. Many of the most useful variants of the techniques are documented.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "file addressing; file searching; hash addressing; scatter storage; search; storage layout", } @PhdThesis{deBalbine:1969:CAR, author = "Guy {de Balbine}", title = "Computational Analysis of the Random Components Induced by a Binary Equivalence Relation", type = "Ph.D. thesis", school = "California Institute of Technology", address = "Pasadena, CA, USA", pages = "168", year = "1969", bibdate = "Fri Apr 30 11:21:28 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "First use of second hash function for computing next hash table location after a collision. See also \cite{Bell:1970:LQH}.", abstract = "The problem of partitioning into classes by means of a binary equivalence relation is investigated. Several algorithms for determining the number of components in the graph associated with a particular set of elements are constructed and compared. When the classification process operates on independently-drawn samples of $n$ distinct elements from a population, the expected number of components is shown to be obtainable recursively for a class of problems called separable; in all cases, estimates are available to reach any desired level of accuracy. Clustering models in Euclidean space are analyzed in detail and asymptotic formulas obtained to complement experiments. Conjectures concerning the general behavior of the expected number of components are presented also. Finally, several computational tools of general interest are improved significantly.", acknowledgement = ack-nhfb, remark = "Abstract in Dissertation Abstracts, v30 n2 p645b 1969.", } @Article{Feldman:1969:ABA, author = "Jerome A. Feldman and Paul D. Rovner", title = "An {Algol}-Based Associative Language", journal = j-CACM, volume = "12", number = "8", pages = "439--449", month = aug, year = "1969", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:27 MST 2005", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Ai/Ai.misc.bib; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A high level programming language for large, complex associative structures has been designed and implemented. The underlying data structure has been implemented using a hash-coding technique. The discussion includes a comparison with other work and examples of applications of the language.", acknowledgement = ack-nhfb, classcodes = "C6140D (High level languages)", corpsource = "Stanford Univ., CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "ALGOL; associative; Associative; data structure; Data Structure; data structures; LEAP; procedure oriented languages; programming language; Programming Language; SAIL", remark = "Description of LEAP language and data structure of binary relations.", } @InProceedings{Files:1969:IRS, author = "John R. Files and Harry D. Huskey", title = "An Information Retrieval System Based on Superimposed Coding", crossref = "AFIPS:1969:ACP", pages = "??", year = "1969", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Proposal for Word-in-text retrieval system with a hash code for access to pointer tables for each word class.", } @InProceedings{Olsen:1969:RRF, author = "Charles A. Olsen", title = "Random Access File Organization for Indirectly Accessed Records", crossref = "ACM:1969:PAN", pages = "539--549", year = "1969", bibdate = "Tue Jul 19 22:10:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses practical considerations in the design of external scatter tables.", acknowledgement = ack-nhfb, } @Article{Bell:1970:LQH, author = "James R. Bell and Charles H. Kaman", title = "The Linear Quotient Hash Code", journal = j-CACM, volume = "13", number = "11", pages = "675--677", month = nov, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Mar 25 13:26:09 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/cacm1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Independent discovery of technique of secondary hash functions first proposed by \cite{deBalbine:1969:CAR}.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Digital Equipment Corp., Maynard, MA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "codes", } @Article{Bell:1970:QQM, author = "James R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "13", number = "2", pages = "107--109", month = feb, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:24:21 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm13.html#Bell70; https://www.math.utah.edu/pub/tex/bib/cacm1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Secondary clustering as a cause of hash code inefficiency is discussed, and a new hashing method based on its elimination is presented. Comparisons with previous methods are made both analytically and empirically.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Digital Equipment Corp., Maynard, MA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "computers; programming; table lookup", oldlabel = "Bell70", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bell70", } @Article{Bloom:1970:STT, author = "Burton H. Bloom", title = "Space\slash Time Trade-offs in Hash Coding with Allowable Errors", journal = j-CACM, volume = "13", number = "7", pages = "422--426", month = jul, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Trade-offs among certain computational factors in hash coding are analyzed. The paradigm problem considered is that of testing a series of messages one-by-one for membership in a given set of messages. Two new hash-coding methods are examined and compared with a particular conventional hash-coding method. The computational factors considered are the size of the hash area (space), the time required to identify a message as a nonmember of the given set (reject time), and an allowable error frequency. The new methods are intended to reduce the amount of space required to contain the hash-coded information from that associated with conventional methods. The reduction in space is accomplished by exploiting the possibility that a small fraction of errors of commission may be tolerable in some applications, in particular, applications in which a large amount of data is involved and a core resident hash area is consequently not feasible using conventional methods. An example is discussed which illustrates possible areas of application for the new method.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "bit vector filter; CACM; codes; computers; computers, errors; hash coding; inf", remark = "Phantom use of a direct access list.", } @Article{Coffman:1970:FSU, author = "E. G. {Coffman, Jr.} and J. Eve", key = "Coffman \& Eve", title = "File Structures Using Hashing Functions", journal = j-CACM, volume = "13", number = "7", pages = "427--432, 436", month = jul, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A general method of file structuring is proposed which uses a hashing function to define tree structure. Two types of such trees are examined, and their relation to trees studied in the past is explained. Results for the probability distributions of path lengths are derived and illustrated.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computers; data processing; data structures; file organization; hash coding; information storage and retrie; tree structures", remark = "Tree structure with branching based on bit values of key code.", } @Article{Day:1970:FTQ, author = "A. C. Day", title = "Full Table Quadratic Searching for Scatter Storage", journal = j-CACM, volume = "13", number = "8", pages = "481--482", month = aug, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/Seiferas/Pre.1975.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The quadratic residue search method for hash tables avoids much of the clustering experienced with a linear search method. The simple quadratic search only accesses half the table. It has been shown that when the length of the table is a prime of the form 4n plus 3, where n is an integer, the whole table may be accessed by two quadratic searches plus a separate access for the original entry point. A search method is presented which is computationally simple, has all the advantages of the quadratic search, and yet accesses all the table in one sweep.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "CACMA; computers; computers, data storage; hash coding; programming; table look-up", } @Article{Lamport:1970:CBQ, author = "Leslie Lamport", title = "Comment on {Bell}'s Quadratic Quotient Method for Hash Code Searching", journal = j-CACM, volume = "13", number = "9", pages = "573--574", month = sep, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 09:16:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Radke:1970:UQR, author = "C. E. Radke", title = "The Use of Quadratic Residue Research", journal = j-CACM, volume = "13", number = "2", pages = "103--150", month = feb, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:56:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Ullman:1970:DHF, author = "Jeffrey D. Ullman", title = "The Design of Hashing Functions", number = "85", institution = "Princeton University, Electrical Engineering Department, TR", pages = "??", month = sep, year = "1970", bibdate = "Thu Jul 21 08:40:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Zobrist:1970:NHMa, author = "Albert L. Zobrist", title = "A new hashing method with application for game playing", type = "Technical Report", number = "88", institution = "Computer Sciences Department, University of Wisconsin", address = "Madison, WI, USA", year = "1970", bibdate = "Wed Jan 03 14:03:53 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Zobrist:1970:NHMb, author = "Albert L. Zobrist", title = "A new hashing method with application for game playing", journal = "ICCA Journal", volume = "13", number = "2", pages = "69--73", month = "????", year = "1970", ISSN = "0920-234X", ISSN-L = "0920-234X", bibdate = "Tue Jun 27 17:20:32 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, journal-URL = "http://people.csail.mit.edu/heinz/iccaj_db/", keywords = "International Computer Chess Association", } @Book{Harrison:1971:DSP, author = "Malcolm C. Harrison", title = "Data Structures and Programming", publisher = "Courant Institute of Mathematical Sciences, New York University", address = "New York, NY, USA", pages = "xii + 381", month = apr, year = "1971", LCCN = "QA76.5 .H37", bibdate = "Mon Oct 24 18:42:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Harrison:1973:DSP}.", acknowledgement = ack-nhfb, remark = "Mainly in core algorithms; Chapter 9 suggests comb. hashing.", } @Article{Harrison:1971:IST, author = "M. C. Harrison", title = "Implementation of the Substring Test by Hashing", journal = j-CACM, volume = "14", number = "12", pages = "777--779", month = dec, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jul 18 20:21:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Tharp:1982:PTS}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @InProceedings{Knott:1971:EOA, author = "G. D. Knott", booktitle = "ACM SIGFIDET, Codd(ed), 1971", title = "Expandable Open Addressing Hash Table Storage and Retrieval", publisher = "????", address = "????", pages = "??", year = "1971", bibdate = "Thu Jul 21 08:40:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Lum:1971:KAT, author = "V. Y. Lum and P. S. T. Yuen and M. Dodd", title = "Key-to-Address Transform Techniques: a Fundamental Performance Study on Large Existing Formatted Files", journal = j-CACM, volume = "14", number = "4", pages = "228--239", month = apr, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:48:52 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Survey of several hash functions, with performance results.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Martin:1971:DEA, author = "William A. Martin", title = "Determining the Equivalence of Algebraic Expressions by Hash Coding", journal = j-J-ACM, volume = "18", number = "4", pages = "549--558", month = oct, year = "1971", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Jul 20 23:02:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Price:1971:TLT, author = "C. E. Price", title = "Table Lookup Techniques", journal = j-COMP-SURV, volume = "3", number = "2", pages = "49--64", month = jun, year = "1971", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Mon Sep 26 20:49:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "binary search; hashing; search techniques; table lookup techniques", } @Article{Williams:1971:SUM, author = "J. G. Williams", title = "Storage Utilization in a Memory Hierarchy When Storage Assignment is Performed by a Hashing Algorithm", journal = j-CACM, volume = "14", number = "3", pages = "172--5", month = mar, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The utilization of storage is studied in a two-level memory hierarchy. The first storage level, which is the fast store, is divided into a number of storage areas. When an entry is to be filed in the hierarchy, a hashing algorithm will attempt to place the entry into one of these areas. If this particular area is full, then the entry will be placed into the slower second-level store, even though other areas in the first-level store may have space available. Given that N entries have been filed in the entire hierarchy, an expression is derived for the expected number of entries filed in the first-level store. This expression gives a measure of how effectively the first-level store is being used. By means of examples, storage utilization is then studied as a function of the hashing algorithm, the number of storage areas into which the first-level store is divided and the total size of the first-level store.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "CACMA; computers, digital; storage allocation; storage units", } @Article{Bell:1972:QQM, author = "James R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "13", number = "2", pages = "107--109", month = feb, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Sep 06 19:49:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Bookstein:1972:DH, author = "Abraham Bookstein", title = "Double hashing", journal = j-J-AM-SOC-INF-SCI, volume = "23", number = "6", pages = "402--405", month = nov, year = "1972", CODEN = "AISJB6", DOI = "https://doi.org/10.1002/asi.4630230610", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Fri Sep 11 09:02:45 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jasis.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the American Society for Information Science", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)2330-1643", onlinedate = "22 Mar 2007", } @Article{Hashida:1972:AM, author = "O. Hashida", title = "Analysis of multiqueue", journal = j-EL-COMM-LAB, volume = "20", number = "??", pages = "189--199", year = "1972", bibdate = "Thu Jul 21 09:17:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, country = "J", date = "18/02/88", descriptor = "Queueing system; polling; gated service; exhaustive service", enum = "1292", location = "PKI-OG: Li-Ord.Le", references = "9", revision = "21/04/91", } @Article{Hashida:1972:LAC, author = "O. Hashida and K. Ohara", title = "Line accommodation capacity of a communication control unit", journal = j-EL-COMM-LAB, volume = "20", number = "??", pages = "231--239", year = "1972", bibdate = "Thu Jul 21 09:17:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, country = "J", date = "18/02/88", descriptor = "Queueing system; polling", enum = "1293", location = "PKI-OG: Li-Ord.Le", references = "3", revision = "21/04/91", } @Article{Healey:1972:CEP, author = "M. J. R. Healey", title = "Checking the Execution of Programs by Hashing", journal = j-IBM-TDB, volume = "15", number = "7", pages = "??--??", month = dec, year = "1972", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Hopgood:1972:QHM, author = "F. R. A. Hopgood and J. Davenport", title = "The Quadratic Hash Method When the Table Size is a Power of $2$", journal = j-COMP-J, volume = "15", number = "4", pages = "314--315", month = nov, year = "1972", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Sep 29 08:52:07 MDT 2000", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/", note = "See correspondence \cite{Pawson:1973:CHT}.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/150314.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/tiff/314.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/tiff/315.tif", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Atlas Computer Lab., Chilton, Didcot, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "codes; data handling; hash table; power of 2; quadratic; table size", remark = "Criteria for rehashing to a larger space.", treatment = "P Practical", } @TechReport{Koehler:1972:SDB, author = "Ch. Koehler", title = "{Ein System zur Darstellung und Bearbeitung Assoziativer Datenstrukturen}. ({German}) [A system for displaying and editing associative data structures]", institution = "????", address = "Bonn, Germany", pages = "??", year = "1972", bibdate = "Thu Jul 21 08:41:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Adressierung, Assoziativ, Baum, Datenstruktur, Hash-code, Leap, Netzwerk, Relationensystem, Speicherkonzept, Speicherstruktur, Strukturanalyse, Systemanalyse", language = "German", } @Article{Luccio:1972:WIL, author = "Fabrizio Luccio", title = "Weighted Increment Linear Search for Scatter Tables", journal = j-CACM, volume = "15", number = "12", pages = "1045--1047", month = dec, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Sep 22 11:29:43 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Lum:1972:ARK, author = "Vincent Y. Lum and P. S. T. Yuen", title = "Additional results on key-to-address transform techniques: a fundamental performance study on large existing formatted files", journal = j-CACM, volume = "15", number = "11", pages = "996--997", month = nov, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:00:17 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm15.html#LumY72; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "IBM Res. Lab., San Jose, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "file; file organisation; fundamental performance; hash coding; key to address transform techniques; large existing formatted files; organization; study", oldlabel = "LumY72", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/LumY72", } @TechReport{Mergenthaler:1972:HCT, author = "Erhard Mergenthaler", title = "Hash-code-techniken, Uebersicht", institution = "????", address = "Stuttgart, Germany", pages = "??", year = "1972", bibdate = "Thu Jul 21 08:41:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-code, Hash-verfahren, Hashing", remark = "Informatik Hausarbeit, Ausfuehrliche Uebersicht ueber Hash-techniken. Interner Bericht 01/73.", } @Article{Mullin:1972:IIS, author = "James K. Mullin", title = "An Improved Indexed-Sequential Access Method Using Hashed Overflow", journal = j-CACM, volume = "15", number = "5", pages = "301--307", month = may, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 08:41:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Simon:1972:APN, author = "J. C. Simon and G. Guiho", title = "On algorithms preserving neighborhood, to file and retrieve information in a memory", journal = j-INT-J-COMPUT-INF-SCI, volume = "1", number = "1", pages = "3--15", month = mar, year = "1972", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques)", corpsource = "Univ. Paris, France", fjournal = "International Journal of Computer and Information Sciences", keywords = "algorithms; approximation methods; binary search; distance; file; hash coding; memory; memory size; neighbourhood; number of access operations; probability properties; retrieve; storage management; variation properties", treatment = "P Practical", } @Article{Ullman:1972:NEH, author = "Jeffrey D. Ullman", title = "A Note on the Efficiency of Hashing Functions", journal = j-J-ACM, volume = "19", number = "3", pages = "569--575", month = jul, year = "1972", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Sep 27 00:04:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on the problem of finding optimal hash functions for open addressing.", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{vanderPool:1972:OSA, author = "J. A. van der Pool", title = "Optimum Storage Allocation for Initial Loading of a File", journal = j-IBM-JRD, volume = "16", number = "6", pages = "579--586", month = nov, year = "1972", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 27 00:05:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @PhdThesis{Webb:1972:DAE, author = "D. A. Webb", title = "The Development and Application of an Evaluation Model for Hash Coding Systems", type = "Ph.D. Thesis", school = "Syracuse University", address = "Syracuse, NY, USA", month = aug, year = "1972", bibdate = "Tue Sep 27 00:09:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Arnold:1973:UHA, author = "R. F. Arnold and W. E. Bass and M. H. Hartung and F. D. Snow and R. D. {Stephens III}", title = "Uniform Hashing Algorithm", journal = j-IBM-TDB, volume = "16", number = "7", pages = "2214--2216", month = dec, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing algorithm is described that achieves a uniform distribution of the virtual space onto the real space. If the functions defined in the algorithm have the further property of uniform random distribution, additional properties are satisfied.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Bays:1973:NWC, author = "Carter Bays", title = "A note on when to chain overflow items within a direct-access table", journal = j-CACM, volume = "16", number = "1", pages = "46--47", month = jan, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:24:06 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm16.html#Bays73a; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. South Carolina, Columbia, SC, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "chaining; collision; data handling; direct access table; hash code; information; open hash; overflow items; retrieval", oldlabel = "Bays73a", treatment = "T Theoretical or Mathematical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bays73a", } @Article{Bays:1973:RHC, author = "Carter Bays", title = "The Reallocation of Hash-Coded Tables", journal = j-CACM, volume = "16", number = "1", pages = "11--14", month = jan, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When the space allocation for a hash-coded table is altered, the table entries must be rescattered over the new space. A technique for accomplishing this rescattering is presented. The technique is independent of both the length of the table and the hashing function used, and can be utilized in conjunction with a linear reallocation of the table being rescattered. Moreover, it can be used to eliminate previously flagged deletions from any hash-coded table, or to change from one hashing method to another. The efficiency of the technique is discussed and theoretical statistics are given.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer systems programming; data storage, digital; dynamic storage; hash code; reallocation; scatter storage", remark = "Algorithm to handle increase or decrease within a direct access table containing entries.", } @Article{Bays:1973:STS, author = "C. Bays", title = "Some Techniques for Structuring Chained Hash Tables", journal = j-COMP-J, volume = "16", number = "2", pages = "126--131", month = may, year = "1973", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Sep 29 08:52:11 MDT 2000", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/160126.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/126.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/127.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/128.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/129.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/130.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/131.tif", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. South Carolina, Columbia, SC, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "chained hash tables; data handling; structuring; techniques", } @Article{Bookstein:1973:HST, author = "Abraham Bookstein", title = "On {Harrison}'s Substring Testing Technique", journal = j-CACM, volume = "16", number = "3", pages = "180--181", month = mar, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:27:21 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm16.html#Bookstein73; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. Chicago, IL, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "chaining; collision; data handling; direct access retrieval; substring testing technique", oldlabel = "Bookstein73", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bookstein73", } @Article{Brent:1973:RRT, author = "Richard P. Brent", title = "Reducing the Retrieval Time of Scatter Storage Techniques", journal = j-CACM, volume = "16", number = "2", pages = "105--109", month = feb, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Modification of open addressing with double hashing to reduce the average number of probes for a successful search.", abstract = "A new method for entering and retrieving information in a hash table is described. The method is intended to be efficient if most entries are looked up several times. The expected number of probes to look up an entry, predicted theoretically and verified by Monte Carlo experiments, is considerably less than for other comparable methods if the table is nearly full. An example of a possible Fortran implementation is given.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "address calculation; computer programming languages --- fortran; content addressing; data storage, digital --- Random Access; hash addressing; information retrieval systems; linear quotient method", } @Article{Davison:1973:RSC, author = "G. A. Davison", title = "Rapidly Searching for Character String Matches Using Hash Coding", journal = j-IBM-TDB, volume = "16", number = "1", pages = "??--??", month = jun, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Feldman:1973:CBS, author = "J. A. Feldman and J. R. Low", title = "Comment on {Brent}'s Scatter Storage Algorithm", journal = j-CACM, volume = "16", number = "11", pages = "??--??", month = nov, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue May 28 11:57:54 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "Hashing, information storage and retrieval, scatter storage, searching, symbol table", } @TechReport{Ghosh:1973:ACW, author = "S. P. Ghosh and V. Y. Lum", title = "An Analysis of Collisions When Hashing by Division", type = "Technical Report", number = "RJ-1218", institution = inst-IBM, address = inst-IBM:adr, month = may, year = "1973", bibdate = "Mon Sep 26 23:33:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gurski:1973:NAK, author = "Aaron Gurski", title = "A Note on Analysis of Keys for Use in Hashing", journal = j-BIT, volume = "13", number = "1", pages = "120--122", year = "1973", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Mon Nov 16 16:10:56 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", remark = "Digit selection by bit.", } @Book{Harrison:1973:DSP, author = "Malcolm C. Harrison", title = "Data-structures and Programming", publisher = pub-SF, address = pub-SF:adr, pages = "322", year = "1973", ISBN = "0-673-05964-2", ISBN-13 = "978-0-673-05964-2", LCCN = "QA76.6 .H37", bibdate = "Wed Jul 13 19:05:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Harrison:1971:DSP}.", acknowledgement = ack-nhfb, } @TechReport{Kennedy:1973:RSU, author = "Ken Kennedy", title = "Reduction in strength using hashed temporaries", type = "Technical Report", number = "SETL Newsletter \#102", institution = "Courant Inst. of Math. Sciences, New York University, New York", pages = "??", month = mar, year = "1973", bibdate = "Thu Jul 21 08:43:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Knuth:1973:ACP, author = "D. E. Knuth", title = "The Art of Computer Programming, Sorting and Searching", volume = "3", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 723", year = "1973", ISBN = "0-201-03803-X", ISBN-13 = "978-0-201-03803-3", LCCN = "QA76.5 .K74", bibdate = "Wed Dec 15 15:47:47 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, annote-2 = "A basic source for computational algorithms such as hashing (pp.506--568), search tree construction(pp.406--505), and some notes on disk performance evaluation (pp.361--371).", descriptor = "Algorithmus, B-baum, Baum, Binaer-baum, Gestreute Speicherung, Hash-verfahren, Mischen, Sortieren, Speicherung, Suchen, Zugriff", remark = "Standardwerk ueber Suchen und Sortieren 5. Sorting 5.1. Combinatorial Properties of Permutations 5.2. Internal Sorting 5.3. Optimum Sorting 5.4. External Sorting 5.5. Summary, History, and Bibliography 6. Searching 6.1. Sequential Search 6.2. Searching By Comparison of Keys 6.3. Digital Searching 6.4. Hashing 6.5. Retrieval on Secondary Keys Answers to Exercises Appendix A: Tables of Numerical Quantities Appendix B: Index to Notations Index and Glossary.", } @Article{Lum:1973:GPA, author = "Vincent Y. Lum", title = "General Performance Analysis of Key-to-Address Transformation Methods Using an Abstract File Concept", journal = j-CACM, volume = "16", number = "10", pages = "603--612", month = oct, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Oct 05 14:01:15 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "analysis and results using distributions from the entire key domain.", } @Article{Mitra:1973:SHP, author = "Debasis Mitra", title = "Solution to the Hashing Problem for Code Length 3", journal = j-INF-CONTROL, volume = "23", number = "3", pages = "205--220", month = oct, year = "1973", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the hashing procedure considered, each name in a long list of names is associated with a hash code which is a permutation of the triplet (1, 2, 3). The code denotes an ordering of preferences of locations for storing the name; the ith element of the code denotes the ith most preferred location. In each sample three names are picked at random from the list; the names are then stored in a collection of three numbered locations. The policy for storing is based on the respective codes, i. e., at any stage a name is stored in the most preferred of the empty locations. For each sample the number of excess pokes is defined to be the number of searched-but-occupied locations. The solution given is to the problem of obtaining all probability distributions of codes which minimize the expected number of excess pokes.", acknowledgement = ack-nhfb, classification = "723; 731", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "codes, symbolic", } @Article{Pawson:1973:CHT, author = "A. J. D. Pawson and F. R. A. Hopgood", title = "Correspondence: Hashing techniques for table searching", journal = j-COMP-J, volume = "16", number = "3", pages = "285--285", month = aug, year = "1973", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Oct 07 17:13:59 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_03/", note = "See \cite{Hopgood:1972:QHM}.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_03/tiff/285.tif", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Perry:1973:IME, author = "O. R. Perry", title = "Indexing Method Employing Hashing", journal = j-IBM-TDB, volume = "16", number = "3", pages = "694--697", month = aug, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "data processing", } @Article{Rickman:1973:SIL, author = "J. Rickman and W. E. Walden", title = "Structures for an interactive on-line thesaurus", journal = j-INT-J-COMPUT-INF-SCI, volume = "2", number = "2", pages = "115--127", month = jun, year = "1973", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C7240 (Information analysis and indexing)", corpsource = "Pennsylvania State Univ., University Park, PA, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "data structure; data structures; display formats; file blocking; file structure; hashing function; interactive; online; partial spellings; plant pathology; sequential searches; thesauri; thesaurus; user command language", treatment = "P Practical", } @Article{Stahl:1973:HGH, author = "Hans Michael Stahl", title = "{Hashcodingverfahren}. ({German}). [{Hash} Coding Techniques]", journal = "Angewandte Informatik\slash Applied Informatics", volume = "15", number = "10", pages = "435--440", month = oct, year = "1973", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various hash-coding techniques are considered. An extension of the quadratic method is included. Besides the average number of probes for each of the different methods, the amount of time needed for a single probe is discussed. To prove the analytical results, all methods were simulated. Those methods found to be best are presented in greater detail with their simulation results and their flow charts.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "codes, symbolic", language = "German", } @Article{vanderPool:1973:OSAa, author = "J. A. van der Pool", title = "Optimum Storage Allocation for a File in Steady State", journal = j-IBM-JRD, volume = "17", number = "1", pages = "27--38", month = jan, year = "1973", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 27 00:07:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @Article{vanderPool:1973:OSAb, author = "J. A. {van der Pool}", title = "Optimum storage allocation for a file with open addressing", journal = j-IBM-JRD, volume = "17", number = "2", pages = "106--114", month = mar, year = "1973", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Mar 25 14:26:59 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "IBM, Amsterdam, Netherlands", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", keywords = "addressing; cost of retrieval; file organisation; file organizations; key to address transformation; Markov model; open; optimum storage allocation; simulation; simulation method; storage allocation; storage space", treatment = "P Practical", } @Article{Ackerman:1974:QSH, author = "A. Frank Ackerman", title = "Quadratic Search for Hash Tables of Size $ p^n $", journal = j-CACM, volume = "17", number = "3", pages = "164", month = mar, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Jul 20 23:01:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Amble:1974:OHT, author = "O. Amble and D. E. Knuth", title = "Ordered Hash Tables", journal = j-COMP-J, volume = "17", number = "2", pages = "135--142", month = may, year = "1974", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/17.2.135", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", MRclass = "68A10", MRnumber = "50 #1559", MRreviewer = "A. L. Rosenberg", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/135.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/136.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/137.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/138.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/139.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/140.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/141.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/142.tif", abstract = "Some variants of the traditional hash method, making use of the numerical or alphabetical order of the keys, lead to faster searching at the expense of a little extra work when items are inserted. This paper presents the new algorithms and analyses their average running time.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", classification = "723", corpsource = "Univ. Oslo, Norway", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "address; average running time; calculation; computer operating systems; computer programming --- Subroutines; faster searching; hash tables; list processing; method; ordered hash tables; table lookup; variants of the traditional hash", treatment = "P Practical", } @Article{Atkinson:1974:FPQ, author = "L. V. Atkinson and A. J. Cornah", title = "Full Period Quadratic Hashing", journal = j-INT-J-COMPUT-MATH, volume = "4", number = "2", pages = "177--189", month = sep, year = "1974", CODEN = "IJCMAT", ISSN = "0020-7160", ISSN-L = "0020-7160", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "If n, the size of an open hash table, is a prime number then quadratic displacement guarantees that, in the event of successive collisions, exactly (n plus 1)/2 different entries are eventually examined (although more than (n plus 1)/2 probes may be necessary to achieve this). If n is a power of 2 then in general only a small portion of the table will be searched. Two sets of quadratic polynomials are presented here which guarantee full period search (n different entries hit in n probes) for any table size which is a power of 2. It is also proved that these are the only quadratic polynomials with this property.", acknowledgement = ack-nhfb, classification = "723", fjournal = "International Journal of Computer Mathematics", journalabr = "Int J Comput Math", keywords = "computer systems programming; hashing", } @InProceedings{Bayer:1974:SCM, author = "Rudolf Bayer", title = "Storage Characteristics and Methods for Searching and Addressing", crossref = "Rosenfeld:1974:IPP", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Hashing versus trees.", } @Article{Bookstein:1974:HCN, author = "Abraham Bookstein", title = "Hash Coding with a Non-Unique Search Key", journal = j-J-AM-SOC-INF-SCI, volume = "25", number = "4", pages = "232--236", month = jul # "--" # aug, year = "1974", CODEN = "AISJB6", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper defines a hash coding model for nonunique search keys and derives the expected number of accesses needed to retrieve all desired records from a computer storage device. The assumption that the records are stored on the basis of a nonunique key is often realized in information retrieval environments. The model assumes that the hashing algorithm and, should a collision occur, the skipping algorithm, both distribute the records randomly in memory. The results of this analysis are compared with those from a simulation in which the randomness criterion is not strictly met.", acknowledgement = ack-nhfb, classification = "723; 731; 901", fjournal = "Journal of the American Society for Information Science", journalabr = "J Am Soc Inf Sci", keywords = "codes, symbolic --- Encoding; hash coding; information retrieval systems; information science", } @Article{deVillers:1974:HSS, author = "E. v. d. S. {de Villers} and L. B. Wilson", title = "Hashing the Subscripts of a Sparse Matrix", journal = j-BIT, volume = "14", number = "3", pages = "347--358", year = "1974", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", keywords = "nla, sparse, hashing", remark = "Yes, first author name is ``E. v. d. S. {de Villers}''", } @Article{DeVilliers:1974:HSS, author = "E. v. d. S. {De Villiers} and L. B. Wilson", title = "Hashing the Subscripts of a Sparse Matrix", journal = "BIT (Copenhagen)", volume = "14", number = "3", pages = "347--358", month = "????", year = "1974", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It has been suggested that key transformation techniques might be a very effective way of manipulating sparse matrices particularly if the operations on the matrix access the elements in an unsystematic way. The purpose of the present paper is to investigate methods of hashing the subscripts of a matrix to give a suitable address in the scatter storage table. Various different types of sparse matrices are considered.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming; data processing --- File Organization", } @Article{Ecker:1974:BRG, author = "A. Ecker", title = "{Eine Bemerkung zum Restklassenhash}. ({German}) [{Remark} on the Division Hash Code]", journal = "Angewandte Informatik/Applied Informatics", volume = "16", number = "6", pages = "253--256", month = jun, year = "1974", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A file addressing problem is proved to be equivalent to a problem in the theory of AN codes for the division hash code. Results in the theory of AN codes can thus be used in solving this file addressing problem. An algorithm is given to obtain the right table length.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "codes, symbolic; data processing --- File Organization", language = "German", } @Article{Ecker:1974:PSQ, author = "A. Ecker", title = "Period of Search for the Quadratic and Related Hash Methods", journal = j-COMP-J, volume = "17", number = "4", pages = "340--343", month = nov, year = "1974", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A systematic approach to estimate the period of search for the quadratic hash method is presented. A generalization of that method is given and upper or lower bounds for the search period are evaluated. It turns out that contrary to what is normally believed in most cases of practical interest, it is possible to search the complete table.", acknowledgement = ack-nhfb, classification = "723; 921", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; hash methods; mathematical techniques", } @Article{Fabry:1974:CBA, author = "Robert S. Fabry", title = "Capability-Based Addressing", journal = j-CACM, volume = "17", number = "7", pages = "403--412", month = jul, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:38:27 MST 2001", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Database/Graefe.bib; ftp://ftp.ira.uka.de/pub/bibliography/Misc/os.bib; ftp://ftp.ira.uka.de/pub/bibliography/Object/Nierstrasz.bib; http://dblp.uni-trier.de/db/journals/cacm/cacm17.html#Fabry74; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various addressing schemes making use of segment tables are examined. The inadequacies of these schemes when dealing with shared addresses are explained. These inadequacies are traced to the lack of an efficient absolute address for objects in these systems. The direct use of a capability as an address is shown to overcome these difficulties because it provides the needed absolute address. Implementation of capability-based addressing is discussed. It is predicted that the use of tags to identify capabilities will dominate. A hardware address translation scheme which never requires the modification of the representation of capabilities is suggested.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723; 901", corpsource = "Univ. California, Berkeley, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "address translation scheme; addresses; addressing; addressing hardware; addressing schemes; associative; CACM memory management segments pages operating security olit capabilities; capabilities; capability based addressing; code; computer utility; data structures; hardware; hash table; information retrieval systems; information sharing; operating systems; programming conventions; protection; protection hardware; registers; security of data; segment tables; shared; storage management; tagged architecture; tags", oldlabel = "Fabry74", remark = "The direct use of a capability as an address is shown to be useful when dealing with shared addresses. Implementation of capability-based addressing is discussed.", treatment = "A Application; P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Fabry74", } @Article{Grimson:1974:PSS, author = "J. B. Grimson", title = "A Performance Study of Some Directory Structures for Large Data Files", journal = j-ISR, volume = "10", number = "11", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Tests on hashing.", } @InProceedings{Groner:1974:CHF, author = "L. H. Groner and A. L. Goel", title = "Concurrency in Hashed File Access", crossref = "Rosenfeld:1974:IPP", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Look-up direct access records simultaneously in primary and overflow files.", } @Article{Kaman:1974:HC, author = "Charles H. Kaman", title = "Hash Coding", journal = "Polimery", volume = "??", number = "??", pages = "229--232", month = "????", year = "1974", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash coding method is described for accessing tables and for implementing associative memories in software.", acknowledgement = ack-nhfb, classification = "723", conference = "Digital Equip Comput Users Soc, Fall Symp, DECUS Proc, Pap and Presentations", keywords = "codes, symbolic; computer programming; data processing; hash coding", meetingaddress = "San Francisco, CA, USA", meetingdate = "Nov 28--30 1973", meetingdate2 = "11/28--30/73", } @Article{Knuth:1974:CSR, author = "Donald E. Knuth", title = "Computer Science and its Relation to Mathematics", journal = j-AMER-MATH-MONTHLY, volume = "81", pages = "323--343", month = apr, year = "1974", CODEN = "AMMYAE", ISSN = "0002-9890 (print), 1930-0972 (electronic)", ISSN-L = "0002-9890", bibdate = "Fri Aug 12 23:24:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A~shorter form of this article appeared in {\sl American Scientist\/ \bf 61} (1973), 707--713; reprinted in {\sl Computers and People\/ \bf 23},9 (September 1974), 8--11; and in {\sl Mathematics: People, Problems, Results}, ed.\ by Douglas M. Campbell and John C. Higgins, vol.~3 (Belmont, Calif.: Wadsworth, 1984), 37--47. Hungarian translation in {\sl Matematikai Lapok\/ \bf 24} (1973, published 1975), 345--363. Slovenian translation in {\sl Obzornik za Matematiko in Fiziko\/ \bf22} (1975), 129--138, 161--167. Slovak translation (abridged) in {\sl Pokroky Matematiky, Fiziky a Astronomie\/ \bf21} (1976), 88--96. Russian translation by Natal'{\t\i{a}} G. Gurevich in {\sl Sovremennye Problemy Matematiki\/ \bf11},12 (Moscow: Znanie, 1977), 4--32.", acknowledgement = ack-nhfb, fjournal = "American Mathematical Monthly", journal-URL = "https://www.jstor.org/journals/00029890.htm", } @Article{Nishihara:1974:FTQ, author = "S. Nishihara and H. Hagiwara", title = "A full table quadratic search method eliminating secondary clustering", journal = j-INT-J-COMPUT-INF-SCI, volume = "3", number = "2", pages = "123--128", month = jun, year = "1974", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6130 (Data handling techniques)", corpsource = "Kyoto Univ., Japan", fjournal = "International Journal of Computer and Information Sciences", keywords = "eliminating secondary clustering; file organisation; full table; hash tables; quadratic search method; table lookup", treatment = "A Application; T Theoretical or Mathematical", } @TechReport{Rivest:1974:AAR, author = "Ronald L. Rivest", title = "Analysis of Associative Retrieval Algorithms", type = "Technical Report", number = "TR.54", institution = "Institut de la Recherche en Informatique et Automatique, now Institut National de Recherche en Informatique et Automatique (INRIA)", address = "Domaine de Voluceau --- Rocquencourt --- B.P. 105, 78153 Le Chesnay Cedex, France", pages = "??", month = feb, year = "1974", bibdate = "Thu Jul 21 09:32:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Stanford CSD report 74-415. Also published in/as: SIAM Journal for Computing, Springer-Verlag (Heidelberg, FRG and New York NY, USA)-Verlag, 1976, with mod. title.", acknowledgement = ack-nhfb, remark = "Combinatorial hashing for retrieval.", } @InProceedings{Rivest:1974:HCA, author = "R. L. Rivest", title = "On hash-coding algorithms for partial-match retrieval", crossref = "IEEE:1974:ASS", pages = "95--103", year = "1974", bibdate = "Mon Jul 18 10:06:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Rothnie:1974:ABF, author = "James B. {Rothnie, Jr.} and Tomas Lozano", title = "Attribute Based File Organization in a Paged Memory Environment", journal = j-CACM, volume = "17", number = "2", pages = "63--69", month = feb, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:16:38 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See remarks \cite{Chang:1984:OIR}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Severance:1974:ISM, author = "Dennis G. Severance", title = "Identifier Search Mechanisms: a Survey and Generalized Model", journal = j-COMP-SURV, volume = "6", number = "3", pages = "175--194", month = sep, year = "1974", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sun Sep 18 11:25:49 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Evaluation model is core memory oriented.", } @Book{Waldschmidt:1974:OIC, author = "Helmut Waldschmidt", title = "Optimierungsfragen im Compilerbau", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "154", year = "1974", ISBN = "3-446-11895-0", ISBN-13 = "978-3-446-11895-9", LCCN = "QA76.6 .W326", bibdate = "Wed Jul 13 19:00:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Compilerbau, Globale Programmoptimierung, Hash-verfahren, Optimierung, Tabellenorganisation, Uebersetzer", } @Article{Atkinson:1975:HMS, author = "L. V. Atkinson", title = "Hashing Matrix Subscripts", journal = j-BIT, volume = "15", number = "3", pages = "328--330", year = "1975", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Mon Nov 16 14:36:22 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @Article{Banerjee:1975:DLD, author = "J. Banerjee and V. Rajaraman", title = "A dual link data structure for random file organization", journal = j-INFO-PROC-LETT, volume = "4", number = "3", pages = "64--69", day = "??", month = dec, year = "1975", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 17:37:30 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C6120 (File organisation)", corpsource = "Computer Centre, Indian Inst. of Technol., Kanpur, India", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; data structures; dual link data structure; file organisation; hashing; random access store; random file organisation; random-access storage", treatment = "T Theoretical or Mathematical", } @Article{Batagelj:1975:QHM, author = "Vladimir Batagelj", title = "Quadratic Hash Method When the Table Size is not a Prime Number", journal = j-CACM, volume = "18", number = "4", pages = "216--217", month = apr, year = "1975", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Previous work on quadratic hash methods is limited mainly to the case where the table size is a prime number. Here, certain results are derived for composite numbers. It is shown that all composite numbers containing at least the square of one of the component primes have full-period integer-coefficient quadratic hash functions.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Bobrow:1975:NHL, author = "Daniel G. Bobrow", title = "A Note on Hash Linking", journal = j-CACM, volume = "18", number = "7", pages = "413--415", month = jul, year = "1975", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash searching is a technique in which a key is mapped into a unique address associated with that key. Most applications of this technique are for insertion and fast retrieval of data records containing key fields. In the use of hash search described in this paper, the key field is the virtual address of a machine cell with which additional information is associated. An address to auxiliary data not contained in that cell is called hash linking. (A hash link function is one which maps any machine virtual address into another unique address where additional information can be stored.) This note describes several nonobvious applications of this technique.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; hash linking; information retrieval systems; LISP", } @Article{Burkhard:1975:FTQ, author = "W. A. Burkhard", title = "Full Table Quadratic Quotient Searching", journal = j-COMP-J, volume = "18", number = "2", pages = "161--163", month = may, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.2.161", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:55 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/2.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/", URL = "http://comjnl.oxfordjournals.org/content/18/2/161.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/161.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/162.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/163.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Computer Sci. Div., Dept. of Appl. Phys. and Information Sci., Univ. of California, San Diego, La Jolla, CA, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "clustering; computer systems programming; file organisation; full table; quadratic quotient search; quadratic quotient searching; quadratic search; scatter table; search technique", treatment = "P Practical", } @InProceedings{Burkhard:1975:PMQ, author = "Walter A. Burkhard", title = "Partial-Match Queries and File Designs", crossref = "Kerr:1975:PIC", pages = "??", year = "1975", bibdate = "Thu Jul 21 08:44:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Tries and hashing.", } @InProceedings{Deutscher:1975:CSD, author = "R. F. Deutscher and R. P. Tremblay and P. G. Sorenson", title = "A Comparative Study of Distribution-Dependent and Distribution-Independent Hashing Functions", crossref = "ACM:1975:DUO", pages = "??", year = "1975", bibdate = "Sat Nov 12 21:01:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Dept. Computational Science, Report 75.4, Mar. 1975.", acknowledgement = ack-nhfb, } @TechReport{Dubost:1975:SIN, author = "P. Dubost and J.-M. Trousse", title = "Software Implementation of a new Method of Combinatorial Hashing", number = "STAN-CS-75-511", institution = "Stanford University Computer Science Department", pages = "??", month = sep, year = "1975", bibdate = "Sat Nov 12 21:02:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "An Implementation of Burkhard's partial match retrieval scheme using binary trees instead of binary strings.", } @Article{Goble:1975:FTR, author = "C. E. Goble", title = "A free-text retrieval system using hash codes", journal = j-COMP-J, volume = "18", number = "1", pages = "18--20", month = feb, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.1.18", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:55 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/1.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/", URL = "http://comjnl.oxfordjournals.org/content/18/1/18.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/18.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/19.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/20.tif", abstract = "An algorithm is presented for efficient serial searching of files whose records have arbitrary length free-text retrieval keys. It is most applicable when a batch of enquiries is to search a given file once only, which is an implicit feature of the SDI (Selective Dissemination of Information) application for which it was designed. Unlike some other serial systems, an arbitrary number of enquiries can be handled with a single pass of the search file, and the algorithm is simple in concept, and straightforward to implement. Specimen performance figures are quoted in the appendix.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C7220 (Generation, dissemination, and use of information); C7250 (Information storage and retrieval)", classification = "723", corpsource = "IEE, London, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "algorithm; arbitrary length; data processing; files; free text; hash codes; information dissemination; information retrieval systems; keys; retrieval system; SDI; serial searching", treatment = "P Practical", } @InProceedings{Guibas:1975:HTE, author = "Leo J. Guibas", booktitle = "USA-Jpn Comput Conf, 2nd, Proc", title = "Hashing Techniques that Exhibit Secondary or Tertiary Clustering", publisher = "AFIPS", address = "Montvale, NJ", pages = "324--328", year = "1975", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing technique is said to exhibit secondary (or tertiary) clustering, if it begins a search into the table with one random probe (or two independently random probes) and from then on proves the table positions in a fixed permutation that depends only on the location of the initial probe (or the locations of the two initial probes). The performance of such a hashing technique is analyzed when the permutations described above are randomly chosen. The results obtained contribute insight to the issue of comparing alternate strategies for collision resolution.", acknowledgement = ack-nhfb, classification = "723", keywords = "computer programming", meetingaddress = "Tokyo, Jpn", meetingdate = "Aug 26--28 1975", meetingdate2 = "08/26--28/75", } @Article{Herschel:1975:WHC, author = "R. Herschel and B. Jonsson", title = "{Was ist Hash-coding}? ({German}) [What Is Hash-Coding?]", journal = "{Elektronische Rechenanlagen mit Computer Praxis}", volume = "17", number = "4", pages = "131--138", month = jun, year = "1975", CODEN = "ERCPDJ", bibdate = "Mon Oct 26 07:01:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash-coding is an effective method for the retrieval of single data items within large quantities of data. Two problems associated with the utilization of hash-coding in practice are pointed out.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Elektron Rechenanlagen Comput Prax", keywords = "codes, symbolic; hash coding", language = "German", } @Article{Knott:1975:HF, author = "Gary D. Knott", title = "Hashing Functions", journal = j-COMP-J, volume = "18", number = "3", pages = "265--278", month = aug, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.3.265", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:56 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/3.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/", note = "Also published in/as: Stanford University Report, 1975. Section 3, ``A history of hashing schemes'', and the lengthy bibliography, are recommended and useful resources.", URL = "http://comjnl.oxfordjournals.org/content/18/3/265.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/265.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/266.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/267.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/268.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/269.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/270.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/271.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/272.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/273.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/274.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/275.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/276.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/277.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/278.tif", abstract = "The object of this paper is to survey various hashing functions, to present a brief history of hashing schemes and their development, and to give an exhaustive bibliography on hashing and hash table storage and retrieval methods.", acknowledgement = ack-nhfb, classification = "901; 921", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "hashing functions; information retrieval systems; mathematical techniques", remark = "All you wanted to know about hashing.", } @Book{Knuth:1975:ACP, author = "D. E. Knuth", title = "The Art of Computer Programming, Sorting and Searching", publisher = pub-AW, address = pub-AW:adr, edition = "2", pages = "xi + 723", year = "1975", ISBN = "0-201-03803-X", ISBN-13 = "978-0-201-03803-3", LCCN = "QA76.5 .K74", bibdate = "Wed Jul 13 18:55:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, B-baum, Baum, Binaer-baum, Gestreute Speicherung, Hash-verfahren, Mischen, Sortieren, Speicherung, Suchen, Zugriff", remark = "Standardwerk ueber Suchen und Sortieren 5. Sorting 5.1. Combinatorial Properties of Permutations 5.2. Internal Sorting 5.3. Optimum Sorting 5.4. External Sorting 5.5. Summary, History, and Bibliography 6. Searching 6.1. Sequential Search 6.2. Searching By Comparison of Keys 6.3. Digital Searching 6.4. Hashing 6.5. Retrieval on Secondary Keys Answers to Exercises Appendix A: Tables of Numerical Quantities Appendix B: Index to Notations Index and Glossary.", } @Book{Martin:1975:CDB, author = "James Martin", title = "Computer Data-base Organization", publisher = pub-PH, address = pub-PH:adr, pages = "xviii + 558", year = "1975", ISBN = "0-13-165506-X", ISBN-13 = "978-0-13-165506-5", LCCN = "QA76 .M324", bibdate = "Thu Jul 14 16:38:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Computer, Datenbank, Datenbanksystem, Datenfernverarbeitung, Informationssystem, Datenorganisation, Datenuebertragung, Datenverwaltung, Dokumentationssystem, Organisation, Relationen-modell, Software-technologie", remark = "Contents: Part I: Logical Organization 4. What Should be the Objectives of a Data Base Organization 5. Entities and Attributes 6. Schemas and Subschemas 7. Data Base Management Systems 8. Tree Structures 9. Plex Structures 10. Data Description Languages 11. The Codasyl Data Description Language 12. IBM's Data Language/I 13. Relational Data Bases 14. Third Normal Form 15. Varieties of Data Independence 16. Operations Systems Versus Information Systems Part II: Physical Organization 17. Criteria Affecting Physical Organization 18. Differences Between Physical and Logical Organiation 19. Pointers 20. Chains and Ring Structures 21. Addessing Techniques 22. Indexed Sequential Organizations 23. Hashing 24. Physical Representations of Tree Structures 25. Physical Representations of Plex Structures 26. Multiple-key Retrieval 27. Index Organization 28. A Comparison of Multiple-key Organizations 29. Separating Data and Relationships 30. Index Searching Techniques 31. Data Compaction 32. Virtual Memory and Storage Hierarchies 33. Inverted File Systems 34. Volatile Files 35. Fast Response Systems 36. Associative Memory App. A. The Mean Number of Probes in a Binary Search App. B. Sample Logical Data Descriptions Class Questions Index.", } @Article{Maurer:1975:HTM, author = "W. D. Maurer and T. G. Lewis", title = "Hash Table Methods", journal = j-COMP-SURV, volume = "7", number = "1", pages = "5--19", month = mar, year = "1975", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/356643.356645", ISSN = "0010-4892", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 09:18:53 MDT 2008", bibsource = "Compendex database; compsurv.bib; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This is a survey of hash table methods, chiefly intended for programmers and students of programming who are encountering the subject for the first time. The better-known methods of calculating hash addresses and of handling collisions and bucket overflow are presented and compared. It is shown that under certain conditions we can guarantee that no two items belonging to a certain class will have the same hash code, thus providing an improvement over the usual notion of a hash code as a randomizing technique. Several alternatives to hashing are discussed, and suggestions are made for further research and further development.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", journalabr = "Comput Surv", keywords = "computer programming", remark = "Short review of key-to-address transformation, collision handling, and other access techniques.", } @Book{Niemeyer:1975:DV, author = "Gerhard Niemeyer", title = "Dateiorganisation und -verarbeitung", publisher = pub-VAHLEN, address = pub-VAHLEN:adr, pages = "258", year = "1975", ISBN = "3-8006-0528-7", ISBN-13 = "978-3-8006-0528-6", LCCN = "QA76 .N52", bibdate = "Wed Jul 13 18:39:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM24.80", acknowledgement = ack-nhfb, descriptor = "Baum, Binaer-baum, Dateiorganisation, Dateiverwaltung, Datenverwaltung, Gestreut, Hashing, Indexsequentiell, Liste, Mischen, Serielle Speicherung, Sortieren, Speicherung, Suchen, Verkettet, Zugriff", remark = "1. Einfuehrung und Grundlagen 2. Dateistrukturen, Speicherkonzepte und Elementare Algorithmen 3. Sortierverfahren 4. Suchverfahren.", } @InProceedings{Rosenberg:1975:HSE, author = "A. L. Rosenberg and L. J. Stockmeyer", title = "Hashing schemes for extendible arrays", crossref = "ACM:1975:CRS", pages = "159--166", year = "1975", bibdate = "Mon Jul 18 10:15:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Sorenson:1975:DDH, author = "P. G. Sorenson and R. F. Deutscher and J. P. Tremblay", booktitle = "19 ACM SIGMOD Conf. on the Management of Data, King(ed)", title = "Distribution-Dependent Hashing Functions and Their Characteristics", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", month = may, year = "1975", bibdate = "Thu Jul 21 09:32:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Wirth:1975:AD, author = "Niklaus Wirth", title = "Algorithmen und Datenstrukturen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "376", year = "1975", ISBN = "3-519-02330-X", ISBN-13 = "978-3-519-02330-2", LCCN = "QA76.9.D35 W57", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM26.80", acknowledgement = ack-nhfb, descriptor = "Algorithmus; Baum; Datenstruktur; Digitalrechner; Grundstruktur; Hashing; Liste; Programmierung; Referenz; Rekursion; Sortieralgorithmus; Sortieren; Zeiger", tableofcontents = "1. Fundamentale Datenstrukturen \\ 2. Sortieren \\ 3. Rekursive Algorithmen \\ 4. Dynamische Informationsstrukturen Einf{\"u}hrung in Theorie und Praxis Fundamentaler Algorithmen. \\ Ausfuehrliche Anleitung zur Wahl Geeigneter Datenstrukturen. \\ Methodik Rekursiver Programme, Suchen und Sortieren. \\ Beispielprogramme in Pascal-notation.", } @Article{Yuval:1975:FNN, author = "G. Yuval", title = "Finding near neighbours in {$K$}-dimensional space", journal = j-INFO-PROC-LETT, volume = "3", number = "4", pages = "113--114", day = "??", month = mar, year = "1975", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "(Combinatorial mathematics); B0250 (Combinatorial mathematics); C1160 (calculations and limits of quantum electrodynamics); C6130 (Data handling techniques)", corpsource = "Hebrew Univ., Jerusalem, Israel", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "hashing; K dimensional space; near neighbours; sorting", treatment = "T Theoretical or Mathematical", xxtitle = "Finding near neighbours on {$K$}-dimensional space", } @Article{Bayer:1976:EST, author = "R. Bayer and J. K. Metzger", title = "On the Encipherment of Search Trees and Random Access Files", journal = j-TODS, volume = "1", number = "1", pages = "37--52", month = mar, year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 20 23:01:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite[p.~508--510]{Kerr:1975:PIC}.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Trees versus hashing as his 1974 IFIP paper?", } @InProceedings{Burkhard:1976:ART, author = "Walter A. Burkhard", title = "Associative retrieval trie hash-coding", crossref = "ACM:1976:CRE", pages = "211--219", year = "1976", bibdate = "Mon Jul 18 10:17:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Burkhard:1976:HTA, author = "Walter A. Burkhard", title = "Hashing and Trie Algorithms for Partial-Match Retrieval", journal = j-TODS, volume = "1", number = "2", pages = "175--187", year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 13 21:41:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: UCSD, Appl. Physics and Inf. Sc, CS TR.2, Jun. 1975.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Burkhard:1976:PMR, author = "Walter A. Burkhard", title = "Partial Match Retrieval", journal = j-BIT, volume = "16", number = "1", pages = "13--31", year = "1976", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", keywords = "hashing; tries.", } @MastersThesis{Dittmer:1976:IEP, author = "Ingo Dittmer", title = "{Implementation eines Einschrittcompilers f{\"u}r die Programmiersprache PASCAL auf der Rechenanlage IBM\slash 360 der Universit{\"a}t M{\"u}nster}. ({English} title: Implementation of a One-Step Compiler for the Programming Language {PASCAL} on the {IBM\slash 360} of the {University of Muenster})", school = "Universit{\"a}t M{\"u}nster", address = "M{\"u}nster, Germany", pages = "??", year = "1976", bibdate = "Mon Oct 26 08:30:46 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Diplomearbeit M{\"u}nster 1976 und doert angegebene Literatur (English: Muenster diploma work 1976 and the literature cited therein). The hashing method was rediscovered fourteen years later by Pearson \cite{Pearson:1990:FHV}, and then commented on by several authors \cite{Dittmer:1991:NFH,Savoy:1991:NFH,Litsios:1991:NFH,Pearson:1991:NFH}.", acknowledgement = ack-nhfb, } @Article{Friedman:1976:GCH, author = "Daniel P. Friedman and David S. Wise", title = "Garbage Collecting a Heap Which Includes a Scatter Table", journal = j-INFO-PROC-LETT, volume = "5", number = "6", pages = "161--164", day = "??", month = dec, year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See erratum \cite{Friedman:1977:EGC}.", acknowledgement = ack-nhfb, classification = "723; C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Dept. of Computer Sci., Indiana Univ., Bloomington, IN, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; garbage collection; hash table; heap; scatter table; storage management", treatment = "T Theoretical or Mathematical", } @InProceedings{Goto:1976:HLT, author = "E. Goto and Y. Kanada", title = "Hashing Lemmas on Time Complexities with Application to Formula Manipulation", crossref = "Jenks:1976:SPA", pages = "??", year = "1976", bibdate = "Thu Jul 21 09:32:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "LISP", } @InProceedings{Guibas:1976:ADH, author = "L. J. Guibas and E. Szemer{\'e}di", key = "Guibas \& Szemeredi", title = "The Analysis of Double Hashing", crossref = "ACM:1976:CRE", pages = "187--191", year = "1976", bibdate = "Mon Jul 18 10:18:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Extended abstract.", acknowledgement = ack-nhfb, } @PhdThesis{Guibas:1976:AHAa, author = "Leo J. Guibas", title = "The Analysis of Hashing Algorithms", school = "Stanford University", address = "Stanford, CA, USA", pages = "??", month = aug, year = "1976", bibdate = "Fri Apr 30 11:09:23 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Guibas:1976:AHAb}.", acknowledgement = ack-nhfb, remark = "Early hashing paper, used open addressing.", } @TechReport{Guibas:1976:AHAb, author = "Leo J. Guibas", title = "The Analysis of Hashing Algorithms", number = "TR STAN-CS-76-556", institution = inst-STANFORD, address = inst-STANFORD:adr, pages = "??", month = aug, year = "1976", bibdate = "Thu Jul 21 09:32:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Guibas:1976:AHAa}.", acknowledgement = ack-nhfb, } @InProceedings{Guibas:1976:AHAc, author = "Leo J. Guibas", title = "The analysis of hashing algorithms that exhibit k-ary clustering", crossref = "IEEE:1976:ASF", pages = "183--196", year = "1976", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Rivest:1976:OAK, author = "Ronald L. Rivest", title = "Optimal Arrangement of Keys in a Hash Table", type = "Technical Report", number = "MIT/LCS/TM-73", institution = inst-MIT-CS, address = inst-MIT:adr, pages = "??", month = jul, year = "1976", bibdate = "Thu Jul 21 09:33:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Hashing, Collision Resolution, Searching, Assignment Problem, Optimal Algorithms, Data Base Organization", } @Article{Samson:1976:TOA, author = "W. B. Samson", title = "Testing Overflow Algorithms for a Table of Variable Size", journal = j-COMP-J, volume = "19", number = "1", pages = "92--92", month = feb, year = "1976", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/19.1.92", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:57 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/19/1.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_19/Issue_01/", URL = "http://comjnl.oxfordjournals.org/content/19/1/92.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_19/Issue_01/tiff/92.tif", acknowledgement = ack-nhfb, classcodes = "C6110 (Systems analysis and programming); C6150G (Diagnostic, testing, debugging and evaluating systems)", classification = "723", corpsource = "Dundee Coll. of Technol., Dundee, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "computer programming --- Subroutines; computer simulation; overflow; overflow simulation; overflow testing; program testing; scatter tables; simulation; table sizes; variable size", treatment = "P Practical", } @Article{Santoro:1976:FTS, author = "Nicola Santoro", title = "Full Table Search by Polynomial Functions", journal = j-INFO-PROC-LETT, volume = "5", number = "3", pages = "72--74", day = "??", month = aug, year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C6130 (Data handling techniques)", corpsource = "Dept. of Computer Sci., Univ. of Waterloo, Waterloo, Ont., Canada", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer systems programming; full table search; hash coding; open addressing; polynomial functions; table lookup", treatment = "T Theoretical or Mathematical", } @Article{Sassa:1976:HMF, author = "M. Sassa and E. Goto", title = "A Hashing Method for Fast Set Operations", journal = j-INFO-PROC-LETT, volume = "5", number = "2", pages = "31--34", year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:21 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Book{Schauer:1976:PA, author = "Helmut Schauer", title = "{Pascal f{\"u}r Anf{\"a}nger}", publisher = pub-OLDENBOURG, address = pub-OLDENBOURG:adr, pages = "175", year = "1976", ISBN = "3-7029-0091-8", ISBN-13 = "978-3-7029-0091-5", bibdate = "Thu Sep 28 17:31:06 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Datentyp, Hash-verfahren, Pascal, Programmiersprache, Sortierverfahren, Suchverfahren, Syntax von Pascal, Textverarbeitung", tableofcontents = "2. Grundelemente von Pascal \\ 2.1. Programmaufbau \\ 2.2. Repeat --- Anweisung \\ 2.3. While --- Anweisung \\ 2.4. For --- Anweisung \\ 2.5. If --- Anweisung \\ 3. Datentypen \\ 3.1. der Typ Integer \\ 3.2. der Typ Real \\ 3.3. der Typ Boolean \\ 3.4. der Typ Char \\ 3.5. der Mengentyp \\ 3.6. Felder \\ 3.7. Typvereinbarung \\ 4. Unterprogramme \\ 4.1. Funktionen \\ 4.2. Prozeduren \\ 4.3. Rekursion \\ 5. Anwendungsbeispiele \\ 5.1. Numerische Methoden \\ 5.2. Suchverfahren \\ 5.3. Sortierverfahren \\ 5.4. Textverarbeitung \\ 5.5. Interaktive Anwendungen \\ 6. die Syntax von Pascal Schlagwortregister.", } @Article{Severance:1976:PGA, author = "D. G. Severance and R. A. Duhne", title = "A Practitioner's Guide to Addressing Algorithms", journal = j-CACM, volume = "19", number = "6", pages = "314--326", month = jun, year = "1976", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Sep 20 22:46:44 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; ftp://ftp.ira.uka.de/pub/bibliography/Object/Nierstrasz.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "This paper consolidates a number of popular rules of thumb which have been suggested for the design of record addressing algorithms, and discusses the applicability of these rules to large commercial databases.", } @Article{Shneiderman:1976:BSS, author = "Ben Shneiderman and Victor Goodman", title = "Batched Searching of Sequential and Tree Structured Files", journal = j-TODS, volume = "1", number = "3", pages = "268--275", month = sep, year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See comments in \cite{Piwowarski:1985:CBS}. Also published in/as: Indiana Un., CSD Tech. Ref. 0132.", URL = "http://www.acm.org/pubs/articles/journals/tods/1976-1-3/p268-shneiderman/p268-shneiderman.pdf; http://www.acm.org/pubs/citations/journals/tods/1976-1-3/p268-shneiderman/", abstract = "The technique of batching searches has been ignored in the context of disk based online data retrieval systems. This paper suggests that batching be reconsidered for such systems since the potential reduction in processor demand may actually reduce response time. An analysis with sample numerical results and algorithms is presented.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", subject = "Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}; Information Systems --- Information Storage and Retrieval (H.3)", } @Book{Tremblay:1976:IDS, author = "J. P. Tremblay and P. G. Sorenson", title = "An Introduction to Data Structures With Applications", publisher = pub-MH, address = pub-MH:adr, pages = "xvi + 704", year = "1976", ISBN = "0-07-065150-7", ISBN-13 = "978-0-07-065150-0", LCCN = "QA76.9.D35 .T73", bibdate = "Thu Jul 14 16:38:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Array, Baum, Dateistruktur, Datenbanksystem, Datenstruktur, Entscheidungstabelle, Externer Speicher, Feld, Graph, Indexsequentielle Datei, Invertierte Liste, Lineare Datenstruktur, Lineare Liste, Liste, Markovalgorithmus, Rekursion, Sequentielle Datei, Sortieren, Stack, Stapel, Stringmanipulation, Suchen, Verkettete Liste, Virtueller Speicher, Zahldarstellung, Zahlensystem, Zeichenkettenbearbeitung, Zugriffstechnik", remark = "1. Speicherdarstellung von Information (Einfache Datenstrukturen, Zahlensystem, Konvertierung von Zahlen, `integer'-zahlen und Ihre Darstellung, `real'-zahlen und Ihre Darstellung. Zeichendarstellung, Logische Werte und Operationen) 2. Darstellung und Manipulation von Zeichenketten (`string'-verarbeitung, Markov-algorithmus, Grammatik, Anwendungen)3. Linearen Datenstrukturen MIT Sequentieller Speicherdarstellung (Felder, Stacks, Schlangen) 4. Lineare Datenstrukturen MIT Verketteter Speicherdarstellung (Zeiger, Verkettete Listen) 5. Nicht-lineare Datenstrukturen (Baeume, Mehrfach-verkettete Datenstrukturen, Graphen, Dynamische Speicherverwaltung) 6. Sortieren und Suchen (Selection Sort, Tree Sort, Bubble Sort, Merge Sorting, Radix Sort, Sequential Searching, Binary Searching, Search Trees, Hash-verfahren) 7. Dateistrukturen (Externe Speicher, Organisation der Datensaetze, Sequentielle Dateien, Index-sequentielle Dateien, Dateien MIT Direktzugriff, Virtueller Speicher, VSAM-datei, Zugriff ueber Mehrere Schluessel, Invertierte Liste, Einfuehrung in Datenbanksysteme, Hierarchische Datenbank, Netzwerkartige Datenbank, Relationale Datenbank) das Buch Enthaelt Sehr Viele Algorithmen und Beispiele.", } @Article{Wegbreit:1976:PPC, author = "Ben Wegbreit and Jay M. Spitzen", title = "Proving Properties of Complex Data Structures", journal = j-J-ACM, volume = "23", number = "2", pages = "389--396", month = apr, year = "1976", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Jan 15 18:12:53 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Compiler/semantics.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper is concerned with proving properties of programs which use data structures. The goal is to be able to prove that all instances of a class (e.g., as defined in Simula) satisfy some property. A method of proof which achieves this goal, generator induction, is studied and compared to other proof rules and methods; inductive assertions, recursion induction, computation induction, and, in some detail, structural induction. The paper concludes by using generator induction to prove a characteristic property of an implementation of hashtables.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the Association for Computing Machinery", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer metatheory", } @Article{Bandypadhyay:1977:CWI, author = "S. K. Bandypadhyay", title = "Comment on Weighted Increment Linear Search for Scatter Tables", journal = j-CACM, volume = "20", number = "4", pages = "262--263", month = apr, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:23:06 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#Bandypadhyay77; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "Aeronautical Dev. Establ., Bangalore, India", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "address; file organisation; hash; primary clustering; scatter tables; weighted increment linear search", oldlabel = "Bandypadhyay77", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bandypadhyay77", xxauthor = "S. K. Bandyopadhyay", } @Article{Burkhard:1977:ART, author = "Walter A. Burkhard", title = "Associative Retrieval Trie Hash-Coding", journal = j-J-COMP-SYS-SCI, volume = "15", number = "3", pages = "280--299", month = dec, year = "1977", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Data base designs for retrieval from a file of k-letter records when queries may be only partially specified are examined. A family of data base designs referred to as the H// alpha // beta // kappa PMF-trie designs which yield a data structure with good worst case and average case performances and require an amount of storage space essentially equal to that required of the records themselves is introduced. The analysis of the designs including bounds on the worst case performance and an explicit expression for the average performance is presented. Previously known families of PMF-trie designs are seen to be special cases within the H// alpha // beta // kappa family.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "data base systems; information science", } @InProceedings{Carter:1977:UCHa, author = "I. L. Carter and M. N. Wegman", key = "Carter \& Wegman", title = "Universal Classes of Hash Functions", crossref = "ACM:1977:CRN", pages = "106--112", year = "1977", bibdate = "Mon Jul 18 10:19:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Carter:1977:UCHb, author = "J. L. Carter and M. N. Wegman", title = "Universal Classes of Hash Functions", institution = "????", address = "Yorktown Heights, NY, USA", pages = "??", year = "1977", bibdate = "Thu Jul 21 08:45:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Datenbank, Gestreute Speicherung, Hashing, Speicherung, Zugriff", remark = "Grundlegender Bericht es wird Zum 1. Mal ein Verfahren Vorgestellt, MIT dem Haschfunktionen aus einer Grossen Klasse Ausgewaehlt Werden Koennen und die Wahrscheinlichkeit, eine Schlechte Haschfunktion zu Erwischen, Nachweisbar Sehr Klein Ist.", } @Article{Clapson:1977:IAT, author = "Philip Clapson", title = "Improving the Access Time for Random Access Files", journal = j-CACM, volume = "20", number = "3", pages = "127--135", month = mar, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:31:20 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#Clapson77; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Clustering in the key set is decreased by smoothing the key-to-address transformation, and by adding shadow buckets to an open chaining file. The keys are pre-hashed before the address division, to remove the effect of sequential properties in the key set. Shadow buckets in the key search sequence reduce the effect of nonuniformity in file loading, and decrease the number of maximum probes needed to locate a record. The combined effects of these techniques lead to improved file performance for secondary storage devices, as shown by empirical studies.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723; 901", corpsource = "IBM United Kingdom Ltd., Feltham, UK", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "access time; chaining file; data processing --- File Organization; data storage, digital; file loading; file organisation; improved file; information retrieval systems --- Design; key search sequence; maximum probes; nonuniformity; open; performance; random access files; secondary storage devices; sequential properties; shadow buckets", oldlabel = "Clapson77", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Clapson77", } @Book{Denert:1977:D, author = "Ernst Denert and Reinhold Franxk", title = "Datenstrukturen", publisher = pub-BIBLIO-INST, address = pub-BIBLIO-INST:adr, pages = "362", year = "1977", ISBN = "3-411-01524-1", ISBN-13 = "978-3-411-01524-5", LCCN = "QA76.9.D35 D46", bibdate = "Wed Jul 13 18:55:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Balancierter Baum, Baum, Best-fit, Buddy-methode, Duenn Besetzte Matrix, Feld, First-fit, Garbage Collection, Halde, Hashing, Keller, Lineare Liste, Lisp, Matrix, Q-baum, Schlange, Stapel, Zeiger", } @Book{Flores:1977:DSM, author = "Ivan Flores", title = "Data Structure and Management", publisher = pub-PH, address = pub-PH:adr, edition = "Second", pages = "ix + 390", year = "1977", ISBN = "0-13-197335-5", ISBN-13 = "978-0-13-197335-0", LCCN = "QA76.9.D35 F57 1977", bibdate = "Thu Jul 14 16:44:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$17.50", acknowledgement = ack-nhfb, descriptor = "Baum, Binaer-baum, Binaersuchen, Dateiverwaltung, Datenorganisation, Datenstruktur, Datenverwaltung, Gekettete Liste, Geordnete Liste, Graph, Hash-verfahren, Hashing, Liste, Mischen, Sortieren, Suchen", } @Article{Friedman:1977:EGC, author = "Daniel P. Friedman and David S. Wise", title = "Erratum: {``Garbage Collecting a Heap Which Includes a Scatter Table''}", journal = j-INFO-PROC-LETT, volume = "6", number = "2", pages = "72--72", day = "??", month = apr, year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Friedman:1976:GCH}.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Book{Ghosh:1977:DBO, author = "Sakti P. Ghosh", title = "Data Base Organization For Data Management", publisher = pub-AP, address = pub-AP:adr, pages = "xi + 376", year = "1977", ISBN = "0-12-281850-4", ISBN-13 = "978-0-12-281850-9", LCCN = "QA76.9.F5 G47", bibdate = "Tue Jul 26 09:03:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Datenbank, Speicherungstechnik, Zugriffstechnik", remark = "Das Buch Enthaelt eine Ausfuehrliche, zusammenfassende Darstellung Sowohl Grundlegender Konzepte Bei Datenbanken (kapitel 1--3) als Auch Spezieller Techniken(insbesondere Zugriffstechniken) Unkonventioneller Art (kapitel 5--8). Hash-verfahrenwerden Ausfuehrlich in Kapitel 4 Behandelt. Hervorzuheben ist die Mathematisch Praezise Art der Darstellung. Inhalt: 1. Datenstrukturen 2. Anfragen und Anfragesprachen 3. Suche auf Einem Feld (einschliesslich Indexstrukturen) 4. Abbildung von Schluesseln auf Adressen 5. Algebraische Dateischemata 6. Die Konsekutive Retrieval-eigenschaft 7. Organisation von Trommelspeichern 8. Zugriffspfadgewinnung.", } @InProceedings{Gonnet:1977:AIH, author = "G. Gonnet and I. Munro", title = "The analysis of an improved hashing technique", crossref = "ACM:1977:CRN", pages = "113--121", year = "1977", bibdate = "Mon Jul 18 10:19:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Gonnet:1977:ALB, author = "Gaston H. Gonnet", booktitle = "Proceedings of a Conference on Theoretical Computer Science", title = "Average Lower Bounds for Open-Addressing Hash Coding", publisher = "????", address = "????", pages = "??", year = "1977", bibdate = "Thu Jul 21 08:45:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Is this \cite{Tzschach:1977:TCS}????", acknowledgement = ack-nhfb, } @Article{Goto:1977:PHA, author = "E. Goto and T. Ida", key = "Goto \& Ida", title = "Parallel Hashing Algorithms", journal = j-INFO-PROC-LETT, volume = "6", number = "1", pages = "8--13", year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:32 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Griss:1977:EEE, author = "Martin L. Griss", title = "Efficient Expression Evaluation in Sparse Minor Expansion, Using Hashing and Deferred Evaluation", crossref = "Sprague:1977:PTH", pages = "169--172", year = "1977", bibdate = "Mon Oct 24 18:19:11 1994", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Efficient computation of the determinant of a matrix with symbolic entries using minor expansion requires careful control of expression evaluation. The use of hashing and deferred evaluation to avoid excess computation is explored.", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "computer metatheory; mathematical techniques; Reduce; symbolic mathematics", } @Article{Hikita:1977:AFP, author = "R. Hikita and E. Goto", title = "An {$ O(N) $} Algorithm for Finding Periodicity of a Sequence Using Hash Coding", journal = j-INFO-PROC-LETT, volume = "6", number = "2", pages = "69--71", year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:35 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Ida:1977:PPH, author = "Tetsuo Ida and Eiichi Goto", title = "Performance of a Parallel Hash Hardware with Key Deletion", crossref = "Gilchrist:1977:IPP", pages = "643--647", year = "1977", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash hardware is proposed which can handle key deletion without key relocations. It makes use of parallelism of memory access and can be realized by conventional multi-bank memory with additional logic circuitry. Three parallel hash algorithms to be implemented in the hardware are described and their efficiencies are compared. The amount of additional logic varies, depending upon the algorithm to be used and upon a scheme for handling inactive key positions. The result of the analysis shows that basic hash operations can be performed in the time comparable to single indirect addressing.", acknowledgement = ack-nhfb, classification = "721; 722; 723", keywords = "computer programming --- Subroutines; computers, digital; data storage, digital --- Parallel Search; logic circuits; parallel hash hardware", } @Article{Knuth:1977:DPR, author = "Donald E. Knuth", title = "Deletions that Preserve Randomness", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-3", number = "5", pages = "351--359", month = sep, year = "1977", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jul 16 11:24:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @TechReport{Litwin:1977:ASD, author = "W. Litwin", title = "Auto-structuration Du Fichier: Methodologie, Organisation {d}'Acces, Extension du Hash-codering", institution = "????", address = "Paris, France", pages = "??", year = "1977", bibdate = "Thu Jul 21 09:33:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Daten, Datenbank, Datenverwaltung, Hashing, Leistungsanalyse, Speicherung, Virtuell, Zugriffsmethode", remark = "1. Presentation et l'{\'e}tude 2. Origine du concept de l'autostructuration 3. Criteres de performences de l'organization autostructurante 4. Definition des notions propos{\'e}es 5. Typologie des algorithms d'autostructuration 6. Propri{\'e}t{\'e}s de la ponchion d'appartenance 7. Propri{\'e}t{\'e}s de la sonchion de selvation 8. Interdependence de fa. et de fr. 9. Representation du graphe de structure 10. Fichiers VHAM.", } @TechReport{Litwin:1977:MDP, author = "Witold Litwin", title = "{M}{\'e}thodes d'Acces par Hash-Coding Virtuel ({VHAM}): Modelisation, Application {\`a} la Gestion de {M}{\'e}moires", institution = "University of Pierre et Marie Curie (Paris, France)", address = "Paris, France", pages = "??", month = nov, year = "1977", bibdate = "Thu Jul 21 09:33:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenverwaltung, Hashing, Virtuell, Zugriffsmethode", remark = "1. Introduction 2. Axiomes du model 3. Principes de la decomposition en projections 4. Analyse d'une projection 5. Analyse du pichier en cours de remplissage 6. Etude du taux de remplissage.", } @Article{Mallach:1977:SST, author = "E. G. Mallach", title = "Scatter Storage Techniques: a Uniform Viewpoint and a Method for Reducing Retrieval Times", journal = j-COMP-J, volume = "20", number = "2", pages = "137--140", month = may, year = "1977", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Jul 21 09:18:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Book{Martin:1977:CDB, author = "James Martin", title = "Computer Data-base Organization", publisher = pub-PH, address = pub-PH:adr, edition = "2", pages = "xviii + 713", year = "1977", ISBN = "0-13-165423-3", ISBN-13 = "978-0-13-165423-5", LCCN = "QA76.9.D3 M36 1977", bibdate = "Thu Jul 14 16:44:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Computer, Datenbank, Datenbanksystem, Datenfernverarbeitung, Datenorganisation, Datenuebertragung, Datenverwaltung, Dokumentationssystem, Organisation, Relationen-modell, Software-technologie, Informationssystem", remark = "Contents: Part I: Logical Organization 4. What Should be the Objectives of a Data Base Organization 5. Entities and Attributes 6. Schemas and Subschemas 7. Data Base Management Systems 8. Tree Structures 9. Plex Structures 10. Data Description Languages 11. The Codasyl Data Description Language 12. IBM's Data Language/I 13. Relational Data Bases 14. Third Normal Form 15. Varieties of Data Independence 16. Operations Systems Versus Information Systems Part II: Physical Organization 17. Criteria Affecting Physical Organization 18. Differences Between Physical and Logical Organiation 19. Pointers 20. Chains and Ring Structures 21. Addessing Techniques 22. Indexed Sequential Organizations 23. Hashing 24. Physical Representations of Tree Structures 25. Physical Representations of Plex Structures 26. Multiple-key Retrieval 27. Index Organization 28. A Comparison of Multiple-key Organizations 29. Separating Data and Relationships 30. Index Searching Techniques 31. Data Compaction 32. Virtual Memory and Storage Hierarchies 33. Inverted File Systems 34. Volatile Files 35. Fast Response Systems 36. Associative Memory App. A. The Mean Number of Probes in a Binary Search App. B. Sample Logical Data Descriptions Class Questions Index.", } @Article{McDonell:1977:III, author = "K. J. McDonell", title = "An inverted index implementation", journal = j-COMP-J, volume = "20", number = "2", pages = "116--123", month = may, year = "1977", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/116.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/117.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/118.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/119.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/120.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/121.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/122.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/123.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Information Sci., Monash Univ., Clayton, Vic., Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "access organization; data processing; file organisation; hash addressed; implementation; inverted index; random; simulation; variable length records", treatment = "P Practical", } @Book{Mehlhorn:1977:EA, author = "K. Mehlhorn", title = "Effiziente Algorithmen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "240", year = "1977", ISBN = "3-519-02343-1", ISBN-13 = "978-3-519-02343-2", LCCN = "QA76.6 .M43", bibdate = "Thu Jul 14 16:44:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hashing, Komplexitaet, Komplexitaetsuntersuchung, Sortieren, Suchen, Wegeproblem", } @Article{Rosenberg:1977:HSE, author = "Arnold L. Rosenberg and Larry J. Stockmeyer", title = "Hashing Schemes for Extendible Arrays", journal = j-J-ACM, volume = "24", number = "2", pages = "199--221", month = apr, year = "1977", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/322003.322006", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Nov 01 22:49:27 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Rosenberg:1977:SRA, author = "A. L. Rosenberg", title = "On Storing Ragged Arrays by Hashing", journal = j-MATH-SYS-THEORY, volume = "10", number = "??", pages = "??", year = "1977", CODEN = "MASTBA", ISSN = "0025-5661", bibdate = "Thu Jul 21 09:33:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Mathematical Systems Theory", } @Article{Sprugnoli:1977:PHF, author = "Renzo Sprugnoli", title = "Perfect Hashing Functions: a Single Probe Retrieving Method for Static Sets", journal = j-CACM, volume = "20", number = "11", pages = "841--850", month = nov, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68A50", MRnumber = "56 17255", MRreviewer = "Eberhard Ludde", bibdate = "Fri Apr 30 11:19:02 1999", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the first discussion on perfect hashing; describes heuristics for constructing perfect hash functions. See comments in \cite{Anderson:1979:CPH}.", abstract = "A refinement of hashing which allows retrieval of an item in a static table with a single probe is considered. Given a set I of identifiers, two methods are presented for building, in a mechanical way, perfect hashing functions, i.e., functions transforming the elements of I into unique addresses. The first method, the ``quotient reduction'' method, is shown to be complete in the sense that for every set I the smallest table in which the elements of I can be stored and from which they can be retrieved by using a perfect hashing function constructed by this method can be found. However, for nonuniformly distributed sets, this method can give rather sparse tables. The second method, the ``remainder reduction'' method, is not complete in the above sense, but it seems to give minimal (or almost minimal) tables for every kind of set. The two techniques are applicable directly to small sets. Some methods to extend these results to larger sets are also presented. A rough comparison with ordinary hashing is given which shows that this method can be used conveniently in several practical applications.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Istituto di Elaborazione della Informazione, CNR, Pisa, Italy", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; file organisation; functions; perfect hashing; retrieving; single probe; static sets", treatment = "T Theoretical or Mathematical", } @Article{Zobrist:1977:DCO, author = "Albert L. Zobrist and Frederick R. {Carlson, Jr.}", title = "Detection of Combined Occurrences", journal = j-CACM, volume = "20", number = "1", pages = "31--35", month = jan, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:31:46 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#ZobristC77; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper it is supposed that the variables x//1,\ldots{},x//n each have finite range with the variable x//i taking on p//i possible values and that the values of the variables are changing with time. It is supposed further that it is desired to detect occurrences in which some subset of the variables achieve particular values. Finally, it is supposed that the problem involves the detection of a large number of combined occurrences for a large number of changes of values of variables. Two efficient solutions for this problem are described. Both methods have the unusual property of being faster for systems where the sum p//1 plus\ldots{} plus p//n is larger. A chess playing application of the second solution algorithm is provided.", acknowledgement = ack-nhfb, classcodes = "C4240 (Programming and algorithm theory); C6110 (Systems analysis and programming); C6130 (Data handling techniques)", classification = "461; 723; 912", corpsource = "Jet Propulsion Lab., Pasadena, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "$n$ tuples; artificial; artificial intelligence; chess; coding; combined occurrences; computer programming; error analysis; hash coding; intelligence; pattern recognition; pattern recognition systems; programming; retrieval; secondary keys; sorting; systems science and cybernetics --- Artificial Intelligence; theory", oldlabel = "ZobristC77", treatment = "P Practical; T Theoretical or Mathematical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/ZobristC77", } @Article{Ajtai:1978:TNF, author = "Mikl{\'o}s Ajtai and J{\'a}nos Koml{\'o}s and Endre Szemer{\'e}di", title = "There is No Fast Single Hashing Algorithm", journal = j-INFO-PROC-LETT, volume = "7", number = "6", pages = "270--273", month = oct, year = "1978", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05 (68C25)", MRnumber = "80a:68112", MRreviewer = "Eberhard L{\"u}dde", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Burkhard:1978:PMH, author = "W. A. Burkhard", title = "Partial-Match Hash Coding Projection Functions", journal = "Proceedings of the Hawaii International Conference on System Science", volume = "1", number = "??", pages = "99--105", month = "????", year = "1978", CODEN = "PHISD7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "File designs suitable for retrieval from a file of k-letter words when queries may be partially specified are examined. Modest storage redundancy is introduced to obtain attractive improved worst case and average case performance. The implementation of such designs is discussed.", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proc Hawaii Int Conf Syst Sci 11th", keywords = "data base systems; information retrieval systems", meetingaddress = "Honolulu, HI, USA", meetingdate = "Jan 5--6 1978", meetingdate2 = "01/05--06/78", } @Article{Doster:1978:AHG, author = "Wolfgang Doster", title = "{Auswahl eines Hashverfahrens bei grosser Anzahl von speziellen Schluesselwoertern (Postortsnamen)}. [{Selection} of a Hash-Coding Method for a Large Number of Special Key Words (Postal Place Names)]", journal = "{Wissenschaftliche Berichte AEG-Telefunken}", volume = "51", number = "2-3", pages = "104--114", month = "????", year = "1978", CODEN = "WBATB3", ISSN = "0043-6801", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Different hash-coding methods, the selection of one of these methods, the problems and experiences which occurred using a special kind of key word are described. The set of the key words consists of the official postal place names in West Germany. The chosen hash-coding method is used for compiling a dictionary of these 15,789 place names and for looking up the place names in this postal dictionary during operation of an automatic postal address reading machine.", acknowledgement = ack-nhfb, classification = "691; 723; 902", journalabr = "Wiss Ber AEG Telefunken", keywords = "codes, symbolic; data processing; hash coding; mail handling --- Computer Applications", language = "German", } @Article{Doszkocs:1978:AAI, author = "Tamas E. Doszkocs", title = "{AID}, an Associative Interactive Dictionary for Online Searching", journal = "Online Review", volume = "2", number = "2", pages = "163--165", month = jun, year = "1978", CODEN = "OLREDR", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The paper describes the prototype Associative Interactive Dictionary (AID) system for search strategy formulation on a large operational free text on-line bibliographic retrieval system. The primary design objective of the Associative Interactive Dictionary is the automatic generation and display of related terms, synonyms, broader and narrower terms and other semantic associations for given search concepts. The associative analysis procedures rely on statistical frequency distribution information about term occurrences in a set of document texts retrieved in response to a Boolean search query and the occurrence frequencies of the same terms in the entire data base. The prototype AID system overcomes the problems of scale by utilizing a computationally efficient similarity measure and a highly compressed in-core hash table of terms and term frequencies. The hash table can accommodate tens of thousands of free text search terms.", acknowledgement = ack-nhfb, classification = "723; 901; 922", journalabr = "On Line Rev", keywords = "computer systems programming --- Table Lookup; hash table; information retrieval systems; online searching; statistical methods", } @Article{Guibas:1978:ADH, author = "L. J. Guibas and E. Szemer{\'e}di", title = "The Analysis of Double Hashing", journal = j-J-COMP-SYS-SCI, volume = "16", number = "2", pages = "226--274", month = apr, year = "1978", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Thu Jul 21 09:19:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Guibas:1978:AHT, author = "Leo J. Guibas", title = "The Analysis of Hashing Techniques that Exhibit $k$-ary Clustering", journal = j-J-ACM, volume = "25", number = "4", pages = "544--555", month = oct, year = "1978", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The performance of hashing algorithms is related to the notion of clustering, that is, the pile-up phenomenon that occurs because many keys may probe the table locations in the same sequence. A hashing technique is said to exhibit k-ary clustering if the search for a key begins with k independent random probes and the subsequent sequence of probes is completely determined by the location of the k initial probes. Such techniques may be very bad; for instance, the average number of probes necessary for insertion may grow linearly with the table size. However, on the average (that is if the permutations describing the method are randomly chosen), k-ary clustering techniques for k greater than 1 are very good. In fact the average performance is asymptotically equivalent to the performance of uniform probing, a method that exhibits no clustering and is known to be optimal in a certain sense.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming --- Subroutines; hashing algorithms; information science", } @Article{Halatsis:1978:PHT, author = "Constantine Halatsis and George Philokyprou", title = "Pseudochaining in Hash Tables", journal = j-CACM, volume = "21", number = "7", pages = "554--557", month = jul, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Presentation of pseudochaining as a new collision-resolution method. Pseudochaining is half way between open addressing and chaining. It owes its name to the fact that link fields are present in each cell of the hash table which permits ``chaining'' of the first overflow items in the table. The efficiency of the method is derived and a tradeoff analysis is given.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @TechReport{Hill:1978:CSVa, author = "Edward {Hill.Jr}", title = "A Comparative Study of Very Large Data Bases", institution = "????", address = "Berlin, Germany", pages = "??", year = "1978", bibdate = "Thu Jul 21 09:33:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Binaer-baum, Datei, Datenbank, Datenorganisation, Datenstruktur, Datenverwaltung, Einfuegen, Hash-verfahren, Hashing, Invertierte Datei, Loeschen, Retrieval, Satz, Speicherverwaltung, Update", remark = "This monograph presents a comparison of methods for organizing very large data called a very large data base to facilitate fast retrieval of desired information on direct access storage devices. In a very large data base involving retrieval and updating, the major factor of immediate concern is the average number of access storage device to complete a request. The average number of accesses to store and retrieve items on a direct access storage device for hashing methods using chaining with separate lists and linear probing is presented. A new algorithm and performance measures for chaining with coalescing lists is presented. New performance measures are presented for storing and retrieving with a binary search tree and a trie stored on a direct access storage device. Algorithms are presented to perform retrieval, insertion, deletion and the inverted file generation operations for an inverted file. New performance measures are presented for an inverted file. The methods are developed using a component concept. A hybrid method involving components is used for the linked files. All methods are analyzed, along with their data structures, to show their effect on the average number of accesses to the direct access storage device while processing a request. Finally, a comparison is developed and each method is compared.", } @Book{Hill:1978:CSVb, author = "Edward {Hill, Jr.}", title = "A Comparative Study of Very Large Data Bases", publisher = pub-SV, address = pub-SV:adr, pages = "x + 140", year = "1978", ISBN = "0-387-08653-6", ISBN-13 = "978-0-387-08653-8", LCCN = "QA76.9.D3 H54 1978", bibdate = "Sun Jul 17 09:40:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A revision of the author's thesis, George Washington University, 1977.", acknowledgement = ack-nhfb, } @Book{Horowitz:1978:FCA, author = "Ellis Horowitz and Sartaj Sahni", title = "Fundamentals of Computer Algorithms", publisher = pub-CSP, address = pub-CSP:adr, pages = "xiv + 626", year = "1978", ISBN = "0-914894-22-6", ISBN-13 = "978-0-914894-22-3", LCCN = "QA76.6 .H67 1978", bibdate = "Wed Dec 15 10:31:07 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A standard textbook treatment of well-known hashing algorithms appears on pp. 82--93.", acknowledgement = ack-nhfb, } @Article{Larson:1978:DH, author = "Per-{\AA}ke Larson", title = "Dynamic Hashing", journal = j-BIT, volume = "18", number = "2", pages = "184--201", year = "1978", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Regnier:1985:AGF}.", abstract = "A new file organisation called dynamic hashing is presented. The organisation is based on normal hashing, but the allocated storage space can easily be increased and decreased without reorganising the file, according to the number of records actually stored in the file. The expected storage utilisation is analysed and is shown to be approximately 69\% all the time. Algorithms for inserting and deleting a record are presented and analysed. Retrieval of a record is fast, requiring only one access to secondary storage. There are no overflow records. The proposed scheme necessitates maintenance of a relatively small index structured as a forest of binary trees or slightly modified binary trees. The expected size of the index is analysed and a compact representation of the index is suggested.", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "data processing", } @TechReport{Lipton:1978:EHS, author = "R. J. Lipton and A. Rosenberg and A. C. Yao", title = "External Hashing Schemes for Collections of Data Structures", number = "Dep. Report STA", institution = "Stanford University", pages = "??", month = dec, year = "1978", bibdate = "Thu Jul 21 08:46:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Litwin:1978:VHD, author = "W. Litwin", key = "Litwin", title = "Virtual Hashing: a Dynamically Changing Hashing", crossref = "Yao:1978:VLD", pages = "517--523", year = "1978", bibdate = "Mon Jul 18 09:23:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Louis-Gavet:1978:DAI, author = "Guy Louis-Gavet", title = "Diverses applications issues d'une fonction $f$ de compactage bas{\'e}e sur une {\'e}tude math{\'e}matique du langage naturel (compactage de donn{\'e}es, comparaison de textes, hash-coding). [Various Applications Issued from a Compression Function $f$ Based on a Mathematical Study of the Natural Language (Data Compression, Comparison of Texts, Hash-Coding)]", journal = "RAIRO Informatique/Computer Science (Revue Fran{\c{c}}aise d'Automatique, d'Informatique et de Recherche Operationnelle)", volume = "12", number = "1", pages = "47--71", month = "????", year = "1978", CODEN = "RSINDN", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various compression techniques are discussed, along with numerous applications. A method of compression is considered which is based on a mathematical study concerned with the repartition of characters in a set natural language. A high rate of compression without risk of redundancies is obtained. It is about 1/30 (sometimes much higher) when operating in an interrogational mode and about one quarter when we want to find again the original data. The applications described demonstrate the interest of this approach: compression of keywords of a thesaurus, of names-first names, of titles-authors of books; comparison of texts, and applications in Hash-coding.", acknowledgement = ack-nhfb, classification = "723", journalabr = "RAIRO Inf Comput Sci", keywords = "computer programming languages", language = "French", } @Article{Lyon:1978:HLP, author = "Gordon Lyon", title = "Hashing with Linear Probing and Frequency Ordering", journal = "Journal of Research of the National Bureau of Standards (United States)", volume = "83", number = "5", pages = "445--447", month = sep # "--" # oct, year = "1978", CODEN = "JRNBAG", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A simple linear probing and exchanging method of Burkhard locally rearranges hash tables to account for reference frequencies. Examples demonstrate how frequency-sensitive rearrangements that depend upon linear probing can significantly enhance searches.", acknowledgement = ack-nhfb, classification = "723", journalabr = "J Res Natl Bur Stand (US)", keywords = "computer programming", } @Article{Lyon:1978:PST, author = "Gordon Lyon", title = "Packed Scatter Tables", journal = j-CACM, volume = "21", number = "10", pages = "857--865", month = oct, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:00:30 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm21.html#Lyon78; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/spell.bib", abstract = "Scatter tables for open addressing benefit from recursive entry displacements, cutoffs for unsuccessful searches, and auxiliary cost functions. Compared with conventional methods, the new techniques provide substantially improved tables that resemble exact-solution optimal packings. The displacements are depth-limited approximations to an enumerative (exhaustive) optimization, although packing costs remain linear --- $ O(n) $ --- with table size $n$. The techniques are primarily suited for important fixed (but possibly quite large) tables for which reference frequencies may be known: op-code tables, spelling dictionaries, access arrays. Introduction of frequency weights further improves retrievals, but the enhancement may degrade cutoffs.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", classification = "723", corpsource = "Nat. Bur. of Stand., Washington, DC, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer systems programming; costs; data handling; open addressing; optimal packings; packed scatter tables; packing; recursion; reference frequencies; scatter tables", oldlabel = "Lyon78", treatment = "G General Review", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Lyon78", } @InProceedings{Markowsky:1978:AUC, author = "G. Markowsky and J. L. Carter and M. N. Wegman", title = "Analysis of a Universal Class of Hash Functions", crossref = "Winkowski:1978:SMF", pages = "345--354", year = "1978", bibdate = "Thu Oct 31 18:54:16 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Rivest:1978:OAK, author = "Ronald L. Rivest", title = "Optimal Arrangement of Keys in a Hash Table", journal = j-J-ACM, volume = "25", number = "2", pages = "200--209", month = apr, year = "1978", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Yao:1985:OAK}.", abstract = "when open addressing is used to resolve collisions in a hash table, a given set of keys may be arranged in many ways; typically this depends on the order in which the keys are inserted. It is shown that arrangements minimizing either the average or worst-cast number of probes required to retrieve any key in the table can be found using an algorithm for the assignment problem. The worst-case retrieval time can be reduced to O(log//2(M)) with probability 1 minus epsilon (M) when storing M keys in a table of size M, where epsilon (M) goes to 0 as M goes to infinity. Also examined are insertion algorithms to see how to apply these ideas for a dynamically changing set of keys.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming", } @Article{Samson:1978:STU, author = "W. B. Samson and R. H. Davis", title = "Search Times Using Hash Tables for Records with Non-Unique Keys", journal = j-COMP-J, volume = "21", number = "3", pages = "210--214", month = aug, year = "1978", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Recent research in hash coding has concentrated on unique keys, or uniform distributions of keys. This paper is intended to clarify the effect of non-unique keys with various distributions on search times in the hash table thus enabling recommendations to be made to those who must deal with hash tables of this type. It is found that extreme rank-order frequency distribution of keys, such as the Zipf distribution, result in much higher access times than more uniform distributions, but it is possible to reduce these to some extent by loading records with common keys on to the hash table first.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; data processing --- Data Structures", } @Article{Sheil:1978:MST, author = "B. A. Sheil", title = "Median Split Trees: a Fast Lookup Technique for Frequently Occurring Keys", journal = j-CACM, volume = "21", number = "11", pages = "947--958", month = nov, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68H05", MRnumber = "80a:68116", bibdate = "Tue Dec 26 13:35:07 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on minimal perfect hash functions.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Willard:1978:NDS, author = "Dan E. Willard", title = "New data structures for orthogonal queries", number = "TR-22-78", institution = inst-HARVARD-CRCT, address = inst-HARVARD-CRCT:adr, pages = "??", year = "1978", bibdate = "Fri Apr 30 11:20:48 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Published in \cite{Willard:1985:NDS}.", acknowledgement = ack-nhfb, } @Article{Wipke:1978:HFR, author = "W. T. Wipke and S. Krishnan and G. I. Ouchi", title = "Hash Functions for Rapid Storage and Retrieval of Chemical Structures", journal = j-J-CHEM-INFO-COMP-SCI, volume = "18", number = "1", pages = "32--37", month = feb, year = "1978", CODEN = "JCISD8", ISSN = "0095-2338", ISSN-L = "0095-2338", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A method is described for determining if a given chemical structure or its enantiomer is contained within a file in time essentially independent of file size. The stereochemically extended Morgan algorithm (SEMA) name is used as a key for directly computing the address of the compound. Three separate files of compounds are used to study the effectiveness of four different hash functions. Various subsets of the SEMA name were also used as keys to study effect of information loss on hashing efficiency. A work function is used to compare the amount of work required to access a compound in the file.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of Chemical Information and Computer Sciences", journalabr = "J Chem Inf Comput Sci", keywords = "information retrieval systems", } @Article{Aho:1979:OPM, author = "Alfred V. Aho and Jeffrey D. Ullman", title = "Optimal Partial-Match Retrieval When Fields are Independently Specified", journal = j-TODS, volume = "4", number = "2", pages = "168--179", month = jun, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Graphics/siggraph/79.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-2/p168-aho/p168-aho.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-2/p168-aho/", abstract = "This paper considers the design of a system to answer partial-match queries from a file containing a collection of records, each record consisting of a sequence of fields. A partial-match query is a specification of values for zero or more fields of a record, and the answer to a query is a listing of all records in the file whose fields match the specified values.\par A design is considered in which the file is stored in a set of bins. A formula is derived for the optimal number of bits in a bin address to assign to each field, assuming the probability that a given field is specified in a query is independent of what other fields are specified. Implications of the optimality criterion on the size of bins are also discussed.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "associative searching; data processing --- file organization; file organization; hashing; information retrieval; information science; partial-match retrieval; searching", oldlabel = "geom-2", subject = "Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Retrieval models}; Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Search process}; Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}", } @Article{Anderson:1979:CCP, author = "M. R. Anderson and M. G. Anderson", title = "Corrigendum: {``Comments on Perfect Hashing Functions: A Single Probe Retrieving Method for Static Sets''}", journal = j-CACM, volume = "22", number = "10", pages = "553", month = oct, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Dec 27 08:06:10 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Corrects \cite{Anderson:1979:CPH}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Anderson:1979:CPH, author = "M. R. Anderson and M. G. Anderson", title = "Comments on Perfect Hashing Functions: a Single Probe Retrieving Method for Static Sets", journal = j-CACM, volume = "22", number = "2", pages = "104", month = feb, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 11:16:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Corrects errors in \cite{Sprugnoli:1977:PHF}. See also corrigendum: \cite{Anderson:1979:CCP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Babb:1979:IRD, author = "E. Babb", title = "Implementing a Relational Database by Means of Specialized Hardware", journal = j-TODS, volume = "4", number = "1", pages = "1--29", month = mar, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-1/p1-babb/p1-babb.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-1/p1-babb/", abstract = "New hardware is described which allows the rapid execution of queries demanding the joining of physically stored relations. The main feature of the hardware is a special store which can rapidly remember or recall data. This data might be pointers from one file to another, in which case the memory helps with queries on joins of files. Alternatively, the memory can help remove redundant data during projection[s??], giving a considerable speed advantage over conventional hardware.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "bit array; CAFS; content addressing; database; hardware support machine bit vector filter probabilistic semi-join TODS, data base systems; hashing; information retrieval; join; projection; relational model; selection; special hardware", subject = "Information Systems --- Database Management --- Systems (H.2.4): {\bf Relational databases}", } @Article{Bolour:1979:OPM, author = "Azad Bolour", title = "Optimality Properties of Multiple-Key Hashing Functions", journal = j-J-ACM, volume = "26", number = "2", pages = "196--210", month = apr, year = "1979", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An analysis of the achievable efficiency of retrieval algorithms based on hashing for answering partial-match queries is presented. The remarkable power of hashing in limiting the search of a given key value in a file is well known. Similarly, it is possible to avoid searching major portions of a file in answering partial-match or multiattribute queries by hashing a multiattribute file into a number of buckets. Multiple-key hashing is a simple procedure for doing so and works by combining the effects of a number of hashing functions, one for each attribute in a record. By using a measure of retrieval efficiency in which queries specifying the same set of attributes are given equal weight, it is shown that multiple-key hashing often provides about the most efficient means of partitioning a file for the purpose of answering partial-match queries.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming", } @Article{Burkhard:1979:PMH, author = "Walter A. Burkhard", title = "Partial-Match Hash Coding: Benefits of Redundancy", journal = j-TODS, volume = "4", number = "2", pages = "228--239", month = jun, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Wiederhold.bib; Graphics/siggraph/79.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tods.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-2/p228-burkhard/p228-burkhard.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-2/p228-burkhard/", abstract = "File designs suitable for retrieval from a file of $k$-field records when queries may be partially specified are examined. Storage redundancy is introduced to obtain improved worst-case and average-case performances. The resulting storage schemes are appropriate for replicated distributed database environments; it is possible to improve the overall average and worst-case behavior for query response as well as provide an environment with very high reliability. Within practical systems it will be possible to improve the query response time performance as well as reliability over comparable systems without replication.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "access methods; algorithms; analysis; data base systems; data processing --- file organization; data processing --- File Organization; data structures; database systems; replication; searching", oldlabel = "geom-100", subject = "Information Systems --- Database Management (H.2); Information Systems --- Database Management --- Physical Design (H.2.2): {\bf Access methods}; Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Search process}", xxtitle = "Partial-match hash coding: benefits and redundancy", } @Article{Carter:1979:UCH, author = "J. Lawrence Carter and Mark N. Wegman", title = "Universal Classes of Hash Functions", journal = j-J-COMP-SYS-SCI, volume = "18", number = "2", pages = "143--154", month = apr, year = "1979", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An input independent average linear time algorithm for storage and retrieval on keys is given. The algorithm makes a random choice of hash function from a suitable class of hash functions. Given any sequence of inputs the expected time (averaging over all functions in the class) to store and retrieve elements is linear in the length of the sequence. The number of references to the data base required by the algorithm for any input is extremely close to the theoretical minimum for any possible hash function with randomly distributed inputs. Three suitable classes of hash functions are presented which also can be evaluated rapidly. The ability to analyze the cost of storage and retrieval without worrying about the distribution of the input allows as corollaries improvements on the bounds of several algorithms.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "computer programming; skew", } @InProceedings{Cowan:1979:HKR, author = "Richard M. Cowan and Martin L. Griss", title = "Hashing -- The Key to Rapid Pattern Matching", crossref = "Ng:1979:ESS", volume = "72", pages = "266--278", year = "1979", bibdate = "Sun Jul 17 10:04:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{DeRemer:1979:SCS, author = "Frank DeRemer and Philip Levy and Steve Hanson and Philip Jackson and Richard Jullig and Tom Pittman", title = "Summary of the characteristics of several `modern' programming languages", journal = j-SIGPLAN, volume = "14", number = "5", pages = "28--45", month = may, year = "1979", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/988090.988095", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 16:10:38 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Some characteristics of nine recently developed or historically significant languages are discussed. Abstraction capabilities of the languages are noted in particular. Some characteristics of the languages are displayed in tabular form and others are presented in a separate discussion for each language. A hash coded string table program is written in each language. This paper is the result of a class project of a graduate seminar in programming linguistics at the University of California, Santa Cruz, led by Frank DeRemer", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Devillers:1979:HTG, author = "R. Devillers and G. Louchard", title = "Hashing Techniques, a Global Approach", journal = "BIT (Copenhagen)", volume = "19", number = "3", pages = "302--311", month = "????", year = "1979", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new method for more equitable comparison of various hash table techniques is presented. It is applied to some popular techniques: open addressing, coalescent chaining and separate chaining. Another method, indexed sub-tables, is also examined with more details and shown to present some interesting features.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming", } @Article{Fagin:1979:EHF, author = "Ronald Fagin and Jurg Nievergelt and Nicholas Pippenger and H. Raymond Strong", key = "Fagin et al.", title = "Extendible Hashing --- a Fast Access Method for Dynamic Files", journal = j-TODS, volume = "4", number = "3", pages = "315--344", month = sep, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: IBM Research Report RJ2305, Jul. 1978. See also \cite{Regnier:1985:AGF}.", abstract = "Extendible hashing is a new access technique, in which the user is guaranteed no more than two page faults to locate the data associated with a given unique identifier, or key. Unlike conventional hashing, extendible hashing has a dynamic structure that grows and shrinks gracefully as the database grows and shrinks. This approach simultaneously solves the problem of making hash tables that are extendible and of making radix search trees that are balanced. We study, by analysis and simulation, the performance of extendible hashing. The results indicate that extendible hashing provides an attractive alternative to other access methods, such as balanced trees.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "access method; B-tree; data processing; directory; extendible hashing; external hashing; file organization; Hashing; index; radix search; searching; trie", remark = "The user is guaranteed no more than two page faults to locate the data associated with a given unique identifier, or key. Extendible hashing has a dynamic structure that grows and shrinks as the database grows and shrinks.", } @Article{Fortune:1979:NRN, author = "Steve Fortune and John Hopcroft", title = "A note on {Rabin}'s nearest-neighbor algorithm", journal = j-INFO-PROC-LETT, volume = "8", number = "1", pages = "20--23", day = "2", month = jan, year = "1979", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C25 (68G10)", MRnumber = "81i:68060", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C1140Z (Other topics in statistics); C4240 (Programming and algorithm theory)", corpsource = "Dept. of Computer Sci., Cornell Univ., Ithaca, NY, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithm; algorithm theory; computer; hashing; nearest neighbour algorithm; probabilistic nature; Rabin's algorithm; statistical analysis", treatment = "T Theoretical or Mathematical", } @Article{Gonnet:1979:EOH, author = "Gaston H. Gonnet and J. Ian Munro", title = "Efficient ordering of hash tables", journal = j-SIAM-J-COMPUT, volume = "8", number = "3", pages = "463--478", month = "????", year = "1979", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68H05", MRnumber = "80e:68237", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Graham:1979:HST, author = "Susan L. Graham and William N. Joy and O. Roubine", title = "Hashed symbol tables for languages with explicit scope control", crossref = "ACM:1979:PSS", pages = "50--57", year = "1979", bibdate = "Mon Feb 11 11:46:20 1985", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Newer programming languages such as Modula and Euclid provide more control than traditional Algol-like languages such as ALGOL-60 and Pascal over the inheritance, in inner scopes, of named entities available in outer scopes. They also provide mechanisms whereby chosen entities from inner scopes may be made available to outer scopes. In this paper we show how a hashed symbol table can be organized to implement these new scope rules in a time and space efficient way.", acknowledgement = ack-nhfb, } @TechReport{Griss:1979:HKR, author = "M. L. Griss", title = "Hashing---the Key to Rapid Pattern Matching", number = "UUCS-79-108", institution = "Computer Science Department, University of Utah", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Kohonen:1979:VFA, author = "Teuvo Kohonen and Erkki Reuhkala", title = "Very Fast Associative Method for the Recognition and Correction of Misspelt Words, Based on Redundant Hash Addressing", journal = "IEEE Technical Papers Presented at the Joint ASME/IEEE/AAR Railroad Conference (Association of American Railroads)", volume = "??", number = "??", pages = "807--809", month = "????", year = "1979", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new software method for the recognition and correction of misspelt character strings (words) is introduced in this paper. The proposed principle is essentially a dictionary method in which features of strings are compared. By application of redundant hash addressing, the best candidates are found directly, whereby the speed of this method becomes orders of magnitude greater than that of any direct comparison method in which the whole dictionary must be retrieved. A practical implementation with a 1021-word dictionary capable of correcting single and double errors of the insertion, deletion, and replacement type is reported. The program used in our test was able to recognize and correct about 40 words per second on a minicomputer.", acknowledgement = ack-nhfb, classification = "723", conference = "Proc of the Int Jt Conf on Pattern Recognition, 4th", keywords = "character recognition", meetingaddress = "Kyoto, Jpn", meetingdate = "Nov 7--10 1978", meetingdate2 = "11/07--10/78", } @PhdThesis{Litwin:1979:HVN, author = "W. Litwin", title = "Hachage Virtuel: Une Nouvelle Technique {d}'Adressage de {M}{\'e}moires", school = "????", address = "Paris, France", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Adressierung, Dateiverwaltung, Datenbank, Datenverwaltung, Dynamisch, Hashing, Leistungsanalyse, Leistungsbewertung, Speicherung, Virtuell, Zugriffstechnik", remark = "1. Introduction 2. Techniques d'Adressage de Lichiers et de Tables 3. Hachage Virtuel 1 4. Hachage Virtuel 2 5. Hachage Virtuel 0 6. Hachage Virtuel Lineare 7. Conclusions.", } @TechReport{Litwin:1979:LVH, author = "W. Litwin", title = "Linear Virtual Hashing: a New Tool For Files and Tables Implementation", institution = "????", address = "Le Chesnay, France", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenverwaltung, Hashing, Leistungsbewertung, Linear, Virtuell, Zugriffsmethode", remark = "1. Introduction 2. Principles of Linear Virtual Hashing 3. Performance Analysis 4. Comparative Analysis 5. Conclusions.", } @Article{Lyon:1979:BSS, author = "Gordon Lyon", title = "Batch Scheduling from Short Lists", journal = j-INFO-PROC-LETT, volume = "8", number = "2", pages = "57--59", day = "15", month = feb, year = "1979", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C25 (68G10)", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C1290 (Applications of systems theory); C6120 (File organisation)", corpsource = "Inst. for Computer Sci. and Technol., Nat. Bur. of Stand., Washington, DC, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "assignments; computer systems programming; hashing; scheduling; short lists; storage allocation", treatment = "T Theoretical or Mathematical", } @Article{McCarney:1979:LLH, author = "Gary McCarney", title = "Learn the Lingo and Hash Your Way into Faster Data Base Management", journal = j-ELECTRONIC-DESIGN, volume = "27", number = "11", pages = "146--149", month = may, year = "1979", CODEN = "ELODAW", ISSN = "0013-4872", ISSN-L = "0013-4872", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A data base is a collection of information stored in a manner that permits easy access. The designer of a data base must decide at the outset how the data should be stored to ensure rapid and easy retrieval. To meet these goals, some fundamental rules, written in data base management system (DBMS) terminology must be observed. This article explains the specialized language of this specialized field.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Electronic Design", journalabr = "Electron Des", keywords = "data base systems", } @Article{Mendelson:1979:PMO, author = "H. Mendelson and U. Yechiali", title = "Performance Measures for Ordered Lists in Random-Access Files", journal = j-J-ACM, volume = "26", number = "4", pages = "654--677", month = oct, year = "1979", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sun Jul 17 09:19:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @MastersThesis{Neeb:1979:ISO, author = "V. Neeb", title = "Implementierungstechniken fuer Satzuebergreifende Operationen in Relationalen Datenbanken", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1979", bibdate = "Sat Dec 30 09:27:13 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Datenbank, Datenbanksystem, Division, Hash-verfahren, Implementierungstechnik, Projektion, Relational, Relationen-modell, Satzuebergreifende Operation, Sortierung, Suchrechner, Sure, Verband, Virtuelle Datei, Zugriffsplace", remark = "1. Operationen auf Relationen 2. Implementierungstechniken fuer Satzuebergreifende Operationen des Relationenmodells in Universalrechenanlagen 2.1. Das Implementierungsproblem 2.2. Implementierungsstufen und Strategien 2.3. Modifikationen der Datenbankanfrage 2.4. Die Systemsprache Lsl 2.5. Elemente eines Zugriffssystems 2.6. Manipulation der Logischen Daten- und Speicherstruktur 2.7. Zusammenfassung.", } @Article{Pippenger:1979:ACT, author = "Nicholas Pippenger", title = "On the Application of Coding Theory to Hashing", journal = j-IBM-JRD, volume = "23", number = "2", pages = "225--226", month = mar, year = "1979", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Quick proofs are given for the characterization (due to Schay, Raver, Hanan, and Palermo) of the collision distance of a linear hashing function and for a dual notion (called the restriction distance), which relates to the accessibility of addresses by sets of keys and the uniform distribution of sets of keys over addresses.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", journalabr = "IBM J Res Dev", keywords = "codes, symbolic; data processing --- File Organization", } @Article{Reuhkala:1979:RHA, author = "Erkki Reuhkala and Matti Jalanko and Teuvo Kohonen", title = "Redundant Hash Addressing Method Adapted for the Postprocessing and Error-Correction of Computer-Recognized Speech", journal = "Record --- IEEE International Conference on Acoustics, Speech \& Signal Processing", volume = "??", number = "??", pages = "591--594", month = "????", year = "1979", CODEN = "RIIPDR", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the recognition of spoken words, a frequently applied method is to first convert the acoustic waveforms into phonemic strings which are then compared with prototype strings stored in a dictionary, using some metric. A standard method is to use dynamic programming for comparison of strings with variable length. This procedure, however, is rather slow. A recently introduced principle of string comparison is based on redundant hash addressing, and it is computationally at least an order of magnitude lighter. This method is here applied, using multiple prototypes of phonemic strings for each word in the dictionary. The matching criterion thereby applied in fact corresponds to a distance-weighted k-nearest-neighbor classifier which allows length variations in strings.", acknowledgement = ack-nhfb, classification = "751", conference = "Rec IEEE Int Conf Acoust Speech Signal Process 4th (ICASSP '79)", keywords = "speech", meetingaddress = "Washington, DC, USA", meetingdate = "Apr 2--4 1979", meetingdate2 = "04/02--04/79", } @Article{Scheuermann:1979:OHH, author = "Peter Scheuermann", title = "Overflow Handling in Hashing Tables: a Hybrid Approach", journal = j-INFO-SYS, volume = "4", number = "3", pages = "183--194", month = "????", year = "1979", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hybrid method of handling overflows in hashing tables, which encapsulates both open addressing and chaining, is presented. A simulation model which accounts for the effect of the loading order is developed in order to evaluate the average number of accesses and the average number of overflows under the hybrid method. Furthermore, two cost models are considered to compare the performance of the hybrid method with open addressing and chaining for hashing tables kept in main core and on secondary storage devices.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming; data base systems", } @TechReport{Scholl:1979:PAN, author = "M. Scholl", title = "Performance Analysis of New File Organizations Based on Dynamic Hash-coding", institution = "????", address = "Le Chesnay, France", pages = "??", month = mar, year = "1979", bibdate = "Thu Jul 21 09:35:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Dateiverwaltung, Dynamisch, Hashing, Leistungsanalyse, Zugriffsmethode", remark = "Iria-bericht Rapport De Recherche No. 347 1. Introduction 2. Dynamic Hashing With Deferred Splitting 3. Linear Splitting.", } @Article{Tai:1979:IPT, author = "Kuo-Chung Tai", title = "On the implementation of parsing tables", journal = j-SIGPLAN, volume = "14", number = "1", pages = "100--101", month = jan, year = "1979", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C4210 (Formal logic); C6120 (File organisation)", corpsource = "Dept of Computer Sci., North Carolina State Univ., Raleigh, NC, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "file organisation; grammars; hashing; implementation; LL parsing; LR parsing; parsing tables; syntax parsing", treatment = "A Application; T Theoretical or Mathematical", } @Article{Tarjan:1979:SST, author = "Robert Endre Tarjan and Andrew Chi-Chih Yao", title = "Storing a Sparse Table", journal = j-CACM, volume = "22", number = "11", pages = "606--611", month = nov, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:19:24 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Fredman:1984:SST}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Wegman:1979:NCA, author = "Mark N. Wegman and J. Lawrence Carter", title = "New Classes and Applications of Hash Functions", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", volume = "??", number = "??", pages = "175--182", month = "????", year = "1979", CODEN = "ASFPDV", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Several new classes of hash functions with certain desirable properties are exhibited, and two novel applications for hashing are introduced which make use of these functions. One class of functions is small, yet is almost universal//2. If the functions hash n-bit long names into m-bit indices, then specifying a member of the class requires only O((m plus log//2log//2(n)) log//2(n)) bits as compared to O(n) bits for earlier techniques. For long names, this is about a factor of m larger than the lower bound of m plus log//2n-log//2m bits. An application of this class is a provably secure authentication technique for sending messages over insecure lines. A second class of functions satisfies a much stronger property than universal//2. The application of testing sets for equality is presented.", acknowledgement = ack-nhfb, classification = "723", conference = "Annu Symp Found Comput Sci Proc 20th", keywords = "computer metatheory", meetingaddress = "San Juan Bautista, PR", meetingdate = "Oct 29--31 1979", meetingdate2 = "10/29--31/79", } @Article{Willett:1979:DRE, author = "Peter Willett", title = "Document Retrieval Experiments Using Indexing Vocabularies of Varying Size --- 2. Hashing, Truncation, Digram and Trigram Encoding of Index Terms", journal = j-J-DOC, volume = "35", number = "4", pages = "296--305", month = dec, year = "1979", CODEN = "JDOCAS", ISSN = "0022-0418 (print), 1758-7379 (electronic)", ISSN-L = "0022-0418", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes the use of fixed-length character strings for controlling the size of indexing vocabularies in reference retrieval systems. Experiments with the Cranfield test collection show that trigram encoding of words performs noticeably better than the use of digrams; however, use of the least frequent digram in each term produces more acceptable results. Hashing of terms gives a better performance than that obtained from a vocabulary of comparable size produced by right-hand truncation. The application of small indexing vocabularies to the sequential searching of large document files is discussed.", acknowledgement = ack-nhfb, classification = "901", fjournal = "Journal of Documentation", journalabr = "J Doc", keywords = "index-term length manipulation; information retrieval systems; information science --- Vocabulary Control", } @Article{Astakhov:1980:OEA, author = "A. D. Astakhov", title = "Organization of Efficient Access by Hashing", journal = "Programming and Computer Software (English Translation of Programmirovanie)", volume = "6", number = "3", pages = "141--144", month = may # "--" # jun, year = "1980", CODEN = "PCSODA", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper deals with means of organizing efficient access to data by means of hashing (randomization).", acknowledgement = ack-nhfb, classification = "723", journalabr = "Program Comput Software", keywords = "data storage, digital", } @TechReport{Batory:1980:OFD, author = "D. S. Batory", title = "Optimal File Design and Reorganisation Points", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:35:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Dateientwurf, Reorganisation", remark = "Eine Methodik zur Bestimmung des Kostenminimums Bei Einrichtung und Reorganisation von Dateien MIT Bekannter Lebensduer wird Vorgestellt. Beispielrechnungen fuer Hash-und Indexsequentielle Dateien Werden Angegeben. der Bericht Baut auf der Doktorarbeit des Autors Auf.", } @TechReport{Batory:1980:UMP, author = "D. S. Batory and C. C. Gotlieb", title = "A Unifying Model of Physical Databases", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:35:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Datenbank, Leistungsfaehigkeit, Analytische Modellierung", remark = "A unifying model for the study of database performance issues is proposed. Applications of the model are shown to synthesize and extend important work concerning batched searching, transposed files, index selection, dynamic hash based files, generalized access path structures, differential files, network databases, and multifile query processing.", } @Article{Cichelli:1980:CMP, author = "R. J. Cichelli", title = "On {Cichelli}'s Minimal Perfect Hash Functions Method", journal = j-CACM, volume = "23", number = "12", pages = "728--729", month = dec, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:07:26 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's response to the comments in \cite{Jaeschke:1980:CMP} about \cite{Cichelli:1980:MPH}. See also \cite{Sager:1985:PTG}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Cichelli:1980:MPH, author = "Richard J. Cichelli", key = "Cichelli", title = "Minimal Perfect Hash Functions Made Simple", journal = j-CACM, volume = "23", number = "1", pages = "17--19", month = jan, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See remarks in \cite{Jaeschke:1980:CMP}, and the author's response in \cite{Cichelli:1980:CMP}. A simple improvement giving dramatic speedups is described in \cite{Trono:1995:CTS}.", abstract = "A method is presented for computing machine independent, minimal perfect hash functions of the form: hash value implied by key length plus the associated value of the key's first character plus the associated value of the key's last character. Such functions allow single probe retrieval from minimally sized tables of identifier lists. Application areas include table lookup for reserved words in compilers and filtering high frequency words in natural language processing. Functions for Pascal's reserved words, Pascal's predefined identifiers, frequently occurring English words, and month abbreviations are presented as examples.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Du:1980:SGC, author = "H. C. Du and R. C. T. Lee", title = "Symbolic {Gray} Code as a Multikey Hashing Function", journal = j-IEEE-TRANS-PATT-ANAL-MACH-INTEL, volume = "PAMI-2", number = "1", pages = "83--90", month = jan, year = "1980", CODEN = "ITPIDJ", ISSN = "0162-8828", ISSN-L = "0162-8828", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The binary Gray code is extended to symbolic Gray code. It is then shown that this symbolic Gray code can be used as a multikey hashing function for storing symbolic records. The record stored at location k and the record stored at location k plus 1 will be nearest neighbors if this hashing function is used. Thus, this symbolic Gray code hashing function exhibits some kind of clustering property which will group similar records together. Other properties of this hashing function are discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Pattern Analysis and Machine Intelligence", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=34", journalabr = "IEEE Trans Pattern Anal Mach Intell", keywords = "codes, symbolic", } @InProceedings{Du:1980:SNP, author = "Min Wen Du and Kuen Fang Jea and Den Wey Shieh", title = "Study of a New Perfect Hash Scheme", crossref = "IEEE:1980:PCI", pages = "341--347", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach is proposed for the design of perfect hash functions. The algorithm developed can not guarantee the success of finding a perfect hash function. However, it is shown that the probability of getting one is extremely high. The basic ideas employed in the construction are rehash and segmentation. Analytic results are given which are applicable when problem sizes are small. Extensive experiments have been performed to test the approach for problems of larger size.", acknowledgement = ack-nhfb, classification = "723", keywords = "computer programming --- Subroutines; data processing; hash functions", } @TechReport{Ehrig:1980:AIA, author = "Hartmut Ehrig and H.-j. Kreowski and B. Mahr and P. Padawitz", title = "Algebraic Implementation of Abstract Data Types", institution = "????", address = "Berlin, Germany", pages = "??", year = "1980", bibdate = "Tue Jul 26 09:03:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Abstrakter Datentyp, Algebraische Implementierung, Algebraische Spezifikation", remark = "Bericht Nr. 80--32. A new theory for algebraic implementations of abstract data types is presented. The concept of algebraic implementations includes implementations for algorithms in programming languages and it meets the requirements for stepwise refinement of structured programs and software systems. On the syntactical level an algebraic implementation corresponds to a system of recursive programs while the semantic level is defined by algebraic constructions, called synthesis, restriction and identification. moreover the concept al lows composition of implementations and a rigorous study of correctness. the main results of the paper are different correctness criteria which are applied to a number of examples including the implementation of sets by hash-tables.", } @TechReport{Fahlman:1980:HIS, author = "S. E. Fahlman", title = "The Hashnet Interconnection Scheme", number = "CMU-CS-80-125", institution = "Department of Computer Science, Carnegie Mellon University, Pittsburgh, PA", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Gall:1980:SIA, author = "R. Gall and Manfred Nagl", title = "Software-implementation Assoziativer Speicher", institution = "????", address = "Koblenz, Germany", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:36 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Hashing, Assoziativer Speicher", remark = "2. Benutzerschnittstelle des Betrachteten Assoziativen Speichers 3. Implementation Mittels Hashing 3. Implementation Mittels B-baeumen 3. Implementation Mittels Vertikalverarbeitung.", } @Article{Gonnet:1980:OAH, author = "Gaston H. Gonnet", title = "Open-Addressing Hashing with Unequal-Probability Keys", journal = j-J-COMP-SYS-SCI, volume = "21", number = "??", pages = "??", year = "1980", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Thu Jul 21 09:36:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Goto:1980:SHM, author = "Eiichi Goto and Motoaki Terashima", title = "Studies on Hashing --- 3. {MTAC} --- {Mathematical Tabulative Automatic Computing}", journal = j-J-INF-PROCESS, volume = "3", number = "1", pages = "23--30", month = "????", year = "1980", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Tabulation vs. recomputation of mathematical function is a typical space vs. time tradeoff problem in computing. Two principles, (P1) on demand tabulation and (P2) reclaimable tabulation, are proposed to widen the range of applicability of tabulation. For some cases these principles are shown to be similar in effect to recursion elimination. The results of software implementation of these principles are given. Another MTAC (Mathematical Tabulative Architecture for Computers) that relates to Babbage's difference engine, to hardware hashing, and to a modified buffer (cache) register is also discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer programming; computer systems programming --- Table Lookup", } @Article{Gunji:1980:SHC, author = "Takao Gunji and Eiichi Goto", title = "Studies on Hashing --- 1. a Comparison of Hashing Algorithms with Key Deletion", journal = j-J-INF-PROCESS, volume = "3", number = "1", pages = "1--12", month = "????", year = "1980", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Four concepts sigma (storage utility factor), U (average number of probes for unsuccessful searching), I (that for insertion), and S (that for successful searching) are introduced to compare speed and memory tradeoffs of various hashing algorithms. An open addressing hashing scheme suited for frequency deletion of nonrelocatable keys is proposed and analyzed in terms of the four concepts.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "data processing --- Data Structures; data storage, digital", } @Article{Jaeschke:1980:CMP, author = "G. Jaeschke and G. Osterburg", title = "On {Cichelli}'s Minimal Perfect Hash Functions Method", journal = j-CACM, volume = "23", number = "12", pages = "728--729", month = dec, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 22:51:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This letter to the editor contains comments on \cite{Cichelli:1980:MPH}, together with a response from R. J. Cichelli \cite{Cichelli:1980:CMP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @PhdThesis{Kim:1980:QOR, author = "W. Kim", title = "Query Optimization for Relational Database Systems", number = "TR. UTUDCDS-??", school = "University of Illinois, Urbana", pages = "??", month = oct, year = "1980", bibdate = "Thu Jul 21 09:36:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Notes on block method for join and product, sorting and hashing, block structured queries, multiple query processing, and relational database machines. [Shel].", } @Book{Kohonen:1980:CAM, author = "Teuvo Kohonen", title = "Content-addressable memories", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 368", year = "1980", ISBN = "0-387-09823-2 (New York), 3-540-09823-2 (Berlin)", ISBN-13 = "978-0-387-09823-4 (New York), 978-3-540-09823-2 (Berlin)", LCCN = "TK7895.M4 K63", bibdate = "Mon Jul 18 20:44:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in the discussion of software-based content-addressable memories in Chapter 2.", price = "US\$39.00", acknowledgement = ack-nhfb, } @Article{Kohonen:1980:TWR, author = "T. Kohonen and H. Riittinen and M. Jalanko and E. Reuhkala and S. Haltsonen", title = "Thousand-Word Recognition System Based on the Learning Subspace Method and Redundant Hash Addressing", journal = "NATO Conference Series, (Series) 4: Marine Sciences", volume = "1", number = "??", pages = "158--165", month = "????", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A description is given of a series of isolated-word recognition experiments on a thousand-word dictionary. In order to facilitate direct comparison of a number of spectral and string classification methods, the experimental system was organized in two stages: 1. Segmentation and labelling of the speech waveform with respect to 19 phonemic classes. 2. Identification of phonemic transcriptions (word recognition). A preliminary comparison of five spectral classification methods indicate that a new method introduced by the authors, the Learning Subspace Method (LSM) was superior by a clear margin for the first stage.", acknowledgement = ack-nhfb, classification = "751", journalabr = "Proc Int Conf Pattern Recognition", keywords = "speech", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Dec 1--4 1980", meetingdate2 = "12/01--04/80", } @Article{Larson:1980:ARH, author = "Per Ake Larson", title = "Analysis of Repeated Hashing", journal = "BIT (Copenhagen)", volume = "20", number = "1", pages = "25--32", month = "????", year = "1980", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A performance analysis of an overflow handling method for hash files, here called repeated hashing, is reported. The basic idea of repeated hashing is to rehash the overflow records into a smaller separate storage area; the overflow records from this area are in turn hashed into a still smaller separate storage area, etc. The expected retrieval performance and the storage requirements are analyzed, both for initial loading and steady state. The problem of optimally partitioning the total storage area is considered and the optimal solution is given. It is concluded, however, that the usefulness of repeated hashing is in doubt because there are methods having the same performance but requiring less maintenance.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming; data processing --- File Organization", } @InProceedings{Larson:1980:LHP, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Partial Expansions", crossref = "Lochovsky:1980:SIC", pages = "224--232", year = "1980", bibdate = "Mon Jul 18 08:52:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmenanalyse, Dateiorganisation, Dynamische Speicherverwaltung, Dynamisches Hashing, Hashing, Lineares Hashing, Suchen, Virtuelles Hashing", keywords = "VLDB", remark = "Es wird Erweitertes Lineares Hashen Vorgestellt und Analysiert.", } @TechReport{Larson:1980:PAL, author = "Per-{\AA}ke Larson", title = "Performance Analysis of Linear Hashing With Partial Expansions", institution = "????", address = "Abo, Finland", pages = "??", year = "1980", bibdate = "Thu Jul 21 08:46:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Dynamische Speicherverwaltung, Dynamisches Hashing, Hashing, Lineares Hashing, Virtuelles Hashing, Zugriffstechnik", remark = "Ein Neues Verfahren zur Dateiorganisation --- Erweitertes Lineares Hashen --- wird Vorgestellt und Analysiert. Diese Organisation ist Gedacht fuer Dateien, Deren Groesse Stark Variiert. Als Bewertungskriterien fuer die Leistungsfaehigkeit Werden die Laenge von Erfolgreicher und Erfolgloser Suche, die Zahl der Seitenzugriffe Zum Loeschen und Einfuegen eines Satzes und die Groesse des Ueberlaufbereichs Betrachtet.", } @Article{Lipton:1980:EHS, author = "Richard J. Lipton and Arnold L. Rosenberg and Andrew C. Yao", title = "External Hashing Schemes for Collections of Data Structures", journal = j-J-ACM, volume = "27", number = "1", pages = "81--95", month = jan, year = "1980", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The use of external hashing schemes for storing broad classes of data structures is studied. The general framework of the paper considers a class of data structures partitioned into smaller classes by the number of positions in the structure. For instance, one could start with the class of all binary trees and partition that class into subclasses comprising all n-node binary trees. The main results establish nonconstructively the existence of an external hashing scheme h//n with O(n) storage demand and O(1) expected access time. Classes of data structures subsumed by these results include ragged arrays, binary trees, string-indexed arrays, and refinable arrays.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing", } @Article{Litvinov:1980:GHF, author = "V. A. Litvinov and V. I. Ivanenko", title = "Generalized Hashing Function and Hashed File Organization", journal = "Programming and Computer Software (English Translation of Programmirovanie)", volume = "6", number = "5", pages = "247--249", month = sep # "--" # oct, year = "1980", CODEN = "PCSODA", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The problem of selecting an appropriate hashing function always arises in connection with hashed organization of files. A method is described for the creation of a generalized hashing function in terms of redundancy check theory.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Program Comput Software", keywords = "data processing", } @InProceedings{Litwin:1980:LHN, author = "W. Litwin", title = "Linear Hashing: a New Tool for File and Table Addressing", crossref = "Lochovsky:1980:SIC", pages = "212--223 (or 260--276??)", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Reprinted in \cite[p.~570--581]{Stonebraker:1988:RDS}.", acknowledgement = ack-nhfb, classification = "723", keywords = "access performance; address space; algorithm; data processing; file addressing; linear hashing; memory load performance; performance analysis; table addressing", remark = "On excess collisions create new bucket and modify hash. Leads to constant performance.", xxtitle = "Linear Hashing: a New Algorithm for Files and Tables Addressing", } @Article{Maddison:1980:FLH, author = "J. A. T. Maddison", title = "Fast lookup in hash tables with direct rehashing", journal = j-COMP-J, volume = "23", number = "2", pages = "188--189", month = may, year = "1980", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "School of Math., Statistics and Computing, Thames Polytech., London, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "average access paths; Brent's algorithm; direct rehashing; hash tables; key; Mallach's algorithm; table lookup", treatment = "P Practical", } @Article{Mendelson:1980:NAA, author = "Haim Mendelson and Uri Yechiali", title = "A New Approach to the Analysis of Linear Probing Schemes", journal = j-J-ACM, volume = "27", number = "3", pages = "474--483", month = jul, year = "1980", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Oct 26 22:27:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach to the analysis of hash table performance is presented. This approach is based on a direct probabilistic analysis, where the underlying probabilities are derived by using the ballot theorem and its ramifications. The method is first applied to analyze the performance of the classical (cyclic) linear probing scheme, and the results are used to solve an optimal storage allocation problem. A scheme frequently used in practice where the table is linear rather than cyclic is then analyzed using the same methodology.", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @TechReport{Oberschelp:1980:IID, author = "W. Oberschelp and H. Klocke", title = "Informatik {III} (datenstrukturen)", institution = "????", address = "Aachen, Germany", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenstruktur, Hash-speicherung, Reihung, Satz, Schluessel", remark = "Vorlesungsausarbeitung (ws 80/81) 1. Einfuehrung Teil I: Statische Datenstrukturen 2. Felder (arrays) und Ihre Manipulationen 3. Realisierung von Feldern 4. Saetze (records) 5. Realisierung Vieler Records (mit Schluesselfeld) Bei Kleinem Speicher durch (offene) Hash-speicherung 6. Frage Nach Weiteren Statischen Datenstrukturen Teil II: Dynamische Datenstrukturen 7. Dateien (files) 8. Einige Spezielle Probleme Bei Dateien MIT Sequentiellem Zugriff 9. Pointer-strukturen 10. Baum-strukturen.", } @Article{Papadimitriou:1980:PBH, author = "Christos H. Papadimitriou and Philip A. Bernstein", title = "On the Performance of Balanced Hashing Functions When the Keys Are Not Equiprobable", journal = j-TOPLAS, volume = "2", number = "1", pages = "77--89", month = jan, year = "1980", CODEN = "ATPSDT", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibsource = "Compiler/Compiler.Lins.bib; Compiler/TOPLAS.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", acknowledgement = ack-pb, fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", } @Article{Sarwate:1980:NUC, author = "Dilip V. Sarwate", title = "A note on: {``Universal classes of hash functions'' [J. Comput. System Sci. {\bf 18} (1979), no. 2, 143--154; MR 80f:68110a ] by J. L. Carter and M. N. Wegman}", journal = j-INFO-PROC-LETT, volume = "10", number = "1", pages = "41--45", month = feb, year = "1980", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05", MRnumber = "80f:68110b", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Schmidt:1980:IPC, author = "Jeanette P. Schmidt and Eli Shamir", title = "An Improved Program for Constructing Open Hash Tables", crossref = "Bakker:1980:ALP", pages = "569--581", year = "1980", bibdate = "Thu Oct 31 18:55:25 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Vitter:1980:ACHa, author = "Jeffrey Scott Vitter", title = "Analysis of Coalescing Hashing", school = inst-STANFORD, address = inst-STANFORD:adr, pages = "??", month = oct, year = "1980", bibdate = "Fri Apr 30 11:20:14 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also technical report \cite{Vitter:1980:ACHb}.", acknowledgement = ack-nhfb, } @TechReport{Vitter:1980:ACHb, author = "Jeffrey Scott Vitter", title = "Analysis of Coalescing Hashing", number = "STAN-CS-80-817", institution = inst-STANFORD, pages = "??", month = oct, year = "1980", bibdate = "Thu Jul 21 09:37:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Vitter:1980:ACHa}.", acknowledgement = ack-nhfb, } @InProceedings{Vitter:1980:TCH, author = "J. S. Vitter", title = "Tuning the coalesced hashing method to obtain optimum performance", crossref = "IEEE:1980:ASF", pages = "238--247", year = "1980", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Yao:1980:NAE, author = "Andrew C. Yao", title = "A Note on the Analysis of Extendible Hashing", journal = j-INFO-PROC-LETT, volume = "11", number = "2", pages = "84--86", year = "1980", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05", MRnumber = "82a:68180", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Zamora:1980:ADC, author = "Antonio Zamora", title = "Automatic Detection and Correction of Spelling Errors in a Large Data Base", journal = j-J-AM-SOC-INF-SCI, volume = "31", number = "1", pages = "51--57", month = jan, year = "1980", CODEN = "AISJB6", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This article describes the techniques used to detect and correct spelling errors in the data base of Chemical Abstracts Service. A computer program for spelling error detection achieves a high level of performance using hashing techniques for dictionary look-up and compression. Heuristic procedures extend the dictionary and increase the proportion of misspelled words in the words flagged. Automatic correction procedures are applied only to words which are known to be misspelled; other corrections are performed manually during the normal editorial cycle. The constraints imposed on the selection of a spelling error detection technique by a complex data base, human factors, and high-volume production are discussed.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of the American Society for Information Science", journalabr = "J Am Soc Inf Sci", keywords = "data base systems --- Control; information science; spelling-error correction; spelling-error detection", } @TechReport{Batory:1981:AMP, author = "D. S. Batory", title = "An Analytical Model of Physical Databases", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenbank, Datenstruktur, Hashing, Modell, Physikalische Bewertung, Speicherung, Transaktion, Zugriff", remark = "Ph. D.-thesis Technical Report Csrg-124 1. Introduction 2. A Model of Simple Files 3. A Model of File Evolution 4. A Model of Linksets 5. A Model of Transactions 6. Applications 7. Summary and Conclusions.", } @Article{Burkowski:1981:PHH, author = "F. J. Burkowski", title = "Parallel Hashing Hardware for Text Scanning Applications", journal = j-PROC-INT-CONF-PAR-PROC, pages = "282--286", year = "1981", CODEN = "PCPADL", ISSN = "0190-3918", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "722; 723", conference = "Proceedings of the 1981 International Conference on Parallel Processing.", fjournal = "Proceedings of the International Conference on Parallel Processing", journalabr = "Proceedings of the International Conference on Parallel Processing 1981.", keywords = "computer systems, digital; hashing hardware; random-access memories; term detection hardware; text scanning", meetingaddress = "Columbus, OH, USA", sponsor = "Ohio State Univ, Dept of Comput and Inf Sci, Columbus, USA; IEEE Comput Soc, Los Alamitos, Calif, USA; ACM, New York, NY, USA", } @InProceedings{Cercone:1981:LDU, author = "Nick Cercone and Max Krause and John Boates", title = "Lexicon design using perfect hash functions", crossref = "Borman:1981:PSP", pages = "69--78", year = "1981", bibdate = "Wed Nov 06 18:21:40 2002", bibsource = "ACM Computing Archive CD ROM; http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The research reported in this paper derives from the recent algorithm of Cichelli (1980) for computing machine-independent, minimal perfect hash functions of the form: hash value = hash key length + associated value of the key's first letter + associated value of the key's last letter hash value = hash key length + associated value of the key's first letter + associated value of the key's last letter", acknowledgement = ack-nhfb, oldbibdate = "Mon Jul 18 21:54:33 1994", remark = "This article was listed in the 1991 ACM Computing Archive CD-ROM under the incorrect title ``Perfect hash function search with application to natural language systems'', under which it resided in hash.bib from 18-Jul-1994 to 6-Nov-2002. It was attributed to a conference with the cryptic identifier HIU81 that was not otherwise catalogued on the CD-ROM. The CD-ROM listed 45 papers with that identifier, and a search for their titles in a Web search engine ultimately led to the ACM Portal archives with titles and abstracts (but without full text) of the conference proceedings shown in the cross reference. The name HIU81 is derived from the proceedings subtitle, but was not itself part of the title, and so never showed up in library catalog or Web searches, sigh, \ldots{}", } @TechReport{Cercone:1981:PHFa, author = "N. Cercone", title = "Perfect Hash Function Search with Application to Natural Language Systems", type = "Technical report", number = "TR81-6", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", year = "1981", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxnote = "Check authors??", } @Book{Davie:1981:RDC, author = "A. J. T. Davie and R. Morrison", title = "Recursive Descent Compiling", publisher = pub-ELLIS-HORWOOD, address = pub-ELLIS-HORWOOD:adr, pages = "195", year = "1981", ISBN = "0-470-27270-8 (Halstead Press), 0-85312-386-1 (Ellis Horwood)", ISBN-13 = "978-0-470-27270-1 (Halstead Press), 978-0-85312-386-6 (Ellis Horwood)", LCCN = "QA76.6 .D373", bibdate = "Tue Jul 19 01:12:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses handling of clustering in hash tables.", price = "US\$34.95", series = "Ellis Horwood Series in Computers and their Applications, Editor: Brian Meek", acknowledgement = ack-nhfb, } @Article{Deen:1981:DCD, author = "S. M. Deen and D. Nikodem and A. Vashishta", title = "Design of a Canonical Database System ({PRECI})", journal = j-COMP-J, volume = "24", number = "3", pages = "200--209", month = aug, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Dec 13 09:35:36 MST 1996", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "PRECI is based on a canonical data model potentially capable of supporting user views of other models --- notably CODASYL and relational ones --- through local schemas and appropriate data manipulation languages. The canonical global schema consists of normalized relations and is backed up by a storage schema and a data dictionary. The model is being implemented at Aberdeen University, Scotland, as a generalized database system, to be used primarily as a tool for research in databases, with a modular design approach so that future changes can be incorporated easily. The CODASYL and relational subschema facilities are currently being developed; a relational algebra to be used for DM commands from FORTRAN programs has been provided. The storage and access strategy in PRECI is based on internal record identifiers (or surrogates) created largely in entity-identifier order. Entity records can be accessed very quickly --- both randomly and sequentially --- by surrogates or entity identifiers, partly with the help of a novel indexing technique, called hash tree, which is based on data compression and hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "data base systems", } @Article{Dorng:1981:CHC, author = "J. C. Dorng and S. K. Chang", title = "Concatenated Hash Code Selection", journal = "Proceedings - IEEE Computer Society's International Computer Software \& Applications Conference 5th.", publisher = "IEEE Comput Soc Press (n 379)", address = "Los Alamitos, Calif, USA", pages = "245--256", year = "1981", CODEN = "PSICD2", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Serv Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- IEEE Computer Society's 5th International Computer Software \& Applications Conference, COMPSAC 81.", journalabr = "Proceedings - IEEE Computer Society's International Computer Software \& Applications Conference 5th.", keywords = "concatenated hash code selection; data processing; dynamic hashing; extendable hashing; multiple-attribute retrieval; partial-match retrieval", meetingaddress = "Chicago, IL, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA", } @TechReport{Flajolet:1981:PEE, author = "P. Flajolet", title = "On the Performance Evaluation of Extendible Hashing and Trie Searching", institution = "International Business Machines (IBM), San Jose, Research Laboratory (CA)", pages = "??", month = oct, year = "1981", bibdate = "Thu Jul 21 08:46:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Frost:1981:ADI, author = "R. A. Frost", title = "Algorithm 112: Dumping the index of a dynamic hash table", journal = j-COMP-J, volume = "24", number = "4", pages = "383--384", month = nov, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Oct 06 17:16:15 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/tiff/383.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/tiff/384.tif", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Gonnet:1981:ELL, author = "Gaston H. Gonnet", title = "Expected Length of the Longest Probe Sequence in Hash Code Searching", journal = j-J-ACM, volume = "28", number = "2", pages = "289--304", month = apr, year = "1981", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An investigation is made of the expected value of the maximum number of accesses needed to locate any element in a hashing file under various collision resolution schemes. This differs from usual worst-case considerations which, for hashing, would be the largest sequence of accesses for the worst possible file. Asymptotic expressions of these expected values are found for full and partly full tables. Results are given for the open addressing scheme with a clustering-free model and the open addressing scheme which reorders the insertions to minimize the worst case. The results show that for these schemes, the actual behavior of the worst case in hash tables is quite good on the average.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing", } @Book{Greene:1981:MAA, author = "Daniel H. Greene and Donald E. Knuth", title = "Mathematics For the Analysis of Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, pages = "107", year = "1981", ISBN = "3-7643-3046-5", ISBN-13 = "978-3-7643-3046-0", LCCN = "QA76.6 .G7423 1981", bibdate = "Fri Sep 16 11:51:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$10.00", acknowledgement = ack-nhfb, } @Article{Ince:1981:IFS, author = "D. C. Ince", title = "The implementation of file structures in some high level languages", journal = j-SIGPLAN, volume = "16", number = "11", pages = "49--55", month = nov, year = "1981", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6140D (High level languages)", corpsource = "Faculty of Math., Open Univ., Milton Keynes, UK", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "Ada; ALGOL 68; Algol 68; file organisation; file structures; hashed files; high level languages; indexed sequential files; Pascal; PASCAL; Pascal", treatment = "P Practical", } @Article{Jaeschke:1981:RHM, author = "G. Jaeschke", title = "Reciprocal Hashing: a Method for Generating Minimal Perfect Hashing Functions", journal = j-CACM, volume = "24", number = "12", pages = "829--833", month = dec, year = "1981", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68B15", MRnumber = "83f:68013", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hash functions, for a key $x$ in a set $S$ of positive integers, of the form $ h(x) = (C / (D x + E)) \bmod N $ are considered. Though the existence of $h$ is guaranteed, the scheme suffers from many practical problems because of exhaustive nature of the search for $h$.", abstract = "A method is presented for building minimal perfect hash functions, i. e., functions which allow single probe retrieval from minimally sized tables of identifier sets. A proof of existence for minimal perfect hash functions of a special type (reciprocal type) is given. Two algorithms for determining hash functions of reciprocal type are presented and their practical limitations are discussed. Further, some application results are given and compared with those of earlier approaches for perfect hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; reciprocal hashing", } @TechReport{Karp:1981:ERP, author = "R. M. Karp and M. O. Rabin", title = "Efficient Randomized Pattern-Matching Algorithms", number = "TR-31-81", institution = "Harvard University", address = "Cambridge, MA, USA", pages = "??", year = "1981", bibdate = "Thu Jul 21 08:46:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "An incremental hash function is described for application to the string search problem.", acknowledgement = ack-nhfb, } @Article{Kilov:1981:DMA, author = "Kh. I. Kilov and I. A. Popova", title = "Data Metabase Architecture for Relational {DBMS}", journal = j-PROG-COMP-SOFT, volume = "7", number = "1", pages = "??", month = feb, year = "1981", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Thu Jul 21 09:37:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", remark = "Text is stored in a B-tree space, accessed by long hashcodes which are to be kept in the database records.", } @TechReport{Krause:1981:PHF, author = "Max Krause and Nick Cercone and John Boates", title = "Perfect Hash Function Search with Application to Natural Language Systems", number = "CMPT TR 81-6", institution = "Simon Fraser University", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=library@cs.sfu.ca=).", acknowledgement = ack-nhfb, } @TechReport{Larson:1981:EWC, author = "Per-{\AA}ke Larson", title = "Expected Worst-case Performance of Hash Files", institution = "????", address = "Abo, Finland", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Hashing, Leistungsanalyse, Suchen", remark = "Es wird fuer Verschiedene Arten der Ueberlaufbehandlung Untersucht, Wie Lang der Zugriffsweg in einer Hash-organisierten Datei Maximal Werden Kann.", } @InProceedings{Litwin:1981:TH, author = "W. Litwin", title = "Trie Hashing", crossref = "Lien:1981:AIC", pages = "19--29", year = "1981", bibdate = "Mon Jul 18 08:39:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "A new algorithm for hashing. Stores the records in order. The file may be highly dynamic, even may be constituted entirely with insertions. The load factor is typically about 70\%.", } @TechReport{Lloyd:1981:ICI, author = "J. W. Lloyd", key = "Lloyd", title = "Implementing Clause Indexing in Deductive Database Systems", type = "Technical Report", number = "81/4", institution = "Dept. of Computer Science, University of Melbourne, Australia", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "clause indexing; extensible hashing.; Implementation; partial match retrieval", } @InProceedings{Matsumoto:1981:NCM, author = "K. Matsumoto and M. Naka and H. Yamamoto", booktitle = "7th International Symposium --- Machine Processing of Remotely Sensed Data with Special Emphasis on Range, Forest, and Wetlands Assessment.", title = "New Clustering Method for {Landsat} Images Using Local Maximums of a Multi-Dimensional Histogram", publisher = "Purdue Res Found", address = "West Lafayette, Indiana, USA", pages = "321--326", year = "1981", bibdate = "Sun Oct 25 10:32:09 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "405; 723", keywords = "histogram clustering scheme; LANDSAT images; local maximum; multidimensional histogram; multilayered hashing scheme; pattern recognition systems; remote sensing", meetingaddress = "W Lafayette, IN, USA", sponsor = "Am Soc of Agron, Madison, Wis, USA; Crop Sci Soc of Am, Madison, Wis, USA; IEEE Comput Soc, Los Alamitos, Calif, USA; IEEE Geosci and Remote Sens Soc, New York, NY, USA; Soc of Am For, Work Group on Remote Sens and Photogramm; Soil Sci Soc of Am, Madison, Wis, USA", } @Article{Mullin:1981:TCL, author = "James K. Mullin", title = "Tightly Controlled Linear Hashing without Separate Overflow Storage", journal = j-BIT, volume = "21", number = "4", pages = "390--400", year = "1981", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing method is presented in which the amount of storage required for a file can expand and shrink by very large factors. The performance of this method as measured by lookup time, insertion time and deletion time is very good even when the total storage utilization is as high as 90 percent. The User can completely control the storage utilization between two chosen bounds so that the storage requirement varies linearly with the number of records currently in the file. Unlike previous methods, no separate overflow storage pool is involved and one need not be concerned with expected and worst case requirements for overflow space. The choice of hashing functions is discussed. Simulation results show great danger in blindly using the popular remainder method.", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "computer programming; linear hashing", } @Article{Quittner:1981:CSH, author = "P. Quittner and S. Csoka and S. Halasz and D. Kotsis and K. Varnai", title = "Comparison of Synonym Handling and Bucket Organization Methods", journal = j-CACM, volume = "24", number = "9", pages = "579--582", month = sep, year = "1981", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Sep 22 11:37:23 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib; https://www.math.utah.edu/pub/tex/bib/cacm1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A theoretical description of the access times required in open addressing and external chaining is given. Values are calculated for different record and bucket sizes and load factors, and the corresponding values for the two methods are compared. Practical guidelines for determining bucket sizes and load factors are presented. It is proved that open addressing is almost always superior to external chaining and the optimal bucket size is between 1 and 4.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Raghavan:1981:ELS, author = "R. Raghavan and W. B. Thompson", title = "Efficient Local Searching in Sparse Images", journal = "Proceedings --- IEEE Computer Society Conference on Pattern Recognition and Image Processing", pages = "548--553", year = "1981", CODEN = "PIRPDG", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- IEEE Computer Society Conference on Pattern Recognition and Image Processing.", journalabr = "Proceedings - IEEE Computer Society Conference on Pattern Recognition and Image Processing", keywords = "K-D trees; local searching; matching; pattern recognition systems; perfect hash functions; quad trees; sorted linked lists; sparse images; window searching", meetingaddress = "Dallas, TX, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA; IEEE, New York, NY, USA", } @Article{Regnier:1981:AHT, author = "Mireille Regnier", title = "On the Average Height of Trees in Digital Search and Dynamic Hashing", journal = j-INFO-PROC-LETT, volume = "13", number = "2", pages = "64--66", month = nov, year = "1981", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68E05", MRnumber = "83a:68078", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Keys over a binary alphabet can be organized in digital search trees, also called tries, permitting fast retrieval and updating of information. A result is proved relative to digital search trees in which profiles of size at most b are stored sequentially in a single leaf.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; digital search; dynamic hashing", } @Article{Samson:1981:HTC, author = "W. B. Samson", title = "Hash Table Collision Handling on Storage Devices with Latency", journal = j-COMP-J, volume = "24", number = "2", pages = "130--131", month = may, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A comparison of linear overflow with more sophisticated collision handling schemes shows that although the more sophisticated schemes require fewer probes, the search times may be greatly influenced by latency. The break-even point between linear overflow and other methods is derived for a variety of circumstances.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming", } @Article{Scholl:1981:NFO, author = "Michel Scholl", title = "New File Organizations Based on Dynamic Hashing", journal = j-TODS, volume = "6", number = "1", pages = "194--211", month = mar, year = "1981", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "New file organizations based on hashing and suitable for data whose volume may vary rapidly recently appeared in the literature. In the three schemes which have been independently proposed, rehashing is avoided, storage space is dynamically adjusted to the number of records actually stored, and there are no overflow records. Two of these techniques employ an index to the data file. Retrieval is fast and storage utilization is low. In order to increase storage utilization, two schemes are introduced based on a similar idea, and the performance of the second scheme is analyzed. Both techniques use an index of much smaller size. In both schemes, overflow records are accepted. The price which has to be paid for the improvement in storage utilization is a slight access cost degradation.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing", remark = "In the three schemes which proposed, rehashing is avoided, storage space is dynamically adjusted to the number of records actually stored, and there are no overflow records. Two of these techniques employ an index to the data file.", } @Article{Tai:1981:CCH, author = "K.-C Tai and A. L. Tharp", title = "Computed chaining: a hybrid of direct chaining and open addressing", journal = j-INFO-SYS, volume = "6", number = "2", pages = "111--116", year = "1981", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Mon Jul 18 19:41:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Tamminen:1981:OPE, author = "Markku Tamminen", title = "Order Preserving Extendible Hashing and Bucket Tries", journal = j-BIT, volume = "21", number = "4", pages = "419--435", year = "1981", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68B15 (68H05)", MRnumber = "83a:68026", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A data model for the analysis of worst and expected case performance of order preserving address calculation type data structures is presented. This model is used to derive results on the storage costs of m-ary trie structures. The binary trie structure (EXHASH) is shown to be optimal in many ways. Under quite general conditions the expected performance of bucket tries for generalized priority queue access operations is shown to be asymptotically optimal, i. e. O(1).", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "data processing", } @Book{Tenenbaum:1981:DSU, author = "Aaron M. Tenenbaum and Moshe J. Augenstein", title = "Data Structures Using {Pascal}", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 545", year = "1981", ISBN = "0-13-196501-8", ISBN-13 = "978-0-13-196501-0", LCCN = "QA76.9.D35 T46", bibdate = "Wed Apr 15 09:03:31 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Pren{\-}tice-Hall Software Series, Editor: Brian W. Kernighan", acknowledgement = ack-nhfb, } @Article{Vitter:1981:DAH, author = "Jeffrey Scott Vitter", title = "Deletion Algorithms for Hashing that Preserve Randomness", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "127--132", year = "1981", CODEN = "ASFPDV", ISSN = "0272-5428", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "22nd Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 22nd", keywords = "coalesced hashing method; computer programming; homotopic hash tables; search time considerations; standard coalesced hashing", meetingaddress = "Nashville, TN, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA", } @Article{Vitter:1981:SMS, author = "J. S. Vitter", title = "A Shared-Memory Scheme for Coalesced Hashing", journal = j-INFO-PROC-LETT, volume = "13", number = "2", pages = "77--79", month = nov, year = "1981", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:13:14 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Wegman:1981:NHF, author = "Mark N. Wegman and J. Lawrence Carter", title = "New Hash Functions and Their Use in Authentication and Set Equality", journal = j-J-COMP-SYS-SCI, volume = "22", number = "3", pages = "265--279", month = jun, year = "1981", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we exhibit several new classes of hash functions with certain desirable properties, and introduce two novel applications for hashing which make use of these functions. One class contains a small number of functions, yet is almost universal2. If the functions hash n-bit long names into m-bit indices, then specifying a member of the class requires only O((m + log2 log2(n)) g log2(n)) bits as compared to O(n) bits for earlier techniques. For long names, this is about a factor of m larger than the lower bound of m + log2n log2m bits. An application of this class is a provably secure authentication technique for sending messages over insecure lines. A second class of functions satisfies a much stronger property than universal2. We present the application of testing sets for equality. The authentication technique allows the receiver to be certain that a message is genuine. An ``enemy'' even one with infinite computer resources cannot forge or modify a message without detection. The set equality technique allows operations including ``add member to set,'' ``delete member from set,'' and ``test two sets for equality'' to be performed in expected constant time and with less than a specified probability of error.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "computer metatheory; cryptography; hash functions", } @Article{Yao:1981:STS, author = "Andrew Chi-Chih Yao", title = "Should Tables Be Sorted?", journal = j-J-ACM, volume = "28", number = "3", pages = "615--628", month = jul, year = "1981", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Oct 25 22:47:10 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Aghili:1982:PGD, author = "Houtan Aghili and Dennis G. Severance", title = "Practical Guide to the Design of Differential Files for Recovery of On-Line Databases", journal = j-TODS, volume = "7", number = "4", pages = "540--565", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1982-7-4/p540-aghili/p540-aghili.pdf; http://www.acm.org/pubs/citations/journals/tods/1982-7-4/p540-aghili/", abstract = "The concept of a differential file has previously been proposed as an efficient means of collecting database updates for on-line systems. This paper studies the problem of database backup and recovery for such systems, and presents an analytic model of their operation. Five key design decisions are identified and an optimization procedure for each is developed. A design algorithm that quickly provides parameters for a near-optimal differential file architecture is provided.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "backup and recovery; data processing; database maintenance; database systems; differential files; hashing functions; numerical methods; optimization; reorganization", subject = "Data --- Data Storage Representations (E.2); Mathematics of Computing --- Numerical Analysis (G.1); Information Systems --- Database Management --- Physical Design (H.2.2); Information Systems --- Database Management --- Database Administration (H.2.7)", } @Article{Batory:1982:OFD, author = "D. S. Batory", title = "Optimal File Designs and Reorganization Points", journal = j-TODS, volume = "7", number = "1", pages = "??", month = mar, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 08:46:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: University of Toronto, TR-CSRG-110, 1980.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Applications of the model to hash-based and indexed-sequential files reveal important relationships between initial loading factors and reorganization frequency.", } @Article{Batory:1982:UMP, author = "D. S. Batory and C. C. Gotlieb", title = "A Unifying Model of Physical Databases", journal = j-TODS, volume = "7", number = "4", pages = "509--539", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/is.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1982-7-4/p509-batory/p509-batory.pdf; http://www.acm.org/pubs/citations/journals/tods/1982-7-4/p509-batory/", abstract = "A unifying model for the study of database performance is proposed. Applications of the model are shown to relate and extend important work concerning batched searching, transposed files, index selection, dynamic hash-based files, generalized access path structures, differential files, network databases, and multifile query processing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "database systems, TODS decomposition; decomposition; linksets; simple files; unifying model", remark = "See also \cite{Piwowarski:1985:CBS}.", subject = "Information Systems --- Database Management --- Physical Design (H.2.2)", } @Article{Bell:1982:KSC, author = "D. A. Bell and S. M. Deen", title = "Key space compression and hashing in {PRECI}", journal = j-COMP-J, volume = "25", number = "4", pages = "486--492", month = nov, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hash trees method is classified as an external hashing scheme and its features are compared with those of other members of this class. Attention is focused on the key space compression algorithms which are an essential component of hash trees. Results of experiments to assess the performance of the algorithms on three relations needed in actual applications are given. The performance is found to depend upon the distribution of the keys. The storage utilization and sequential and direct access performance obtained make this technique a useful addition to the database designer's tool-kit.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C6130 (Data handling techniques); C6160 (Database management systems (DBMS))", classification = "723", corpsource = "School of Computer Sci., Ulster Polytech., Newtonabbey, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data handling; data processing; database designer's; database management systems; DBMS; direct access performance; hash trees; hashing; key; PRECI; sequential access; space compression; storage; table lookup; tool-kit; utilization", treatment = "P Practical", } @TechReport{Berman:1982:CFP, author = "Francine Berman and Mary Ellen Bock and Eric Dittert and Michael J. O'Donnell and Darrell Plank", title = "Collections of Functions for Perfect Hashing", number = "CSD-TR-408", institution = inst-PURDUE-CS, address = inst-PURDUE-CS:adr, pages = "??", year = "1982", bibdate = "Thu Jul 21 09:37:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Buckhart:1982:AII, author = "Walter A. Buckhart", booktitle = "Proceedings of the 1982 Conference on Information Sciences and Systems.", title = "Advances in Interpolation-Based Index Maintenance", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "488--491", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new interpolation-based order preserving hashing algorithm suitable for on-line maintenance of large dynamic external files under sequences of four kinds of transactions insertion, update, deletion, and orthogonal range query is proposed. The scheme, an adaptation of linear hashing, requires no index or address directory structure and utilizes O(n) space for files containing n records; all of the benefits of linear hashing are inherited by this new scheme. File implementations yielding average successful search lengths much less than 2 and average unsuccessful search lengths much less than 4 individual records are achievable; the actual storage required is controllable by the implementor.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, La Jolla, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, La Jolla, CA, USA", classification = "723", keywords = "data processing; database systems --- Maintenance; File Organization; hashing algorithms; index maintenance; large dynamic external files; linear hashing; on-line maintenance; search lengths", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @Article{Burkowski:1982:HHS, author = "Forbes J. Burkowski", title = "A hardware hashing scheme in the design of a multiterm string comparator", journal = j-IEEE-TRANS-COMPUT, volume = "C-31", number = "9", pages = "825--834", month = sep, year = "1982", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A discussion is provided of the off-the-shelf'' design of a term detection unit which may be used in the scanning of text emanating from a serial source such as disk or bubble memory. The main objective of this design is the implementation of a high performance unit which can detect any one of many terms (e. g., 1024 terms) while accepting source text at disk transfer rates. The unit incorporates off-the-shelf'' off-the-shelf'' currently available chips. The design involves a hardware-based hashing scheme that allows incoming text to be compared to selected terms in a RAM which contains all of the strings to be detected. The organization of data in the RAM of the term detector is dependent on a graph-theoretic algorithm which computes maximal matchings on bipartite graphs. The capability of the unit depends on various parameters in the design, and this dependence is demonstrated by means of various tables that report on the results of various simulation studies.", acknowledgement = ack-nhfb, classification = "722; 723; 901", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "information retrieval systems", } @Article{Chang:1982:SGC, author = "C. C. Chang and R. C. T. Lee and M. W. Du", title = "Symbolic Gray Code as a Perfect Multiattribute Hashing Scheme for Partial Match Queries", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-8", number = "3", pages = "235--249", month = may, year = "1982", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors show that the symbolic Gray code hashing mechanism is only good for best matching, but also good for partial match queries. Essentially, the authors shall propose a new hashing scheme, called bucket-oriented symbolic Gray code, which can be used to produce any arbitrary Cartesian product file, which has been shown to be good for partial match queries. Many interesting properties of this new multiattribute hashing scheme, including the property that it is a perfect hashing scheme, have been discussed and proved.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "data base systems", remark = "Good for partial match queries. A new hashing scheme called bucket-oriented symbolic Gray code which can be used to produce any arbitrary Cartesian product file.", } @Article{Comer:1982:GPA, author = "Douglas Comer and Michael J. O'Donnell", title = "Geometric problems with application to hashing", journal = j-SIAM-J-COMPUT, volume = "11", number = "2", pages = "217--226", month = "????", year = "1982", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68E99 (52-04)", MRnumber = "83f:68079", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "Graphics/siggraph/82.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", oldlabel = "geom-134", } @Article{Comer:1982:HBS, author = "Douglas Comer and Vincent Yun Shen", title = "Hash-Bucket Search --- a Fast Technique for Searching an {English} Spelling Dictionary", journal = j-SPE, volume = "12", number = "7", pages = "669--682", month = jul, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When a document is prepared using a computer system, it can be checked for spelling errors automatically and efficiently. This study reviews and compares several methods for searching an English spelling dictionary. It also presents a new technique, hash-bucket search, for searching a static table in general, and a dictionary in particular. Analysis shows that with only a small amount of space beyond that required to store the keys, the hash-bucket search method has many advantages over existing methods. Experimental results with a sample dictionary using double hashing and the hash-bucket techniques are presented.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "computer programming", } @Article{Cook:1982:LOM, author = "Curtis R. Cook and R. R. Oldehoeft", title = "A Letter Oriented Minimal Perfect Hashing Function", journal = j-SIGPLAN, volume = "17", number = "9", pages = "18--27", month = sep, year = "1982", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Mon Apr 24 10:00:08 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A simple improvement giving dramatic speedups is described in \cite{Trono:1995:CTS}.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Deen:1982:IIS, author = "S. M. Deen", title = "Implementation of Impure Surrogates", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "245--256", year = "1982", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- Very Large Data Bases, 8th International Conference.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 8th.", keywords = "data pages in primary key sequence; database systems; hashing algorithm; internal identifiers; key compression; random and sequential search; tuples of relation access", meetingaddress = "Mexico City, Mex", sponsor = "VLDB Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Inst Natl de Recherche en Informatique et en Automatique Le Chesnay, Fr; Colegio de Postgraduados, Chapingo, Mex; IBM de Mexico, Mex", } @Article{Dodds:1982:PRD, author = "D. J. Dodds", title = "Pracniques: Reducing Dictionary Size by Using a Hashing Technique", journal = j-CACM, volume = "25", number = "6", pages = "368--370", month = jun, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:36:21 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm25.html#Dodds82; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", oldlabel = "Dodds82", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Dodds82", } @Book{Ellzey:1982:DSC, author = "Roy S. Ellzey", title = "Data Structures for Computer Information Systems", publisher = pub-SRA, address = pub-SRA:adr, pages = "xii + 270", year = "1982", ISBN = "0-574-21400-3", ISBN-13 = "978-0-574-21400-3", LCCN = "QA 76.9 D35 E44 1982", bibdate = "Mon Jul 18 20:57:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Undergraduate textbook treatment of hashing.", price = "US\$22.95", acknowledgement = ack-nhfb, } @InProceedings{Flajolet:1982:BPA, author = "P. Flajolet and J.-M. Steyaert", title = "A Branching Process Arising in Dynamic Hashing, Trie Searching and Polynomial Factorization", crossref = "Nielsen:1982:ALP", pages = "239--251", year = "1982", bibdate = "Mon Jul 18 20:11:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Frost:1982:BRS, author = "R. A. Frost", title = "Binary-Relational Storage Structures", journal = j-COMP-J, volume = "25", number = "3", pages = "358--367", month = aug, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/", note = "Discusses the dynamic hashing scheme used by ASDAS, under development at Strathclyde University.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/358.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/359.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/360.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/361.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/362.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/363.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/364.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/365.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/366.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/367.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C6160D (Relational databases)", classification = "723", corpsource = "Dept. of Computer Sci., Univ. of Strathclyde, Glasgow, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "binary-relationships; data structures; database management system; database management systems; database systems; storage structures", treatment = "P Practical", } @Article{Frost:1982:FGN, author = "R. A. Frost and M. M. Peterson", title = "A function for generating nearly balanced binary search trees from sets of non-random keys", journal = j-SPE, volume = "12", number = "2", pages = "163--168", month = feb, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Aug 24 12:18:38 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ E.1 Data, DATA STRUCTURES, Trees \\ G.2.1 Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Generating functions", } @Article{Gait:1982:AEC, author = "J. Gait", title = "An algorithm for an efficient command interpreter", journal = j-SPE, volume = "12", number = "10", pages = "981--982", month = oct, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Aug 24 12:18:38 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", keywords = "algorithms", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ D.4 Software, OPERATING SYSTEMS, General \\ C.3 Computer Systems Organization, SPECIAL-PURPOSE AND APPLICATION-BASED SYSTEMS, Real-time systems \\ J.7 Computer Applications, COMPUTERS IN OTHER SYSTEMS, Process control", } @InProceedings{Gonnet:1982:EHL, author = "G. H. Gonnet and P.-A. Larson", title = "External Hashing with Limited Internal Storage", crossref = "ACM:1982:SPD", pages = "256--261", year = "1982", bibdate = "Sat Nov 12 21:07:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "A small amount of internal storage is used to help direct the search, thereby reducing the number of external accesses.", } @InProceedings{Goto:1982:DLM, author = "E. Goto and T. Soma and N. Inada and M. Idesawa and K. Hiraki and M. Suzuki and K. Shimizu and B. Philipov", title = "Design of a {Lisp} Machine -- {FLATS}", crossref = "ACM:1982:CRA", pages = "208--215", year = "1982", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Design of a 10 MIPS Lisp machine used for symbolic algebra is presented. Besides incorporating the hardware mechanisms which greatly speed up primitive Lisp operations, the machine is equipped with parallel hashing hardware for content addressed associative tabulation and a very fast multiplier for speeding up both arithmetic operations and fast hash address generation.", acknowledgement = ack-nhfb, } @Book{Greene:1982:MAA, author = "Daniel H. Greene and Donald E. Knuth", title = "Mathematics for the Analysis of Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, edition = "Second", pages = "123", year = "1982", ISBN = "3-7643-3102-X", ISBN-13 = "978-3-7643-3102-3", LCCN = "QA76.6 .G7423 1982", bibdate = "Tue Dec 14 22:54:24 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Asymptotische Analyse, Erzeugende Funktion, Identitaet, Komplexitaetsanalyse, Mathematik, Operationsmethode, Rekursionsformel", keywords = "computer algorithms; electronic digital computers -- programming", remark = "{Mathematische Methoden zur Aufwandsabschaetzung von Algorithmen. Allgemein Dargestellt, Aber Haeufig durch Beispiele Motiviert (z.b. Zeitaufwand von Hash-verfahren). Zum Teil Vertiefende Darstellung der "optionalen" Kapitel aus "the Art of Computer Programming, Band 3". Themengebiete: Rechnen MIT Binomialkoeffizienten, Geschlossene Darstellungen fuer Rekurrente Relationen, Operatormethoden, Herleitung Asymptotischer Abschaetzungen}.", shorttableofcontents = "1: Binomial Identities / 5 \\ 2: Recurrence Relations / 15 \\ 3: Operator Methods / 35 \\ 4: Asymptotic Analysis / 46 \\ 5: Bibliography / 81 \\ 6: Appendices / 85 \\ A: Lectures / 85 \\ B: Homework Assignments / 87 \\ C: Midterm Exam I and Solutions / 88 \\ D: Final Exam I and Solutions / 99 \\ E: Midterm Exam II and Solutions / 105 \\ F: Final Exam II and Solutions / 111 \\ G: A Qualifying Exam Problem and Solution / 115 \\ 7: Index / 120", tableofcontents = "1: Binomial Identities / 5 \\ 1.1 Summary of Useful Identities / 5 \\ 1.2 Deriving the Identities / 7 \\ 1.3 Inverse Relations / 9 \\ 1.4 Operator Calculus / 12 \\ 1.5 Hypergeometric Series / 13 \\ 1.6 Identities with the Harmonic Numbers / 14 \\ 2: Recurrence Relations / 15 \\ 2.1 Linear Recurrence Relations / 15 \\ 2.1.1 Finite History / 16 \\ 2.1.1.1 Constant Coefficients / 16 \\ 2.1.1.2 Variable Coefficients / 18 \\ 2.1.2 Full History / 21 \\ 2.1.2.1 Differencing / 21 \\ 2.1.2.2 By Repertoire / 21 \\ 2.2 Nonlinear Recurrence Relations / 25 \\ 2.2.1 Relations with Maximum or Minimum Functions / 25 \\ 2.2.2 Continued Fractions / 29 \\ 2.2.3 Doubly Exponential Sequences / 31 \\ 3: Operator Methods / 35 \\ 3.1 The Cookie Monster / 35 \\ 3.2 Coalesced Hashing / 38 \\ 3.3 Open Addressing: Uniform Hashing / 42 \\ 3.4 Open Addressing: Secondary Clustering / 43 \\ 4: Asymptotic Analysis / 46 \\ 4.1 Basic Concepts / 46 \\ 4.1.1 Notation / 47 \\ 4.1.2 Bootstrapping / 47 \\ 4.1.3 Dissecting / 48 \\ 4.1.4 Limits of Limits / 49 \\ 4.1.5 Summary of Useful Asymptotic Expansions / 51 \\ 4.1.6 An Example / 52 \\ 4.2 Stieltjes Integration / 59 \\ 4.2.1 $O$-notation and Integrals / 61 \\ 4.2.2 Euler's Summation Formula / 62 \\ 4.2.3 A Number Theory Example / 63 \\ 4.3 Asymptotics from Generating Functions / 69 \\ 4.3.1 Darboux's Method / 69 \\ 4.3.2 Residue Calculus / 72 \\ 4.3.3 The Saddle Point Method / 74 \\ 5: Bibliography / 81 \\ 6: Appendices / 85 \\ A: Lectures / 85 \\ B: Homework Assignments / 87 \\ C: Midterm Exam I and Solutions / 88 \\ D: Final Exam I and Solutions / 99 \\ E: Midterm Exam II and Solutions / 105 \\ F: Final Exam II and Solutions / 111 \\ G: A Qualifying Exam Problem and Solution / 115 \\ 7: Index / 120", } @Article{Headrick:1982:HRS, author = "R. Wayne Headrick", title = "Hashing Routine Selection: a Quantitative Methodology", journal = "Proceedings --- Annual Meeting of the American Institute for Decision Sciences", volume = "2", pages = "401--??", year = "1982", CODEN = "PAMSED", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- 14th Annual Meeting of the American Institute for Decision Sciences.", journalabr = "Proceedings - Annual Meeting of the American Institute for Decision Sciences 14th", keywords = "abstract only; analysis of relative effectiveness; basic hashing technique; direct access file; hashing for record access; implementation of specific algorithm; information retrieval systems", meetingaddress = "San Francisco, CA, USA", sponsor = "American Inst for Decision Sciences, Atlanta, Ga, USA", } @MastersThesis{Hildebrandt:1982:VBD, author = "F. Hildebrandt", title = "Vergleichende Bewertung Dynamischer Hash-verfahren durch Simulation", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:27:53 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Bewertung, Dateiverwaltung, Datenbanksystem, Dynamisches Hashing, Hashing, Simulation, Speichertechnik, Zugriffstechnik", remark = "Es Werden 3 Dynamische Hashverfahren, die fuer die Speicherungvon Daten auf Peripheren Speichern von Bedeutung Sind, Einheitlich Beschrieben, durch Simulation Untersucht und Vergleichend Bewertet. die Verfahren Sind: 1. Dynamic Hashing MIT den Varianten: Normalversion, Larsons `deferred Splitting', Scholls `deferred Splitting' und `linear Splitting' 2. Extendible Hashing 3. Linear Virtual Hashing.", } @Book{Hua:1982:INT, author = "Lo-Keng Hua", title = "Introduction to number theory", publisher = pub-SV, address = pub-SV:adr, pages = "xviii + 572", year = "1982", ISBN = "0-387-10818-1", ISBN-13 = "978-0-387-10818-6", LCCN = "QA241 .H7513 1982", bibdate = "Tue Jul 19 22:28:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Translated from the 1975 Chinese edition {\em Shu lun tao yin\/} by Peter Shiu. This is the English edition of Ref.~6 of \cite{Chang:1984:SOM}, the book that contains the fundamental prime number functions needed for Chang's ordered minimal perfect hash functions.", acknowledgement = ack-nhfb, } @PhdThesis{Karlsson:1982:ACR, author = "K. Karlsson", title = "Les Arbres Couvrants Reduits: Une Methode {D}'acces Compacte Pour Donnees Dynamiques", school = "????", address = "Paris, France", pages = "??", year = "1982", bibdate = "Thu Jul 21 08:47:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Datenstruktur, Reduced Cover-trees, Zugriffspfad", remark = "Beim Entwurf der Zugriffspfade fuer eine Datenbankmaschine wird --- Nach Kritik Am Hashing und An B-baeumen --- ein Reducedcover-tree Vorgeschlagen. Er Zeichnet sich Dadurch Aus, Dass sich Saemtliche Indices Damit Darstellen Lassen, Dass Er Sehr Kompakt ist und Bei Dynamischen Daten Stabil. Diese Datenstruktur wird MIT Anderen Verglichen und es wird ein Zugriffsmodell Vorgeschlagen, Bei dem Sie die Hauptrolle Bei der Implementierung der Zugriffspfade Spielt.", } @MastersThesis{Krause:1982:PHF, author = "M. Krause", title = "Perfect Hash Function Search", type = "M.Sc. Thesis", school = "Computing Science Department, Simon Fraser University", address = "Burnaby, BC, Canada", pages = "168", year = "1982", ISBN = "0-315-14402-5", ISBN-13 = "978-0-315-14402-6", bibdate = "Sat Dec 30 09:38:08 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from National Library of Canada, Canadian theses on microfiche, 62311 0227-3845", acknowledgement = ack-nhfb, } @TechReport{Kuespert:1982:MLHa, author = "K. Kuespert", title = "{Modelle f{\"u}r die Leistungsanalyse von Hashtabellen mit `separate Chaining'}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1982", bibdate = "Thu Jul 21 09:37:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-verfahren, Hausadresse, Iteratives Modell, Modellbildung, Naeherungsberechnung, Ueberlaufbereich", remark = "Es wird ein Hashverfahren Untersucht, das zur Behandlung von Kollisionen die Ueberlauefer der Primaerbuckets im Ueberlaufbereich Seitenweise Separat Verkettet. Primaerbereich und Ueberlaufbereich Sind in Buckets Gleicher Groesse Aufgeteilt. unter der Annahme einer Zufaelligen Verteilung der Transformierten Schluesselwerte Werden Iterative Sowie Nicht-iterative Modelle Aufgestellt, die zur Berechnung der Mittleren Anzahl von Bucketzugriffen im Fall der Erfolgreichen Bzw. Erfolglosen Suche Dienen. durch Vereinfachung des Nicht-iterativen Modellansatzes Lassen sich Formeln Herleiten, die eine Zeit-effiziente Berechnung von Naeherungswerten fuer die Charakteristischen Kennzahlen des Hashverfahrens Ermoeglichen. An Hand einer Hashtabelle Realistischen Umfangs wird die Qualitaet der Naeherungsloesung Demonstriert.", } @Article{Kuespert:1982:MLHb, author = "Klaus Kuespert", title = "{Modelle f{\"u}r die Leistungsanalyse von Hashtabellen mit `Separate Chaining'} [Models for Analyzing the Performance of Hash Tables with Separate Chaining]", journal = "Angew. Inf. Appl. Inf.", volume = "V 24", number = "N 9", pages = "456--462", month = sep, year = "1982", bibdate = "Mon Oct 26 07:01:27 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash table algorithm that keeps overflow records of the primary buckets in separate chains within an overflow storage area is analyzed. Primary area and overflow area are divided into multiple-record buckets of the same (arbitrary) capacity. Assuming random (Poisson) distribution of calculated bucket addresses iterative and noniterative models are presented for the average number of bucket accesses in case of retrieval to existing and nonexisting key values. The computational complexity of these models is considerably reduced by simplifying assumptions. A hash table of realistic size demonstrates the accuracy of the approach. In German.", acknowledgement = ack-nhfb, classification = "723", journalabr = "ANGEW INF APPL INF", keywords = "data processing; hash tables; separate chaining", } @Article{Larson:1982:EWC, author = "Per-{\AA}ke Larson", title = "Expected Worst-Case Performance of Hash Files", journal = j-COMP-J, volume = "25", number = "3", pages = "347--352", month = aug, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The following problem is studied: consider a hash file and the longest probe sequence that occurs when retrieving a record. How long is this probe sequence expected to be? The approach taken differs from traditional worst-case considerations, which consider only the longest probe sequence of the worst possible file instance. Three overflow handling schemes are analysed: uniform hashing (random probing), linear probing and separate chaining. The numerical results show that the worst-case performance is expected to be quite reasonable. Provided that the hashing functions used are well-behaved, extremely long probe sequences are very unlikely to occur.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Information Processing, Abo Akad., Abo, Finland", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; hash files; linear probing; longest; overflow handling schemes; probe sequence; separate chaining; table lookup; worst-case performance", remark = "Given a suitable hash function, performance is never disastrous.", review = "ACM CR 40,399", treatment = "P Practical", } @Article{Larson:1982:PAL, author = "Per-{\AA}ke Larson", title = "Performance Analysis of Linear Hashing with Partial Expansions", journal = j-TODS, volume = "7", number = "4", pages = "566--587", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing with partial expansions is a new file organization primarily intended for files which grow and shrink dynamically. This paper presents a mathematical analysis of the expected performance of the new scheme. The following performance measures are considered: length of successful and unsuccessful searches, accesses required to insert or delete a record, and the size of the overflow area. The performance is cyclical. For all performance measures, the necessary formulas are derived for computing the expected performance at any point of a cycle and the average over a cycle. Furthermore, the expected worst case in connection with searching is analyzed. The overall performance depends on several file parameters. The numerical results show that for many realistic parameter combinations the performance is expected to be extremely good. Even the longest search is expected to be of quite reasonable length.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; linear hashing; TODS dynamic hashing, extendible hashing", } @InProceedings{Larson:1982:SFVa, author = "Per-{\AA}ke Larson", title = "A Single-File Version of Linear Hashing with Partial Expansions", crossref = "Anonymous:1982:VLD", pages = "300", year = "1982", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "VLDB", } @Article{Larson:1982:SFVb, author = "Per-{\AA}ke Larson", title = "Single-File Version of Linear Hashing with Partial Expansions", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "300--309", year = "1982", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- Very Large Data Bases, 8th International Conference.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 8th.", keywords = "data processing; file organization intended for dynamic files; linear virtual hashing; retrieval performance; storage area for overflow records", meetingaddress = "Mexico City, Mex", sponsor = "VLDB Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Inst Natl de Recherche en Informatique et en Automatique Le Chesnay, Fr; Colegio de Postgraduados, Chapingo, Mex; IBM de Mexico, Mex", } @Book{Lewis:1982:SEA, author = "T. G. Lewis", title = "Software Engineering: Analysis and Verification", publisher = pub-RESTON, address = pub-RESTON:adr, pages = "x + 470", year = "1982", ISBN = "0-8359-7023-X", ISBN-13 = "978-0-8359-7023-5", LCCN = "QA76.6 .L477 1982", bibdate = "Mon Jul 18 20:46:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in Chapters 4--7.", price = "US\$21.95", acknowledgement = ack-nhfb, } @Article{McIlroy:1982:DSL, author = "M. Douglas McIlroy", title = "Development of a Spelling List", journal = j-IEEE-TRANS-COMM, volume = "COM-30", number = "1 pt 1", pages = "91--99", month = jan, year = "1982", CODEN = "IECMBT", DOI = "https://doi.org/10.1109/TCOM.1982.1095395", ISSN = "0096-1965", ISSN-L = "0090-6778", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The work list used by the UNIX spelling checker, SPELL, was developed from many sources over several years. As the spelling checker may be used on minicomputers, it is important to make the list as compact as possible. Stripping prefixes and suffixes reduces the list below one third of its original size, hashing discards 60 percent of the bits that remain, and data compression halves it once again. This paper tells how the spelling checker works, how the words were chosen, how the spelling checker was used to improve itself, and how the (reduced) list of 30,000 English words was squeezed into 26,000 16-bit machine words.", acknowledgement = ack-nhfb, classification = "721; 723; 901", fjournal = "IEEE Transactions on Communications", journalabr = "IEEE Trans Commun", keywords = "automata theory; data processing --- Word Processing; information science --- Vocabulary Control; UNIX spelling checker, spell", } @InProceedings{Mehlhorn:1982:PSP, author = "Kurt Mehlhorn", title = "On the Program Size of Perfect and Universal Hash Functions", crossref = "IEEE:1982:SFC", pages = "170--175", year = "1982", CODEN = "ASFPDV", ISSN = "0272-5428", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Serv Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "23rd Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 23rd.", keywords = "complexity; computer programming; lower bounds; minimum-size programs; program size; universal hash functions; upper bounds", meetingaddress = "Chicago, IL, USA", sponsor = "IEEE Comput Soc, Tech Comm on Math Found of Comput, Los Angeles, Calif, USA", } @Article{Mendelson:1982:AEH, author = "Haim Mendelson", key = "Mendelson", title = "Analysis of Extendible Hashing", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-8", number = "6", pages = "611--619", month = nov, year = "1982", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Extendible hashing is an attractive direct-access technique which has been introduced recently. It is characterized by a combination of database-size flexibility and fast direct access. This work derives performance measures for extendible hashing, and considers their implications on the physical database design. A complete characterization of the probability distribution of the directory size and depth is derived, and its implications on the design of the directory are studied. The expected input\slash output costs of various operations are derived, and the effects of varying physical design parameters on the expected average operating cost and on the expected volume are studied.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "database systems", xxtitle = "Analysis of Extensible Hashing", } @Article{Mor:1982:HCM, author = "M. Mor and A. S. Fraenkel", title = "A hash code method for detecting and correcting spelling errors", journal = j-CACM, volume = "25", number = "12", pages = "935--940 (or 935--938??)", month = dec, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The most common spelling errors are one extra letter, one missing letter, one wrong letter, or the transposition of two letters. Deletion, exchange, and rotation operators are defined which detect and ``mend'' such spelling errors and thus permit retrieval despite the errors. These three operators essentially delete a letter of a word, exchange two adjacent letters, and rotate a word cyclically. Moreover, the operators can be used in conjunction with hashing, thus permitting very fast retrieval. Results of experiments run on large databases in Hebrew and in English are briefly indicated.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "algorithms; information science; performance", review = "ACM CR 40850", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ H.3.1 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Content Analysis and Indexing, Dictionaries \\ H.3.3 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Search and Retrieval, Search process \\ I.7.1 Computing Methodologies, TEXT PROCESSING, Text Editing, Spelling", } @Book{Noltemeier:1982:I, author = "Hartmut Noltemeier", title = "Informatik", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "??", year = "1982", ISBN = "3-446-13570-7", ISBN-13 = "978-3-446-13570-3", bibdate = "Thu Jul 21 08:47:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenstruktur, Datentyp, Hash-verfahren", remark = "Die Einfuehrung in Datenstrukturen ist der Abschliessende Teil eines Vierteiligen Grundkurses ueber Informatik, der Zudem die Vorlesungen Informatik I (algorithmen und Berechenbarkeit) Sowie IIa (programmierung) und IIb (rechenanlagen Undrechnerstrukturen) Enthaelt.", } @Book{Noltemeier:1982:IIE, author = "Hartmut Noltemeier", title = "Informatik {III}: Einfuehrung in Datenstrukturen", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "??", year = "1982", ISBN = "3-446-13570-7", ISBN-13 = "978-3-446-13570-3", bibdate = "Thu Jul 21 08:47:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Array, Baum, Datenstruktur, Datentyp, Feld, Graph, Hashing, Liste, Sortieren, Suchbaum, Suchen", remark = "Lehrbuch.", } @MastersThesis{Peiler:1982:ZRV, author = "M. Peiler", title = "{Zugriffsoperationen auf Rdbm-verwaltungsdaten --- 1. Teil}", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:28:06 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Best-fit, Buddy-system, Dateipuffer, Fifo, First-fit, Gclock, Hash-verfahren, Lru, Mehrbenutzersystem, Pufferkonzept, Pufferverwaltung, Rdbm, Satzpuffer, Seitenwechsel, Virtuelles Betriebssystem, Zugriffsoperation", remark = "1. Rdbm-sofwarekonzept 2. Pufferverwaltungen 3. Dateipufferverwaltungen 4. Satzpufferverwaltungen 5. Zugriffsoperationen auf Interne Schluessel Mittels Externer Bezeichner.", } @Article{Ramamohanarao:1982:DHS, author = "K. Ramamohanarao and John W. Lloyd", key = "Ramamohanarao \& Lloyd", title = "Dynamic Hashing Schemes", journal = j-COMP-J, volume = "25", number = "4", pages = "479--485", month = nov, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/database.bib; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two new dynamic hashing schemes for primary key retrieval are studied. The first scheme is simple and elegant and has certain performance advantages over earlier schemes. A detailed mathematical analysis of this scheme is given, and simulation results are presented. The second scheme is essentially that of P. Larson. However, a number of changes which simplify his scheme have been made.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Computer Sci., Univ. of Melbourne, Parkville, Vic., Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; dynamic hashing schemes; mathematical analysis; primary key; retrieval; table lookup", treatment = "P Practical", } @InProceedings{Regnier:1982:LHG, author = "Mireille Regnier", title = "Linear Hashing with Groups of Reorganization: an Algorithm for Files without History", crossref = "Scheuermann:1982:PSI", pages = "257--272", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", keywords = "access performance; computer programming; files without history; linear hashing with groups of reorganization; load factor; overflow records", } @Article{Schmitt:1982:CPF, author = "Alfred Schmitt", title = "On the computational power of the floor function", journal = j-INFO-PROC-LETT, volume = "14", number = "1", pages = "1--3", day = "27", month = mar, year = "1982", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C01 (68E05)", MRnumber = "83c:68032", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Fakultat f{\"u}r Informatik, Univ. Karlsruhe, Karlsruhe, West Germany", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "computational power; file organisation; floor function; hashing techniques; relational operations; running time", treatment = "P Practical", } @Article{Stewart:1982:DSV, author = "Neil Stewart", title = "Data Structures for Virtual-Circuit Implementation", journal = j-COMP-COMM, volume = "5", number = "4", pages = "196--201", month = aug, year = "1982", CODEN = "COCOD7", ISSN = "0140-3664 (print), 1873-703X (electronic)", ISSN-L = "0140-3664", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Implementation of virtual-circuit services, based on fixed routing and strict sequencing of packets, includes procedures for circuit setup, message switching and clearing of circuits. Four approaches to table management in these procedures are considered, all requiring the same minimal amount of header information in the packet. The methods are compared with respect to nodal processing time and memory requirements. In the case of large networks handling large numbers of virtual circuits, two of the methods provide almost optimal processing times and low memory requirements. One of these, based on a hash table, has been implemented.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Computer Communications", journalabr = "Comput Commun", keywords = "communication networks; computers --- Data Communication Systems; data processing; hash table; packet switching; virtual circuits implementation", } @MastersThesis{Stumm:1982:UMZ, author = "Gisela Stumm", title = "Untersuchung zu Mehrfachattribut-zugriffsverfahren fuer Datenbanken", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:28:03 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbank, Partial-match-hash, Zugriffstechnik", remark = "Ausfuehrliche Uebersicht der Literatur zu Verfahren des Datenzugriffs MIT Kombinierten Attributen (partial-match Verfahren). im Ersten Teil Vergleich eines von Aho/Ullman Beschriebenen Verfahrens MIT Konventioneller Invertierung (mittelsb-stern-baeumen). der Vergleich Erfolgt MIT Einem Simulationsprogramm. Ausfuehrliche Diskussion der Ergebnisse.", } @InProceedings{Szymanski:1982:HTR, author = "Thomas G. Szymanski", booktitle = "Proceedings of the 1982 Conference on Information Sciences and Systems.", title = "Hash Table Reorganization", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "480--484", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We consider the operation of permuting in place the records of an open address hash table in order to correspond to a different hashing function. Our emphasis is primarily on minimizing the amount of work space used Lower and upper bounds are derived on the unrestricted problem, that is, without making any assumptions about the probing discipline used. For the special case of linear probing, we give an algorithm which requires no work space outside the table which runs in line at time with respect to the table size.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", keywords = "database systems; different hashing functions; hash table reorganization; lower and upper bounds; open address hash tables; probing disciplines", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @Article{Tamminen:1982:EHO, author = "Markku Tamminen", title = "Extendible Hashing with Overflow", journal = j-INFO-PROC-LETT, volume = "15", number = "5", pages = "227--232", month = dec, year = "1982", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68B15", MRnumber = "83m:68047", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A strategy of including an overflow capability into extendable hashing (EXHASH) is defined. It is shown that both an O(1) expected access cost and an O(N) expected storage cost are achieved by using this mechanism.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; hashing", } @Article{Tharp:1982:PTS, author = "Alan L. Tharp and Kuo-Chung Tai", title = "The Practicality of Text Signatures for Accelerating String Searching", journal = j-SPE, volume = "12", number = "1", pages = "35--44", month = jan, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat May 31 13:36:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Expands Harrison's work \cite{Harrison:1971:IST}.", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", keywords = "design; experimentation", review = "ACM CR 39738", subject = "D.1 Software, PROGRAMMING TECHNIQUES, Miscellaneous \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Pattern matching \\ I.7 Computing Methodologies, TEXT PROCESSING, Text Editing", } @Book{Ullman:1982:PDS, author = "Jeffrey D. Ullman", title = "Principles of Database Systems", publisher = pub-CSP, address = pub-CSP:adr, edition = "Second", pages = "vii + 484", year = "1982", ISBN = "0-7167-8069-0", ISBN-13 = "978-0-7167-8069-4", LCCN = "QA76.9.D3 U44 1983", bibdate = "Thu Jul 14 16:45:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hashing, Quel, Sequel", } @Article{Vitter:1982:DAH, author = "J. S. Vitter", title = "Deletion algorithms for hashing that preserve randomness", journal = j-J-ALG, volume = "3", number = "3", pages = "261--275", month = sep, year = "1982", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", remark = "Chaining and open addressing.", } @Article{Vitter:1982:ICH, author = "Jeffrey Scott Vitter", key = "Vitter", title = "Implementations for Coalesced Hashing", journal = j-CACM, volume = "25", number = "12", pages = "911--926", month = dec, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The coalesced hashing method is one of the faster searching methods known today. This paper is a practical study of coalesced hashing for use by those who intend to implement or further study the algorithm. Techniques are developed for tuning an important parameter that related the sizes of the address region and the cellar in order to optimize the average running times of different implementations. A value for the parameter is reported that works well in most cases. Detailed graphs explain how the parameter can be tuned further to meet specific needs. The resulting tuned algorithm outperforms several well-known methods including standard coalesced hashing, separate (or direct) chaining, linear probing, and double hashing. A variety of related methods are also analyzed including deletion algorithms, a new and improved insertion strategy called varied-insertion, and applications to external searching on secondary storage devices.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Yuba:1982:SOP, author = "Toshitsugu Yuba", title = "Studies on Optimization Problems of Key Searching", journal = "Denshi Gijutsu Sogo Kenkyusho Kenkyu Hokoku/Researches of the Electrotechnical Laboratory", volume = "??", number = "823", pages = "??--??", month = mar, year = "1982", CODEN = "DGSKBS", ISSN = "0366-9106", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Optimization problems of key searching in a computer are considered. Prior to discussing the problems in detail, an abstract model of key searching on a tree structure is proposed, and existing tree searching methods are located in the model. Through the abstraction, the interrelationship among them is made clear, and search, insertion and deletion algorithms of each method are overviewed. As for key searching on a table by hashing, the state of the art concerned with hashing functions and conflict resolution methods is outlined. Optimization problems of these searching methods and their solutions are briefly discussed. Unsolved research problems are also mentioned. Refs.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Denshi Gijutsu Sogo Kenkyujo Kenkyu Hokoku", keywords = "computer programming; hashing; tree searching", language = "Japanese", pagecount = "100", } @Book{Aho:1983:DSA, author = "Alfred V. Aho and John E. Hopcroft and J. D. Ullman", title = "Data Structures and Algorithms", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 427", year = "1983", ISBN = "0-201-00023-7", ISBN-13 = "978-0-201-00023-8", LCCN = "QA76.9.D35 A38 1983", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Analyse, Baum, Binaer-baum, Buddy-methode, Datei, Datenstruktur, Datentyp, Digraph, Dynamische Programmierung, Effizienz, Entwurf, Gerichteter Graph, Graph, Hashing, Menge, Prioritaet, Sortieren, Speicherverwaltung, Suchen, Warteschlange, Woerterbuch", remark = "1. Design and Analysis of Algorithms 2. Basic Data Types 3. Trees 4. Basic Operations on Sets 5. Advanced Set Representation Methods 6. Directed Graphs 7. Undirected Graphs 8. Sorting 9. Algorithm Analysis Techniques 10. Algorithm Design Techniques 11. Data Structures For External Storage 12. Memory Management.", } @Article{Ajtai:1983:HFP, author = "M. Ajtai and M. Fredman and J. Komlos", title = "Hash Functions for Priority Queues", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "299--303", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "QA76.6 .S95 1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "922", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "cell probe computational model; constant worst-case time; hash functions; priority queues; probability; rank function; size constraint", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Beeton:TB4-1-36, author = "Barbara Beeton", title = "Determining hashtable size and other quantities", journal = j-TUGboat, volume = "4", number = "1", pages = "36--37", month = apr, year = "1983", ISSN = "0896-3207", bibdate = "Fri Jul 13 10:24:20 MDT 2007", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-t.html#tugboat; https://www.math.utah.edu/pub/tex/bib/tugboat.bib", acknowledgement = ack-bnb # " and " # ack-nhfb, } @Article{Bell:1983:MCS, author = "R. Charles Bell and Bryan Floyd", title = "{Monte Carlo} Study of {Cichelli} Hash-Function Solvability", journal = j-CACM, volume = "26", number = "11", pages = "924--925", month = nov, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Cichelli hash functions were investigated statistically by a Monte Carlo procedure to examine the likelihood of their existence with token sets of various sizes, chosen with natural-language probabilities. It was found that the solvability of the Cichelli scheme became increasingly unlikely as the token set increased in size, even when the minimality condition was relaxed. With 30 tokens, the probability of a quick solution was about 50 percent. This is a severe limitation when applied to dynamic systems of tokens. However, it is anticipated that some similar technique may be developed, based on perfect but nonminimal hashing, which will effectively allow perfect minimal hashing (through a contraction table) in most cases of practical value.", acknowledgement = ack-nhfb, classification = "723; 922", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; mathematical statistics --- Monte Carlo Methods", } @Article{Bell:1983:QQM, author = "J. R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "26", number = "1", pages = "62--63", month = jan, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jul 18 20:33:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Burkhard:1983:IBI, author = "Walter A. Burkhard", title = "Interpolation-based index maintenance", journal = j-BIT, volume = "23", number = "3", pages = "274--294", year = "1983", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68E05 (68B15 68H05)", MRnumber = "84f:68047", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses construction of order-preserving hash functions for use in range queries.", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Burkhard:1983:IIM, author = "Walter A. Burkhard", title = "Interpolation-Based Index Maintenance", crossref = "ACM:1983:PSA", pages = "76--89", year = "1983", bibdate = "Tue May 12 09:40:01 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new interpolation-based order preserving hashing algorithm suitable for on-line maintenance of large dynamic external files under sequences of four kinds of operations, insertion, update, deletion, and orthogonal range query, is proposed. The scheme, an adaptation of linear hashing, requires no index or address directory structure and utilized O(n) space for files containing n records; all of the benefits of linear hashing are inherited by this new scheme. File implementations yielding average successful search lengths much less than 2 and average unsuccessful search lengths much less than 4 for individual records are obtainable; the actual storage required is controllable by the implementor.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, San Diego, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, San Diego, CA, USA", classification = "722; 723", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "address directory structure; computer metatheory --- Algorithmic Languages; computer operating systems --- Storage Allocation; computer systems, digital --- On Line Operation; data processing; data storage, digital --- Design; database systems --- Design; File Organization; interpolation-based index; linear hashing; shuffle order; storage utilization", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @InProceedings{Burkhard:1983:PRI, author = "Walter A. Burkhard", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Performance Results for Interpolation-Based Index Maintenance", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "484--489", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "chain length fixed bounds; computer programming; data retrieval innovations; hashing algorithm performance; interpolation based order preserving hashing; orthogonal range query operations; runtime measurements", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Carter:1983:CEI, author = "J. L. Carter and G. Markowsky and M. N. Wegman", title = "Class of Easily Implemented Hash Functions", journal = j-IBM-TDB, volume = "26", number = "2", pages = "515--516", month = jul, year = "1983", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A universal class of hash functions which utilize multiplication over a finite field is described. These functions are easy to implement in hardware and have good `randomizing' properties.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "computer metatheory; data processing", } @InCollection{Cercone:1983:MAMa, author = "N. Cercone and M. Krause and J. Boates", title = "Minimal and almost minimal perfect hash function search with application to natural language lexicon design", crossref = "Cercone:1983:CL", pages = "215--232", year = "1983", bibdate = "Mon Jul 18 20:24:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Cercone:1983:MAMb, author = "Nick Cercone and Max Krause and John Boates", title = "Minimal and Almost Minimal Perfect Hash Function Search with Application to Natural Language Lexicon Design", journal = j-COMPUT-MATH-APPL, volume = "9", number = "1", pages = "215--231", month = "????", year = "1983", CODEN = "CMAPDK", DOI = "https://doi.org/10.1016/0898-1221(83)90016-0", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Jul 20 23:05:26 1994", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/computmathappl1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/0898122183900160", abstract = "New methods for computing perfect hash functions and applications of such functions to the problems of lexicon design are reported. After stating the problem and briefly discussing previous solutions, Cichelli's algorithm, which introduced the form of the solutions pursued in this research is presented. An informal analysis of the problem is given, followed by a presentation of three algorithms which refine and generalize Cichelli's method in different ways. Next the results of applying programmed versions of these algorithms to problem sets drawn from natural and artificial languages are reported. A discussion of conceptual designs for the application of perfect hash functions to small and large computer lexicons is followed by a summary of the present research and suggestions for further work.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221/", journalabr = "Comput Math Appl", keywords = "information science", } @TechReport{Cercone:1983:SIS, author = "Nick Cercone and John Boates and Max Krause", title = "A Semi-Interactive System for Finding Perfect Hash Functions", type = "Technical report", number = "CMPT TR 83-4", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", pages = "??", year = "1983", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=library@cs.sfu.ca=).", acknowledgement = ack-nhfb, } @Unpublished{Chang:1983:DOM, author = "C. C. Chang and J. C. Shieh", title = "On the Design of Ordered Minimal Perfect Hashing Functions and Join Dependencies", pages = "??", year = "1983", bibdate = "Mon Jan 22 17:45:56 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Was to appear in J. ACM, but did not. Where was it finally published?", acknowledgement = ack-nhfb, } @Article{Chang:1983:PMF, author = "C. C. Chang and D. H. Su", title = "Properties of Multi-Attribute File Systems Based Upon Multiple Key Hashing Functions", journal = "Proceedings --- Annual Allerton Conference on Communication, Control, and Computing", pages = "675--682", year = "1983", CODEN = "PCCCDU", ISSN = "0732-6181", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", conference = "Proceedings --- 21st Annual Allerton Conference on Communication, Control, and Computing.", journalabr = "Proceedings - Annual Allerton Conference on Communication, Control, and Computing 21st.", keywords = "data processing; data structures; files; mkh; multi attribute file systems; multiple key hashing; record clustering", meetingaddress = "Monticello, IL, USA", sponsor = "Univ of Illinois at Urbana-Champaign, Dep of Electrical Engineering, Urbana, Ill, USA; Univ of Illinois at Urbana-Champaign, Coordinated Science Lab, Urbana, Ill, USA", } @Article{Chen:1983:AEI, author = "Wen Chin Chen and Jeffrey Scott Vitter", title = "Analysis of early-insertion standard coalesced hashing", journal = j-SIAM-J-COMPUT, volume = "12", number = "4", pages = "667--676", month = nov, year = "1983", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10", MRnumber = "85g:68012", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", remark = "chaining and open addressing", } @Article{Chen:1983:NVC, author = "Wen-Chin Chen and Jeffrey Scott Vitter", title = "New Variants of Coalesced Hashing", journal = "Proceedings --- Annual Allerton Conference on Communication, Control, and Computing", pages = "683--692", year = "1983", CODEN = "PCCCDU", ISSN = "0732-6181", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- 21st Annual Allerton Conference on Communication, Control, and Computing.", journalabr = "Proceedings - Annual Allerton Conference on Communication, Control, and Computing 21st.", keywords = "address region; coalesced hashing; data structures; dynamic information storage; early insertion; information retrieval; information science", meetingaddress = "Monticello, IL, USA", sponsor = "Univ of Illinois at Urbana-Champaign, Dep of Electrical Engineering, Urbana, Ill, USA; Univ of Illinois at Urbana-Champaign, Coordinated Science Lab, Urbana, Ill, USA", } @Article{Chung:1983:PSR, author = "F. R. K. Chung and A. L. Rosenberg and Lawrence Snyder", title = "Perfect storage representations for families of data structures", journal = j-SIAM-J-ALG-DISC-METH, volume = "4", number = "4", pages = "548--565", month = dec, year = "1983", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", MRclass = "68P05", MRnumber = "85c:68005", MRreviewer = "Ernst-Erich Doberkat", bibdate = "Sat Apr 11 10:02:33 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Bell Labs., Murray Hill, NJ, USA", fjournal = "SIAM Journal on Algebraic and Discrete Methods", keywords = "data structures; distinct memory location; families of data structures; hash function; minimizing the number of memory locations needed; rectangular arrays; storage allocation; two-dimensional chaotic arrays; two-dimensional ragged arrays; universal storage representations", treatment = "T Theoretical or Mathematical", } @Article{Cook:1983:STA, author = "R. P. Cook and T. J. LeBlanc", title = "A Symbol Table Abstraction to Implement Languages with Explicit Scope Control", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-9", number = "1", pages = "8--12", month = jan, year = "1983", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Mon Jul 18 20:54:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @Article{DaSilva:1983:PAS, author = "J. {Da Silva} and I. Watson", key = "Da Silva \& Watson", title = "Pseudo-Associative Store with Hardware Hashing", journal = j-IEEE-PROC, volume = "Pt. E", number = "1", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "19--24", year = "1983", bibdate = "Thu Jul 14 16:39:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{daSilva:1983:PSH, author = "J. G. D. {da Silva} and I. Watson", title = "Pseudo-Associative Store with Hardware Hashing", journal = "IEE Proceedings, Part E: Computers and Digital Techniques", volume = "130", number = "1", pages = "19--24", month = jan, year = "1983", CODEN = "IPETD3", ISSN = "0143-7062", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the data-flow model of computation instruction, execution is determined by the availability of data rather than by an explicit or implicit sequential flow of control. One of the major problems in the architectural design of a data-flow computer is the detection of the availability of data. This problem is compounded if the data carry context information as well as pointers to the instructions that will use them; an instruction is then executable when all data directed to within the same context are presented. The solution adopted in the Manchester design is to limit the maximum number of operands of an instruction to two, and to use associative storage techniques to detect the presence of data. The use of true content-addressable memory is precluded by its small density and high cost, and therefore a pseudo-associative store using hardware hashing techniques and implemented with conventional random-access memory is employed. The concept of sequence in the data-flow model of computation is unimportant; as a result search operations do not have to be resolved in the same sequence that the store is interrogated. This suggests a design which uses a main parallel hash table and a separate overflow mechanism operating in parallel. In this manner, an overflow search need not halt the progress of further main hash table searches. A pseudo-associative store results whose average access time is close to the cycle time of the original random-access memory.", acknowledgement = ack-nhfb, classification = "721; 722; 723", journalabr = "IEE Proc Part E", keywords = "data storage, digital", } @Article{Du:1983:SNP, author = "M. W. Du and T. M. Hsieh and K. F. Jea and D. W. Shieh", title = "The Study of a New Perfect Hash Scheme", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-9", number = "3", pages = "305--313", month = may, year = "1983", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach is proposed for the design of perfect hash functions. The algorithms developed can be effectively applied to key sets of large size. The basic ideas employed in the construction are rehash and segmentation. Analytic results are given which are applicable when problem sizes are small. Extensive experiments have been performed to test the approach for problems of larger size.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "computer programming; hashing", remark = "Analytic results, problems sizes are small, experiments for problems of larger size.", } @InProceedings{Ellis:1983:EHC, author = "Carla Schlatter Ellis", title = "Extendible Hashing for Concurrent Operations and Distributed Data", crossref = "ACM:1983:PSA", publisher = pub-ACM, address = pub-ACM:adr, pages = "106--116", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (order n 475830). Baltimore, MD, USA.", abstract = "The extendible hash file is a dynamic data structure that is an alternative to B-trees for use as a database index. While there have been many algorithms proposed to allow concurrent access to B-trees, similar solutions for extendible hash files have not appeared. This paper presents solutions to allow for concurrency that are based on locking protocols and minor modifications in the data structure. Another question that deserves consideration is whether these indexing structures can be adapted for use in a distributed database. Among the motivations for distributing data are increased availability and ease of growth; however, unless data structures in the access path are designed to support those goals, they may not be realized. Some first attempts at adapting extendible hash files for distributed data are described.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, Computer Science Dep, Rochester, NY, USA", classification = "722; 723", keywords = "computer operating systems --- Storage Allocation; computer programming --- Algorithms; computer systems, digital --- Distributed; computers --- Data Communication Systems; concurrent access; data processing --- Distribution Applications; database index; database systems; directory; Distributed; extendible hash file; secondary storage; set of buckets", } @Article{Flajolet:1983:PC, author = "Philippe Flajolet", title = "Probabilistic Counting", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "76--82", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "computer programming; databases; distributed processing; multiple hashing functions; number of elements in A file; probabilistic algorithms; probabilistic counting", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Flajolet:1983:PEE, author = "Philippe Flajolet", title = "On the Performance Evaluation of Extendible Hashing and Trie Searching", journal = j-ACTA-INFO, volume = "20", number = "4", pages = "345--369", month = "????", year = "1983", CODEN = "AINFA2", ISSN = "0001-5903 (print), 1432-0525 (electronic)", ISSN-L = "0001-5903", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A class of trees occurs both in digital searching and in schemes for maintaining dynamic has tables. The author studies the distribution of height in these trees using the saddle point method of complex analysis. As a result, a precise evaluation is derived of the memory requirements of extendible hashing --- a dynamic hashing scheme --- and some related implementation issues is discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Acta Informatica", journal-URL = "http://www.springerlink.com/content/0001-5903", journalabr = "Acta Inf", keywords = "computer programming; extendible hashing; trie searching", } @InProceedings{Gonnet:1983:UDB, author = "Gaston H. Gonnet", title = "Unstructured Data Bases or Very Efficient Text Searching", crossref = "ACM:1983:PSA", pages = "117--124", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Several algorithms are presented for searching data bases that consist of text. The algorithms apply mostly to very large data bases that are difficult to structure. Algorithms are described which search the original data base without transformation and hence could be used as general text searching algorithms. Also described are algorithms requiring pre-processing, the best of them achieving a logarithmic behaviour. These efficient algorithms solve the `plagiarism' problem among n papers. The problem of misspellings, ambiguous spellings, simple errors, endings, positional information, etc. is treated using signature functions.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "722; 723; 901", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "computer programming --- Algorithms; computer systems, digital --- On Line Operation; data processing --- Data Handling; database systems; Design; full text search; hashing; information retrieval systems --- Online Searching; pattern matching; string searching; text searching algorithms; unstructured data bases", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @Article{Hopcroft:1983:HCG, author = "J. E. Hopcroft and M. S. Krishnamoorthy", title = "On the harmonious coloring of graphs", journal = j-SIAM-J-ALG-DISC-METH, volume = "4", number = "3", pages = "306--311", month = sep, year = "1983", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", bibdate = "Mon Jul 18 22:33:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Work related to minimal perfect hash functions.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Algebraic and Discrete Methods", } @TechReport{Ichikawa:1983:ARD, author = "T. Ichikawa and M. Hirakawa", title = "{ARES}: a Relational Database, Responsible for Data Semantics", number = "TR.CSG 8", institution = "Hiroshima University", address = "Hiroshima, Japan", pages = "??", month = aug, year = "1983", bibdate = "Sat Apr 20 19:35:47 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "An algorithm and architecture which gives n times speedup, excluding O(N) communication cost. (N is the max relation size, n is the number of slave processors) There are two types of relations in the relational database system ARES, namely, conventional and semantic relations. The semantic relation is attached to a conventional relation in terms of a join operation every time a flexible interpretation of queries is required. The slave processors are configured in a ring and communication among neighbor processors is unidirectional. Communication between master processor and a number of slave processors is via a star-shaped network. The join algorithm uses hashing to segment relation into N buckets and each bucket is assigned to a slave processor. The segmented source relation is first transmitted to the slave processors. Then the segmented target relation is transmitted one tuple at a time. All N slave processors execute the equi-join operation in parallel upon receiving the target tuple till all tuple of the target relation are transmitted. The result relation is transmitted back to the master processor. For general join the target relation buckets are passed to the next neighbor in the ring. The assignment of buckets to the slave processors ensures the ordering based on the join. ---full review of this and related reports with Ichikawa in student file: Mien Shih.", } @Article{Kak:1983:EMP, author = "Subhash C. Kak", title = "Exponentiation modulo a polynomial for data security", journal = j-INT-J-COMPUT-INF-SCI, volume = "12", number = "5", pages = "337--346", month = oct, year = "1983", CODEN = "IJCIAH", ISSN = "0091-7036", MRclass = "68P25 (94A60)", MRnumber = "85f:68023", bibdate = "Sat Apr 26 14:03:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjcomputinfsci.bib", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques)", corpsource = "Dept. of Electrical and Computer Engng., Louisiana State Univ., Baton Rouge, LA, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "cryptography; data security; encryption; exponential modulo; public-key cryptosystem; RSA algorithm; security of data", treatment = "P Practical", } @Article{Kitsuregawa:1983:AHD, author = "M. Kitsuregawa and H. Tanaka and T. Moto-oka", key = "Kitsuregawa et al.", title = "Application of Hash to Database Machine and Its Architecture", journal = j-NEW-GEN-COMP, volume = "1", number = "1", pages = "63--74", year = "1983", CODEN = "NGCOE5", ISSN = "0288-3635 (print), 1882-7055 (electronic)", ISSN-L = "0288-3635", bibdate = "Mon Jul 18 23:07:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "New Generation Computing", keywords = "GRACE overflow avoidance join database machine", remark = "Relational Algebra Machine: GRACE backend processor. 5th gen.", } @Article{Kitsuregawa:1983:GRA, author = "Masaru Kitsuregawa and Hidehiko Tanaka and Tohru Moto-Oka", title = "{GRACE}: Relational Algebra Machine Based on Hash and Sort --- its Design Concepts", journal = j-J-INF-PROCESS, volume = "6", number = "3 (or 6??)", pages = "148--155", month = "????", year = "1983", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Design considerations of a relational algebra machine GRACE are described. GRACE adopts a novel relational algebra processing algorithm based on hash and sort and can execute heavy load operations such as join, projection (duplicate elimination), and set operations etc. much more efficiently. The abstract architecture is presented, which consists of three major components, Data Stream Processor (DSP), Data Stream Generator (DSG), and Secondary Data Manager (SDM). Data stream is manipulated during the data transfer from the source DSG to the destination DSG. The operator level pipeline effect is explained by which hashing phase is overlapped with the relational algebra processing and GRACE can execute a complex query including many heavy load operations efficiently without time overhead of hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer architecture; computer systems programming; database systems; relational algebra machine", } @InProceedings{Kitsuregawa:1983:RAM, author = "Masaru Kitsuregawa and Hidehiko Tanaka and Tohru Moto-oka", title = "Relational Algebra Machine: {GRACE}", crossref = "Goto:1983:RSS", pages = "191--214", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Most of the data base machines proposed so far which adopts a filter processor as their basic unit show poor performance for the heavy load operation such as join and projection etc., while they can process the light load operations such as selection and update for which a full scan of a file suffices. GRACE adopts a novel relational algebra processing algorithm based on hash and sort, and can join in O((N plus m)/n) time. GRACE exhibits high performance even in join dominant environment. In this paper, hash based relational algebra processing technique, its implementation on parallel machine and architecture of GRACE are presented.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Tokyo, Dep of Information Engineering, Tokyo, Jpn", classification = "722; 723", keywords = "bucket converging method; bucket spreading method; database systems; grace database machine; hash-based relational algebra", remark = "Hash-based backend processor. 5th gen.?", } @TechReport{Kuespert:1983:VZO, author = "K. Kuespert", title = "{Vorschlaege zur Zeiteffizienten Online-fehlererkennung in Speicherungsstrukturen von Datenbanksystemen}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1983", bibdate = "Mon Oct 26 08:34:06 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B*-baum, Datenbanksystem, Effizienz, Fehlererkennung, Fehlertoleranz, Hash-verfahren, Redundanz", remark = "Im Vorliegenden Aufsatz wird fuer Hashtabellen MIT `separate Chaining' Sowie fuer B*-baeume Untersucht, Welche Moeglichkeiten zu einer Zeiteffizienten Fehlererkennung im Laufenden Betrieb Existieren. Dabei wird fuer die Betrachteten Ansaetze zur Fehlererkennung Stets von der Praemisse Ausgegangen, Dass die Verfahren Nur einen Minimalen Cpu-mehraufwand Undkeine Zusaetzlichen E/a-operationen Gegenueber der Normalen Db-verarbeitung Bedingen Duerfen.", } @Article{Larson:1983:AUH, author = "Per-{\AA}ke Larson", key = "Larson", title = "Analysis of Uniform Hashing", journal = j-J-ACM, volume = "30", number = "4", pages = "805--819", month = oct, year = "1983", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Uniform hashing or random probing is often used as a theoretical model of certain types of hashing schemes based on open addressing, and, in particular, of double hashing. Earlier analyses of uniform hashing are extended here to multirecord buckets. Three different situations are analysed: initial loading assuming uniform access frequencies, frequency loading assuming nonuniform access frequencies, and the dynamic behavior when insertions and deletions occur. Simple `closed' formulas cannot be found, but numerical results are readily computed. For larger bucket sizes the retrieval performance is significantly better than that of linear probing and separate chaining. Hence double hashing and similar techniques are competitive alternatives also for organizing externally stored files.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing; JACM performance modelling", } @Article{Lomet:1983:BIE, author = "David B. Lomet", key = "Lomet", title = "Bounded Index Exponential Hashing", journal = j-TODS, volume = "8", number = "1", pages = "136--165", month = mar, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Bounded index exponential hashing, a new form of extendible hashing, is described. It has the important advantages over most of the other extendible hashing variants of both (i) providing random access to any record of a file in close to one disk access and (ii) having performance which does not vary with file size. It is straightforward to implement and demands only a fixed and specifiable amount of main storage to achieve this performance. Its underlying physical disk storage is readily managed and record overflow is handled so as to insure that unsuccessful searches never take more than two accesses. The method's ability to access data in close to a single disk access makes it possible to organize a database, in which files have a primary key and multiple secondary keys, such that the result is a significant performance advantage over existing organizations.", acknowledgement = ack-nhfb, classification = "722", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; TODS extendible hashing", } @InProceedings{Lyon:1983:PCC, author = "Gordon Lyon", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Performance and Cost Characterization of {$A$}-Tree (Real-Time) Hashing", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "477--??", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", keywords = "A tree hashing; alternation tree hashing; computer programming; content addressable memory; open addressing tables restriction; real time hashing; software realizations", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Mairson:1983:PCS, author = "Harry G. Mairson", title = "Program Complexity of Searching a Table", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "40--47", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "data processing; perfect hashing; pointers; program complexity; search methods; table searching; worst-case performance", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Maurer:1983:IHC, author = "W. D. Maurer", title = "An Improved Hash Code for Scatter Storage", journal = j-CACM, volume = "26", number = "1", pages = "36--38", month = jan, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 01:13:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Mekouar:1983:EPD, author = "Faical Mekouar", title = "Etude des Performances du Hachage Digital", institution = "Institut National de Recherche en Informatique et Automatique", pages = "??", month = jun, year = "1983", bibdate = "Thu Jul 21 09:37:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Detailed evaluation of linear hashing. Confirms Litwin '81.", } @Article{Moran:1983:CDO, author = "Shlamo Moran", title = "On the Complexity of Designing Optimal Partial Match Retrieval Systems", journal = j-TODS, volume = "8", number = "4", pages = "543--551", month = dec, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Mon Jul 18 22:43:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "TODS hashing, searching", remark = "Optimal variable bit lengths of hashstrings, it is NP-hard.", review = "ACM CR 8411-0954", } @Article{Morris:1983:SST, author = "Morris", title = "Scatter Storage Techniques", journal = j-CACM, volume = "26", number = "??", pages = "??--??", month = "????", year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/Seiferas/1983.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Nishihara:1983:RRT, author = "Seiichi Nishihara and Katsuo Ikeda", title = "Reducing the Retrieval Time of Hashing Method by Using Predictors", journal = j-CACM, volume = "26", number = "12", pages = "1082--1088", month = dec, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68P10", MRnumber = "783 509", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Existing hashing methods are classified into two main categories: open addressing and chaining. Other methods are presented that are intermediate between the two categories. The methods use one or more predictors reserved per cell instead of link field as in the chaining method. The predictors are used to maintain loose synonym chains. The efficiencies of the methods are estimated theoretically and verified experimentally. In comparison with the chaining methods are estimated theoretically and verified experimentally. In comparison with the chaining method, it is proved that the methods significantly reduce the average number of probes necessary to retrieve a key without expending extra space.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @InProceedings{Orenstein:1983:DHF, author = "Jack A. Orenstein", title = "A Dynamic Hash File for Random and Sequential Accessing", crossref = "Schkolnick:1983:ICV", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "132--141", year = "1983", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "9th International Conference on Very Large Data Bases.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 9th.", keywords = "data processing; data structure; dynamic file organization; order preserving linear hashing (OPLH); prefix; random accessing; sparsely filled buckets; VLDB", meetingaddress = "Florence, Italy", sponsor = "Very Large Data Bases Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Assoc Fran{\c{c}}aise pour la Cybernetique Economique et Technique, Paris, Fr; Assoc Italiana per il Calcolo Automatico, Italy; CNR, Rome, Italy; et al", } @PhdThesis{Ouksel:1983:OPD, author = "M. Ouksel", title = "Order-preserving Dynamic Hashing Schemes for Associative Searching in Database Systems", school = "Northwestern University", address = "Evanston, IL, USA", pages = "212", year = "1983", bibdate = "Mon Jul 18 22:02:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Ouksel:1983:SMM, author = "Mohamed Ouksel and Peter Scheuermann", key = "Ouksel \& Scheuermann", title = "Storage Mappings For Multidimensional Linear Dynamic Hashing", crossref = "ACM:1983:PSA", pages = "90--105", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Simulation experiments which we carried out confirm the high performance of the Multidimensional Linear Dynamic Hashing (MLDH) method. For example, for uncontrolled splits, with b equals 5 and b prime equals 1, an average of 1.09 accesses is necessary, irrespective of d (the dimension of the space), while maintaining an average load factor of 0.67. On the other hand, for controlled splits, even with a threshold load factor of 0.9 for b equals 10, b prime equals 2, we obtained an average number of accesses of 1.74. Storage mappings for these splitting strategies were also developed, and as a byproduct we obtained a quite general class of extendible array storage mappings. We further intend to experiment with different distributions of attribute values in real files to see which splitting strategies are suitable.", acknowledgement = ack-nhfb, affiliation = "Northwestern Univ, Dep of Electrical Engineering \& Computer Science, Evanston, IL, USA", affiliationaddress = "Northwestern Univ, Dep of Electrical Engineering \& Computer Science, Evanston, IL, USA", classification = "722; 723", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "computer operating systems --- Storage Allocation; computer systems programming --- Multiprocessing Programs; computer systems, digital --- Multiprocessing; data processing --- Data Handling; database systems; Design; direct access organizations; multidimensional linear dynamic hashing; physical database organizations; single-attribute access; storage mappings; tree-structured organizations", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @InProceedings{Ouskel:1983:SMM, author = "M. Ouskel and P. Scheuermann", title = "Storage Mappings for Multidimensional Linear Dynamic Hashing", crossref = "ACM:1983:PSA", pages = "90", year = "1983", bibdate = "Mon Jul 18 09:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS", } @Misc{Petersen:1983:AVV, author = "D. Petersen", title = "Auswahl eines Verfahrens zur Verwaltung des Sekundaerspeichers der Relationalen Datenbankmaschine (rdbm)", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1983", bibdate = "Sat Dec 30 09:28:23 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Hash-verfahren, Rdbm, Speicherverwaltung", remark = "Der Datenbestand --- Lineare Listen --- Binaerbaum --- Bayer-baum (b-baum) --- Gestreute Speicherung (hash-verfahren) --- Auswahldes Verwaltungsalgorithmus.", } @Article{Quittner:1983:ECI, author = "P{\'a}e Quittner", title = "Efficient Combination of Index Tables and Hashing", journal = j-SPE, volume = "13", number = "6", pages = "471--478", month = jun, year = "1983", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It is shown that for data stored on direct access devices, access time can be reduced without increasing storage demands, through a single level index table which itself is accessible by hashing. If the complete index table can be stored in main memory this method is always superior to direct hashing and to sequentially organized index tables. If the index table is stored on disk it always yields smaller access time than multi-level index tables and --- depending on the size of the index table and on the number of records per track --- it is comparable or better than hashing the data directly. Expressions are given to determine in this case which method is more efficient.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "data processing; measurement; performance; theory", review = "ACM CR 8403-0179", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ E.5 Data, FILES, Optimization \\ E.5 Data, FILES, Organization/structure", } @Article{Radue:1983:DIS, author = "Jon Radue", title = "On the Design of an Interactive Spelling Dictionary for Personal Computers", journal = "SIGPC Notes (ACM Special Interest Group on Personal Computing)", volume = "6", number = "2", pages = "197--199", year = "1983", CODEN = "SPCNDH", ISBN = "0-89791-123-7", ISBN-13 = "978-0-89791-123-8", LCCN = "QA 76.5 S53 v.6 no.2", bibdate = "Tue May 12 09:44:46 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (Order n 609830). Baltimore, MD, USA.", abstract = "The major spelling error detection techniques are briefly reviewed. The virtual hashing technique is described, and results indicate that it could be an efficient way of storing and searching an interactive dictionary on a personal computer.", acknowledgement = ack-nhfb, affiliation = "Brock Univ, Dep of Computer Science \& Information Processing, St. Catharines, Ont, Can", affiliationaddress = "Brock Univ, Dep of Computer Science \& Information Processing, St. Catharines, Ont, Can", classification = "722; 723; 901", conference = "1983 ACM Conference on Personal and Small Computers.", journalabr = "SIGPC Notes (ACM Special Interest Group on Personal Computing)", keywords = "computer systems, digital; data processing --- Word Processing; dictionary lookup; error correction facilities; information retrieval field; Interactive Operation; text string valid work determination; virtual hashing technique", meetingaddress = "San Diego, CA, USA", sponsor = "ACM, Special Interest Group on Personal Computing, New York, NY, USA; ACM, Special Interest Group on Small Computing Systems \& Applications, New York, NY, USA", } @Article{Ramamohanarao:1983:PMR, author = "K. Ramamohanarao and John W. Lloyd and James A. Thom", title = "Partial-Match Retrieval Using Hashing and Descriptors", journal = j-TODS, volume = "8", number = "4", pages = "552--576", month = dec, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", MRclass = "68P10", MRnumber = "794 538", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; Graphics/siggraph/83.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1983-8-4/p552-ramamohanarao/p552-ramamohanarao.pdf; http://www.acm.org/pubs/citations/journals/tods/1983-8-4/p552-ramamohanarao/", abstract = "This paper studies a partial-match retrieval scheme based on hash functions and descriptors. The emphasis is placed on showing how the use of a descriptor file can improve the performance of the scheme. Records in the file are given addresses according to hash functions for each field in the record. Furthermore, each page of the file has associated with it a descriptor, which is a fixed-length bit string, determined by the records actually present in the page. Before a page is accessed to see if it contains records in the answer to a query, the descriptor for the page is checked. This check may show that no relevant records are on the page and, hence, that the page does not have to be accessed. The method is shown to have a very substantial performance advantage over pure hashing schemes, when some fields in the records have large key spaces. A mathematical model of the scheme, plus an algorithm for optimizing performance, is given.", acknowledgement = ack-nhfb, classification = "723; 901; 921", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer programming --- Algorithms; DATA PROCESSING --- File Organization; descriptors; dynamic file; hashing; information science; MATHEMATICAL MODELS; OPTIMIZATION; optimization; partial-match retrieval", oldlabel = "geom-948", subject = "Information Systems --- Database Management --- Physical Design (H.2.2): {\bf Access methods}; Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}", } @InProceedings{Sacks-Davis:1983:ILH, author = "R. Sacks-Davis and K. Ramamohanarao", title = "Implementation of Linear Hashing Schemes", crossref = "Barter:1983:ACS", pages = "27:1--27:10", year = "1983", bibdate = "Tue Nov 05 09:28:31 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Sacks-Davis:1983:TLS, author = "R. Sacks-Davis and K. Ramamohanarao", title = "A two level superimposed coding scheme for partial match retrieval", journal = j-INFO-SYS, volume = "8", number = "4", pages = "273--280", year = "1983", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Fri Apr 30 11:16:59 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Sacks-Davis:1985:PMK}.", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Book{Sedgewick:1983:A, author = "Robert Sedgewick", title = "Algorithms", publisher = pub-AW, address = pub-AW:adr, pages = "viii + 551", year = "1983", ISBN = "0-201-06672-6", ISBN-13 = "978-0-201-06672-2", LCCN = "QA76.6 .S435 1983", bibdate = "Wed Dec 15 18:23:21 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InCollection{Sedgewick:1983:MAC, author = "R. Sedgewick", title = "Part {III}. Mathematical analysis of combinatorial algorithms", crossref = "Louchard:1983:PTC", pages = "Part III. Mathematical analysis of combinatorial algorithm", year = "1983", bibdate = "Mon Jul 18 20:29:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Analysis of hashing with linear probing.", acknowledgement = ack-nhfb, } @Article{Shen:1983:OSU, author = "John Paul Shen and Michael A. Schuette", title = "On-Line Self-Monitoring Using Signatured Instruction Streams", journal = "Digest of Papers --- International Test Conference", pages = "275--282", year = "1983", CODEN = "DITCDP", ISBN = "0-8186-0502-2", ISBN-13 = "978-0-8186-0502-4", LCCN = "TK 7874 I593 1983", bibdate = "Tue May 12 09:44:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "714; 723", conference = "Proceedings --- International Test Conference 1983: Testing's Changing Role.", journalabr = "Dig Pap Int Test Conf", keywords = "branch address hashing; error detection; mc68000 processor; on-line systems; semiconductor device manufacture; signatured instruction streams; unit-under-test", meetingaddress = "Philadelphia, PA, USA", sponsor = "IEEE Computer Soc, Test Technology Committee, Los Alamitos, Calif, US; IEEE Philadelphia Section, Philadelphia, Pa, USA", } @InCollection{Tanaka:1983:DSD, author = "Y. Tanaka", title = "A Data-stream Database Machine with Large Capacity", crossref = "Hsiao:1983:ADM", pages = "168--202", year = "1983", bibdate = "Mon Jul 18 22:39:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Torenvliet:1983:ROT, author = "Leen Torenvliet and P. {van Emde Boas}", title = "The Reconstruction and Optimization of Trie Hashing Functions", crossref = "Schkolnick:1983:ICV", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "142--156", year = "1983", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901; 921", conference = "9th International Conference on Very Large Data Bases.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 9th.", keywords = "adaptation; database systems; mathematical analysis; reconstruction; storage of information; trie hashing algorithms; VLDB", meetingaddress = "Florence, Italy", sponsor = "Very Large Data Bases Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Assoc Fran{\c{c}}aise pour la Cybernetique Economique et Technique, Paris, Fr; Assoc Italiana per il Calcolo Automatico, Italy; CNR, Rome, Italy; et al", } @Article{Tsichritzis:1983:MF, author = "D. Tsichritzis and S. Christodoulakis", title = "Message files", journal = j-TOOIS, volume = "1", number = "1", pages = "88--98", month = jan, year = "1983", CODEN = "ATOSDO", ISSN = "0734-2047", ISSN-L = "0734-2047", bibdate = "Mon Jul 18 20:49:49 1994", bibsource = "http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses application of hashing to signatures for text searching.", URL = "http://www.acm.org:80", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Office Information Systems", } @Article{Vitter:1983:ASP, author = "Jeffrey Scott Vitter", title = "Analysis of the Search Performance of Coalesced Hashing", journal = j-J-ACM, volume = "30", number = "2", pages = "231--258", month = apr, year = "1983", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/322374.322375", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An analysis is presented of the coalesced hashing method, in which a portion of memory (called the address region) serves as the range of the hash function while the rest of memory (called the cellar) is devoted solely to storing records that collide when inserted. If the cellar should get full, subsequent colliders must be stored in empty slots in the address region and thus may cause later collisions. Varying the relative size of the cellar affects search performance. The main result of this paper expresses the average search times as a function of the number of records and the cellar size, solving a long-standing open problem. These formulas are used to pick the cellar size that leads to optimum search performance, and it is shown that this ``tuned'' method outperforms several well-known hashing schemes. A discussion of past work on coalesced hashing and a generalization of the method of nonuniform hash functions is included.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing; JACM database indexing", remark = "Chaining and open addressing; by appropriate tuning outperforms other schemes.", review = "ACM CR 40,398", } @Book{Weide:1983:MCE, author = "Bruce W. Weide and David J. Hogan", title = "Mapping to Cells: Extension of a Data Structure for Fast Storage and Retrieval", publisher = pub-SV, address = pub-SV:adr, pages = "37--41", year = "1983", ISBN = "0-387-90835-8", ISBN-13 = "978-0-387-90835-9", LCCN = "QA276.4 .C58 1982", bibdate = "Tue May 12 09:45:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Computer Science and Statistics: Proceedings of the 14th Symposium on the Interface.", keywords = "data compression and compaction; data structure; dynamic programming; fast storage and retrieval; hashing; information retrieval systems; mapping to cells", meetingaddress = "Troy, NY, USA", } @Book{Wiederhold:1983:FOD, author = "Gio Wiederhold", title = "File Organization for Database Design", publisher = pub-MH, address = pub-MH:adr, pages = "??", year = "1983", ISBN = "", ISBN-13 = "", LCCN = "", bibdate = "Thu Jul 21 08:47:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "McGraw-Hill Computer Science Series, Editor: Richard W. Hamming and Edward A. Feigenbaum", acknowledgement = ack-nhfb, descriptor = "Datenorganisation, Hashing, Index, Kryptographie, Speicherstruktur, Datei", } @InProceedings{Winternitz:1983:POW, author = "Robert S. Winternitz", title = "Producing a One-Way Hash Function from {DES}", crossref = "Chaum:1983:ACP", pages = "203--207", year = "1983", bibdate = "Thu Oct 31 18:48:13 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Wirth:1983:AD, author = "N. Wirth", title = "Algorithmen und Datenstrukturen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, edition = "Third", pages = "320", year = "1983", ISBN = "3-519-02250-8", ISBN-13 = "978-3-519-02250-3", bibdate = "Fri Sep 16 11:55:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Back Tracking, Baum, Datenstruktur, Datentyp, File, Hashing, Liste, Rekursion, Sortieren, Suchbaum, Suchen, Zeiger", remark = "Lehrbuch.", } @Article{Wright:1983:SFS, author = "William E. Wright", title = "Some File Structure Considerations Pertaining to Magnetic Bubble Memory", journal = j-COMP-J, volume = "26", number = "1", pages = "43--51", month = feb, year = "1983", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/; Misc/is.bib", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/43.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/44.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/45.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/46.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/47.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/48.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/49.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/50.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/51.tif", acknowledgement = ack-nhfb, classcodes = "C5320E (Storage on stationary magnetic media); C6120 (File organisation)", classification = "723", corpsource = "Dept. of Computer Sci., Southern Illinois Univ., Carbondale, IL, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "architecture; blocking; data processing; data storage, magnetic --- Bubbles; file organisation; file structures; hashed files; indexed sequential files; magnetic bubble memories; magnetic bubble memory; parallel systems; record sizes; serial systems; tree structured files; wrap-around", treatment = "P Practical", } @InProceedings{Yang:1983:SPH, author = "W. P. Yang and M. W. Du and J. C. Tsay", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Single-Pass Perfect Hashing for Data Storage and Retrieval", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "470--476", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "collision problem avoidance; computer programming; dynamic key sets; dynamic perfect hash schemes; extendible hash tables; single pass perfect hashing; spp hashing", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Yao:1983:LBP, author = "Andrew C. Yao", title = "Lower Bounds by Probabilistic Arguments", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "420--428", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "boolean circuits; communication complexity; computer metatheory; hashing functions; lower bounds; probabilistic arguments", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @InProceedings{Yao:1983:SSG, author = "Tien-Shun Yao and Bao-ku Wang and Jing-Sheng Yu", title = "Simulation System of Graph Composed {Chinese} Character Processing", crossref = "Anonymous:1983:MPM", pages = "367--378", year = "1983", bibdate = "Tue May 12 09:46:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "722; 741", keywords = "block dividing; character recognition equipment; compression; hashing functions; repeat checking; sequencing; simulation systems", sponsor = "China Instrument Soc, Beijing, China; ISA, Research Triangle Park, NC, USA; Soc of Instrument \& Control Engineers (Japan), Tokyo, Jpn", } @Article{Zhao:1983:PMC, author = "Hejun Zhao and Yuefang Zhang", title = "Practical Micro-Computer Management System of an Automated Stereo-Warehouse", journal = "Chi Hsieh Kung Ch'eng Hsueh Pao/Chinese Journal of Mechanical Engineering", volume = "19", number = "3", pages = "22--31", month = sep, year = "1983", CODEN = "CHHKA2", ISSN = "0577-6686", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The software for the micro-computer is explained in detail for the management of an automated stereo-warehouse. The data structure of the main files is given. The design principle is described by using the `input' module block as an example. Finally, a flow chart of the input module block is given.", acknowledgement = ack-nhfb, classification = "402; 662; 694; 722; 723", journalabr = "Chi Hsieh Kung Ch'eng Hsueh Pao", keywords = "automobile plants; computer software; computers, microprocessor; hashing functions; linked queues; warehouses", language = "Chinese", } @Article{Ajtai:1984:HFP, author = "M. Ajtai and M. Fredman and J. Koml{\`o}s", title = "Hash Functions for Priority Queues", journal = j-INF-CONTROL, volume = "63", number = "3", pages = "217--225", month = dec, year = "1984", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The complexity of priority queue operations is analyzed with respect to the cell probe computational model of A. C. Yao. A method utilizing families of hash functions is developed which permits priority queue operations to be implemented in constant worst-case time provided that a size constraint is satisfied. The minimum necessary size of a family of hash functions for computing the rank function is estimated and contrasted with the minimum size required for perfect hashing.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of California San Diego, La Jolla, CA, USA", classification = "723; 922", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "data processing; Data Structures; hash functions; priority queues; probability --- Queueing Theory", } @Article{Bechtold:1984:UEH, author = "Ulrich Bechtold and Klaus K{\"u}spert", title = "On the Use of Extendible Hashing without Hashing", journal = j-INFO-PROC-LETT, volume = "19", number = "1", pages = "21--26", month = jul, year = "1984", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors report on the use of decimal numbers coded in EBCDIC which are stored in the EXHASH table without prior randomization. Thus, they do not distinguish between keys and pseudokeys. This allows for the sequential processing of records in key order which is commonly needed in database applications. The performance of the method is compared to that of perfect randomization by means of simulation series. The results indicate that packed decimal keys can be used in EXHASH without randomization, whereas the use of unpacked decimal keys necessitates randomization to avoid an intolerable growth of the EXHASH directory. The storage utilization in the leaves (hash buckets), however, is shown to be fairly high both in the case of packed and of unpacked decimal pseudokeys.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; hashing", } @Article{Bell:1984:HTV, author = "D. A. Bell and S. M. Deen", title = "Hash Trees Versus {B-Trees}", journal = j-COMP-J, volume = "27", number = "3", pages = "218--224", month = aug, year = "1984", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hash trees method of external hashing is known to have advantages for certain types of primary key distribution. In this paper the value of the method as a general indexing technique --- for secondary keys as well as primary keys --- is assessed, and a comparison with the B-trees method is presented.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "School of Computer Sci., Ulster Polytech., Newtonabbey, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "B-trees method; data processing; DBMS; distribution; external hashing; file organisation; hash trees; hash trees method; indexing technique; primary key; trees (mathematics); {B}-trees", treatment = "P Practical", } @InProceedings{Borgwardt:1984:PPU, author = "P. Borgwardt", title = "Parallel {Prolog} Using Stack Segments on Shared-memory Multiprocessors", crossref = "IEEE:1984:ISL", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "CH2007-3/84/0002\$01.00.", abstract = "A method of parallel evaluation for standard PROLOG for shared-memory multiprocessors is presented that is a natural extension of the current methods of compiling PROLOG for sequential execution. In particular, the method exploits stack-based evaluation with stack segments spread across several processors to reduce the amount of runtime storage needed and hence to reduce the occurrence of garbage collection in the distributed computation. And parallelism and stream parallelism are the most important sources of concurrent execution in this method; these are implemented using local process lists; idle processors may scan these and execute any process which is ready to execute. Or parallelism is less important, but the method does not implement it with hash table windows into a binary tree of or contexts when it is requested in the source program.", acknowledgement = ack-nhfb, keywords = "High Level Languages; Parallel Processing; Program Compilers; Programming; Software Engineering", } @TechReport{Bradley:1984:UMD, author = "James Bradley", title = "Use of Mean Distance Between Overflow Records to Compute Average Search Lengths in Hash Files with Open Addressing", number = "84/154/12", institution = "University of Calgary", pages = "??", month = may, year = "1984", bibdate = "Thu Jul 21 09:37:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email parin@cpsc.ucalgary.ca).", acknowledgement = ack-nhfb, } @InProceedings{Bratbergsengen:1984:HMR, author = "Kjell Bratbergsengen", key = "Bratbergsengen", booktitle = "Proceedings of the 10th Conference on Very Large Databases, Singapore", title = "Hashing Methods and Relational Algebra Operations", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "323--333", month = aug, year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents algorithms for relational algebra and set operations based on hashing. Execution times are computed and performance is compared to standard methods based on nested loop and sort-merge. The algorithms are intended for use on a monoprocessor computer with standard disks for data base storage. It is indicated however that hashing methods are well suited to multi processor or especially multi machine database machines. The relational algebra operations described in this paper are under implementation in TECHRA, a database system especially designed to meet the needs of technical applications, like CAD systems, utility maps, oil field exploration, etc.", acknowledgement = ack-nhfb, affiliationaddress = "Norwegian Inst of Technology, Trondheim, Norw", classification = "722; 723; 921", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer programming --- Algorithms; computer systems, digital --- Multiprocessing; data processing --- File Organization; database systems; execution times; hashing methods; mathematical techniques --- Algebra; Relational; relational algebra; set operations; techra database system; Techra hash join intersection duality cluster size sizes VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Bryant:1984:EHL, author = "R. M. Bryant", title = "Extendible Hashing for Line-Oriented Paging Stores", journal = j-IBM-TDB, volume = "26", number = "11", pages = "6046--6049", month = apr, year = "1984", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The extendible hashing algorithm for hash tables stored in page-formatted main memory allows most hash-table probes to be resolved. Use is made of only two memory references, each memory reference bringing a multibyte line into the processor cache.", acknowledgement = ack-nhfb, classification = "721; 722", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "data storage, digital; extendible hashing", } @Article{Burkowski:1984:CHH, author = "F. J. Burkowski", title = "Correction to {``A Hardware Hashing Scheme in the Design of a Multiterm String Comparator''}", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "4", pages = "375--375", month = apr, year = "1984", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.1984.1676447", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sun Jul 10 09:22:51 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib", note = "See \cite{Burkowski:1982:HHS}.", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1676447", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Cain:1984:MAD, author = "Peter Cain", title = "Mixing Analogue and Digital Circuitry in a Signal Generator", journal = "IEE Colloquium (Digest)", volume = "1984/1", pages = "4.1--4.4", year = "1984", CODEN = "DCILDN", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "By looking at a specific piece of modern test equipment, namely a signal generator, many examples of both the advantages and unwanted side-effects of mixed circuit design can be seen. A signal generator will often be used to test receivers, be they spectrum analysers or narrow band hand-held radios. To make useful measurements on these it is imperative that only the wanted signal should be present at the output. Maintaining this purity of signal is one of the major tasks for the mixed circuit designer.", acknowledgement = ack-nhfb, affiliationaddress = "Marconi Instruments", classification = "713; 715", conference = "Colloquium on Mixed Analogue and Digital Circuit Design and Layout.", journalabr = "IEE Colloquium (Digest)", keywords = "baseband hash; decoupling; Design; electronic circuits, digital --- Synthesis; electronic circuits, switching; logic circuits; mixed digital and analog circuit design; sidebands; signal generators; signal levels; signal paths; signal processing --- Digital Techniques", meetingaddress = "London, Engl", sponsor = "IEE, Electronics Div, London, Engl", } @Article{Chang:1984:CHC, author = "S. K. Chang and J. C. Dorng", title = "Concatenated hash code selection", journal = j-INT-J-COMPUT-INF-SCI, volume = "13", number = "5", pages = "395--412", month = oct, year = "1984", CODEN = "IJCIAH", ISSN = "0091-7036", MRclass = "68P10", MRnumber = "86d:68017", bibdate = "Sat Apr 26 14:03:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Electr. and Comput. Eng., Illinois Inst. of Technol., Chicago, IL, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "concatenated hash code; file multiple-attribute retrieval; file organisation; hash code selection; hashing scheme; magnetic --- Bubbles; optimal code length; partial match retrieval; storage allocation", treatment = "P Practical", } @Article{Chang:1984:OIR, author = "C. C. Chang", title = "Optimal Information Retrieval when Queries are not Random", journal = j-INFO-SCI, volume = "34", number = "3", pages = "199--223", year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:44:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses the Multiple Key Hashing method of Rothnie and Lozano \cite{Rothnie:1974:ABF}.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chang:1984:OMP, author = "C. C. Chang", title = "An Ordered Minimal Perfect Hashing Scheme Based Upon {Euler}'s Theorem", journal = j-INFO-SCI, volume = "32", number = "3", pages = "165--172", month = jun, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new scheme for hashing is proposed. Contrary to the usual hashing, the author stores the records in order. Furthermore, these hashing functions allow single probe retrieval from minimal sized memory space. The scheme is based upon the Fermat number and Euler's theorem. Many theorems concerning numbers are also discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information Sciences", journalabr = "Inf Sci", keywords = "computer programming", } @Article{Chang:1984:SOM, author = "C. C. Chang", title = "The Study of an Ordered Minimal Perfect Hashing Scheme", journal = j-CACM, volume = "27", number = "4", pages = "384--387", month = apr, year = "1984", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68P10", MRnumber = "86d:68016", bibdate = "Tue Dec 26 13:35:07 1995", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The English translation of Ref.~6 of this paper appears in \cite{Hua:1982:INT}; that book contains the fundamental prime number functions needed for the ordered minimal perfect hash functions described here.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "Chang uses hash functions of the form $ h(x) = (C \bmod {}p(x)) $ where $C$ is an integer constant and $ p(x) $ generates a different prime for each integer $x$. No general method for finding $ p(x) $ is given.", } @Article{Chen:1984:ANV, author = "Wen-Chin Chen and Jeffrey Scott Vitter", key = "Chen \& Vitter", title = "Analysis of New Variants of Coalesced Hashing", journal = j-TODS, volume = "9", number = "4", pages = "616--645", month = dec, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The coalesced hashing method has been shown to be very fast for dynamic information storage and retrieval. This study analyzes in a uniform way the performance of coalesced hashing and its variants, thus settling some open questions in the literature. In all the variants, the range of the hash function is called the address region, and extra space reserved for storing colliders is called the cellar. The authors refer to the unmodified method, which was analyzed previously, as late-insertion coalesced hashing. In this work they analyze late insertion and two new variations call early insertion and varied insertion. When there is no cellar, the early-insertion method is better than late insertion; however, past experience has indicated that it might be worse when there is a cellar. The analysis confirms that it is worse. The varied-insertion method was introduced as a means of combining the advantages of late insertion and early insertion. This study shows that varied insertion requires fewer probes per search, on the average, than do the other variants.", acknowledgement = ack-nhfb, affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "address region; cellar; coalesced hashing; computer programming --- Algorithms; data processing; early insertion; information retrieval systems; late insertion", remark = "Chaining and open addressing. Internal memory is assumed!", } @PhdThesis{Chen:1984:DACa, author = "Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", school = inst-BROWN-CS, address = inst-BROWN-CS:adr, pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Chen:1984:DACb}.", acknowledgement = ack-nhfb, } @TechReport{Chen:1984:DACb, author = "Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", number = "CS-84-22", institution = inst-BROWN-CS, address = inst-BROWN-CS:adr, pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Chen:1984:DACa}.", acknowledgement = ack-nhfb, } @Article{Christodoulakis:1984:ICA, author = "S. Christodoulakis", title = "Implications of Certain Assumptions in Data Base Performance Evaluation", journal = j-TODS, volume = "9", number = "2", pages = "??", month = jun, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 09:37:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: rcvd 1983.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "After a somewhat cursory reading of the paper--A few comments: A. Uniform distributions, particularly for parallel machines, may imply uniform distribution of work over the machines--thus giving an upper bound for speedup--thus a uniform distribution is an optimistic assumption. B. For uniprocessor systems -- the assumption of a uniform dist. is optimistic when: 1. hashing--fewer collisions, shorter lists at collisions should be expected from a uniform distribution. 2. trees--more balancing costs may be incurred for non-uniform distributions. 3. searching--for example, a binary search on a non-uniform could cost significantly more. 4. sorting--I suspect that uniform distributions are optimal for some sorting methods, although I haven't looked at this in any detail.", } @Article{Cleary:1984:CHT, author = "John G. Cleary", title = "Compact Hash Tables Using Bidirectional Linear Probing", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "9", pages = "828--834", month = sep, year = "1984", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.1984.1676499", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sun Jul 10 09:22:54 MDT 2011", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1676499", abstract = "An algorithm is developed which reduces the memory requirements of hash tables. This is achieved by storing only a part of each key along with a few extra bits needed to ensure that all keys are stored unambiguously. The fraction of each key stored decreases as the size of the hash table increases. Significant reductions in total memory usage can be achieved especially when the key size is not much larger than the size of a memory index and when only a small amount of data is stored with each key. The algorithm is based on simulation linear probing. Search and insertion times are shown by simulation to be similar to those for ordinary bidirectional linear probing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "address calculation; bidirectional linear probing; computer programming --- algorithms; data processing; hash storage; hash tables; information retrieval; memory compaction; open addressing; performance analysis; scatter storage; search methods; searching", } @TechReport{Cleary:1984:FCR, author = "John G. Cleary and John J. Darragh", title = "A Fast Compact Representation of Trees Using Hash Tables", number = "84/162/20", institution = "University of Calgary", pages = "??", month = sep, year = "1984", bibdate = "Thu Jul 21 09:37:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email parin@cpsc.ucalgary.ca).", acknowledgement = ack-nhfb, } @Book{Cohen:1984:MSP, author = "Shimon Cohen", title = "Multi-Version Structures in {Prolog}", publisher = pub-OHMSHA, address = pub-OHMSHA:adr, pages = "229--234", year = "1984", ISBN = "4-274-07221-5", ISBN-13 = "978-4-274-07221-5", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We discuss the problem of implementing MVS (Multi-Version Structures) like arrays, hash-tables, and sets in logic programming languages (i. e. Prolog). One can define pure Prolog predicates which behave like arrays etc., but the question is how efficient these predicates are compared to the equivalent operations in PASCAL, C or LISP. We discuss: (1) What kind of MVS we want to have in Prolog. (2) The problems in implementing them. (3) The alternative solutions. We show how to implement arrays efficiently by introducing multi-version arrays. Arrays which differ slightly from each other are implemented using one physical array, thus the cost of updating an array while retaining the old array will be small. It is also possible to `go back' to older versions and start modifying them (without any damage to other versions). We show how to execute parallel operations with such arrays and how to use multi-version arrays to implement sets as hash tables.", acknowledgement = ack-nhfb, affiliationaddress = "Fairchild AI Lab, Palo Alto, CA, USA", classification = "723", conference = "Fifth Generation Computer Systems 1984, Proceedings of the International Conference.", keywords = "computer programming languages; data processing; Data Structures; hash tables; logic programming languages; multiversion array; multiversion structures; Prolog", meetingaddress = "Tokyo, Jpn", sponsor = "Inst for New Generation Computer Technology, Tokyo, Jpn", } @Misc{Dertmann:1984:SBI, author = "M. Dertmann and G. Saake", title = "{Simulation von Bounded Index Exponential Hashing im Vergleich mit Anderen Dynamischen Speicherverfahren}", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1984", bibdate = "Mon Oct 26 08:32:57 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Bounded-index-exponential-hashing, Datenorganisation, Dynamisches Hashing, Hashing, Zugriffsverfahren", } @Article{Devine:1984:DFO, author = "K. Devine and F. J. Smith", title = "Direct File Organization for Lemmatized Text Retrieval", journal = j-INF-TECH-RES-DEV-APPL, volume = "3", number = "1", pages = "25--32", month = jan, year = "1984", CODEN = "ITRDDE", ISSN = "0144-817X", bibdate = "Mon Jul 18 22:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Technology: Research Development Applications", remark = "Hashing is used. Equivalent words are lemmata.", review = "ACM CR 8411-0955", } @InProceedings{DeWitt:1984:ITMa, author = "D. J. DeWitt and R. Katz and F. Olken and L. Shapiro and M. Stonebraker and D. Wood", booktitle = "Proc. ACM SIGMOD Conf", title = "Implementation Techniques for Main Memory Database Systems", publisher = pub-ACM, address = pub-ACM:adr, pages = "1", month = jun, year = "1984", bibdate = "Mon Oct 24 17:41:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "hybrid hash join build probe phase", } @TechReport{DeWitt:1984:ITMb, author = "D. J. DeWitt and R. H. Katz and F. Olken and L. D. Shapiro and M. R. Stonebraker and D. Wood", key = "DeWitt et al.", title = "Implementation Techniques for Main Memory Database Systems", number = "UCB/ERL 84/5", institution = "Electronics Research Laboratory, University of California", address = "Berkeley, CA, USA", pages = "1--23", month = jan, year = "1984", bibdate = "Tue Jul 26 09:03:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "With the availability of very large, relatively inexpensive main memories, it is becoming possible to keep large databases resident in main memory. In this paper we consider the changes necessary to permit a relational database system to take advantage of large amounts of main memory. We evaluate AVL vs. B+-tree access methods for main memory databases, hash-based query processing strategies vs. sort-merge, and study recovery issues when most or all of the database fits in main memory. As expected, B+-trees are the preferred storage mechanism unless more than 80--90\% of the database fits in main memory. A somewhat surprising result is that hash based query processing strategies are advantageous for large memory situations.", acknowledgement = ack-nhfb, keywords = "Main Memory Databases, Access Methods, Join Algorithms, Access Planning, Recovery Mechanisms", } @TechReport{DeWitt:1984:ITMc, author = "D. J. DeWitt and H. R. Katz and F. Olken", title = "Implementation Techniques For Main Memory Database Systems", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1984", bibdate = "Tue Jul 26 09:03:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankmaschine, Datenbanksystem, Hauptspeicherdatenbank, Recovery, Verbundalgorithmus, Zugriffstechnik", remark = "Durch die Verfuegbarkeit von Sehr Grossen Relativ Billigen Hauptspeichern wird es Moeglich, Grosse Datenbanken im Hauptspeicher Resident zu Halten. es Werden die Aenderungen Betrachtet, die Notwendig Sind, Damit ein Relationales Datenbanksystem vom Grossen Hauptspeicher Profitiert. Dazu Werden Avl- und B+-baeume als Hauptspeicherzugriffstechniken Gegenuebergestellt, Algorithmen Basierend auf Hash-verfahren und Solche auf Sort/merge-technik Miteinander Verglichen und Recovery-fragen Betrachtet. Wie Erwartet, Schnitten B+-baeume, Wenn Weniger als 80--90\% der Datenbank in den Hauptspeicher Passten, Besser Ab. Ueberraschendes Ergebnis War, Dass Algorithmen auf Hash-basis Bei Grossem Hauptspeicher Besser Abschnitten.", } @Article{DeWitt:1984:ITMd, author = "David J. DeWitt and Randy H. Katz and Frank Olken and Leonard D. Shapiro and Michael R. Stonebraker and David Wood", title = "Implementation techniques for main memory database systems", journal = j-SIGMOD, volume = "14", number = "2", pages = "1--8", year = "1984", CODEN = "SRECD8", ISBN = "0-89791-128-8", ISBN-13 = "978-0-89791-128-3", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Dec 9 07:58:51 MST 1996", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "With the availability of very large, relatively inexpensive main memories, it is becoming possible to keep large databases resident in main memory. This paper considers the changes necessary to permit a relational database system to take advantage of large amounts of main memory. Authors evaluate AVL vs. B plus -tree access methods for main memory databases, multiple-attribute retrieval; hashing scheme; optimal hash-based query processing strategies vs. sort-merge, and study recovery issues when most or all of the database fits in main memory. As expected, B plus -trees are the preferred storage mechanism unless more than 80-90\% of the database fits in main memory. A somewhat surprising result is that hash based query processing strategies are advantageous for large memory situations.", acknowledgement = ack-nhfb, affiliation = "Univ of Wisconsin, Computer Sciences Dep, WI, USA", affiliationaddress = "Univ of Wisconsin, Computer Sciences Dep, WI, USA", classification = "722; 723", conference = "SIGMOD '84, Proceedings of Annual Meeting (ACM Special Interest Group on Management of Data).", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "ACCESS METHODS; DATABASE SYSTEMS; JOINT ALGORITHMS; MAIN MEMORY DATABASES; Management; RECOVERY MECHANISMS", meetingaddress = "Boston, MA, USA", sponsor = "ACM, Special Interest Group on Management of Data, New York, NY, USA", } @Article{Donaldson:1984:CMV, author = "Val Donaldson and Lois W. Hawkes", title = "Cyclic multiple-valued filing schemes for higher-order queries", journal = j-INFO-SCI, volume = "32", number = "1", pages = "47--74", month = feb, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:32:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Combinatorial filing schemes are a class of file organizations for formatted records which are based on multiattribute hashing.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Book{Elder:1984:CDP, author = "John Elder", title = "Construction of Data Processing Software", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 432", year = "1984", ISBN = "0-13-168675-5", ISBN-13 = "978-0-13-168675-5", LCCN = "QA76.6 .E434 1984", bibdate = "Mon Jul 18 23:23:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presents code in Pascal Plus and COBOL for a wide variety of algorithms, including hashing.", price = "US\$22.95", acknowledgement = ack-nhfb, } @Article{Figini:1984:ACH, author = "E. Figini and C. A. Folda and M. Panti and S. Valenti", title = "An Algorithm for Constructing Hash Tables (in {Italian})", journal = j-RIV-INFO-MILANO, volume = "14", number = "2", pages = "185--196", month = apr # "--" # jun, year = "1984", ISSN = "0390-668X", bibdate = "Mon Jul 18 21:07:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Rivista di Informatica (Milano)", } @Article{Fredman:1984:SSS, author = "M. L. Fredman and J. Koml{\`o}s", title = "On the Size of Separating Systems and Families of Perfect Hash Functions", journal = j-SIAM-J-ALG-DISC-METH, volume = "5", number = "1", pages = "61--68", month = mar, year = "1984", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", bibdate = "Mon Jul 18 21:09:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Algebraic and Discrete Methods", } @Article{Fredman:1984:SST, author = "Michael L. Fredman and J{\'a}nos Koml{\'o}s and Endre Szemer{\'e}di", title = "Storing a Sparse Table with $ {O(1)} $ Worst Case Access Time", journal = j-J-ACM, volume = "31", number = "3", pages = "538--544", month = jul, year = "1984", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Extends the work of Tarjan and Yao \cite{Tarjan:1979:SST}, using a two-level data structure, the first containing pointers to the second, and the second containing blocks accessible by a perfect hashing function.", abstract = "A data structure for representing a set of n items from a universe of m items, which uses space n plus o(n) and accommodates membership queries in constant time, is described. Both the data structure and the query algorithm are easy to implement.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Science, La Jolla, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Science, La Jolla, CA, USA", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "access time; computer programming --- Algorithms; data processing; Data Structures; hashing; query algorithms; sparse tables", } @Book{Gonnet:1984:HAD, author = "Gaston H. Gonnet", title = "Handbook of Algorithms and Data Structures", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 286", year = "1984", ISBN = "0-201-14218-X", ISBN-13 = "978-0-201-14218-1", LCCN = "QA76.6 .G636 1984", bibdate = "Thu Jul 14 01:45:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$12.95", series = "International Computer Science Series. Editors: A. D. McGettrick and J. van Leeuwen", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Arithmetik, Bubble Sort, Datenstruktur, Hashing, Komplexitaet, Quick Sort, Selektion, Sortieralgorithmus, Sortieren, Suchen, Suchverfahren", remark = "Der Autor Befasst sich MIT den Techniken des Suchens, Sortierens, MIT Hashverfahren und MIT Arithmetischen Ausdruecken. `Handbuch' MIT Kurzbeschreibungen Vieler Wichtiger Algorithmen: Jeweils MIT Knapper Erklaerung, Pascal- Oder C-programm, ergebnissen zur Komplexitaet (theoretisch, Z. T. Auch Messungen), Empfehlungen Zum Einsatz, Referenzen Gliederung: Suchen --- Sortieren --- Selektion --- Arithmetik Anhang: U. A. 683 Referenzen, Ausfuehrlicher Index.", } @Article{Hiraki:1984:EAM, author = "Kei Hiraki and Kenji Nishida and Toshio Shimada", title = "Evaluation of Associative Memory Using Parallel Chained Hashing", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "9", pages = "851--855", month = sep, year = "1984", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two parallel hashing algorithms based on open and chained hashing are discussed. The parallel chained hashing algorithms is efficient even in the environment where deletion and insertion frequently occur. The chained hashing memory with fewer memory banks has a performance equivalent to that of the open hashing memory.", acknowledgement = ack-nhfb, classification = "722; 723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "associative memory; computer programming --- Algorithms; data storage units; parallel hashing", } @Book{Horowitz:1984:FDS, author = "Ellis Horowitz and Sartaj Sahni", title = "Fundamentals of Data Structures in Pascal", publisher = pub-CSP, address = pub-CSP:adr, pages = "xiv + 542", year = "1984", ISBN = "0-914894-94-3", ISBN-13 = "978-0-914894-94-0", LCCN = "QA76.9.D35 H67 1984", bibdate = "Mon Jul 18 23:28:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing algorithms.", price = "US\$29.95", acknowledgement = ack-nhfb, } @TechReport{Karplus:1984:FMP, author = "K. Karplus and G. Haggard", title = "Finding Minimal Perfect Hash Functions", number = "84-637", institution = "Cornell University", pages = "??", month = sep, year = "1984", bibdate = "Thu Jul 21 08:47:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=lmc@cs.cornell.edu=).", acknowledgement = ack-nhfb, } @Article{Kirk:1984:CMI, author = "M. Kirk and R. J. Chignell and J. Finnie", title = "Computer Model to Indentify Incompatibilities Between the {FM} Sound Broadcasting and Aeronautical Bands", journal = "IERE Conference Proceedings", volume = "60", year = "1984", CODEN = "IERCB6", ISBN = "0-903748-56-8", ISBN-13 = "978-0-903748-56-8", ISSN = "0538-0006", LCCN = "TK6553.I57 1984", bibdate = "Sun Oct 25 10:31:39 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A computer based method for identifying potential sources of interference and checking for compatibility with the existing and proposed aeronautical frequency allocations, as an aid to frequency in the VHF broadcast band, is presented. The procedures adopted are those identified by the Regional Administrative Conference but in view of the large volume of data that has to be assessed, emphasis is placed upon rapid identification of potential problems. The number of combinations of VHF broadcast stations seen from an aircraft approaching many UK airfields implies that there are many possible interactions that have to be evaluated.", acknowledgement = ack-nhfb, affiliationaddress = "ERA Technology Ltd", classification = "652; 716; 723", conference = "International Conference on Electromagnetic Compatibility.", journalabr = "IERE Conference Proceedings", keywords = "aircraft communication --- Radiation Effects; B1 type interference; computer aided analysis --- Applications; computer programs --- Applications; Frequency Allocation; intermodulation --- Analysis; multiple entry hash table; radio; third order unwanted signals", meetingaddress = "Guildford, Engl", pagecount = "3", sponsor = "IERE, London, Engl", } @InProceedings{Kjellberg:1984:CH, author = "Peter Kjellberg and Torben U. Zahle", key = "Kjellberg \& Zahle", booktitle = "VLDB", title = "Cascade Hashing", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "481--492", month = aug, year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Cascade Hashing is a new dynamic hashing scheme which is based on Spiral Storage. The purpose of this paper is first to give a unified exposition of Linear Hashing, Spiral Storage and other dynamic hashing schemes, and second to describe a new method for storing overflow records. The method stores the overflow records in the main file itself and clusters overflow records from each primary bucket in one or very few overflow buckets. Calculations on the load of the file promises search lengths very close to one even for a storage utilization above 90\%, which makes the method appear better than any present dynamic hashing scheme.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Copenhagen, Copenhagen, Den", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "cascade hashing; computer programming --- Algorithms; data processing; database systems; dynamic hashing; File Organization; linear hashing; overflow storage; spiral storage", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Knott:1984:DCC, author = "Gary D. Knott", title = "Direct-chaining with coalescing lists", journal = j-J-ALG, volume = "5", number = "1", pages = "7--21", month = mar, year = "1984", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/0196-6774(84)90036-1", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:14:10 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/0196677484900361", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Kohonen:1984:ORS, author = "T. Kohonen and H. Riittinen and E. Reuhkala and S. Haltsonen", title = "On-line Recognition of Spoken Words from a Large Vocabulary", journal = j-INFO-SCI, volume = "33", number = "1/2", pages = "3--30", month = jul # "--" # aug, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:48:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Application of hash tables to recognition of spoken words.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Krichevsky:1984:OH, author = "R. E. Krichevsky", title = "Optimal Hashing", journal = j-INF-CONTROL, volume = "62", number = "1", pages = "64--92 (or 64--84??)", month = jul, year = "1984", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A concept of complexity of hashing is introduced and studied with special attention to the lower bounds of complexity. A new class of rather simple hash-functions is developed. These functions are shown to be near optimal within this concept of complexity.", acknowledgement = ack-nhfb, affiliationaddress = "Acad of Sciences of the USSR, Mathematical Inst, Novosibirsk, USSR", classification = "723", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "complexity of hashing; computer metatheory; computer programming; hash functions; optimal hashing", } @Book{Kruse:1984:DSP, author = "Robert L. Kruse", title = "Data Structures and Program Design", publisher = pub-PH, address = pub-PH:adr, pages = "xxi + 486", year = "1984", ISBN = "0-13-196253-1", ISBN-13 = "978-0-13-196253-8", LCCN = "QA76.6 .K77 1984", bibdate = "Wed Apr 15 09:19:35 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A standard textbook treatment of well-known hashing algorithms appears on pp. 112--128.", price = "US\$28.95", series = "Pren{\-}tice-Hall Software Series, Editor: Brian W. Kernighan", acknowledgement = ack-nhfb, } @Article{Kuespert:1984:EED, author = "Klaus Kuespert", title = "Efficient Error Detection Techniques for Hash Tables in Database Systems", journal = "Digest of Papers --- FTCS (Fault-Tolerant Computing Symposium)", pages = "198--203", year = "1984", CODEN = "DPFTDL", ISBN = "0-8186-0540-5", ISBN-13 = "978-0-8186-0540-6", ISSN = "0731-3071", LCCN = "QA 76.9 F38 I57 1984", bibdate = "Tue May 12 09:46:20 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "721; 722; 723; 912", conference = "Digest of Papers --- 14th International Conference on Fault-Tolerant Computing, FTCS-14.", journalabr = "Digest of Papers - FTCS (Fault-Tolerant Computing Symposium) 14th.", keywords = "consistency checking; database systems; error detection techniques; hash tables with separate chaining; large data quantities; paged system environment; structural inconsistencies", meetingaddress = "Kissimmee, FL, USA", sponsor = "IEEE Computer Soc, Technical Committee on Fault-Tolerant Computing, Los Alamitos, Calif, USA", } @TechReport{Kuespert:1984:USO, author = "K. Kuespert", title = "{{\"U}berlegungen zur Schnellen Online-fehlerbehandlung in Speicherstrukturen von Datenbanksystemen}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1984", bibdate = "Mon Oct 26 08:34:24 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B*-baum, Datenbanksystem, Datenbankverwaltungssystem, Hash-tabelle, Konsistenzpruefung, Physische Integritaet, Separate Chaining, Simulation, Uds-speicherungsstruktur", } @Article{Kulkarni:1984:CHF, author = "Vidyadhar G. Kulkarni", title = "Compact Hash Function for Paths in {Pert} Networks", journal = j-OPER-RES-LETT, volume = "3", number = "3", pages = "137--140", month = aug, year = "1984", CODEN = "ORLED5", ISSN = "0167-6377", ISSN-L = "0167-6377", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A method is presented for identifying all directed paths from the source to the sink (called `paths' in this paper) in a directed acyclic network with one source and one sink. Let L be the set of all the paths in this network and N equals vertical L vertical. A hash function is constructed having the following properties: it is one-to-one and onto, the algorithms to compute H and its inverse are linear in the number of arcs in the network, it has the smallest possible range and produces no collisions. All these properties makes make it a very useful hash function in writing computer programs which involve storing information about all paths in the network. The techniques described in this work can be used to construct has functions for walks in cyclic graphs. An application to simulation of stochastic networks is described and an illustrative example is included.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Operations Research Letters", journalabr = "Oper Res Lett", keywords = "data processing; hash function", } @Article{Larson:1984:AHC, author = "Per-{\AA}ke Larson", title = "Analysis of hashing with chaining in the prime area", journal = j-J-ALG, volume = "5", number = "1", pages = "36--47", month = mar, year = "1984", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/0196-6774(84)90038-5", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:14:10 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/0196677484900385", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Larson:1984:FOI, author = "Per-{\AA}ke Larson and Aja Kajla", title = "File Organization: Implementation of a Method Guaranteeing Retrieval in One Access", journal = j-CACM, volume = "27", number = "7", pages = "670--677", month = jul, year = "1984", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 09:21:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Litwin:1984:DAM, author = "Witold Litwin", title = "Data Access Methods and Structures to Enhance Performance", journal = "InfoTech State-of-the-Art Report, Database Performance", volume = "??", number = "??", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "B-trees versus dynamic, extended, virtual, trie hashing. Bibliography.", } @TechReport{Machii:1984:HMF, author = "M. Machii and Y. Igarashi", title = "A hashing method of finding the maxima of a set of vectors", number = "CS-84-2", institution = "Department of Computer Science, Gunma University", address = "Gunma, Japan", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Mehlhorn:1984:SS, author = "Kurt Mehlhorn", title = "Sorting and Searching", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 336", year = "1984", ISBN = "0-387-13302-X", ISBN-13 = "978-0-387-13302-7", LCCN = "QA76.9 .D35 M43", bibdate = "Mon Oct 24 18:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baumstruktur, Hashing, Rekursion", } @Article{Motoyoshi:1984:HAC, author = "Fumio Motoyoshi", title = "Hash Addressing Chip", journal = "Denshi Gijutsu Sogo Kenkyusho Iho/Bulletin of the Electrotechnical Laboratory", volume = "48", number = "8", pages = "736--738", month = "????", year = "1984", CODEN = "DGSKAR", ISSN = "0366-9092", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash addressing chip (HAC) has been made in the form of an LSI to achieve high speed hashing as in a computer employed in symbol manipulation, where information is often to be retrieved associatively by a hashing technique. The HAC generates 10 bit addresses from 16 bit key data. The first address appears immediately after the key is given, and subsequent addresses are successively synchronized with a given clock.", acknowledgement = ack-nhfb, classification = "714; 721; 722", journalabr = "Denshi Gijutsu Sogo Kenkyusho Iho", keywords = "data storage, digital; data storage, semiconductor; hash addressing chip", } @InProceedings{Mullen:1984:UDH, author = "J. Mullen", key = "Mullen", title = "Unified Dynamic Hashing", crossref = "Dayal:1984:VLD", pages = "473--480", year = "1984", bibdate = "Mon Jul 18 10:03:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Mullin:1984:UDH, author = "James K. Mullin", booktitle = "Proceedings --- Very Large Data Bases, Tenth International Conference.", title = "Unified Dynamic Hashing", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "473--480", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper attempts to unify a variety of dynamic hashing methods. Spiral storage, linear hashing and, to a certain extent, linear hashing with partial expansions can be seen as particular cases of a more general technique. The approach is closest to spiral storage in concept. A new instantiation of the general method is offered which permits an adjustment to the dynamic growth rate during expansion. In addition, `optimal' performance results if a sufficiently accurate estimate of the file size is possible.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Western Ontario, Ont, Can", classification = "723", keywords = "data processing; database systems; File Organization; linear hashing; linear hashing with partial expansions; spiral storage; unified dynamic hashing", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Nievergelt:1984:GFA, author = "J. Nievergelt and H. Hinterberger and K. C. Sevcik", title = "The Grid File: An Adaptable Symmetric Multikey File Structure", journal = j-TODS, volume = "9", number = "1", pages = "38--71", month = mar, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 20 23:06:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "multidimensional hashing", remark = "Grid files use a vector of hash-keys, partition the result into clusters, and store the custers into blocks. Two accesses are used for retrieval. Update may be more costly. Access structures fit in core?", review = "ACM CR 8411-0931", } @InProceedings{Otoo:1984:MFD, author = "Ekow J. Otoo", title = "A Mapping Function for the Directory of a Multidimensional Extendible Hashing", crossref = "Dayal:1984:VLD", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "493--506", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A generalization of the Extendible Hashing scheme of R. Fagin and others is presented for structuring files of records with d-attribute fields. This generalization reduces to the problem of defining a storage mapping for an extendible array with exponential varying order. We define such a function with element address computation in time O(d), and we show how the result applies to the design of a multidimensional extendible hashing. Algorithms for searching, inserting and processing partial-match queries are presented and we discuss some peculiar characteristics of the scheme derived primarily by simulation studies done with both uniform and nonuniform distributed data.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer programming --- Algorithms; computer simulation; data processing; Data Structures; database systems; insertion; mapping function; multidimensional extendible hashing; partial-match queries; query processing; searching; VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Ramamohanarao:1984:RLH, author = "K. Ramamohanarao and R. Sacks-Davis", title = "Recursive Linear Hashing", journal = j-TODS, volume = "9", number = "3", pages = "369--391", month = sep, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A modification of linear hashing is proposed for which the conventional use of overflow records is avoided. Furthermore, an implementation of linear hashing is presented for which the amount of physical storage claimed is only fractionally more than the minimum required. This implementation uses a fixed amount of in-core space. Simulation results are given which indicate that even for storage utilizations approaching 95 percent, the average successful search cost for this method is close to one disk access.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer simulation; data processing; dynamic files; linear hashing", } @TechReport{Sager:1984:NMG, author = "Thomas J. Sager", title = "A New Method for Generating Minimal Perfect Hashing Functions", number = "TR CSc-84-15", institution = "University of Missouri--Rolla", address = "Rolla, MO, USA", pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Slot:1984:TVC, author = "C. Slot and P. van Emde Boas", title = "On Tape versus Core: An Application of Space Efficient Perfect Hash Functions to the Invariance of Space", crossref = "ACM:1984:PSA", pages = "391--400", year = "1984", bibdate = "Mon Jul 18 23:07:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Torn:1984:HOI, author = "Aimo A. Torn", title = "Hashing With Overflow Indexing", journal = j-BIT, volume = "24", number = "3", pages = "317--332", year = "1984", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash structure, Overflow Indexing (OVI), using an index for the overflows, is presented. The index contains one entry (key, bucket number) for each overflow. Formulas for computing the expected number of entries in the index and the standard deviation are derived and the numerical results obtained using these formulae are presented in a graph. It is concluded that storing the index in the main memory when operating on the file is feasible for small to medium-sized, and sometimes even large files. The number of probes for both a successful and unsuccessful search is one. Deletion requires two probes and insertion two or three probes. Details of OVI are presented and illustrated by simulation experiments. The structure of the index is discussed and one possible structure, hashing with dynamic buckets, is presented.", acknowledgement = ack-nhfb, affiliationaddress = "Abo Akad, Dep of Information Processing, Abo, Finl", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "data processing --- File Organization; database systems; hash-table representations; indexing methods; overflow indexing", } @Book{Tremblay:1984:IDS, author = "J. P. Tremblay and P. G. Sorenson", title = "An Introduction to Data Structures With Applications", publisher = pub-MH, address = pub-MH:adr, edition = "Second", pages = "xviii + 861", year = "1984", ISBN = "0-07-065157-4", ISBN-13 = "978-0-07-065157-9", LCCN = "QA76.9.D35 T73 1984", bibdate = "Tue Jul 26 09:04:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in section 6--2.4.", acknowledgement = ack-nhfb, } @InProceedings{Valduriez:1984:MHS, author = "Patrick Valduriez and Yann Viemont", title = "A Multikey Hashing Scheme Using Predicate Trees", crossref = "ACM:1984:SPA", journal = j-SIGMOD, volume = "14", number = "2", pages = "107--114", month = jun, year = "1984", CODEN = "SRECD8", ISBN = "0-89791-128-8", ISBN-13 = "978-0-89791-128-3", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", LCCN = "QA76.9.D3 A15 1984", bibdate = "Tue May 12 09:46:48 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new method for multikey access suitable for dynamic files is proposed that transforms multiple key values into a logical address. This method is based on a new structure, called predicate tree, that represents the function applied to several keys. A predicate tree permits to specify in a unified way various hashing schemes by allowing for different definitions of predicates. A logical address qualifies a space partition of a file according to its predicate tree. This address is seen as a single key by a digital hashing method which transforms it into a physical address. This method is used to address records in a file and to transform a retrieval qualification on a file into a set of partitions to access. Finally, a qualitative analysis of the behavior of the method is given which exhibits its value.", acknowledgement = ack-nhfb, affiliation = "Inst Natl de Recherche en Informatique et en Automatique, SABRE Project, Le Chesnay, Fr", affiliationaddress = "Inst Natl de Recherche en Informatique et en Automatique, SABRE Project, Le Chesnay, Fr", classification = "723; 901", conference = "SIGMOD '84, Proceedings of Annual Meeting (ACM Special Interest Group on Management of Data).", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", journalabr = "SIGMOD Record (ACM Special Interest Group on Management of Data)", keywords = "Computer Applications; database systems; dynamic files; multikey hashing scheme; predicate trees; signature profiles", meetingaddress = "Boston, MA, USA", sponsor = "ACM, Special Interest Group on Management of Data, New York, NY, USA", } @Book{Ventae:1984:FTR, author = "Olli Ventae", title = "Fast Text Reconstruction Method for the Correction of Imperfect Text", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "446--452", year = "1984", ISBN = "0-8186-0624-X", ISBN-13 = "978-0-8186-0624-3", LCCN = "Q 334 C66 1984", bibdate = "Tue May 12 09:46:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The text reconstruction method described here finds in a large character-trigram network near-optimal paths that match well with the erroneous input string of continuous text to be corrected. The paths in the network and the input string are compared by a redundant hash-coding method which makes the search very selective and especially fast, although the trigram network is held in a disk file during processing. The method has been tested both in simulated error-correction experiments and in true online continuous-speech-recognition experiments.", acknowledgement = ack-nhfb, affiliationaddress = "Helsinki Univ of Technology, Espoo, Finl", classification = "723; 751", conference = "First Conference on Artificial Intelligence Applications.", keywords = "codes, symbolic --- Encoding; continuous speech recognition; data processing; hash coding; speech --- Recognition; text correction; text reconstruction; trigram network; Word Processing", meetingaddress = "Denver, CO, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; American Assoc for Artificial Intelligence, USA", } @Book{Wang:1984:NOT, author = "Patrick Shen-Pei Wang", title = "New {OCR} Technique with Learning Capability", publisher = pub-ACM, address = pub-ACM:adr, pages = "182--??", year = "1984", ISBN = "0-89791-127-X", ISBN-13 = "978-0-89791-127-6", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new technique for optical character recognition (OCR) with local learning capability is introduced. This technique incorporates hash-coding, which is the fastest searching algorithm in the literature. It can handle multiple-font input in an on-line, real time and interactive environment. This technique provides a solution to the expensive labor task, text-entry bottleneck problem of office automation. Its advantages, significance and future research topics are also discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Northeastern Univ", classification = "723; 741", conference = "1984 ACM Twelfth Annual Computer Science Conference: The Future of Computing, CSC '84 and SIGCSE Symposium.", keywords = "abstract only; character recognition, optical; complexity of searching algorithms; computer programming; method of hash-coding; systems science and cybernetics --- Learning Systems", meetingaddress = "Philadelphia, PA, USA", sponsor = "ACM, New York, NY, USA", } @Article{Winternitz:1984:SOH, author = "Robert S. Winternitz", title = "Secure One-Way Hash Function Built from {DES}", journal = "Proceedings of the Symposium on Security and Privacy", pages = "88--90", year = "1984", CODEN = "PSSPEO", ISBN = "0-8186-0532-4", ISBN-13 = "978-0-8186-0532-1", LCCN = "QA76.9.A25 S95 1984", bibdate = "Tue May 12 09:47:14 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723; 902", conference = "Proceedings of the 1984 Symposium on Security and Privacy.", journalabr = "Proc Symp Secur Privacy", keywords = "authentication of information; data encryption standard (des); data processing; digital message signing for security and efficiency; encryption algorithms; randomly chosen block cipher; secure one-way hash function", meetingaddress = "Oakland, CA, USA", sponsor = "IEEE Computer Soc, Technical Committee on Security \& Privacy, Los Alamitos, Calif, USA; IEEE, New York, NY, USA", } @Article{Wolverton:1984:PHF, author = "David Alan Wolverton", title = "A Perfect Hash Function for {Ada} Reserved Words", journal = j-SIGADA-LETTERS, volume = "4", number = "1", pages = "40--44", month = jul # "\slash " # aug, year = "1984", CODEN = "AALEE5", ISSN = "1094-3641 (print), 1557-9476 (electronic)", ISSN-L = "1094-3641", bibdate = "Thu Sep 28 07:33:23 MDT 2000", bibsource = "ftp://ftp.uu.net/library/bibliography; http://www.adahome.com/Resources/Bibliography/articles.ref; https://www.math.utah.edu/pub/tex/bib/hash.bib", fjournal = "ACM SIGADA Ada Letters", } @InProceedings{Wu:1984:IHD, author = "C. T. Wu", booktitle = "Proceedings of the 1984 Conference on Information Sciences and Systems.", title = "Interpolation Hashing with Descriptors", publisher = "Princeton Univ, Dep of Electrical Engineering \& Computer Science", address = "Princeton, NJ, USA", pages = "653--657", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Interpolation hashing, one of the directory-free dynamic hash files, processes multi-attribute exact-match, partial-match, and range queries with a good run time performance. However, it has a drawback common to all hashing methods. It maintains no directory and uses a chaining method for an overflowed condition where a bucket consists of a chain of a primary page and zero or more overflow pages. In processing a partial-match or a range query, it has to search a certain number of buckets, reading every page of these buckets, though some of the buckets may not contain a record satisfying the query. In order to report `not found' in response to an exact-match query, it must read every page of the bucket that has no record satisfying the query. We show that the use of descriptors will reduce such accesses to buckets containing no record that satisfies the given query.", acknowledgement = ack-nhfb, affiliationaddress = "Northwestern Univ, Evanston, IL, USA", classification = "723", keywords = "chaining methods; computer metatheory; data processing --- File Organization; dynamic hash files; exact-match query; interpolation hashing; range query; run time performance", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @InProceedings{Yang:1984:DPH, author = "W. P. Yang and M. W. Du", title = "A Dynamic Perfect Hash Function Defined by an Extended Hash Indicator Table", crossref = "Dayal:1984:VLD", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "245--254", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new dynamic file organization scheme based on hashing. The hash functions used here, being defined by extended hash indicator tables (EHITs), are both dynamic and perfect. The allocated storage space can be enlarged and shrunk without reorganizaing the data file. Simulation results show that the storage utilization is approximately equal to 70\% in an experiment where the number of rehash functions $s$ equals 7, the size of a segment $r$ equals 10, and the size of the key set $n$ varies from 1 to 1000. Since the hash functions are perfect, the retrieval operation needs only one disk access.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chiao Tung Univ, Hsinchu, Taiwan", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer operating systems --- Storage Allocation; computer simulation; data processing; dynamic file organization; dynamic perfect hash functions; extended hash indicator tables; File Organization; retrieval operations; storage utilization; VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Ahrens:1985:SRS, author = "J. H. Ahrens and U. Dieter", title = "Sequential Random Sampling", journal = j-TOMS, volume = "11", number = "2", pages = "157--169", month = jun, year = "1985", CODEN = "ACMSCU", ISSN = "0098-3500 (print), 1557-7295 (electronic)", ISSN-L = "0098-3500", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Fast algorithms for selecting a random set of exactly k records from a file of n records are constructed. Selection is sequential: the sample records are chosen in the same order in which they occur in the file. All procedures run in O(k) time. The `geometric' method has two versions: with or without O(k) auxiliary memory space. A further procedure uses hashing techniques and requires O(k) space.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Kiel, Kiel, West Ger", classification = "723; 913; 922", fjournal = "ACM Transactions on Mathematical Software", journal-URL = "http://portal.acm.org/toc.cfm?idx=J782", journalabr = "ACM Trans Math Software", keywords = "Algorithms; computer programming; hash techniques; probability --- Random Processes; sampling; sequential random sampling", } @InProceedings{Anonymous:1985:PFD, author = "Anonymous", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Proceedings --- Foundations of Data Organization", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", year = "1985", bibdate = "Tue Nov 10 07:51:47 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "The proceedings contains 50 papers. The papers are grouped under the following session headings; databases for advanced applications; basking; consecutive retrieval property; file allocation and distributed databases; mathematical file organization and computational geometry; database theory; database machines; database models; structure and performance of physical database models; symmetric dynamic index maintenance scheme; CAD\slash VLSI databases; and query processing and physical structures for relational databases.", acknowledgement = ack-nhfb, classification = "721; 723; 903; 921; 922", keywords = "computational geometry; data processing --- File Organization; database systems; file allocation; hashing; information retrieval systems; integrated circuits, VLSI; mathematical techniques; metadata; statistical methods", meetingaddress = "Kyoto, Jpn", pagecount = "424", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Anonymous:1985:SS, author = "Anonymous", key = "Anonymous:1985:SS", title = "Software and Services", journal = j-COMPUTERWORLD, volume = "19", number = "38", pages = "50", month = sep # " 23", year = "1985", CODEN = "CMPWAB", ISSN = "0010-4841", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "a new release of Franz Lisp, Opus 42, is out which supports Lisp flavors, functions returning multiple values, multiple name spaces in the Lisp environment, hash table objects, history mechanism. It is available for Apollo, Sun, Cadmus, Masscomp, Tektronix, Harris and Digital equipment Corp. \$5,000 first copy, \$1,000 subsequent copies", acknowledgement = ack-nhfb, fjournal = "ComputerWorld", keywords = "Franz Common Lisp flavors", } @Article{Arnaurov:1985:ODF, author = "D. D. Arnaurov and N. V. Naidenov and A. G. Tasev", title = "Organization of Data Files for Document Retrieval Systems", journal = j-PROG-COMP-SOFT, volume = "11", number = "3", pages = "??", month = jun, year = "1985", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Thu Jul 21 09:21:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", remark = "Construction of a hierarchy for hash access to documents.", } @Article{Barth:1985:SSS, author = "Wilhelm Barth and Heinrich Nirschl", title = "{Sichere Sinnentsprechende Silbentrennung f{\"u}r die Deutsche Sprache}", journal = "Angewandte Informatik, Applied Informatics", volume = "27", number = "4", pages = "152--159", month = apr, year = "1985", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a simple method for hyphenation in German agreeing with the natural linguistic instinct. The principles are: simple words are hyphenated according to rules about sequences of vowels and consonants; compound words and words with prefixes are split into their components. The algorithm distinguishes main hyphenation points between independent parts of the compound and minor points within these components. Some words may be split in more than one way; every such ambiguity is discovered. By refusing these `unsafe' words, the algorithm becomes resistant against wrong hyphenation. The method uses a table of all roots of words.", acknowledgement = ack-nhfb, affiliationaddress = "Technische Univ Wien, Inst fuer Praktische Informatik, Vienna, Austria", classification = "723; 901", journalabr = "Angew Inf Appl Inf", keywords = "data processing --- Word Processing; German language; hashing; hyphenation algorithm; information science; Language Translation and Linguistics; spelling error", language = "German", } @Book{Berkovich:1985:MSP, author = "Simon Y. Berkovich and Abd El Fatah A. Hegazy", title = "Matching String Patterns in Large Textual Files", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "122--127", year = "1985", ISBN = "0-8186-0639-8", ISBN-13 = "978-0-8186-0639-7", LCCN = "QA75.5 .I6351 1985", bibdate = "Tue May 12 09:47:27 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a general approach that could be efficient when searching large textual files for near-matching of a set of patterns. The approach is based on a mapping of string segments into key-number values. To apply the terms of query against text strings in a single pass simultaneously, the input set of patterns is arranged in a hash table. The tolerance property of hash collisions and pattern representation by segment extraction can be used to detect different classes of string variations.", acknowledgement = ack-nhfb, affiliationaddress = "George Washington Univ, Washington, DC, USA", classification = "723", conference = "International Symposium on New Directions in Computing.", keywords = "data processing --- File Organization; database searching; database systems; hash tables; large textual files; string pattern matching", meetingaddress = "Trondheim, Norw", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; Norwegian Inst of Technology, Trondheim, Norw; Kongsberg Vaepenfabrikk, Norw", } @Article{Bradley:1985:UMD, author = "James Bradley", title = "Use of Mean Distance between Overflow Records to Compute Average Search Lengths in Hash files with Open Adressing", journal = j-COMP-J # " (to appear)", volume = "??", number = "??", pages = "??", month = aug, year = "1985", bibdate = "Thu Jul 21 09:21:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Celis:1985:RHH, author = "Pedro Celis and Per-{\AA}ke Larson and J. Ian Munro", title = "{Robin Hood} Hashing", crossref = "IEEE:1985:FOC", pages = "281--288", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash tables in which conflicts are resolved by open addressing are considered. The initial contribution is a very simple insertion procedure which, in comparison to the standard approach, dramatically reduces the variance of the number of probes required for a search. This leads to a new search procedure that requires only a constant number of probes, on average, even for full tables. Finally, an extension to these methods yields a new, simple way of performing deletions and subsequent insertions. Experimental results strongly indicate little degeneration in search time. In particular, deletions and successful searches appear to require constant time (greater than 2.57 probes) and insertions and unsuccessful searches, $ O(\log n) $ time.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723", keywords = "computer programming --- Algorithms; data processing; Data Structures; hash tables; robin hood hashing; search methods", } @TechReport{Cercone:1985:AAA, author = "N. Cercone", title = "The {Automated Academic Advisor}, {LCCR} Working Paper \#2. An Interactive System for Finding Perfect Hash Functions", type = "Technical report", number = "LCCR TR85-3", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", year = "1985", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxnote = "Check authors??", } @InProceedings{Cercone:1985:ESL, author = "N. Cercone and M. Krause and J. Boates", booktitle = "1983 International Conference on Data Bases in the Humanities Social Sciences, New Brunswick, NJ", title = "Efficient Search of Large Lexicons Using Perfect Hash Functions", publisher = "Paradigm Press", address = "????", pages = "359--373", year = "1985", bibdate = "Tue Nov 05 09:18:41 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Cercone:1985:ISF, author = "Nick Cercone and John Boates and Max Krause", title = "An Interactive System for Finding Perfect Hash Functions", journal = j-IEEE-SOFTWARE, volume = "2", number = "6", pages = "38--53", month = nov, year = "1985", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", abstract = "In a previous study (1983), the authors developed and implemented three algorithms for finding perfect hash functions in Pascal and APL and evaluated them for performance results. Here, they describe the perfect hash function search using R. Cichelli's (1980) original algorithm and briefly discuss the minor heuristics devised to improve Cichelli's algorithm; these, it is noted, resulted in two of the three algorithms. A description is also given of the third algorithm, and its performance is compared with that of other algorithms. Experimental results are tabulated to illustrate how the minimality criterion and execution efficiency can vary when various problem parameters are adjusted. The significance attached to the third algorithm derives from its implementation and its practical extension of the data set size.", acknowledgement = ack-nhfb, affiliationaddress = "Simon Fraser Univ, Burnaby, BC, Can", classification = "723", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "apl hash functions; computer programming --- Algorithms; data processing; execution efficiency; File Organization; minimality criterion; Pascal hash functions; perfect hash functions", } @Article{Chang:1985:DLM, author = "Chin-Chen Chang and Jiann-Cherng Shieh", title = "On the Design of Letter-Oriented Minimal Perfect Hashing Functions", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "8", number = "3", pages = "285--297", month = jul, year = "1985", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The progress made in the area of designing minimal perfect hashing functions is reviewed. This paper points out that all minimal perfect hashing functions have one common disadvantage: They are only suitable for small key sets. Moreover, a new hashing scheme is proposed. An algorithm can be used to produce hashing functions for an arbitrary set of letter-oriented keywords. By applying our method, the finding of minimal perfect hashing functions is guaranteed.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", affiliationaddress = "Natl Chung Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", classification = "723; 901", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "Chinese remainder theorem; computer programming --- Algorithms; dataflow language val; hashing functions; information retrieval systems; rank method; reciprocal hashing", language = "Chinese", } @Article{Chang:1985:DLO, author = "C.-C. Chang and J.-C. Shieh", title = "On the Design of Letter Oriented Minimal Perfect Hashing Functions (in {Chinese})", journal = j-J-CHINESE-INST-ENG, volume = "8", number = "3", pages = "285--297", month = jul, year = "1985", CODEN = "CKCKDZ", ISSN = "0368-7058", bibdate = "Mon Jul 18 23:05:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the Chinese Institute of Engineers = Chung-kuo kung ch'eng hsueh kan", } @Book{Chang:1985:FAC, author = "C. C. Chang and J. C. Shieh", title = "Fast Algorithm for Constructing Reciprocal Hashing Functions", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "232--236", year = "1985", ISBN = "0-8186-0639-8", ISBN-13 = "978-0-8186-0639-7", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "G. Jaeschke (1981) presented a method for generating minimal perfect hashing functions for small static key sets. For a finite key set of positive integers, the hashing function value involves three integer constants: C, D, and E. Jaeschke gave two exhaustive algorithms, called algorithm C and algorithm DE, to such C, D, and E. Since the time to compute C is an exponential order and the user must prescribe a limit for the C values to be examined such that the algorithm can be terminated in reasonable time, Jaeschke's method is not practical, especially when the number of keys is large. The authors propose a new algorithm to determine such a C. Furthermore, they show that the number of computations to find C is O(n**2).", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taiwan", classification = "723", conference = "International Symposium on New Directions in Computing.", keywords = "complexity; computer programming --- Algorithms; data processing; Data Structures; minimal perfect hashing functions; reciprocal hashing functions", meetingaddress = "Trondheim, Norw", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; Norwegian Inst of Technology, Trondheim, Norw; Kongsberg Vaepenfabrikk, Norw", } @Article{Chang:1985:PAK, author = "Chin-Chen Chang and Jenn Liang", title = "Performance Analysis of a $k$-Nearest Neighbor Searching Technique", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "8", number = "2", pages = "157--169", month = apr, year = "1985", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "C. W. Shen and R. C. T. Lee suggested the use of multiple key hashing functions in searching the k nearest neighbors of a query record. In this paper, we apply the concept of geometric probability to analyze the performance of the method suggested by Shen and Lee. Besides, we explore the expected number of buckets which should be examined for a k-nearest-neighbor search query. We use the theory of minimal N-tuple proposed by C. C. Chang, R. C. T. Lee and H. C. Du to help us design two attribute file systems based upon multiple key hashing functions which are suitable for the k-nearest-neighbor searching technique.", acknowledgement = ack-nhfb, affiliation = "Natl Chung-Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", affiliationaddress = "Natl Chung-Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", classification = "723; 901; 922", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "bucket size; data processing; Data Reduction and Analysis; information retrieval systems; k-nearest neighbors query; multiple key hashing; probability", language = "Chinese", } @InProceedings{Chang:1985:SLO, author = "C. C. Chang", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Study of a Letter Oriented Minimal Perfect Hashing Scheme", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Japan", pages = "61--65", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper, a simple method shall be presented to construct minimal perfect hashing functions suitable for letter oriented keys. We applied this minimal perfect hashing method successfully to four non-trivial key sets: (1) the set of twelve months in English, (2) the set of thirty four non-printable ASCII identifiers, (3) the set of thirty one most frequently used English words, (4) the set of thirty six PASCAL reserved words.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723; 903", keywords = "computer programming --- Algorithms; database systems; information retrieval systems; minimal perfect hashing scheme", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Chen:1985:AAS, author = "W.-C. Chen and J. S. Vitter", title = "Addendum to {{\em Analysis of Some New Variants of Coalesced Hashing}}", journal = j-TODS, volume = "10", number = "1", pages = "127", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Cormack:1985:PPH, author = "G. V. Cormack and R. N. S. Horspool and M. Kaiserwerth", title = "Practical Perfect Hashing", journal = j-COMP-J, volume = "28", number = "1", pages = "54--58", month = feb, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A practical method is presented that permits retrieval from a table in constant time. The method is suitable for large tables and consumes, in practice, O(n) space for n table elements. In addition, the table and the hashing function can be constructed in O(n) expected time. Variations of the method that offer different compromises between storage usage and update time are presented.", acknowledgement = ack-nhfb, affiliation = "McGill Univ, Sch of Computer Science, Montreal, Que, Can", affiliationaddress = "McGill Univ, Sch of Computer Science, Montreal, Que, Can", classcodes = "C6120 (File organisation); C7250 (Information storage and retrieval)", classification = "723", corpsource = "Sch. of Comput. Sci., McGill Univ., Montreal, Que., Canada", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; data processing --- Data Structures; file organisation; hashing function; information retrieval; perfect hashing; retrieval; storage usage; table elements; update time", treatment = "P Practical", xxauthor = "G. V. Cormack and R. N. S. Horspool and M. Kaiserswerth", } @Article{Crammond:1985:CSU, author = "Jim Crammond", title = "A Comparative Study of Unification algorithms for {OR}-parallel Execution of Logic Languages", journal = j-IEEE-TRANS-COMPUT, volume = "C-34", number = "1", pages = "911--917", month = oct, year = "1985", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Thu Jul 21 10:10:31 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares directory trees, hash windows, and variable importation.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @TechReport{DeWitt:1985:MHBa, author = "D. J. DeWitt and R. Gerber", title = "Multiprocessor Hash-based Join Algorithms", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1985", bibdate = "Thu Jul 21 09:37:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbank, Datenbankmaschine, Hashen, Multiprozessor, Verbund", remark = "Es Werden die Algorithmen Sort-merge, Grace und Hybrid Join Jeweils MIT und Ohne Bit-vector-filtering Betrachtet.", } @InProceedings{DeWitt:1985:MHBb, author = "D. J. DeWitt and R. H. Gerber", title = "Multiprocessor Hash-Based Join Algorithms", crossref = "Pirotte:1985:VLD", pages = "151", year = "1985", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Parallel Query Simple Hybrid Hash Joins GAMMA VLDB", } @InProceedings{Ellis:1985:CLH, author = "C. Ellis", title = "Concurrency and Linear Hashing", crossref = "ACM:1985:PFA", pages = "1", year = "1985", bibdate = "Mon Jul 18 09:48:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ellis:1985:DDS, author = "Carla Schlatter Ellis", title = "Distributed Data Structures: a Case Study", journal = j-IEEE-TRANS-COMPUT, volume = "C-34", number = "12", pages = "1178--1185", month = dec, year = "1985", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In spite of the amount of work recently devoted to distributed systems, distributed applications are relatively rare. One hypothesis to explain this scarcity of different examples is a lack of experience with algorithm design techniques tailored to an environment in which out-of-date and incomplete information is the rule. Since the design of data structures is an important aspect of traditional algorithm design, the author feels that it is important to consider the problem of distributing data structures. She investigates these issues by developing a distributed version of an extendable hash file, which is a dynamic indexing structure that could be useful in a distributed database.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, NY, USA", classification = "722; 723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "computer systems, digital --- Fault Tolerant Capability; data processing; Data Structures; database systems --- Distributed; distributed algorithms; dynamic indexing structure; extendable hashing; replication", } @Article{Faloutsos:1985:AMT, author = "Christos Faloutsos", title = "Access Methods for Text", journal = j-COMP-SURV, volume = "17", number = "1", pages = "49--74", month = mar, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 06 19:45:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: ``{Multiattribute} Hashing Using Gray Codes'', ACM SIGMOD, 1986.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Signature files.", review = "ACM CR 8601-0058", } @Article{Faloutsos:1985:MHU, author = "C. Faloutsos", title = "Multiattribute Hashing Using Gray Codes", journal = j-COMP-SURV, volume = "17", number = "1", pages = "??", month = mar, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 06 21:57:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: ACM SIGMOD, 1986.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Signature files.", review = "ACM CR 8601-0058", } @Article{Flajolet:1985:PCA, author = "Philippe Flajolet and G. N. Martin", title = "Probabilistic Counting Algorithms for Data Base Applications", journal = j-J-COMP-SYS-SCI, volume = "31", number = "2", pages = "182--209", month = sep, year = "1985", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Tue Jul 19 08:44:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Frieder:1985:LSP, author = "Gideon Frieder and Gabor T. Herman and Craig Meyer and Jayaram Udupa", title = "Large Software Problems for Small Computers: an Example from Medical Imaging", journal = j-IEEE-SOFTWARE, volume = "2", number = "5", pages = "37--47", month = sep, year = "1985", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors investigate software techniques that enable one to solve massive problems on scant equipment. The sample problem presented is taken from the area of medical imaging. Here, commercial considerations force the use of certain types of minicomputers, while medical considerations force the production of massive amounts of data. In order to accommodate those data, the program discussed draws from techniques of operating systems (dynamic memory allocation), data structures (dynamically allocated and compacted linked lists, hashing methods, circular buffers, and graph descriptions of three-dimensional structures), algorithm development (traversal of graphs), and data compaction (storage economy, speedup of search processes).", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Pennsylvania Hospital, Dep of Radiology, Philadelphia, PA, USA", classification = "461; 723; 741", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "3-D graph description; circular buffers; computer operating systems --- Storage Allocation; computer programming --- Algorithms; computer software; data processing --- Data Structures; dynamic memory allocation; hashing methods; imaging techniques --- Medical Applications; information theory --- Data Compression; Medical Applications; medical imaging", } @Book{Harris:1985:INL, author = "Mary Dee Harris", title = "Introduction to Natural Language Processing", publisher = pub-RESTON, address = pub-RESTON:adr, pages = "xv + 368", year = "1985", ISBN = "0-8359-3254-0", ISBN-13 = "978-0-8359-3254-7", LCCN = "QA76.9.I58 H37 1985", bibdate = "Mon Jul 18 22:45:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is discussed in Part II.", price = "US\$27.95", acknowledgement = ack-nhfb, } @Article{Hester:1985:SOL, author = "J. H. Hester and D. S. Hirschberg", title = "Self-Organizing Linear Search", journal = j-COMP-SURV, volume = "17", number = "3", pages = "295", month = sep, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 6 21:57:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "hash", } @Article{Huang:1985:MEH, author = "S.-H. S. Huang", title = "Multidimensional extendible hashing for partial-match queries", journal = j-INT-J-COMPUT-INF-SCI, volume = "14", number = "2", pages = "73--82", month = apr, year = "1985", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Houston Univ., TX, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "buckets; data structures; direct access files; extendible hashing; file organisation; multi-attribute keys; multidimensional hashing; one-dimensional hashing; partial-match queries; storage utilization; tree files", treatment = "P Practical", } @InProceedings{Hughes:1985:LMF, author = "John Hughes", title = "Lazy memo-functions", crossref = "Jouannaud:1985:FPL", pages = "129--146", year = "1985", bibdate = "Tue Jul 19 08:43:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Uses hashing in the implementation of memo functions, which keep track of all their past arguments and corresponding results.", acknowledgement = ack-nhfb, } @Article{Jakobsson:1985:SRL, author = "Matti Jakobsson", title = "Sampling without Replacement in Linear Time", journal = j-COMP-J, volume = "28", number = "4", pages = "412--413", month = aug, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "One method for selecting a sample of m different elements from a file of n records is to repeatedly select a random element until we have m different ones. We show that the number of selections is on average smaller than 2 ln (2) m and that the algorithm has a linear running time if we use a hash table for the elements already selected in the sample.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Vaasa, Vaasa, Finl", classification = "723; 913; 922", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "Algorithms; computer files; computer programming; hash tables; sampling; sampling without replacement", } @InProceedings{Kawagoe:1985:MDH, author = "Kyoji Kawagoe", key = "Kawagoe", title = "Modified Dynamic Hashing", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "201--213", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a modification for the unified dynamic hashing method presented by J. K. Mullin. The main advantage of this modified dynamic hashing method is that it provides a single file access to a record, while the unified dynamic hashing method may require several accesses for records in buckets that overflowed. This method is spatially efficient because it does not use indexes or tables commonly used by other dynamic hashing methods.", acknowledgement = ack-nhfb, affiliationaddress = "NEC, Kawasaki, Jpn", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; dynamic hashing methods; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @TechReport{Kiessling:1985:DFU, author = "W. Kiessling", title = "Dynamic Filters: a Uniform Concept for Query Optimization in Set-Oriented Database Architectures", institution = "Technical University ofMunchen", pages = "??", year = "1985", bibdate = "Thu Jul 21 08:48:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Hash and Index filters to restrict relations in software and hardware (CAFS) Bloom (Severance 1976) are analyzed.", } @InProceedings{Kojima:1985:HFO, author = "Isao Kojima and Yahiko Kambayashi", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Hash-Based File Organization Utilizing Large Capacity Main Memory", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "41--50", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper we first summarize characteristics of main memory compared with disks and problems to be solved in order to develop file organization suitable for main memory. B-trees and dynamic hashing schemes are well-known file organizations for database applications. Problems of direct implementations of these files under this environment are shown. A new file organization called structured variable length hashing scheme is introduced. In this method space utilization factor is improved and access cost is reduced by using compact directory structure. Performance evaluations compared with conventional file organizations are presented. This comparison also shows that B-tree (and AVL tree) is preferable to B plus tree in main memory environment.", acknowledgement = ack-nhfb, affiliationaddress = "Kyushu Univ, Jpn", classification = "723; 903", keywords = "b-trees; data processing; File Organization; hashing schemes; information retrieval systems; memory technology", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Book{Lange:1985:DS, author = "O. Lange and G. Stegemann", title = "Datenstrukturen und Speichertechniken", publisher = pub-VIEWEG, address = pub-VIEWEG:adr, pages = "??", year = "1985", ISBN = "3-528-04314-8", ISBN-13 = "978-3-528-04314-8", bibdate = "Thu Jul 21 08:48:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenstruktur, Datentyp, Graph, Hashing, Liste, Speicherorganisation, Speicherverwaltung", } @InProceedings{Larson:1985:EPH, author = "Per-{\AA}ke Larson and M. V. Ramakrishna", key = "Larson \& Ramakrishna", title = "External Perfect Hashing", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "190--200", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing function is perfect if it does not create any overflow records. The use of perfect hashing functions has previously been studied only for small static sets stored in main memory. In this paper we describe a perfect hashing scheme for large external files. The scheme guarantees retrieval of any record in a single disk access. This is achieved at the cost of a small in-core table and increased cost of insertions. We also suggest a policy for limiting the cost of insertions and we study the tradeoff between expected storage utilization, size of the internal table and cost of insertions under this policy. The results obtained so far are very promising. They indicate that it may indeed be possible to design practical perfect hashing schemes for external files based on the suggested approach.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @Book{Larson:1985:HFS, author = "Per-{\AA}ke Larson", title = "Hash Files: Some Recent Developments", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "671--679", year = "1985", ISBN = "0-8186-0654-1", ISBN-13 = "978-0-8186-0654-0", LCCN = "QA76.5 .I5481 1985", bibdate = "Tue May 12 09:47:42 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Hashing is a very efficient technique for organizing large external files when very fast retrieval is required. During the past few years several new file structures based on hashing have been developed, in essence rendering traditional hash files obsolete. They are of two types, commonly known as dynamic hashing schemes and one-probe hashing schemes. Those of the first type can handle, without degradation of performance and without periodic reorganization, files that grow and shrink dynamically. Those of the second type guarantee that any record in the file can be retrieved in exactly one disk access. A review is presented of the most efficient methods, known so far, of each type.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723; 903", conference = "Proceedings --- SCS 85: First International Conference on Supercomputing Systems.", keywords = "data processing; dynamic hashing; File Organization; hash files; information science --- Information Retrieval; one-probe hashing", meetingaddress = "St. Petersburg, FL, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Larson:1985:LHO, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Overflow-Handling by Linear Probing", journal = j-TODS, volume = "10", number = "1", pages = "75--89", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing is a file structure for dynamic files. In this paper, a new, simple method for handling overflow records in connection with linear hashing is proposed. The method is based on linear probing and does not rely on chaining. No dedicated overflow area is required. The expansion sequence of linear hashing is modified to improve the performance, which requires changes in the address computation. A new address computation algorithm and an expansion algorithm are given. The performance of the method is studied by simulation. The algorithms for the basic file operations are very simple, and the overall performance is competitive with that of other variants of linear hashing.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer programming --- Algorithms; data processing; database systems; dynamic hashing; File Organization; linear hashing; open addressing", remark = "New algorithm for files that grow and shrink dynamically; the overflow records of a full page are directed to the next page of a group; the introduction of five groups and the backwards split order makes this algorithm better than previous ones.", review = "ACM CR 8512-1134", } @Article{Larson:1985:PAS, author = "Per-{\AA}ke Larson", title = "Performance Analysis of a Single-File Version of Linear Hashing", journal = j-COMP-J, volume = "28", number = "3", pages = "319--329", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A performance analysis of a new variant of linear hashing with partial expansions is presented. In the new variant the overflow area is combined with the prime storage area in the same file. The performance measures considered are: expected length of successful and unsuccessful searches and cost of insertions. The new method uses several overflow chains per page. Increasing the number of chains significantly improves the retrieval performance.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; File Organization; linear hashing with partial expansions; overflows", } @InProceedings{Litwin:1985:THF, author = "Witold Litwin", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Trie Hashing: Further Properties and Performance", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "51--60", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Koyto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "Trie hashing is one of the fastest access methods to dynamic and ordered files. We show some properties of the method that appeared recently. In particular, we discuss performance shown by simulations. The results confirm most of the earlier expectations. They also show that for sorted insertions, the method performs almost as well as for the random ones. Furthermore, some subtle aspects of the algorithm behavior appear. In particular, some refinements that looked promising reveal finally not that worthy.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723; 903", keywords = "computer programming --- Algorithms; computer simulation; data processing; File Organization; information retrieval systems; trie hashing", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE, Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Lodi:1985:SSH, author = "E. Lodi and F. Luccio", title = "Split Sequence Hash Search", journal = j-INFO-PROC-LETT, volume = "20", number = "3", pages = "131--136", month = apr, year = "1985", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In all hash methods, the search for a key K starts with the comparison between K and the key L stored in the table position corresponding to the hash address of K. If K does not equal L, the search proceeds through a sequence of cells. It is proposed here to split this sequence in two parts, to be traced for K greater than L, or K less than L. The advantage of sequence splitting is studied for the hash techniques of chaining, and open addressing. The average numbers of probes for successful and unsuccessful searches are strongly reduced over standard methods, in particular for chaining and linear probing, at the cost of a very modest algorithm complication.", acknowledgement = ack-nhfb, affiliationaddress = "Univ di Pisa, Dipartimento di Informatica, Pisa, Italy", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; data processing --- Data Structures; hashing; searching; split sequence hash search", } @Article{Lyon:1985:AHT, author = "Gordon Lyon", title = "Achieving Hash Table Searches in One or Two Bucket Probes", journal = j-COMP-J, volume = "28", number = "3", pages = "313--318", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Alternation-tree hashing is a new, effective and inexpensive method of improving lookups from open-addressing hash tables. No extra information assists searching, although to ensure table serviceability, buckets must hold at least two items. All lookups, successful or failed, involve at most two buckets.", acknowledgement = ack-nhfb, affiliationaddress = "NBS, Inst for Computer Sciences \& Technology, Gaithersburg, MD, USA", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "alternation-tree hashing; bucket probes; computer programming --- Algorithms; data processing; File Organization; hash table searches", } @InProceedings{Miller:1985:PHF, author = "L. L. Miller", title = "Performance of Hash Files in a Microcomputer Based Parallel File System", crossref = "ACM:1985:RCM", pages = "29--34", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The design of a microcomputer-based file system designed to bring a degree of parallelism to the data space of the general computer user is examined. An overview of the design of the file system is given, and the use of hashing in this parallel environment is investigated.", acknowledgement = ack-nhfb, affiliationaddress = "Iowa State Univ, Ames, IA, USA", classification = "723", journalabr = "Proceedings of the Annual Conference of the Association for Computing Machinery 1985.", keywords = "computer systems, digital --- Parallel Processing; computers, microcomputer; data processing; File Organization; hash files; parallel file system; secondary storage", } @Article{Mullin:1985:SSE, author = "James K. Mullin", title = "Spiral Storage: Efficient Dynamic Hashing with Constant Performance", journal = j-COMP-J, volume = "28", number = "3", pages = "330--334", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The author describes and analyzes a dynamic hashing method called `Spiral Storage'. Dynamic hashing methods extend the power of conventional hashing methods by avoiding the need to have good initial estimates of the storage demand. The file storage space will grow or shrink with demand. `Spiral storage' is the only known dynamic hashing method which provides constant average performance while the storage space changes in proportion to the storage demand. The performance of the method with link chained overflow is investigated. Results of analysis and of simulations confirm the utility of the method.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Western Ontario, London, Ont, Can", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; dynamic hashing; File Organization; logical address mapping; physical address mapping; spiral storage", } @Article{Norton:1985:PMO, author = "R. M. Norton and D. P. Yeager", title = "A Probability Model for Overflow Sufficiency in Small Hash Tables", journal = j-CACM, volume = "28", number = "10", pages = "1068--1075", month = oct, year = "1985", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "For hash tables in which a strict physical separation exists between primary storage and storage for overflow records, with bucket capacity at least three, a complete probability model is described. A measure of hash table efficiency is introduced, called the table sufficiency index (TSI), and defined as the probability that the overflow space is sufficient assuming that the set of hashed keys has a uniform distribution. The constructed probability model may be used to compute the TSI for hash tables with parameters chosen from a restricted domain. The TSI is advocated as a tool for making decisions about the parameters of small hash tables.", acknowledgement = ack-nhfb, affiliationaddress = "Coll of Charleston, Dep of Mathematics, Charleston, SC, USA", classification = "723; 922", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "data processing; Data Structures; overflow sufficiency; probability; probability model; small hash tables", } @InProceedings{Otoo:1985:MDH, author = "Ekow J. Otoo", key = "Otoo", title = "A Multidimensional Digital Hashing Scheme for Files With Composite Keys", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "214--229", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A dynamic hashing method is presented for structuring files with multiple attribute keys. The method is essentially the multidimensional analogue of linear hashing developed by Litwin and Larson. Given a record of d attribute keys, the scheme called multidimensional digital hashing, applies the linear hashing technique independently to each of the attributes to derive d integer values. These values form a d-tuple coordinate address of the home page of the record. A function, equivalent to the element allocation function of a d-dimensional extendible array of linear varying order and computable in time O(d), is used to map the d-tuple page address into a linear address space. Algorithms for insertions, deletions and the processing of partial-match and range queries are presented.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; dynamic hashing methods; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @InProceedings{Otoo:1985:SDI, author = "Ekow J. Otoo", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Symmetric Dynamic Index Maintenance Scheme", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "283--296", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "We present a method for maintaining multidimensional indexes for large dynamic multiple attribute files. The index which is organized essentially as a multidimensional linear hashing, maintains pointers to the data pages holding the records. The method requires the specification of the ratio of the index size to the number of pages instead of an explicit load control. Storage utilization of the data pages is guaranteed to be at least 50\% for any distribution of keys in the key space. The scheme further has the property that an exact-match search is achieved in O(1) page accesses when the key values are not highly correlated.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "721; 723; 921", keywords = "automata theory --- Theorem Proving; data processing --- File Organization; database systems; dynamic index maintenance scheme; information science --- Indexing; multidimensional linear hashing; Query Languages", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Pagli:1985:SAH, author = "Linda Pagli", title = "Self-Adjusting Hash Tables", journal = j-INFO-PROC-LETT, volume = "21", number = "1", pages = "23--25", month = jul, year = "1985", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The idea of self organizing data is applied to hash tables. Two different heuristics are proposed here, both based on the idea of moving the keys more frequently requested as close as possible to their own hash address.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Pisa, Dep of Computer Science, Pisa, Italy", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "analysis of algorithms; computer programming --- Algorithms; data processing; Data Structures; search algorithms; self-adjusting hash tables", } @Article{Piwowarski:1985:CBS, author = "Marek Piwowarski", title = "Comments on Batched Searching of Sequential and Tree-Structured Files", journal = j-TODS, volume = "10", number = "2", pages = "285--287", month = jun, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Graefe.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Shneiderman:1976:BSS,Batory:1982:UMP}.", URL = "http://www.acm.org/pubs/articles/journals/tods/1985-10-2/p285-piwowarski/p285-piwowarski.pdf; http://www.acm.org/pubs/citations/journals/tods/1985-10-2/p285-piwowarski/; http://www.acm.org/pubs/toc/Abstracts/tods/214294.html", abstract = "Exact formulas for the expected cost savings from batching requests against two types of j-ary trees are given. Approximate expressions are also presented.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", generalterms = "Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "performance", subject = "{\bf H.3.2}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization. {\bf E.1}: Data, DATA STRUCTURES, Trees. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching.", } @Misc{Pramanik:1985:DH, author = "S. Pramanik and F. Fotouhi", title = "Distributed Hashing", pages = "??", month = mar, year = "1985", bibdate = "Thu Jul 21 09:38:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "First you do something very poorly (creating long access chains) and then you fix it with parallelism.", } @Book{Purdom:1985:AA, author = "Paul Walton {Purdom, Jr.} and Cynthia A. Brown", title = "The Analysis of Algorithms", publisher = pub-HRW, address = pub-HRW:adr, pages = "xv + 540", year = "1985", ISBN = "0-03-072044-3", ISBN-13 = "978-0-03-072044-4", LCCN = "QA76.6 .P86 1985", bibdate = "Mon Jul 18 23:41:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Chapter 4 discusses random hashing.", price = "US\$33.95", acknowledgement = ack-nhfb, } @Article{Ramamohanarao:1985:PMR, author = "K. Ramamohanarao and R. Sacks-Davis", title = "Partial Match Retrieval Using Recursive Linear Hashing", journal = j-BIT, volume = "25", number = "3", pages = "477--484", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "797 097", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Recursive linear hashing is a hashing technique proposed for files which can grow and shrink dynamically. The scheme is an extension of linear hashing, a method originally proposed by W. Litwin, but unlike Litwin's scheme, it does not require conventional overflow pages. In this paper, we investigate the application of recursive linear hashing to partial match retrieval problems. Consistent with the results for primary key retrieval, recursive linear hashing performs better than the conventional scheme on these problems, especially at high load factors.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Melbourne, Dep of Computer Science, Parkville, Aust", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "computer programming; data processing; File Organization; partial match retrieval; recursive linear hashing", } @Article{Regnier:1985:AGF, author = "Mireille Regnier", title = "Analysis of Grid File Algorithms", journal = j-BIT, volume = "25", number = "2", pages = "335--357", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "86m:68019", bibdate = "Fri Nov 13 11:52:16 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Grid File is a generic name for geometric algorithms used to map multiple-key indices onto primary files or databases. Two existing methods by other authors \cite{Fagin:1979:EHF,Larson:1978:DH} are generalized to the multidimensional environment. The presence of a hashing function is the primary difference between the two algorithms; it is recommended to provide uniformity when presented with biased key distributions.", acknowledgement = ack-nhfb, affiliationaddress = "Inst Natl de Recherche en Informatique et en Automatique, Chesnay, Fr", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "computer programming --- Algorithms; data processing; database systems; dynamic data structures; File Organization; grid file algorithms; hashing; multi-key access", } @Article{Sacks-Davis:1985:PMK, author = "Ron Sacks-Davis", title = "Performance of a Multi-key Access Method Based on Descriptors and Superimposed Coding Techniques", journal = j-INFO-SYS, volume = "10", number = "4", pages = "391--403", year = "1985", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Tue Jul 19 08:55:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing algorithm used to create descriptors for file indexing; this extends the author's earlier work \cite{Sacks-Davis:1983:TLS}.", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Sager:1985:PTG, author = "Thomas J. Sager", title = "A Polynomial Time Generator for Minimal Perfect Hash Functions", journal = j-CACM, volume = "28", number = "5", pages = "523--532", month = may, year = "1985", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A perfect hash function (PHF) is an injection F from a set W of M objects into the set consisting of the first N nonnegative integers where N greater than equivalent to M. If N equals M, then F is a minimal perfect hash function, MPHF. PHFs are useful for the compact storage and fast retrieval of frequently used objects such as reserved words in a programming language or commonly employed words in a natural language. The mincycle algorithm for finding PHFs executes with an expected time complexity that is polynomial in M and has been used successfully on sets of cardinality up to 512.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Missouri-Rolla, Dep of Computer Science, Rolla, MO, USA", classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "Algorithms; computer programming; mincycle algorithm; minimal perfect hash functions", remark = "Expected cost n**b if n=m. Tested up to n=256. Includes algorithms and measurements. Extends work of Cichelli \cite{Cichelli:1980:CMP}.", } @Article{Sager:1985:TCS, author = "Thomas J. Sager", title = "A technique for creating small fast compiler frontends", journal = j-SIGPLAN, volume = "20", number = "10", pages = "87--94", month = oct, year = "1985", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", corpsource = "Dept. of Comput. Sci., Missouri Univ., Rolla, MO, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "file organisation; minimal perfect hash functions; parser; PASCAL language; PASCAL language functions; program compilers; small fast compiler frontends; table driven frontends", pubcountry = "USA A10", treatment = "P Practical", } @Article{Sebesta:1985:MPH, author = "Robert W. Sebesta and Mark A. Taylor", title = "Minimal perfect hash functions for reserved word lists", journal = j-SIGPLAN, volume = "20", number = "12", pages = "47--53", month = dec, year = "1985", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sun Dec 14 09:14:53 MST 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Colorado Univ., Colorado Springs, CO, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "algorithms; compilers; file organisation; languages; lexical analysis; lexical directed editors; minimal perfect hash function; pretty-printers; programming languages; relatively short static lists; reserved word lists; syntax-directed editors", pubcountry = "USA A07 A07", subject = "F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching \\ D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Ada \\ D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Modula-2", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Sturc:1985:MHU, author = "Jan Sturc", title = "Multidimensional Hashing Used for Conjunctive Queries Evaluation", journal = j-COMP-ART-INTELL, volume = "4", number = "2", pages = "143--151", year = "1985", CODEN = "CARIDY", ISSN = "0232-0274", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The paper deals with the efficient access path implementation for a database of the relational type. We restrict the class of relational queries to conjunctive ones only. We start with a slight generalization of the class of partial match queries, then we present an iterative decomposition algorithm for reduction of an arbitrary conjunctive query to a sequence of generalized partial match queries. For an efficient evaluation of partial match queries we use multidimensional hashed files. We give a method to extend ideas of dynamization of the hashing schemes to multidimensional ones too. Finally, an analysis of the computational complexity of hashed files for the expected case is given.", acknowledgement = ack-nhfb, affiliation = "Inst of Socio-Economic Information \& Automation in Management, Bratislava, Czech", affiliationaddress = "Inst of Socio-Economic Information \& Automation in Management, Bratislava, Czech", classification = "723; 901", fjournal = "Computers and Artificial Intelligence = Vychislitel'nye mashiny i iskusstvennyi intellekt", journalabr = "Comput Artif Intell", keywords = "conjunctive queries evaluation; data base systems; efficient access path implementation; Evaluation; information retrieval systems; multidimensional hashed files; partial match queries; relational databases", } @Article{Szymanski:1985:HTR, author = "T. G. Szymanski", title = "Hash Table Reorganization", journal = j-J-ALG, volume = "6", number = "3", pages = "322--325", month = sep, year = "1985", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Jul 18 23:04:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Tamminen:1985:SAC, author = "Markku Tamminen", title = "On Search by Address Computation", journal = j-BIT, volume = "25", number = "1", pages = "135--147", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10 (68P20)", MRnumber = "86i:68019", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses hashing applications to file searching.", abstract = "The author studies the effect of data distribution on address computation data structures for searching, as typified by the priority queue problem. He compares several techniques showing that, in contrast to sorting, neither one nor multilevel bucket methods are uniformly efficient for this task. However, an enhancement of order preserving extendible hashing is shown to behave asymptotically independently of the amount of data and its distribution. Also conclusions regarding multiattribute file structures are presented.", acknowledgement = ack-nhfb, affiliation = "Helsinki Univ of Technology, Lab of Information Processing Science, Espoo, Finl", affiliationaddress = "Helsinki Univ of Technology, Lab of Information Processing Science, Espoo, Finl", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "address computation; computer systems programming; data processing --- Data Structures; hashing; multiattribute file structures; search structures", } @Book{Thakkar:1985:VAT, author = "Shreekant S. Thakkar and Alan E. Knowles", title = "Virtual Address Translation Using Parallel Hashing Hardware", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "697--705", year = "1985", ISBN = "0-8186-0654-1", ISBN-13 = "978-0-8186-0654-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "In modern multiuser computers using paged virtual memory, much real memory can be consumed by the necessary page tables. A new address translation scheme which uses parallel hashing hardware to implement the Page Address Registers (PARs) is presented. This scheme provides full coverage of the real store using PARs, and eliminates the need for an address-translation cache and virtual-address-based page tables. Address translation is performed at cache speed for all the PARs. The new scheme can support very large address spaces which are becoming a real possibility with the rapid increase in density of random-access memories.", acknowledgement = ack-nhfb, affiliationaddress = "Oregon State Univ, Oregon Graduate Cent, Beaverton, OR, USA", classification = "722; 723", conference = "Proceedings --- SCS 85: First International Conference on Supercomputing Systems.", keywords = "computer architecture; computer systems, digital; memory management; page address registers; parallel hashing hardware; Parallel Processing; virtual address translation", meetingaddress = "St. Petersburg, FL, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Tilchin:1985:EDS, author = "O. T. Til'chin and O. L. Shor", title = "Efficient Data Storage and Retrieval Organization Using the Frequency Properties of the Query Stream", journal = j-PROG-COMP-SOFT, volume = "11", number = "6", pages = "364--368", month = nov # "--" # dec, year = "1985", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An efficient strategy is proposed for allocation and retrieval of data, combining the index method with single address calculation access based on the probabilistic properties of the query stream.", acknowledgement = ack-nhfb, classification = "723; 903; 922", fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", journalabr = "Program Comput Software", keywords = "data storage, digital; database systems --- Relational; hashing; index method; information retrieval systems; probability; query stream; single address calculation", remark = "To save space use indexes for records otherwise to be hashed.", } @MastersThesis{Vakhshoori:1985:UHD, author = "Koorosh Vakhshoori", title = "The use of hashing in a database machine", school = "University of California, Davis", address = "Davis, CA, USA", pages = "183", year = "1985", bibdate = "Sat Jul 16 01:11:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Veklerov:1985:ADH, author = "Eugene Veklerov", key = "Veklerov", title = "Analysis of Dynamic Hashing with Deferred Splitting", journal = j-TODS, volume = "10", number = "1", pages = "90--96", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Dynamic hashing with deferred splitting is a file organization scheme which increases storage utilization, as compared to `standard' dynamic hashing. In this scheme, splitting of a bucket is deferred if the bucket is full but its brother can accommodate new records. The performance of the scheme is analyzed. In a typical case the expected storage utilization increases from 69 to 76 percent.", acknowledgement = ack-nhfb, affiliationaddress = "Lawrence Berkeley Lab, Real Time Systems Group, Berkeley, CA, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; database systems; deferred splitting; dynamic hashing; File Organization; storage utilization", } @Article{Vitter:1985:EIO, author = "Jeffrey Scott Vitter", title = "An Efficient {I/O} Interface for Optical Disks", journal = j-TODS, volume = "10", number = "2", pages = "129--162", month = jun, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1985-10-2/p129-vitter/p129-vitter.pdf; http://www.acm.org/pubs/citations/journals/tods/1985-10-2/p129-vitter/; http://www.acm.org/pubs/toc/Abstracts/tods/3862.html", abstract = "We introduce the notion of an I/O interface for optical digital (write-once) disks, which is quite different from earlier research. The purpose of an I/O interface is to allow existing operating systems and application programs that use magnetic disks to use optical disks instead, with minimal change. We define what it means for an I/O interface to be disk-efficient. We demonstrate a practical disk- efficient I/O interface and show that its I/O performance in many cases is optimum, up to a constant factor, among all disk-efficient interfaces. The interface is most effective for applications that are not update-intensive. An additional capability is a built-in history mechanism that provides software support for accessing previous versions of records. Even if not implemented, the I/O interface can be used as a programming tool to develop efficient special purpose applications for use with optical disks.", acknowledgement = ack-nhfb, affiliation = "Brown Univ, Dep of Computer Science, Providence, RI, USA", affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", annote = "An I/O interface supports basic update operations such as insert write and delete on the block is proposed. Index techniques for erasable media (Btree is assumed in this paper) can be implemented on this interface. Versions of a block is stored as an allocation tree on an optical disk, which is an efficient implementation of the pointer fill-in method. Contents of a version of a block is represented by an offset tree. Theoretical lower bound of these operations is evaluated. This paper assumes that appending into existing block is possible on optical disk.", classification = "722; 741", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Performance; Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "computer interfaces; data storage, optical; design; I/O interface; optical disks, algorithms; performance; theory", subject = "{\bf D.4.2}: Software, OPERATING SYSTEMS, Storage Management, Secondary storage. {\bf D.4.2}: Software, OPERATING SYSTEMS, Storage Management, Allocation/deallocation strategies. {\bf D.4.3}: Software, OPERATING SYSTEMS, File Systems Management, Access methods. {\bf D.4.3}: Software, OPERATING SYSTEMS, File Systems Management, File organization. {\bf E.1}: Data, DATA STRUCTURES, Trees. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Linked representations. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf G.2.1}: Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Combinatorial algorithms. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @Article{Vitter:1985:OAM, author = "Jeffrey Scott Vitter and Wen-Chin Chen", title = "Optimum Algorithms for a Model of Direct Chaining", journal = j-SIAM-J-COMPUT, volume = "14", number = "2", pages = "490--499", month = may, year = "1985", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors study optimum algorithms among direct chaining methods, under the restrictions that the records in the hash table are not moved after they are inserted, that for each chain the relative ordering of the records in the chain does not change after more insertions, and that only one link field is used per table slot. The varied-insertion coalesced hashing method (VICH) is conjectured to be optimum among all direct chaining algorithms in this class. The authors give strong evidence in favor of the conjecture by showing that VICH is optimum under fairly general conditions.", acknowledgement = ack-nhfb, affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "coalesced hashing; computer programming --- Algorithms; data processing; Data Structures; direct chaining; optimum algorithms", } @Article{Willard:1985:NDS, author = "Dan E. Willard", title = "New data structures for orthogonal range queries", journal = j-SIAM-J-COMPUT, volume = "14", number = "1", pages = "232--253", month = feb, year = "1985", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Jul 19 08:49:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This paper, together with an earlier report \cite{Willard:1978:NDS}, present seven data structures for orthogonal range queries which are more efficient than earlier data structures used for this purpose, such as box array hashing.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Book{Williamson:1985:CCS, author = "Stanley Gill Williamson", title = "Combinatorics for Computer Science", publisher = pub-CSP, address = pub-CSP:adr, pages = "xliii + 479", year = "1985", ISBN = "0-88175-020-4", ISBN-13 = "978-0-88175-020-1", LCCN = "QA164 .W55 1985", bibdate = "Mon Jul 18 22:47:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$39.95", acknowledgement = ack-nhfb, } @InProceedings{Wu:1985:DOM, author = "C. Thomas Wu", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Data Organization Method for the Parallel Execution of Relational Operations", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "399--405", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "We propose the use of indexing technique called M-cycle hash file as a data organization method for storing relations in the database machine. The advantage of using the M-cycle hash file is the effective parallel execution of selection, projection, and join operations without requiring any specialized hardware. With no specialized hardware, our database machine has a much simpler design than other database machines. Moreover, the use of M-cycle hash file reduces the complexity of software, because there is no directory for maintaining the indices. In this paper, we review the M-cycle hash file, present the architecture of our database machine, and describe the high level algorithms for the parallel execution of relational operations.", acknowledgement = ack-nhfb, affiliationaddress = "Northwestern Univ, Evanston, IL, USA", classification = "723; 903", keywords = "computer programming --- Algorithms; computer systems, digital --- Parallel Processing; database machines; database systems; information science --- Indexing; m-cycle hash file; Relational", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @InProceedings{Yamane:1985:HJT, author = "Yasuo Yamane", title = "A Hash Join Technique for Relational Database Systems", crossref = "IEEE:1985:PFD", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "388--398", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper, we will formulate and discuss an efficient method of equijoin in relational database systems. In this method, if either of two relations can be loaded into internal memory, the equijoin can be processed quickly using a hashing technique. Otherwise, the relations are recursively partitioned into subrelations to be loaded. Hashing functions are used within the partition, too. We also analyze the method in terms of CPU time and I/O accesses and evaluate the results of our experiments. We will concentrate on how we should partition relations in this method.", acknowledgement = ack-nhfb, affiliationaddress = "Fujitsu Lab Ltd, Kawasaki, Jpn", classification = "723; 903", conference = "Proceedings --- Foundations of Data Organization.", keywords = "computer programming --- Algorithms; database systems; hash join technique; information retrieval systems; partition relations; Relational", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Yang:1985:BMC, author = "W. P. Yang and M. W. Du", title = "A Backtracking Method for Constructing Perfect Hash Functions from a Set of Mapping Functions", journal = j-BIT, volume = "25", number = "1", pages = "148--164", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "86h:68023", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a backtracking method for constructing perfect hash functions from a given set of mapping functions. A hash indicator table is employed in the composition. By the nature of backtracking, the method can always find a perfect hash function when such a function does exist according to the composing scheme. Simulation results show that the probability of getting a perfect hash function by the backtracking method is much higher than by the single-pass and multipass methods previously proposed.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chiao Tung Univ, Inst of Computer Engineering, Hsinchu, Taiwan", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "backtracking method; computer programming --- Algorithms; computer simulation; data processing; File Organization; hash functions; mapping functions", } @Article{Yao:1985:OAK, author = "Andrew C. Yao", title = "On Optimal Arrangements of Keys with Double Hashing", journal = j-J-ALG, volume = "6", number = "2", pages = "253--264", month = jun, year = "1985", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Jul 18 23:02:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Given a set of n keys, the keys are arranged in a hash table of size n such that the worst-case retrieval time is minimized. It is shown that, when double hashing is used, one can, with probability 1-o(1), arrange the keys to achieve a worst-case retrieval time O(log n). This gives a solution to an open problem in \cite{Rivest:1978:OAK}.", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Yao:1985:UHO, author = "Andrew C. Yao", title = "Uniform Hashing is Optimal", journal = j-J-ACM, volume = "32", number = "3", pages = "687--693", month = jul, year = "1985", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/3828.3836", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Feb 14 10:47:04 1998", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", note = "Also published in/as: Stanford Un., CSD, TR-CS-85-1038, Jan. 1985.", URL = "http://www.acm.org/pubs/toc/Abstracts/0004-5411/3836.html", abstract = "It was conjectured by J. Ullman that uniform hashing is optimal in its expected retrieval cost among all open-address hashing schemes. In this paper, it is shown that, for any open-address hashing scheme, the expected cost of retrieving a record from a large table that is $ \alpha $-fraction full is at least $ (1 / \alpha) \log (1 / (1 - \alpha)) + o(1) $. This proves Ullman's conjecture to be true in the asymptotic sense.", acknowledgement = ack-nhfb, affiliationaddress = "Stanford Univ, Computer Science Dep, Stanford, CA, USA", classification = "723", fjournal = "Journal of the Association for Computing Machinery", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "algorithms; computer programming --- Algorithms; data processing; Data Structures; open-address hashing; performance; retrieval cost; theory; uniform hashing; verification", remark = "The key of a record maps to a sequence that is a random permutation of all the locations of a hash table.", review = "ACM CR 8512-1135", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.1}: Data, DATA STRUCTURES, Arrays. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf E.1}: Data, DATA STRUCTURES, Tables.", } @Article{Zou:1985:MMC, author = "Youwen Zou", title = "{MPHF} Method for {Chinesizing Cobol} Reserved Words", journal = "Hunan Keji Daxue Xuebao/Journal of Hunan Science and Technology University", volume = "1", number = "1-2", pages = "97--104", month = sep, year = "1985", CODEN = "HKDXEX", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The MPHF is a method of the minimal perfect HASH function, which is independent of the computing machine. In the literature, the ideal results are shown only for small sizes n equals 12 and n equals 35. When the size n is increased gradually, it will take a long time to find its MPHT because its complexity is O (n**m) where m is the number of the different first of last characters of the keys. In this paper, the third king of sorting of keys, the various backtracking methods for processing colliding, controlling valved values and bound values have been studied. The practicable results for sizes 90, 138 and 228 have been provided to Chinesize COBOL reserved words.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Hunan Keji Daxue Xuebao", keywords = "Chinesizing method; COBOL; computer programming languages; minimal perfect hash function (MPHF); reserved words", language = "Chinese", } @TechReport{Ahn:1986:AH, author = "Ilsoo Ahn", key = "Ahn", title = "Adaptive Hashing", institution = "AT \& T Bell Laboratories", address = "Columbus, OH, USA", pages = "1--21", month = dec, year = "1986", bibdate = "Tue Mar 24 17:13:01 1987", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new hashing scheme, termed adaptive hashing, is proposed to handle dynamic growth or shrinkage of files. Until there occurs an overflow, adaptive hashing is the same as conventional fixed-size hashing. When an overflow or an underflow occurs, a bucket is split into two or merged with another by maintaining a list of overflow addresses. The overflow list, storing only the addresses of buckets that experienced overflows, is usually small enough to reside in the main memory, thus the cost to retrieve a record is just one bucket access. When the overflow list grows too big, the list itself can be organized for rapid access using the same hashing scheme recursively. It is also possible to reduce the overflow list by reorganizing the file with a bigger address space.", acknowledgement = ack-nhfb, } @Article{Aho:1986:SDS, author = "Alfred V. Aho and David Lee", title = "Storing a Dynamic Sparse Table", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "55--60", year = "1986", CODEN = "ASFPDV", ISBN = "0-8186-0740-8", ISBN-13 = "978-0-8186-0740-0", ISSN = "0272-5428", LCCN = "QA 76 S979 1986", bibdate = "Tue May 12 09:47:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A family of data structures is presented that can process a sequence of insert, delete, and lookup instructions so that each lookup and deletion is done in constant worst-case time and each insertion is done in constant expected time. The amount of space used by each data structure is proportional to the maximal number of elements that need to be stored at any moment in time.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", conference = "27th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 27th.", keywords = "computer systems programming --- Table Lookup; data processing; data storage, digital; Data Structures; dynamic dictionary; dynamic sparse table storage; insert/delete/lookup instructions; suitable perfect hash tables", meetingaddress = "Toronto, Ont, Can", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, CA, USA", } @Article{Anon:1986:IRN, author = "Anon", title = "Integer Random Number Generator", journal = j-IBM-TDB, volume = "28", number = "11", pages = "4869--??", month = apr, year = "1986", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The generation of random numbers without using floating-point arithmetic reduces program size by using logical arithmetic for hashing the random number seed. A random number seed hashed according to a given algorithm produces results that have been shown to be `sufficiently random'.", acknowledgement = ack-nhfb, classification = "723; 922", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "computer metatheory; floating-point arithmetic; hashing; logical arithmetic; mathematical statistics; program size; Random Number Generation; random number seed", } @Article{Berman:1986:CFP, author = "Francine Berman and Mary Ellen Bock and Eric Dittert and Michael J. O'Donnell and Darrell Plank", title = "Collections of Functions for Perfect Hashing", journal = j-SIAM-J-COMPUT, volume = "15", number = "2", pages = "604--618", month = may, year = "1986", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10", MRnumber = "87e:68013", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing techniques for accessing a table without searching it are usually designed to perform efficiently on the average over all possible contents of the table. If the table contents are known in advance, we might be able to choose a hashing function with guaranteed efficient (worst-case) performance. Such a technique has been called `perfect hashing' by R. Sprugnoli and others. In this paper, we address the question of whether perfect hashing is feasible in principle as a general technique, or whether it must rely on special qualities of the table contents. We approach the question by counting the number of functions which must be searched to be sure of finding a perfect hashing function. We present upper and lower bounds on the size of this search space, with attention to the tradeoff between the size of the search space and the size of the hash table.", acknowledgement = ack-nhfb, affiliationaddress = "Purdue Univ, West Lafayette, IN, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "computer metatheory; data processing; File Organization; perfect hashing", } @Article{Bradley:1986:UMD, author = "J. Bradley", title = "Use of Mean Distance Between Overflow Records to Compute Average Search Lengths in Hash Files with Open Addressing", journal = j-COMP-J, volume = "29", number = "2", pages = "167--170", month = apr, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Average search lengths for hash files with open addressing have been computed using the well-known Poisson distribution for the number of addresses assigned x records, and a new expression for the mean distance between overflow records overflowing from a common home address. The method involves computing first the number of disk accesses required to randomly retrieve the y records overflowing from any home address, using a knowledge of the mean distance between overflow records on the disk. The Poisson distribution is then used to obtain the total disk accesses required to retrieve all records in the file, from which the average search length, as total accesses divided by total records, may be deduced. The average search length values obtained agree closely with experimental results. Because it also dispenses with the complex mathematics of existing methods, this new method can be recommended for use in practical design situations. A by-product is that values for the mean distances between overflow records for different loading factors and address capacities are also predicted.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Calgary, Calgary, Alberta, Can", classification = "723; 922", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "average search lengths; data processing; Data Structures; hash files with open addressing; statistical methods", } @Article{Bruckner:1986:MPH, author = "Jared A. Bruckner and James Harp", title = "Minimal Perfect Hashing Functions for {Modula-2} Word Lists", journal = j-J-PAS-ADA-MOD, volume = "5", number = "6", pages = "39--40", month = nov # "--" # dec, year = "1986", CODEN = "JPAME8", ISSN = "0747-1351, 0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing function is a mapping from a set of objects called `keys' to a set of objects called `addresses. ' The `keys' considered here are English words, and the `addresses' will be integers from sets of consecutive integers. A hashing function is said to be `perfect' or `collision-free' if it is injective (1-1). If, in addition, the function is surjective (onto), then it is said to be `minimal. ' Two minimal perfect hashing functions are presented. The first maps the 40 Modula-2 reserved words to the integers from 2 to 41, and the second maps the 30 Modula-2 standard identifiers to the integers from 3 to 32.", acknowledgement = ack-nhfb, affiliationaddress = "Atlantic Union Coll, South Lancaster, MA, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "computer programming --- Algorithms; computer programming languages; minimal perfect hashing functions; Modula-2 word lists; Modular Construction; reserved words; standard identifiers", } @Article{Buttner:1986:UDM, author = "Wolfram B{\"u}ttner", title = "Unification in datastructure multisets", journal = j-J-AUTOM-REASON, volume = "2", number = "1", pages = "75--88", month = mar, year = "1986", CODEN = "JAREEW", DOI = "https://doi.org/10.1007/BF00246024", ISSN = "0168-7433 (print), 1573-0670 (electronic)", ISSN-L = "0168-7433", bibdate = "Sat Apr 2 10:49:13 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jautomreason.bib", note = "Discusses generalization of extendible hashing to handle partial match retrieval efficiently", URL = "http://link.springer.com/article/10.1007/BF00246024", acknowledgement = ack-nhfb, ajournal = "J. Autom. Reason.", fjournal = "Journal of Automated Reasoning", journal-URL = "http://link.springer.com/journal/10817", } @PhdThesis{Celis:1986:RHHa, author = "Pedro Celis", title = "{Robin Hood} Hashing", school = inst-WATERLOO-CS, address = inst-WATERLOO-CS:adr, pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Celis:1986:RHHb}.", acknowledgement = ack-nhfb, } @TechReport{Celis:1986:RHHb, author = "P. Celis and P. {\AA}. Larson and J. I. Munro", title = "{Robin Hood} Hashing", number = "CS-86-14", institution = inst-WATERLOO-CS, address = inst-WATERLOO-CS:adr, pages = "??", month = apr, year = "1986", bibdate = "Thu Jul 21 09:38:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Celis:1986:RHHa}.", acknowledgement = ack-nhfb, } @InProceedings{Chang:1986:DOM, author = "C. C. Chang and J. C. Shieh", title = "On the Design of Ordered Minimal Perfect Hashing Functions", crossref = "IEEE:1986:ICD", pages = "112--115", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An ordered minimal perfect hashing scheme for letter oriented keys is presented. Here, the keys in the key set are stored in ascending order. The method was applied successfully to four practical key sets: the set of animal identifiers in English, the set of C's keywords, the set of frequently occurring English words, and the set of Pascal's reserved words.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", keywords = "C programming language; computer programming languages --- Pascal; data processing; File Organization; key sets; letter-oriented keys; ordered minimal perfect hashing", } @Article{Chang:1986:LOM, author = "C. C. Chang and R. C. T. Lee", title = "A Letter-oriented Minimal Perfect Hashing Scheme", journal = j-COMP-J, volume = "29", number = "3", pages = "277--281", month = jun, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we shall describe a minimal perfect hashing scheme suitable for letter-oriented keys. We successfully applied this minimal perfect hashing function to four non-trivial sets of keys: 12 months in English, 34 non-printable ASCII identifiers, 31 most frequently used English words and 36 Pascal reserved words.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Taichung, Taiwan", affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classcodes = "C6120 (File organisation)", classification = "723; 903", corpsource = "Inst. of Appl. Math., Nat. Chung Hsing Univ., Taichung, Taiwan", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "ASCII; Chinese remainder theorem; data processing; file organisation; File Organization; identifiers; information science --- Information Retrieval; key-collision problem; letter-oriented keys; minimal perfect hashing scheme; Pascal reserved words", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Chang:1986:LOR, author = "C. C. Chang", title = "Letter-Oriented Reciprocal Hashing Scheme", journal = j-INFO-SCI, volume = "38", number = "3", pages = "243--255", month = jun, year = "1986", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Tue Jul 19 00:08:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chang:1986:SCO, author = "C. C. Chang", title = "A Scheme for Constructing Ordered Minimal Perfect Hashing Functions", journal = j-INFO-SCI, volume = "39", number = "2", pages = "187--195", month = sep, year = "1986", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Tue Jul 19 00:05:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chen:1986:DAC, author = "W. C. Chen and J. S. Vitter", title = "Deletion Algorithms for Coalesced Hashing", journal = j-COMP-J, volume = "29", number = "5", pages = "436--450", month = oct, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present efficient deletion algorithms for three variants of coalesced chaining --- late insertion (LICH), early insertion (EICH), and varied insertion (VICH). Our approach is uniform in the sense that each deletion algorithm works simultaneously for all three variants, though the implementation details are of course different. First we present and analyse a deletion algorithm that preserves randomness, in that deleting a record is in some sense like never having inserted it. In particular, the formulas for the average search times after N random insertions intermixed with d random deletions are the same as the formulas for the average search times after N-d random insertions. This answers an open question in the literature. We then present two deletion algorithms that require fewer pointer fields per table slot.", acknowledgement = ack-nhfb, affiliation = "Brown Univ, Providence, RI, USA", affiliationaddress = "Brown Univ, Providence, RI, USA", classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Comput. Sci., Brown Univ., Providence, RI, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "Algorithms; coalesced chaining; coalesced hashing; computer programming; data processing --- Data Structures; deletion algorithms; early insertion; EICH; file organisation; insertion; late insertion; LICH; random deletions; random insertions; search; times; varied; VICH", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Colomb:1986:CIS, author = "R. M. Colomb and Jayasooriah", title = "A Clause Indexing System for {PROLOG} based on Superimposed Coding", journal = j-AUSTRALIAN-COMP-J, volume = "18", number = "1", pages = "18--25", year = "1986", CODEN = "ACMJB2", ISSN = "0004-8917", bibdate = "Mon Jul 18 23:53:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares clause indexing with hashing.", acknowledgement = ack-nhfb, fjournal = "Australian Computer Journal", } @Book{Devroye:1986:LNB, author = "Luc Devroye", title = "Lecture Notes on Bucket Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, pages = "148", year = "1986", ISBN = "0-8176-3328-6", ISBN-13 = "978-0-8176-3328-8", LCCN = "QA76.9.D35 D48 1986", bibdate = "Wed Jul 13 18:29:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Bucket, Geometrie, Hashverfahren, Sortieren, Suchen, Unternehmensforschung, Auswahlfunktion", remark = "Hashing algorithms scramble data and create pseudo-uniform data distributions. Bucket algorithms operate on raw untransformed data which are partitioned into groups according to membership in equi-sized d-dimensional hyperrectangles, called cells or buckets. The bucket data structure is sensitive to the distribution of the data. these lecture notes discuss the connection between the expected time of various bucket algorithms and the distribution of data. the results are illustrated on standard searching, sorting and selection problems, as well as on a variety of problems in computational geometry and operations research.", } @InProceedings{DeWitt:1986:GHP, author = "D. J. DeWitt and R. H. Gerber and G. Graefe and M. L. Heytens and K. B. Kumar and M. Muralikrishna", title = "{GAMMA} --- a High Performance Dataflow Database Machine", crossref = "Chu:1986:VLD", pages = "228", year = "1986", bibdate = "Mon Jul 18 09:08:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Reprinted in M. Stonebraker, Readings in Database Sys., Morgan Kaufmann, San Mateo, CA, 1988.", acknowledgement = ack-nhfb, keywords = "Simple Hybrid Hash Join VLDB", } @Article{Du:1986:DAM, author = "H. C. Du", title = "Disk Allocation Mehods for Binary {Cartesian} Product Files", journal = "BIT (Copenhagen)", volume = "26", number = "2", pages = "138--147", year = "1986", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We discuss the problem of allocating buckets in a file among disks such that the maximum disk accessing concurrency can be achieved. We are particularly concerned with the disk allocation problem for binary Cartesian product files. A new allocation method is first proposed for the cases when the number (m) of available disks is a power of 2. Then it is extended to fit the cases where m is not a power of 2. The proposed algorithm has a `near' strict optimal performance for a partial match query in which the number of unspecified attributes is greater than a small number (5 or 6).", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Minnesota, Minneapolis, MN, USA", classification = "722; 723; 903", journalabr = "BIT (Copenhagen)", keywords = "binary Cartesian products files; computer operating systems; computer programming --- Algorithms; data processing --- File Organization; disk allocation methods; information science --- Information Retrieval; multikey hashing; partial match retrieval; Storage Allocation", } @TechReport{Ege:1986:DIG, author = "A. Ege and C. A. Ellis", key = "Ege \& Ellis", title = "Design and Implementation of {GORDION}, An Object Base Management System", number = "STP-172-86", institution = "Software Technology Program, MCC", address = "Austin, TX, USA", pages = "1--22", month = may, year = "1986", bibdate = "Mon Jul 25 11:37:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An experimental object base management system called Gordion is presented. Gordion is a server which provides permanence and sharing of objects for workstations within an object-oriented environment. Among the unique aspects of Gordion are: its ability to communicate with multiple languages, introduction of new concurrency control primitives, ability to manipulate objects of arbitrary size, and object sharing acorss the languages through a base set of classes. The system is currently interfaced to two languages, BiggerTalk and Zetalisp Flavors. Beside its language interface, Gordin has an interface for the system administrator, and an interface for debugging. Major functional components of the system are: concurrency control, storage, history and inquiry, and maintenance. Concurrent access to objects is regulated by four types of locks, and transactions encapsulate units of work for the system. The storage systems uses a hashing scheme and UNIX files to store objects. A discussion of the future prospects for Gordion concludes the paper.", acknowledgement = ack-nhfb, } @Article{Er:1986:UTI, author = "M. C. Er", title = "The use of termination indicators in computer programming", journal = j-COMP-J, volume = "29", number = "5", pages = "430--433", month = oct, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/430.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/431.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/432.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/433.tif", acknowledgement = ack-nhfb, affiliation = "Univ of Western Australia, Nedlands, Aust", affiliationaddress = "Univ of Western Australia, Nedlands, Aust", classcodes = "C6110 (Systems analysis and programming); C6130 (Data handling techniques)", classification = "723", corpsource = "Dept. of Comput. Sci., Western Australia Univ., Nedlands, WA, Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "computer programming; hash table searching; loops; multi-exit; multi-exit loops; programming; sorting; table lookup; termination indicators", treatment = "P Practical", } @Article{Faloutsos:1986:MHU, author = "Christos Faloutsos", title = "Multiattribute hashing using {Gray} codes", journal = j-SIGMOD, volume = "15", number = "2", pages = "227--238", month = jun, year = "1986", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:25 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", } @Article{Fondrat:1986:PCQ, author = "C. Fondrat and P. Dessen and P. {Le Beux}", title = "Principle of codification for quick comparisons with the entire biomolecule databanks and associated programs in {FORTRAN} 77", journal = j-NUCLEIC-ACIDS-RES, volume = "14", number = "1", pages = "197--204", day = "10", month = jan, year = "1986", CODEN = "NARHAD", ISSN = "0305-1048", ISSN-L = "0305-1048", bibdate = "Thu Apr 11 18:10:15 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We propose a new method for homology search of nucleic acids or proteins in databanks. All the possible subsequences of a specific length in a sequence are converted into a code and stored in an indexed file (hash-coding). This preliminary work of codifying an entire bank is rather long but it enables an immediate access to all the sequence fragments of a given type. With our method a strict homology pattern of twenty nucleotides can be found for example in the Los Alamos bank (GENBANK) in less than 2 seconds. We can also use this data storage to considerably speed up the non-strict homology search programs and to write a program to help in the selection of nucleic acid hybridization probes.", acknowledgement = ack-nhfb, announcement = "8605", chemicalsubs = "0 (Nucleic Acids)", countrypub = "ENGLAND", datesentered = "Entered 860307", fjournal = "Nucleic Acids Research", meshheadings = "*Computers; *Information Systems; Nucleic Acids --- analysis (*AN); Proteins --- analysis (*AN); *Software; Amino Acid Sequence; Base Sequence; Mathematics; Nucleic Acid Hybridization; Support, Non-U.S. Gov't", recordno = "86120297", } @Misc{Friemel:1986:DM, author = "Andrea Friemel", title = "Dateistrukturen fuer Mehrschluesselzugriff", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1986", bibdate = "Sat Dec 30 09:28:52 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datenverwaltung, Gitterdatei, Hashing, Invertierte Datei, Mehrattribut-zugriffstechniken, Mehrschluessel-zugriffstechniken, Segmentierung, Speicherungsstruktur, Textretrieval, Zugriffstechnik", remark = "1. Einleitung 2. Unterschiedliche Systemumgebungen 3. Mehrattribut-zugriffsmethoden fuer Formatierte Daten 4. Mehrattribut-zugriffsmethoden fuer Textretrieval 5. Vergleich der Vorgestellten Verfahren.", } @Article{Garg:1986:OPK, author = "Anil K. Garg and C. C. Gotlieb", title = "Order-Preserving Key Transformations", journal = j-TODS, volume = "11", number = "2", pages = "213--234", month = jun, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1986-11-2/p213-garg/p213-garg.pdf; http://www.acm.org/pubs/citations/journals/tods/1986-11-2/p213-garg/; http://www.acm.org/pubs/toc/Abstracts/tods/5923.html", abstract = "File organizations based on conventional hash functions provide faster access to the stored records in comparison with tree-like file structures. Tree structures such as B** plus -trees and ISAM do provide for sequential processing, but require considerable storage for the indices. When sequential processing is needed a table that performs an order-preserving transformation on keys can be used. H is an order-preserving key transform if H(K//1) greater than equivalent to H(K//2), for all keys K//1 greater than K//2. We present methodologies for constructing such key transforms, and illustrate them for some real-life key sets. Storage requirements for the table needed to carry out the transformation are less than those needed for the indices.", acknowledgement = ack-nhfb, affiliation = "Univ of Toronto, Toronto, Ont, Can", affiliationaddress = "Univ of Toronto, Toronto, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Management; Measurement; Performance; Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "access methods, algorithms; data processing; database systems; design; dynamic files; file organization; key transformations; management; measurement; order-preserving hashing; performance; theory", subject = "{\bf E.5}: Data, FILES, Organization/structure. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @PhdThesis{Gerber:1986:DQPa, author = "R. H. Gerber", title = "Dataflow Query Processing using Multiprocessor Hash-Partitioned Algorithms", type = "Ph.D. thesis", school = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", month = oct, year = "1986", bibdate = "Thu Jul 21 09:38:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "GAMMA simple hybrid hash join partitioning linear speedup engine verified simulation", } @TechReport{Gerber:1986:DQPb, author = "Robert H. Gerber", title = "Dataflow Query Processing Using Multiprocessor Hash-partitioned Algorithms", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankmaschine, Hash, Leistungsanalyse, Parallelverarbeitung", remark = "Dissertation ueber Hash-basierte Join-verfahren. Implementierung auf Multiprozessor-datenbankmaschine Gamma.", } @Book{Ghosh:1986:DBO, author = "Sakti P. Ghosh", title = "Data Base Organization For Data Management", publisher = pub-AP, address = pub-AP:adr, edition = "Second", pages = "xiii + 487", year = "1986", ISBN = "0-12-281852-0", ISBN-13 = "978-0-12-281852-3", LCCN = "QA76.9.F5 G47 1986", bibdate = "Wed Jul 13 18:33:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Gray:1986:IJH, author = "P. M. D. Gray", title = "Implementing Joins by Hashing on {Codasyl} {DBMS}", crossref = "Oxborrow:1986:PFB", pages = "187--199", year = "1986", bibdate = "Tue Jul 19 00:10:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Griswold:1986:IIP, author = "Ralph E. Griswold and Madge T. Griswold", title = "The Implementation of the {Icon} Programming Language", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "x + 336", year = "1986", ISBN = "0-691-08431-9", ISBN-13 = "978-0-691-08431-2", LCCN = "QA76.73.I19 G76 1986", bibdate = "Sun Jul 10 01:07:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The hashing algorithms used in the Icon compiler are described on pp. 97--107.", price = "US\$39.50", acknowledgement = ack-nhfb, } @Book{Grosshans:1986:FSD, author = "Daniel Grosshans", title = "File Systems: Design and Implementation", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 482", year = "1986", ISBN = "0-13-314568-9", ISBN-13 = "978-0-13-314568-7", LCCN = "QA76.9.F5 G76 1986", bibdate = "Tue Jul 19 01:26:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$38.95", acknowledgement = ack-nhfb, remark = "1. Introduction: why study I/O? Functionality vs. Resources vs. Performances, File activity ratio, File volatility ratio; 2. Device I/O: channels, programming; 3. Tape; 4. Random Access Devices; 5. Basic File Systems with program commands; 6. Basic I/O supervisor, interrupts; 7. Logical I/O concepts, buffering, blocking; 8. Access method I/O: create, read, read-next, write, update, Delete; 9. Sequential files; 10. Relative files(direct); 11. Direct (hashing); 12. Indexed Sequential; 13. Indexed (B-tree); 14. VSAM; 15. Multikey indexed; 16. File System issues. Much on programming and IBM's control blocks. Little performance and conceptual material.", review = "ACM CR 8703-0150", } @InProceedings{Haggard:1986:FMP, author = "Gary Haggard and Kevin Karplus", title = "Finding minimal perfect hash functions", crossref = "Little:1986:PSS", pages = "191--193", month = feb, year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A heuristic is given for finding minimal perfect hash functions without extensive searching. The procedure is to construct a set of graph (or hypergraph) models for the dictionary, then choose one of the models for use in constructing the minimal perfect hashing function. The construction of this function relies on a backtracking algorithm for numbering the vertices of the graph. Careful selection of the graph model limits the time spent searching. Good results have been obtained for dictionaries of up to 181 words. Using the same techniques, non-minimal perfect hash functions have been found for sets of up to 667 words.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maine at Orono, Orono, ME, USA", classification = "723", keywords = "Algorithms; backtracking; computer programming; hash functions; mathematical techniques --- Graph Theory", } @Article{Hill:1986:ESD, author = "L. Owen Hill and David A. Zein", title = "Extracting Statistical Data from Free-Form Text", journal = "IEEE Circuits and Devices Magazine", volume = "2", number = "3", pages = "18--24", month = may, year = "1986", CODEN = "ICDMEN", ISSN = "8755-3996", ISSN-L = "1558-1888", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors described a method for processing free-form text files. The method consists of segregating and separating four physically and logically identifiable regions. The four regions are postprocessed to update three history files that contain information about manufactured products over a period of time. The technique used in processing such files falls under the general category of data segregation and character recognition. It involves the use of logical and mathematical operations in recognizing region boundaries and types of data fields and establishing uniqueness in name recognition. Hashing methods are used, combined with logical matrix multiplication in updating the history files. Sparse formats are used to store multiple large arrays on disks, reducing storage requirements by more than a factor of two. The techniques are implemented using multiprogramming environments in an automated system.", acknowledgement = ack-nhfb, affiliationaddress = "IBM, Hopewell Junction, NY, USA", classification = "721; 722; 723; 913", journalabr = "IEEE Circuits Devices Mag", keywords = "automata theory --- Computational Linguistics; character recognition; Data Handling; data processing; data segregation; free-form text files; hashing methods; history files; manufactured products; production engineering", } @InProceedings{Hsu:1986:COE, author = "Meichun Hsu and Wei-Pang Yang", booktitle = "Proceedings Very Large Data Bases (Aug 25--28 1986: Kyoto, Jpn)", title = "Concurrent Operations in Extendible Hashing", crossref = "Chu:1986:VLD", pages = "241--247", year = "1986", ISBN = "0-934613-18-4", ISBN-13 = "978-0-934613-18-7", LCCN = "QA 76.9 D3 I61 1986", bibdate = "Tue May 12 09:48:07 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An algorithm for synchronizing concurrent operations on extendible hash files is presented. The algorithm is deadlock free and allows the search operations to proceed concurrently with insertion operations without having to acquire locks on the directory entries or the data pages. It also allows concurrent insertion\slash deletion operations to proceed without having to acquire locks on the directory entries. The algorithm is also unique in that it combines the notion of verification, fundamental to the optimistic concurrency control algorithm, and the special and known semantics of the operations in extendible hash files. A proof of correctness for the proposed algorithm is also presented.", acknowledgement = ack-nhfb, affiliation = "Harvard Univ", affiliationaddress = "Cambridge, MA, USA", classification = "723", conference = "Twelfth International Conference on Very Large Data Bases, Proceedings (VLDB '86)", conferenceyear = "1986", keywords = "Computer Programming--Algorithms; Computer Systems Programming--Multiprocessing Programs; Concurrent Programming; Database Systems; Relational; VLDB", meetingabr = "Twelfth Int Conf Very Large Data Bases Proc VLDB 86", meetingaddress = "Kyoto, Jpn", meetingdate = "Aug 25--28 1986", meetingdate2 = "08/25--28/86", sponsor = "VLDB Endowment, Jpn; IFIP; INRIA; Information Processing Soc of Japan; DARPA; et al", } @Article{Jacobs:1986:TRT, author = "Christiaan T. M. Jacobs and Peter {van Emde Boas}", title = "Two Results on Tables", journal = j-INFO-PROC-LETT, volume = "22", number = "1", pages = "43--48", month = jan, year = "1986", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68Q25 (68P10)", MRnumber = "87g:68024", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A. C. Yao has determined the maximal size of a finite universe U such that it is possible to store all subsets A of U with k elements in a table of k slots in such a way that membership in A can be determined in a single probe. In his model it is assumed that all elements of A are physically stored in the table. If this assumption is relaxed and arbitrary elements in U can be stored in order to encode subsets A, then Yao's upper bound is no longer valid. It fails for trivial reasons only: a single probe lookup strategy only exists when it is possible to encode arbitrary subsets of U by a bitmap. Our second results is an improvement of the optimal program size for perfect hash functions, solving an open problem from Slot and Van Emde Boas.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Amsterdam, Dep of Mathematics \& Computer Science, Amsterdam, Neth", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer metatheory; data processing; Data Structures; perfect hashing; single-probe table lookup; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", xxauthor = "T. M. Christiaan Jacobs and Peter {Van Emde Boas}", } @Article{Kalvin:1986:TDM, author = "Alan Kalvin and Edith Schonberg and Jacob T. Schwartz and Micha Sharir", title = "Two-Dimensional, Model-Based, Boundary Matching Using Footprints", journal = j-INT-J-ROBOTICS-RES, volume = "5", number = "4", pages = "38--55", month = "Winter", year = "1986", CODEN = "IJRREL", ISSN = "0278-3649", ISSN-L = "0278-3649", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors describe a technique for geometrically hashing two-dimensional model objects. Used in conjunction with other methods for recognizing partially obscured and over-lapping objects, this technique enables us to recognize overlapping, two-dimensional objects selected from large databases of model objects without significant performance degradation when the database is enlarged. This technique is based on use of a synthetic attribute of an object, which we will call footprint. Experimental results from databases of up to 100 objects are presented.", acknowledgement = ack-nhfb, affiliationaddress = "New York Univ, New York, NY, USA", classification = "723", fjournal = "International Journal of Robotics Research", journalabr = "Int J Rob Res", keywords = "footprints; matching objects; object hashing; pattern recognition; robotics; robots, industrial --- Vision Systems; Vision Systems", } @InProceedings{Karlin:1986:PHE, author = "A. R. Karlin and E. Upfal", title = "Parallel hashing --- An efficient implementation of shared memory", crossref = "ACM:1986:PEA", pages = "160--168", year = "1986", bibdate = "Mon Jul 18 10:23:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Kelley:1986:IME, author = "Keith L. Kelley and Marek Rusinkiewicz", title = "Implementation of Multi-Key Extendible Hashing as an Access Method for a Relational {DBMS}", crossref = "IEEE:1986:ICD", pages = "124--131", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Extendible hashing addressing schemes have been introduced to resolve collisions and improve storage utilization by dynamically adjusting the address space and modifying the hash function. Recently, generalizations of extendible hashing have been proposed which allow multiattribute keys to be used for improved partial-match query performance. In this paper, the design and implementation of a multikey extendible hashing access method for a relational DMBS are presented. The results of an experimental performance evaluation of multikey extendible hashing in a testbed relational DBMS suggest that for a wide class of queries it constitutes a viable alternative to ISAM-like files. The limitations of multikey extendible hashing files and research problems which have to be solved before a practical access method for a relational DBMS can be developed are discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Houston, TX, USA", classification = "723; 903", keywords = "data processing --- File Organization; database access; database systems; information science --- Information Retrieval; multikey extendible hashing; partial-match retrieval; Relational", } @InProceedings{Kelley:1986:IMK, author = "K. L. Kelley and M. Rusinkiewicz", title = "Implementation of Multi-Key Extendible Hashing as an Access Method for a Relational {DBMS}", crossref = "IEEE:1986:ICD", pages = "??", year = "1986", bibdate = "Thu Jul 21 08:49:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Koerner:1986:IFB, author = "J. Koerner and K. Marton", booktitle = "1986 IEEE International Symposium on Information Theory (ISIT).", title = "Improved {Fredman-Komlos} Bounds for Perfect Hashing via Information Theory", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "118--??", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Summary form only given. A set of sequences of length t which form a b-element alphabet is called k-separated if for every k-tuple of the sequences there exists a coordinate in which they all differ. The problem of finding, for fixed t, b and k, the largest size N(t,b,k) of a k-separated set of sequences is equivalent to finding the minimum size of a (b,k)-family of perfect hash functions for a set of a given size. The authors have established a new nonexistence bound on N(t,b,k) by an extension of graph entropy to hypergraphs.", acknowledgement = ack-nhfb, affiliationaddress = "Hungarian Acad of Sciences, Budapest, Hung", classification = "716; 718; 723; 731; 921; 922", keywords = "abstract only; codes, symbolic; Digital Signals; entropy; hashing; information theory; mathematical models; probability", meetingaddress = "Ann Arbor, MI, USA", sponsor = "IEEE, Information Theory Group, New York, NY, USA", } @InProceedings{Kriegel:1986:EMD, author = "H-P. Kriegel and Bernhard Seeger", title = "Efficient Multidimensional Dynamic Hashing for Uniform and Non-Uniform Record Distributions", crossref = "Ausiello:1986:IIC", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Lehman:1986:SIS, author = "T. J. Lehman and M. J. Carey", title = "A Study of Index Structures for Main Memory Database Management Systems", crossref = "Chu:1986:VLD", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "T-trees combine AVL-trees and B-trees with experiments versus linear hashing.", } @InProceedings{Litwin:1986:BDA, author = "Witold Litwin and David B. Lomet", key = "Litwin \& Lomet", booktitle = "Proceedings of the International Conference on Data Engineering", title = "The Bounded Disorder Access Method", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "38--48 (or 38--47??)", month = feb, year = "1986", ISBN = "0-8186-0655-X", ISBN-13 = "978-0-8186-0655-7", LCCN = "QA 76.9 D3 I5582 1986", bibdate = "Tue May 12 09:48:16 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society Order Number 655.", abstract = "A new key associative access method, called the bounded disorder method, is described. The method uses a combination of hashing and tree indexing. The method has good random access performance and is comparable to the best hashing methods if its small index is stored entirely in the main memory. The method's advantage compared with hashing is that range searches are possible while searching only a portion of the file proportional to the size of the range. It is possible to control index size by controlling node size. Node size can be increased without increasing the amount of data transferred during a random probe. Further, increasing node size has only a minor effect on key sequential access performance. Even quite large nodes, so long as they can be read into memory in their entirety, have good key sequential performance. The bounded disorder method is the only method using large nodes that can cope with arbitrary key distributions. These properties make the bounded disorder method a good choice as the only access method of a database system.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723", conference = "International Conference on Data Engineering.", keywords = "associative access method; bounded disorder access method; data storage, digital --- Random Access; database systems; hashing; tree indexing", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Mackert:1986:ROV, author = "L. F. Mackert and G. M. Lohman", key = "Mackert \& Lohman", title = "{R}* Optimizer Validation and Performance Evaluation for Distributed Queries", crossref = "Chu:1986:VLD", pages = "149--159", year = "1986", bibdate = "Mon Jul 18 09:13:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Few database query optimizer models have been validated against actual performance. This paper extends an earlier optimizer valiation and performance evaluation of R* to distributed queries, i.e., single SQL statements having tables at multiple sites. Actual R* message, I/O and CPU resources consumed --- and the corresponding costs estimated by the optimizer --- were written to database tables using new SQL commands, permitting automated control from application programs for collecting, reducing, and comparing test data. A number of tests were run over a wide variety of dynamically-created test databases, SQL queries, and system parameters. Both high-speed networks --- comparable to a local area network --- and medium-speed long-haul networks --- for linking geographically dispersed hosts --- were evaluated. The tests confirmed the accuracy of R*'s message cost model and the significant contribution of local --- CPU and I/O --- costs, even for a medium-speed network. Although distributed queries consume more resources overall, the response time for some execution strategies improves disproportionately by exploiting both concurrency and reduced contention for buffers. For distributed joins in which a copy of the inner table must be transferred to the join site, shipping the whole inner table dominated the strategy of fetching only those inner tuples that matched each outer-table value, even though the former strategy may require additional I/O. Bloom joins -hashed semijoins- consistently performed better than semijoins and the best R* strategies.", acknowledgement = ack-nhfb, } @Book{Mehlhorn:1986:DEA, author = "K. Mehlhorn", title = "Datenstrukturen und Effiziente Algorithmen Band 1: Suchen und Sortieren", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "??", year = "1986", ISBN = "3-519-02255-9", ISBN-13 = "978-3-519-02255-8", bibdate = "Thu Jul 21 08:49:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Baum, Datenstruktur, Effizienz, Hashing, Komplexitaetstheorie, Menge, Rasp, Sortieren, Suchbaum, Suchen", remark = "Der Entwurf und die Analyse von Datenstrukturen und Effizienten Algorithmen Hat in den Letzten Jahren Grosse Bedeutung Erlangt: Algorithmus ist der Zentrale Begriff der Informatk und Effizienz Bedeutet Geld. Dieser Band des Dreibaendigen Gesamtwerks Beschaeftigt sich MIT Suchen und Sortieren.", } @Book{Munro:1986:TCR, author = "J. Ian Munro and Pedro Celis", title = "Techniques for Collision Resolution in Hash Tables with Open Addressing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "601--610", year = "1986", ISBN = "0-8186-0743-2", ISBN-13 = "978-0-8186-0743-1", LCCN = "QA75.5 .F35 1986", bibdate = "Tue May 12 09:48:22 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors focus on the problem of resolving collision in hash tables through open addressing. A number of techniques, both old and new, are surveyed, including reordering schemes, Brent's method, binary tree hashing, optional hashing, and Robin Hood hashing. The results of analyses and extensive simulations found in literature are discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723", conference = "1986 Proceedings --- Fall Joint Computer Conference.", keywords = "binary tree hashing; collision resolution; computer systems programming; data processing; Data Structures; hash tables with open addressing; optional hashing; robin hood hashing", meetingaddress = "Dallas, TX, USA", sponsor = "ACM, New York, NY, USA; IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Namba:1986:SIU, author = "K. Namba", title = "Some improvements on {Utah} standard {LISP}", journal = j-SIGSAM, volume = "20", number = "1/2", pages = "29--36", month = feb # "\slash " # may, year = "1986", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Fri Feb 8 18:26:58 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6140D (High level languages)", corpsource = "Audio Technol. Center, Sony Corp., Tokyo, Japan", fjournal = "SIGSAM Bulletin", issue = "76", keywords = "bit/byte strings; bug-fixings; compiler interface; datatypes; execution-time inefficiency; hash tables; languages; LISP; process flows; stack operation; standard LISP; vectors", subject = "D.2.7 Software, SOFTWARE ENGINEERING, Distribution and Maintenance \\ D.2.5 Software, SOFTWARE ENGINEERING, Testing and Debugging, Debugging aids \\ D.4.3 Software, OPERATING SYSTEMS, File Systems Management, File organization", treatment = "P Practical", } @InProceedings{Otoo:1986:BME, author = "E. J. Otoo", title = "Balanced Multidimensional Extendible Hash Tree", crossref = "ACM:1986:PFA", pages = "100--113", year = "1986", bibdate = "Tue Jul 19 01:26:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS", } @Article{Poblete:1986:AFT, author = "Patricio V. Poblete", title = "Approximating functions by their {Poisson} transform", journal = j-INFO-PROC-LETT, volume = "23", number = "3", pages = "127--130", month = oct, year = "1986", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When analyzing the performance of hashing algorithms, it is usually assumed that the hash function distributes the n keys randomly over the m table positions. In this exact filling model, all the m**n possible arrangements are equally likely. In some cases, the analysis under this model becomes too difficult, and a Poisson filling model is used instead. It has been shown that a Poisson result can be interpreted as a transform of the exact one, and this transform can be inverted to recover the exact result, and that the intuitive notion of using a Poisson result to approximate the corresponding exact result can be formalized, by means of an asymptotic expansion. A stronger version of the approximation theorem, together with a detailed proof, is presented. An explicit form is found for all the terms of the asymptotic expansion, and it is proved that they satisfy a recurrence relation.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Chile, Santiago, Chile", classification = "723; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; computer programming --- Algorithms; data processing; File Organization; hashing; mathematical techniques --- Approximation Theory; Poisson transform; theory", subject = "I.1.2 Computing Methodologies, ALGEBRAIC MANIPULATION, Algorithms, Analysis of algorithms \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", } @InProceedings{Robinson:1986:OPL, author = "T. J. Robinson", title = "Order Preserving Linear Hashing Using Dynamic Key Statistics", crossref = "ACM:1986:PFA", pages = "91--99", year = "1986", bibdate = "Tue Jul 19 01:25:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "28K of memory do a credible job of distributing 100,000 records chosen randomly from telephone book. At this file size, there are already signs of the algorithm breaking down.", review = "ACM CR 8705-0403", } @Article{Sacco:1986:FTE, author = "G. M. Sacco", title = "Fragmentation: a technique for Efficient Query Processing", journal = j-TODS, volume = "11", number = "2", pages = "113--133", month = jun, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: University of Torino, TR., Aug. 1983.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "join hash partitioning overflow avoidance recursion parallelism TODS", remark = "Join by hashing: Create fragments by hashing, as many fragments as buffers can be allocated in memory. Then repeat that for the other relation. Then do a nested unsorted join, as Kim, W. 1980, on the fragment pairs.", } @Article{Samples:1986:SSB, author = "A. D. Samples and D. Ungar and P. Hilfinger", title = "{SOAR}: {Smalltalk} without bytecodes", journal = j-SIGPLAN, volume = "21", number = "11", pages = "107--107", month = nov, year = "1986", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6140 (Programming languages); C6150 (Systems software)", conflocation = "Portland, OR, USA; 29 Sept.-2 Oct. 1986", conftitle = "OOPSLA '86. Object-Orientated Programming Systems, Languages and Applications. Conference Proceedings", corpsource = "Dept. of Electr. Eng. and Comput. Sci., California Univ., Berkeley, CA, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "activation records; bytecodes; Generation Scavenging; hashing objects; instruction level simulator; invoking blocks; microcomputers; often-used objects; programming languages; reference counting; RISC microcomputer; SOAR; SOAR machine code; virtual machine images; virtual machine images invoking blocks; virtual machines", pubcountry = "USA A11", sponsororg = "ACM", treatment = "P Practical", } @Article{Sebesta:1986:FIA, author = "Robert W. Sebesta and Mark A. Taylor", title = "Fast Identification of {Ada} and {Modula-2} Reserved Words", journal = j-J-PAS-ADA-MOD, volume = "5", number = "2", pages = "36--39", month = mar # "\slash " # apr, year = "1986", CODEN = "JPAME8, JOPAD5", ISSN = "0747-1351, 0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Identifying the reserved words of a programming language is most often by comparing candidate strings with the entries of a table of the reserved words. The speed of a table search process depends on the chosen method, which in turn depends on the attributes of the table elements. Important list attributes include whether the list is ordered or unordered, static or dynamic, or long or short. Typically, a short list is searched linearly. Long lists are often constructed and searched using hashing functions. Ordered long lists can be searched quickly by binary search methods, which are slower than hash functions but require less space. A binary search is also more universal than a hash function, because hash functions usually must be tailored to the data in the table.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Colorado, Colorado Springs, CO, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "Ada; binary search; computer programming languages; computer systems programming --- Table Lookup; hash function; Modula-2; reserved words", } @Article{Shapiro:1986:JPD, author = "L. D. Shapiro", title = "Join Processing in Database Systems with Large Main Memories", journal = j-TODS, volume = "11", number = "3", pages = "239--264", month = sep, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "memory query evaluation classical simple hybrid hash joins TODS", } @Book{Sincovec:1986:DSU, author = "R. F. Sincovec and R. S. Wiener", title = "Data Structures Using Modula-2", publisher = pub-JW, address = pub-JW:adr, pages = "xxiii + 500", year = "1986", ISBN = "0-471-81489-X", ISBN-13 = "978-0-471-81489-4", LCCN = "QA76.73.M63 S56 1986", bibdate = "Wed Jul 13 18:50:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datenabstraktion, Datenstruktur, Hashing, Implementierung, Liste, Modula, Queue, Rekursion, Sortieren, Speicherverwaltung, Stack", remark = "Lehrbuch ueber Datenstrukturen, Genauer Datenabstraktionen und Deren Implementierungen in Modula-2 Kritik: Nur Kurze Erklaerungen von Datenstrukturen und Algorithmen, Wenig Fortgeschrittene Konzepte, Uebertrieben Viel Programm-texte und Programm-walkthroughs, Keine Analysen.", } @Article{Tai:1986:CCC, author = "K. C. Tai and A. L. Tharp", title = "A comparison of computed chaining to predictors", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-12", number = "8", pages = "870--874", month = aug, year = "1986", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/TSE.1986.6312990", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6312990", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", keywords = "Access control; Computational modeling; Computer science; Databases; Equations; hash collisions; Probes", } @Book{Tenenbaum:1986:DSU, author = "Aaron M. Tenenbaum and Moshe J. Augenstein", title = "Data Structures Using {Pascal}", publisher = pub-PH, address = pub-PH:adr, edition = "Second", pages = "x + 774", year = "1986", ISBN = "0-13-196668-5", ISBN-13 = "978-0-13-196668-0", LCCN = "QA76.9.D35 T46 1986", bibdate = "Tue Jul 19 00:03:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "New section on dynamic hashing added for this edition.", price = "US\$36.95", acknowledgement = ack-nhfb, } @InProceedings{Thom:1986:SAD, author = "J. A. Thom and K. Ramamohanarao and L. Naish", key = "Thom et al.", title = "A Superjoin Algorithm for Deductive Databases", crossref = "Chu:1986:VLD", pages = "189--196", month = aug, year = "1986", bibdate = "Mon Jul 18 09:13:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a join algorithm suitable for deductive and relational databases which are accessed by computers with large main memories. Using multi-key hashing and appropriate buffering, joins can be performed on very large relations more efficiently than with existing methods. Furthermore, this algorithm fits naturally into top-down Prolog computations and can be made very flexible by incorporating additional Prolog features.", acknowledgement = ack-nhfb, keywords = "partial match retrieval, Prolog, hashing, joins, optimization, database, relational, deductive", } @InProceedings{Toyama:1986:DOQ, author = "M. Toyama", key = "Toyama", title = "Data Organizations and Query Processing in Database Systems", crossref = "Chu:1986:VLD", pages = "25--32", month = aug, year = "1986", bibdate = "Mon Jul 18 09:13:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "On eof the features possessed only by relational database systems is their powerful query processing. Today, when relational database systems are widely populated, optimization of query evaluation procedures is becoming even more important. Much more efficient query processing is expected on interactive inquiry and on view realization. Query processing should take full advantage of physical organization of the given database. To achieve higher performance, physical database organization must be tuned. This tutorial overviews the recent development of dynamic hash based file organizations and discusses their applicability to relational databases.", acknowledgement = ack-nhfb, } @Article{VanWyk:1986:CHL, author = "Christopher J. {Van Wyk} and Jeffrey Scott Vitter", title = "The Complexity of Hashing with Lazy Deletion", journal = j-ALGORITHMICA, volume = "1", number = "1", pages = "17--29", month = jan, year = "1986", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P10", MRnumber = "MR833116", bibdate = "Mon Jan 22 05:36:17 MST 2001", bibsource = "Compendex database; dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica1.html#WykV86; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", abstract = "We examine a version of the dynamic dictionary problem in which stored items have expiration times and can be removed from the dictionary once they have expired. We show that under several reasonable assumptions about the distribution of the items, hashing with lazy deletion uses little more space than methods that use eager deletion. The simple algorithm suggested by this observation was used in a program for analyzing integrated circuit artwork.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "714; 723", fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", journalabr = "Algorithmica (New York)", keywords = "complexity; computer programming --- Algorithms; data processing; Data Structures; dynamic dictionary problem; hashing algorithms; integrated circuits --- Computer Aided Design; lazy deletion strategies", oldlabel = "WykV86", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/WykV86", } @Article{Ventae:1986:GDS, author = "Olli Ventae", title = "{$N$}-Gram Driven Search for Sentences in a Syntactic Network", journal = j-PROC-ICASSP, pages = "1145--1148", year = "1986", CODEN = "IPRODJ", ISSN = "0736-7791", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A text reconstruction method is described that finds in a large N-gram-network near-optimal paths that match well with the erroneous input strings to be corrected. The paths in the network and an input string are first compared by a redundant hash-addressing method which makes the search very selective and especially fast in spite of the fact that holding the network is held in a disk file during processing. The final selection of a near-optimal path is carried out using the unweighted Levenshtein-distance criterion. The computation-bound dynamic programming algorithm needs to be applied only to selected portions of the strings, however.", acknowledgement = ack-nhfb, affiliationaddress = "Helsinki Univ of Technology, Espoo, Finl", classification = "723; 921", conference = "ICASSP 86 --- Proceedings, IEEE-IECEJ-ASJ International Conference on Acoustics, Speech, and Signal Processing.", fjournal = "Proceedings of the International Conference on Acoustics, Speech, and Signal Processing", journalabr = "Proc ICASSP IEEE Int Conf Acoust Speech Signal Process", keywords = "computer programming --- Algorithms; data processing; mathematical programming, dynamic; n-gram-driven search; near-optimal path selection; redundant hash addressing; text reconstruction; unweighted Levenshtein distance criterion; Word Processing", meetingaddress = "Tokyo, Jpn", sponsor = "IEEE Acoustics, Speech, and Signal Processing Soc, New York, NY, USA; Inst of Electronics \& Communications Engineers of Japan, Jpn; Acoustical Soc of Japan, Jpn", } @MastersThesis{Warren:1986:GHR, author = "Van Warren", title = "Geometric Hashing for Rendering Complex Scenes", type = "M.Sc. thesis", school = "University of Utah", pages = "ix + 74", month = may, year = "1986", LCCN = "T 7.5 1985 v35", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "geometric hashing, grid subdivision", remark = "Divides the scene into a volume of regular small cubes, and traces the rays between cubes.", } @Article{Wiener:1986:EVH, author = "Richard S. Wiener", title = "An efficient virtual hash algorithm for a spelling checker", journal = j-J-PAS-ADA-MOD, volume = "5", number = "1", pages = "23--29", month = jan # "--" # feb, year = "1986", CODEN = "JOPAD5, JPAME8", ISSN = "0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper examines a new speed and memory-efficient algorithm for a spelling checker with a dictionary containing about 35,000 English words and its implementation in Modula-2 using a personal computer with a data space constraint of 64,000 bytes. The algorithm is based on virtual hashing and is a variation of a technique suggested by Radue. The algorithm requires no dictionary compression, imposes no limit on the length of English words, and provides access to a dictionary of approximately 35,000 words in an efficient manner. Program listings are presented that contain the interface to the virtual hash table and display it when it is brought from RAM disk into active memory (if not already present there).", acknowledgement = ack-nhfb, affiliation = "Univ of Colorado at Colorado Springs, Dep of Computer Science, Colorado Springs, CO, USA", affiliationaddress = "Univ of Colorado at Colorado Springs, Dep of Computer Science, Colorado Springs, CO, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "algorithms; Algorithms; computer programming; computer programs; data storage, digital --- Virtual; design; information science --- Language Translation and Linguistics; languages; measurement; Modula-2 language; performance; personal computer-based dictionary; spelling checker; virtual hash algorithm", subject = "D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Modula-2 \\ I.7.1 Computing Methodologies, TEXT PROCESSING, Text Editing, Spelling \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations", } @Book{Wirth:1986:ADS, author = "Niklaus Wirth", title = "Algorithms and Data Structures", publisher = pub-PH, address = pub-PH:adr, pages = "288", year = "1986", ISBN = "0-13-022005-1", ISBN-13 = "978-0-13-022005-9", LCCN = "QA76.9.D35 W58 1986", bibdate = "Mon Jul 18 23:54:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$32.95", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Baum, Datenstruktur, Datentyp, Hashing, Liste, Modula-2, Programmierung, Rekursiver Algorithmus, Sortieren, Suchen, Textsuche", remark = "Lehrbuch; Gegenueber Frueheren Auflagen Ueberarbeitet; Programmiersprache: Modula-2.", } @InProceedings{Yuen:1986:DFO, author = "T. S. Yuen and H. C. Du", key = "Yuen \& Du", booktitle = "Proceedings of the International Conference on Data Engineering", title = "Dynamic File Organizations for Partial Match Retrieval Based on Linear Hashing", organization = "IEEE Computer Society", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "116--123", month = feb, year = "1986", ISBN = "0-8186-0655-X", ISBN-13 = "978-0-8186-0655-7", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Two new file organizations based on linear hashing are proposed for partial match retrieval. The first organization introduces a load-balancing scheme whereby overflow records are stored temporarily in other primary buckets so that the allocations of overflow buckets are deferred. The second organization defers the physical splitting of underflow buckets, so that the records belonging to underflow buckets can be retrieved together. These two techniques are then combined to form a new variation of linear hashing. Compared with the original scheme, the performance of these organizations for partial match retrieval is improved, in terms of both storage utilization and retrieval time.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Minnesota, Minneapolis, MN, USA", classification = "723; 903", conference = "International Conference on Data Engineering.", keywords = "data processing; Database management; dynamic file organizations; File Organization; file organization; information science --- Information Retrieval; information storage and retrieval; linear hashing; partial match retrieval; physical design; retrieval time; storage utilization", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Yuen:1986:DFS, author = "Tak-Sun Yuen and David Huang-Chang Du", title = "Dynamic file structure for partial match retrieval based on overflow bucket sharing", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-12", number = "8", pages = "801--810", month = aug, year = "1986", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/TSE.1986.6312983", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6312983", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", remark = "A generalization of extendible hashing. Overflow pages are shared by primary data pages from neighboring directory entries. Simulation results obtained from uniform record distributions.", review = "ACM CR 8707-599", } @TechReport{Ahn:1987:AH, author = "I. Ahn", key = "Ahn", title = "Adaptive Hashing", institution = "????", pages = "??", year = "1987", bibdate = "Thu Jul 21 08:49:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Aldous:1987:HLP, author = "David J. Aldous", title = "Hashing with linear probing, under non-uniform probabilities", number = "TR-88", institution = "University of California, Berkeley. Dept. of Statistics", pages = "15", month = feb, year = "1987", LCCN = "QA276.A1 T43 no.88", bibdate = "Sun Jul 17 09:22:36 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Astrahan:1987:ANU, author = "M. M. Astrahan and M. Schkolnick and K. Y. Whang", title = "Approximating the number of unique values of an attribute without sorting", journal = j-INFO-SYS, volume = "12", number = "1", pages = "11", year = "1987", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information systems", keywords = "hashing hash InfSys", } @InProceedings{Barklund:1987:HTL, author = "J. Barklund and H. Millroth", title = "Hash Tables in Logic Programming", crossref = "Lassez:1987:PFI", pages = "411--427", year = "1987", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Berra:1987:CAS, author = "P. B. Berra and Soon M. Chung and Nabil I. Hachem", title = "Computer Architecture for a Surrogate File to a Very Large Data/Knowledge Base", journal = j-COMPUTER, volume = "20", number = "3", pages = "25--32", month = mar, year = "1987", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Tue Jul 19 00:30:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", keywords = "hashing concatenated code words superimposed code words transformed inverted lists", } @TechReport{Boeker:1987:SAG, author = "Michael Boeker and Dietmar Fox and Elisabeth Rueter", title = "{Setl} in Action: a Gallery of Data Structures", institution = "????", address = "Hildesheim, Germany", pages = "??", year = "1987", bibdate = "Tue Jul 26 09:04:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Esprit, Geographie, Hash-methoden, Rapid Prototyping, Schlange, Sed, Setl, Sortierverfahren, Suchbaum, Windows", remark = "Bibliotheken Fuer: (1) Suchbaeume: Binaerbaeume, Avl-baeume, 2--3-baeume, B,b+,b*,k-d, Quad.-baeume (2) Hashmethoden: Offen, Geschlossenlinear, Doppelt, Virtuell, Dynamisch, Partiell, Spiral (3) Sortierungsverfahren und Prioritaetsschlangen (4) Geographie: Konvexe Huellen, Voronoi-diagramme, Kontur von Rechtecken, Durchschnitt von Rechtecken.", } @Article{Bohm:1987:BQK, author = "Alexander B{\"o}hm and Jannis Iliadis", title = "{Ein Beitrag zu den quadratischen Kollisionsstrategien in Hash-Tabellen---Ein neuer Algorithmus}. ({German}) [On Quadratic Strategies for Handling Collisions in Hash Tables --- a New Algorithm]", journal = j-ANG-INFO, volume = "29", number = "3", pages = "111--118", month = mar, year = "1987", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new algorithm is introduced for handling collisions in a hash table. The algorithm belongs to the class of quadratic collision strategies for open hashing. We also make some comparison tests, in a real environment, with well known collision handling algorithms from which the efficiency of the suggested algorithm is shown. Finally we prove that the above algorithm traverses the whole hash table in order to find a free address.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Athen, Athens, Greece", classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "Algorithms; computer programming; hashing algorithms", language = "German", } @Article{Cercone:1987:FAP, author = "Nick Cercone", title = "Finding and Applying Perfect Hash Functions", journal = j-APPL-MATH-LETT, volume = "0", number = "1", pages = "21--24", year = "1987", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Tue Nov 05 09:15:13 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", xxnote = "Cercone's Web page says Applied Mathematics Letters 1(1), 25-29 (1987). Resolve discrepancy??", } @Article{Chang:1987:PAG, author = "C. C. Chang and C. Y. Chen", title = "Performance Analysis of the Generalised Disc Modulo Allocation Method for Multiple Key Hashing Files on Multi-Disc Systems", journal = j-COMP-J, volume = "30", number = "6", pages = "535--540", month = dec, year = "1987", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we discuss the performance of the Generalised Disc Modulo (GDM) allocation method for multiple key hashing (MKH) files on multi-disc systems. A very important performance formula which can be used directly to evaluate the average response time over all possible partial match queries is derived.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "average response time; data processing; database systems; File Organization; generalised disc modulo allocation method; multi-disc systems; multiple key hashing files; partial match queries", } @Article{Chang:1987:PAM, author = "Chin-Chen Chang and Don-Hsin Su", title = "Performance Analyses of Multi-Attribute Files Based Upon Multiple Key Hashing Functions and Haphazard Files", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "10", number = "1", pages = "99--105", month = jan, year = "1987", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, a new multi-attribute file, called haphazard file, is introduced. We derive two formulas for the average number of buckets to be examined over all possible partial match queries for multi-attribute files based upon multi-key hashing functions and haphazard files, respectively. Theoretical results show that the performance of multi-attribute files based upon multiple key hashing functions is always superior to that of haphazard files.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung-Hsing Univ, Taichung, Taiwan", classification = "903; 921", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "haphazard file; information retrieval systems; mathematical techniques --- Algorithms; multi-attribute file; multiple key hashing functions; partial match query", } @InProceedings{Damgaard:1987:CFH, author = "I. B. Damg{\aa}rd", title = "Collision Free Hash Functions and Public Key Signature Schemes", crossref = "Chaum:1987:ACE", pages = "203--216", year = "1987", bibdate = "Sat Jul 16 17:40:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ellis:1987:CLH, author = "Carla Schlatter Ellis", title = "Concurrency in Linear Hashing", journal = j-TODS, volume = "12", number = "2", pages = "195--217", month = jun, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite{ACM:1985:PFA}.", abstract = "Concurrent access to complex shared data structures, particularly structures useful as database indices, has long been of interest in the database community. In dynamic databases, tree structures such as B-trees have been used as indices because of their ability to handle growth; whereas hashing has been used for fast access in relatively static databases. Recently, a number of techniques for dynamic hashing have appeared. They address the major deficiency of traditional hashing when applied to databases that experience significant change in the amount of data being stored. This paper presents a solution that allows concurrency in one of these dynamic hashing data structures, namely linear hashfiles. The solution is based on locking protocols and minor modifications in the data structures.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "complex shared data structures; concurrent access; data processing; Data Structures; database systems; linear hashing", remark = "Searching can proceed in parallel with splits. Also discusses distributed access.", } @Article{Faloutsos:1987:DPA, author = "Christos Faloutsos and Stavros Christodoulakis", title = "Description and Performance Analysis of Signature File Methods for Office Filing", journal = j-TOOIS, volume = "5", number = "3", pages = "237--257", month = jul, year = "1987", CODEN = "ATOSDO", ISSN = "0734-2047", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:04:41 MST 1999", bibsource = "Compendex database; http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80", abstract = "Signature files have attracted a lot of interest as an access method for text and specifically for messages in the office environment. Messages are stored sequentially in the message file, whereas their hash-coded abstractions (signatures) are stored sequentially in the signature file. To answer a query, the signature file is examined first, and many nonqualifying messages are immediately rejected. In this paper we examine the problem of designing signature extraction methods and studying their performance. We describe two old methods, generalize another one, and propose a new method and its variation. We provide exact and approximate formulas for the dependency between the false drop probability and the signature size for all the methods, and we show that the proposed method (VBC) achieves approximately ten times smaller false drop probability than the old methods, whereas it is well suited for collections of documents with variable document sizes.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maryland, College Park, MD, USA", classification = "723; 903", fjournal = "ACM Transactions on Office Information Systems", journalabr = "ACM Trans Off Inf Syst", keywords = "Access methods; Applications; database systems; Design; Document retrieval; electronic message filing; General; Inf. storage and retrieval; Information retrieval; information retrieval systems --- Online Searching; Information systems applications; libraries --- Automation; Library automation; office automation; Office automation; Performance; Physical design; Signature files; Superimposed coding; Text processing; Text retrieval; TOOIS TOIS Database management", } @Article{Faloutsos:1987:OSE, author = "Christos Faloutsos and Stavros Christodoulakis", title = "Optimal Signature Extraction and Information Loss", journal = j-TODS, volume = "12", number = "3", pages = "395--428", month = sep, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1987-12-3/p395-faloutsos/p395-faloutsos.pdf; http://www.acm.org/pubs/citations/journals/tods/1987-12-3/p395-faloutsos/; http://www.acm.org/pubs/toc/Abstracts/tods/214285.html", abstract = "Signature files seem to be a promising access method for text and attributes. According to this method, the documents (or records) are stored sequentially in one file (``text file''), while abstractions of the documents (``signatures'') are stored sequentially in another file (``signature file''). In order to resolve a query, the signature file is scanned first, and many nonqualifying documents are immediately rejected. We develop a framework that includes primary key hashing, multiattribute hashing, and signature files. Our effort is to find the optimal signature extraction method.\par The main contribution of this paper is that we present optimal and efficient suboptimal algorithms for assigning words to signatures in several environments. Another contribution is that we use information theory, and study the relationship of the false drop probability $ F_d $ and the information that is lost during signature extraction. We give tight lower bounds on the achievable $ F_d $ and show that a simple relationship holds between the two quantities in the case of optimal signature extraction with uniform occurrence and query frequencies. We examine hashing as a method to map words to signatures (instead of the optimal way), and show that the same relationship holds between $ F_d $ and {\em loss}, indicating that an invariant may exist between these two quantities for every signature extraction method.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Design; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "data processing; database systems; information loss; optimal signature extraction; performance; signature files, design", remark = "superimposed coding", subject = "{\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods. {\bf E.4}: Data, CODING AND INFORMATION THEORY, Data compaction and compression. {\bf E.5}: Data, FILES. {\bf H.3.2}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization.", } @Article{Felician:1987:LHI, author = "Leonardo Felician", title = "Linked Hashing: an Improvement of Open Addressing Techniques for Large Secondary Storage Files", journal = j-INFO-SYS, volume = "12", number = "4", pages = "385--390", year = "1987", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An improvement of open addressing resolution schemes for hash-based files on secondary storage is defined in this paper. Linked hashing exploits the increase in compressibility of a hash file when buckets are larger, given a fixed file allocation. Both average access times and the number of records stored can significantly improve, for large files where the ratio between the key length and the record length is much less than 1.", acknowledgement = ack-nhfb, affiliationaddress = "Univ di Udine, Udine, Italy", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer operating systems; data processing; File Organization; InfSys; large secondary storage files; linked hashing; memory management; open addressing techniques", } @Article{Floyd:1987:HHP, author = "Edwin T. Floyd", title = "Hashing for High-Performance Searching", journal = j-DDJ, volume = "12", number = "2", pages = "34--??", month = feb, year = "1987", CODEN = "DDJTEQ", ISSN = "0888-3076", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Programs that process symbolic information, such as compilers, interpreters, assemblers, spelling checkers, and text formatters, maintain an internal list of symbols or words --- a symbol table. The speed of the symbol table's search and update operations often determines the performance of these programs. A hashing or scatter storage symbol table is easy to program and nearly always performs much better than a linear list or binary tree. This article describes a technique called open hashing, discusses some of its performance factors, and then introduces a simple modification that can more than double the speed of the technique.", acknowledgement = ack-nhfb, affiliation = "Hughston Sports Medicine Foundation, Columbus, GA, USA", affiliationaddress = "Hughston Sports Medicine Foundation, Columbus, GA, USA", classification = "723", fjournal = "Dr. Dobb's Journal of Software Tools", journalabr = "Dr Dobb's J Software Tools", keywords = "computer operating systems; computer programming languages --- Pascal; computer programs; hashing symbol table; open hashing; Pascal source code; Performance; pointer identifier list; search and update operations", pagecount = "5p between p 34 and 41 plus listings", } @Book{Folk:1987:FSC, author = "Michael J. Folk and Bill Zoellick", title = "File Structures: a Conceptual Toolkit", publisher = pub-AW, address = pub-AW:adr, pages = "xxi + 538", year = "1987", ISBN = "0-201-12003-8", ISBN-13 = "978-0-201-12003-5", LCCN = "QA76.9.F5 F651 1987", bibdate = "Sat Feb 14 10:47:07 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "{\em Computing Reviews}: ``A surprisingly thorough discussion of hashing algorithms, collision resolution, and the use and performance of hashed files completes the text with chapter 11.''", price = "US\$32.95", acknowledgement = ack-nhfb, } @Book{Fontayne:1987:MSR, author = "Yves D. Fontayne and Robert J. Bowman", title = "Multiple Storage Radix Hash Tree: an Improved Region Query Data Structure", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "302--305", year = "1987", ISBN = "0-8186-0814-5", ISBN-13 = "978-0-8186-0814-8", LCCN = "TK 7874 I3235 1987", bibdate = "Tue May 12 09:48:31 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A description is given of a region query data structure with improved performance characteristics compared to other recently developed structures such as the multiple storage quadtree and the multidimensional binary or k-d tree. For VLSI CAD tool applications, in which fast region query is essential, the multiple storage radix hash tree significantly reduces tree scan overhead. Theoretical and experimental performance data on retrieval time and memory utilization are provided. The data structure and supporting algorithms are well suited for design viewing, design rule checking, cell compaction, circuit connectivity extraction, and circuit extraction.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, NY, USA", classification = "723", conference = "IEEE International Conference on Computer-Aided Design: ICCAD-87 --- Digest of Technical Papers.", keywords = "computer programming --- Algorithms; database systems; integrated circuits, VLSI --- Computer Aided Design; memory utilization; multiple storage radix hash tree; Query Languages; region query data; retrieval time; VLSI cad tool", meetingaddress = "Santa Clara, CA, USA", sponsor = "IEEE, Circuits \& Systems Soc, New York, NY, USA; IEEE Computer Soc, Los Alamitos, CA, USA; IEEE, Electron Devices Soc, New York, NY, USA; ACM, Special Interest Group on Design Automation, New York, NY, USA", } @TechReport{Gerber:1987:IHS, author = "R. H. Gerber and D. J. DeWitt", title = "The Impact of Hardware and Software Alternatives on the Performance of the Gamma Database Machine", number = "CS TR 708", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", month = jul, year = "1987", bibdate = "Thu Jul 21 08:49:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "simple hybrid hash join parallel linear speedup scaleup", } @InProceedings{Girault:1987:HFU, author = "Mark Girault", title = "Hash-Functions Using Modulo-{$N$} Operations", crossref = "Chaum:1987:ACE", pages = "217--226", year = "1987", bibdate = "Thu Oct 31 18:56:11 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxpages = "218--226", } @Book{He:1987:PAS, author = "Guo He", title = "Pipelined Array System for Relational Database Operations", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "795--801", year = "1987", ISBN = "0-8186-0780-7", ISBN-13 = "978-0-8186-0780-6", LCCN = "QA75.5 .I5761 1987", bibdate = "Tue May 12 09:48:39 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A design is presented of a pipelined array system that can do sorting as well as relational database operations. With feedback through a buffer memory, an array system with a small number of simple cells can efficiently process arbitrarily large problems. Tagging and parallel hashing in the prefilters enable the dedicated units to perform relationsl database operations on the sorted output in high speed.", acknowledgement = ack-nhfb, affiliationaddress = "Wuhan Digital Engineering Inst, Wuhan, China", classification = "722; 723", conference = "Second International Conference on Computers and Applications.", keywords = "buffer memory; computer systems programming --- Sorting; computer systems, digital; database systems --- Relational; parallel hashing; Parallel Processing; pipelined array system; tagging", meetingaddress = "Beijing, China", sponsor = "Chinese Computer Federation, China; IEEE Computer Soc, Los Alamitos, CA, USA; Natl Natural Science Foundation of China, China", } @Article{Hofri:1987:PLR, author = "Micha Hofri and Alan G. Konheim", title = "Padded Lists Revisited", journal = j-SIAM-J-COMPUT, volume = "16", number = "6", pages = "1073--1114", month = dec, year = "1987", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We study a data structure L referred to variously as a padded list, controlled density array or sparse table containing records left brace R//i right brace each uniquely identified by a key left brace k(R//i) right brace. L is required to support the operations Search (L, k), Insert (L, k) and Delete (L, k) to search, insert and delete a record with key k. To optimize Search (L, k), records are stored with their keys in sorted order. If the order of the keys is to be maintained under insertion, records currently in L must be moved to free space. To improve the efficiency of Insert (L, k), records are stored in a circular buffer with `gaps' so that insertion necessitates moving only records up to the next gap. The array is expanded and contracted during a sequence of insertions and deletions depending upon the current number of gaps. In this paper we assess the amount of work required to insert a sequence of records.", acknowledgement = ack-nhfb, affiliationaddress = "Technion-Israel Inst of Technology, Haifa, Isr", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "computer operating systems; controlled density array; data processing; Data Structures; hashing; padded lists; sparse table", } @Article{Holub:1987:NHE, author = "Allen Holub", title = "{Nroff}: Hashing, Expressions, and Roman Numerals", journal = j-DDJ, volume = "12", number = "2", pages = "90--??", month = feb, year = "1987", CODEN = "DDJTEQ", ISSN = "0888-3076", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Nr, a version of the Unix text formatter nroff, is presented. It includes a bunch of subroutines that are useful even if not used as a word processor. Good examples are the hash table management functions and the general-purpose expression analyzer, which are discussed. The program is an almost complete implementation of nroff and it includes several of troff's features as well. It does hyphenation and proportional spacing, it can format equations and matrices, and it is easily configurable to most printers.", acknowledgement = ack-nhfb, classification = "722; 723", fjournal = "Dr. Dobb's Journal of Software Tools", journalabr = "Dr Dobb's J Software Tools", keywords = "computer operating systems; computer peripheral equipment --- Printers; computer programming --- Subroutines; computer programs; data processing --- Word Processing; general-purpose expression analyzer; hash table management functions; Program Compilers; UNIX text formatter nroff", pagecount = "7p between p 90 and 100 plus listings", } @Article{Horspool:1987:HCT, author = "R. Nigel Horspool and Gordon V. Cormack", title = "Hashing as a Compaction Technique for {LR} Parser Tables", journal = j-SPE, volume = "17", number = "6", pages = "413--416", month = jun, year = "1987", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Authors of papers on LR parser table compaction and authors of books on compiler construction appear to have either overlooked or discounted the possibility of using hashing. It is argued that hashing is easy to implement as a compaction technique and gives reasonable performance. It produces tables that are as compact as some of the other techniques reported in the literature while permitting efficient table lookups.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Victoria, Victoria, BC, Can", classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "compaction technique; computer operating systems --- Program Compilers; data processing; Data Structures; hashing; LR parser tables; table compaction", } @Article{Jung:1987:IRC, author = "Achim Jung", title = "Implementing the {RSA} Cryptosystem", journal = j-COMPUT-SECUR, volume = "6", number = "4", pages = "342--350", month = aug, year = "1987", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Techniques for a software implementation of the RSA cryptosystem are presented. They allow both space and time requirements of the RSA scheme to be minimized. A hash function to be used in connection with the cryptosystem is presented; this function avoids weaknesses of other hash functions published previously. Performance results of several implementations are given, which show that the RSA algorithm is acceptably fast for a large number of applications.", acknowledgement = ack-nhfb, affiliationaddress = "Technische Hochschule Darmstadt, Darmstadt, West Ger", classification = "723", fjournal = "Computers and Security", journalabr = "Comput Secur", keywords = "computer programming --- Algorithms; computer software; cryptography; cryptosystem; digital signatures; hash functions; primality tests", } @Article{Kabe:1987:RRT, author = "D. G. Kabe", title = "Reducing the Retrieval Time of Hashing Methods by Using Bucket Size", journal = j-IND-MATH, volume = "37", number = "pt 1", pages = "93--102", year = "1987", CODEN = "IMTHAI", ISSN = "0019-8528", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Poisson stochastic processes and Poisson distribution are now extensively studied by statisticians, and a considerable amount of literature on the properties of Poisson distribution is readily available in the statistical literature. Poisson distributions find a wide variety of applications in the file-organization theory with hash addressing methods. The purpose of this paper is to apply some known properties of the Poisson distribution to modify some previous results and to develop an alternative method to reduce the retrieval time of open addressing and multiple chaining hash methods by using bucket size.", acknowledgement = ack-nhfb, affiliationaddress = "St. Mary's Univ, Halifax, NS, Can", classification = "723; 922", fjournal = "Industrial Mathematics", journalabr = "Ind Math", keywords = "bucket size; data processing; File Organization; hashing methods; mathematical statistics; multiple chaining; open addressing; retrieval time", } @InProceedings{Kim:1987:ESJ, author = "Chang D. Kim and Yoon J. Lee", booktitle = "Proceedings --- TENCON 87: 1987 IEEE Region 10 Conference, 'Computers and Communications Technology Toward 2000'.", title = "Execution Strategies for Join Operation in Multi-Processor Main Memory Based Database System", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "302--306", year = "1987", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Execution strategies for a join operation are investigated for a general multiprocessor system with large sharable memory. First a parallel join processing strategy is proposed to decrease the average processing time for a join operation. Then a model to avoid the conflict of memory accesses is proposed so that processors can execute a join operation as independently as possible. Finally, two hash-based join algorithms, simple and hybrid, are compared to find an optimum join method. It is shown that the hybrid algorithm performs better than the simple algorithm when the number of processors is more than four.", acknowledgement = ack-nhfb, affiliationaddress = "Korea Advanced Inst of Science \& Technology, Seoul, South Korea", classification = "722; 723", keywords = "access conflict avoidance; computer systems, digital --- Parallel Processing; database systems; hash-based join algorithms; hybrid algorithm; parallel join processing strategies; query processing strategies", meetingaddress = "Seoul, S Korea", sponsor = "IEEE, Korea Section; IEEE, Region 10; Korea Inst of Electronic Engineers, South Korea", } @InProceedings{Kriegel:1987:MDH, author = "H. P. Kriegel and B. Seeger", title = "Multidimensional Dynamic Hashing Is Very Efficient for Nonuniform Record Distributions", crossref = "IEEE:1987:DEP", pages = "10", year = "1987", bibdate = "Sat Jul 16 19:27:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Kriegel:1987:MDQ, author = "Hans-Peter Kriegel and Bernhard Seeger", title = "Multidimensional Dynamic Quantile Hashing is Very Efficient for Non-Uniform Record Distributions", crossref = "IEEE:1987:DEP", pages = "10--17", year = "1987", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present the quantile method as a scheme that exhibits for nonuniform distributions, practically the same performance as for uniform distributions. This is underlined by experimental runs with an implementation of the authors' scheme. In addition to its excellent performance, the scheme fulfills all the necessary requirements to be used in an engineering database system: it is dynamic, suitable for secondary storage devices, supports point data and spatial data objects, and supports spatial clustering (proximity queries).", acknowledgement = ack-nhfb, affiliationaddress = "Univ Wuerzburg, West Ger", classification = "723; 903", keywords = "database systems; engineering; information retrieval systems; Performance; proximity queries; quantile hashing; spatial clustering", } @Article{Lebedev:1987:EEU, author = "G. V. Lebedev", title = "Estimating the Efficiency of a Uniform-Grid Two-Dimensional Hashing Algorithm for Hidden Line and Surface Removal in Computer Graphics", journal = "Automation and Remote Control (English translation of Avtomatika i Telemekhanika)", volume = "48", number = "7 pt 2", pages = "968--975", month = jul, year = "1987", CODEN = "AURCAT", ISSN = "0005-1179", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We briefly describe a uniform-grid two-dimensional hashing algorithm in application to hidden line and surface removal and derive some theoretical bounds on its efficiency under the characteristic assumptions of finite-element models. The upper bounds are given for separate directions and averaged over all directions. It is shown that these bounds are unimprovable. Some practical aspects of the two-dimensional hashing algorithm are discussed in application to hidden line and surface removal.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Autom Remote Control", keywords = "computer graphics; computer programming --- Algorithms; hidden line removal; image processing; surface removal; uniform-grid two-dimensional hashing algorithm", } @Article{Litwin:1987:NMF, author = "Witold Litwin and David B. Lomet", title = "New Method for Fast Data Searches with Keys", journal = j-IEEE-SOFTWARE, volume = "4", number = "2", pages = "16--24", month = mar, year = "1987", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A description is given of the bounded disorder method, which merges the advantages of tree indexing and hashing. Indexing is used to provide both random and sequential access to data. Central to the speed of the method is the assumption that the entire index is stored in main memory. Hashing is used to access data in large, multibucket nodes, dramatically reducing the index size for any given file size, and enabling a main memory index to be achieved. The discussion covers current data search methods; the bounded disorder concept; the file structure used; handling of overflow; controlling the i-ratio; index representation; and the performance of the method.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Research Inst, Le Chesnay, Fr", classification = "723; 903", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "data search methods; hashing; index representation; information retrieval systems; information science --- Indexing; tree indexing", } @Book{Miller:1987:STS, author = "Webb Miller", title = "A Software Tools Sampler", publisher = pub-PH, address = pub-PH:adr, pages = "viii + 344", year = "1987", ISBN = "0-13-822305-X", ISBN-13 = "978-0-13-822305-2", LCCN = "QA76.754 M55 1987", bibdate = "Tue Jul 19 00:19:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$24.95", acknowledgement = ack-nhfb, } @Article{Morrison:1987:QAH, author = "John A. Morrison and Larry A. Shepp and Christopher J. {Van Wyk}", title = "A queueing analysis of hashing with lazy deletion", journal = j-SIAM-J-COMPUT, volume = "16", number = "6", pages = "1155--1164", month = dec, year = "1987", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "60K25 (68M20 68P05 68Q25)", MRnumber = "89a:60226", MRreviewer = "Micha Hofri", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing with lazy deletion is a simple method for maintaining a dynamic dictionary: items are inserted and sought as usual in a separate-chaining hash table; however, items that no longer need to be in the data structure remain until a later insertion operation stumbles on them and removes them from the table. Because hashing with lazy deletion does not delete items as soon as possible, it keeps more items in the dictionary than methods that use more careful deletion strategies. On the other hand, its space overhead is much smaller than those more careful methods, so if the number of extra items is not too large, hashing with lazy deletion can be a practical algorithm when space is scarce. In this paper, we analyze the expected amount of excess space used by hashing with lazy deletion.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "algorithms; computer operating systems; data processing; Data Structures; dynamic dictionary; first passage times; hashing with lazy deletion", } @Article{Pflug:1987:LPN, author = "Georg Ch. Pflug and Hans W. Kessler", title = "Linear Probing with a Nonuniform Address Distribution", journal = j-J-ACM, volume = "34", number = "2", pages = "397--410", month = apr, year = "1987", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new approach to the analysis of hashing with linear probing for nonuniformly distributed hashed keys. The use of urn models is avoided. Instead, some facts about empirical processes, which are well known in statistics, are used. In particular, an asymptotic formula for the expected probe length for both a successful and an unsuccessful search is obtained. The accuracy of the approximation is confirmed by simulation.", acknowledgement = ack-nhfb, affiliationaddress = "Justus Liebig Univ, Giessen, West Ger", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer simulation; data processing; File Organization; hash-table representations; linear probing; nonuniform address distribution", } @Article{Pittel:1987:PAC, author = "B. Pittel", title = "On Probabilistic Analysis of a Coalesced Hashing Algorithm", journal = j-ANN-PROBAB, volume = "15", number = "3", pages = "1180--1202", month = jul, year = "1987", CODEN = "APBYAE", ISSN = "0091-1798 (print), 2168-894X (electronic)", ISSN-L = "0091-1798", bibdate = "Sun Apr 20 10:44:17 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/annprobab1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://projecteuclid.org/euclid.aop/1176992090", acknowledgement = ack-nhfb, fjournal = "Annals of Probability", journal-URL = "http://projecteuclid.org/all/euclid.aop", } @Article{Ponder:1987:AHA, author = "Carl D. Ponder", title = "Applications of hashing in algebraic manipulation (an annotated bibliography)", journal = j-SIGSAM, volume = "21", number = "4", pages = "10--13", month = nov, year = "1987", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Sat Aug 13 17:21:21 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIGSAM Bulletin", keywords = "theory", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.1.3 Computing Methodologies, ALGEBRAIC MANIPULATION, Languages and Systems \\ A.2 General Literature, REFERENCE", } @InProceedings{Raite:1987:PTC, author = "T. Raita and J. Teuhola", title = "Predictive Test Compression by Hashing", crossref = "Yu:1987:RDI", pages = "223--233", year = "1987", bibdate = "Tue Jul 19 08:43:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ramakrishna:1987:CPH, author = "M. V. Ramakrishna", title = "Computing the probability of hash table\slash urn overflow", journal = j-COMMUN-STAT-THEORY-METH, volume = "16", number = "11", pages = "3343--3353", year = "1987", CODEN = "CSTMDC", DOI = "https://doi.org/10.1080/03610928708829574", ISSN = "0361-0926 (print), 1532-415X (electronic)", ISSN-L = "0361-0926", bibdate = "Tue Jan 26 19:00:04 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/communstattheorymeth1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications in Statistics: Theory and Methods", journal-URL = "http://www.tandfonline.com/loi/lsta20", } @InProceedings{Richardson:1987:DEP, author = "James P. Richardson and Hongjun Lu and Krishna Mikkilineni", title = "Design and evaluation of parallel pipelined join algorithms", crossref = "Dayal:1987:PAC", pages = "399--409", year = "1987", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/38713/p399-richardson/p399-richardson.pdf; http://www.acm.org/pubs/citations/proceedings/mod/38713/p399-richardson/", abstract = "The join operation is the most costly operation in relational database management systems. Distributed and parallel processing can effectively speed up the join operation. In this paper, we describe a number of highly parallel and pipelined multiprocessor join algorithms using sort-merge and hashing techniques. Among them, two algorithms are parallel and pipelined versions of traditional sort-merge join methods, two algorithms use both hashing and sort-merge techniques, and another two are variations of the hybrid hash join algorithms. The performance of those algorithms is evaluated analytically against a generic database machine architecture. The methodology used in the design and evaluation of these algorithms is also discussed. \par The results of the analysis indicate that using a hashing technique to partition the source relations can dramatically reduce the elapsed time hash-based algorithms outperform sort-merge algorithms in almost all cases because of their high parallelism. Hash-based sort-merge and hybrid hash methods provide similar performance in most cases. With large source relations, the algorithms which replicate the smaller relation usually give better elapsed time. Sharing memory among processors also improves performance somewhat.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Design; Performance; Theory", subject = "Information Systems --- Database Management --- Logical Design (H.2.1): {\bf Data models}; Mathematics of Computing --- Numerical Analysis --- General (G.1.0): {\bf Parallel algorithms}", } @InProceedings{Ruchte:1987:LHP, author = "Willard D. Ruchte and Alan L. Tharp", title = "Linear Hashing with Priority Splitting: a Method for Improving the Retrieval Performance of Linear Hashing", crossref = "IEEE:1987:DEP", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "2--9", year = "1987", ISBN = "0-8186-0762-9", ISBN-13 = "978-0-8186-0762-2", LCCN = "QA76.9.D3I5582 1987", bibdate = "Tue May 12 09:48:44 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a straightforward modification of linear hashing which, according to experimental results, significantly reduces the average number of retrieval probes in almost all cases when compared with standard linear hashing. The parameter of overflow page size is an important one for adjusting performance. By choosing an appropriate overflow page size, the user may obtain results that are better or comparable to those of other variants of linear hashing. In addition, the paper analyzes the effects of varying the primary page size, the overflow page size, and the packing factor on retrieval performance.", acknowledgement = ack-nhfb, affiliationaddress = "North Carolina State Univ, Raleigh, NC, USA", classification = "723; 903", conference = "Proceedings --- Third International Conference on Data Engineering.", keywords = "data processing --- File Organization; information retrieval systems; linear hashing; page size; Performance", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Sacks-Davis:1987:MAM, author = "R. Sacks-Davis and A. Kent and K. Ramamohanarao", key = "Sacks-Davis et al.", title = "Multikey Access Methods Based on Superimposed Coding Techniques", journal = j-TODS, volume = "12", number = "4", pages = "655--696", month = dec, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jan 26 14:49:21 1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Both single-level and two-level indexed descriptor schemes for multikey retrieval are presented and compared. The descriptors are formed using superimposed coding techniques and stored using a bit-inversion technique. A fast-batch insertion algorithm for which the cost of forming the bit-inverted file is less than one disk access per record is presented. For large data files, it is how that the two-level implementation is generally more efficient for queries with a small number of matching records. For queries that specify two or more values, there is a potential problem with the two-level implementation in that costs may accure when blocks of records match the query but individual records within these blocks do not. One approach to overcoming this problem is to set bits in the descriptors based on pairs of indexed terms. This approach is presented and analyzed.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "descriptors; Design; hashing; partial match retrieval; performance; record signatures; superimposed coding", } @InProceedings{Shultz:1987:TSM, author = "R. Shultz and I. Miller", key = "Shultz \& Miller", booktitle = "Proceedings of the International Conference on Data Engineering", title = "Tree Structured Multiple Processor Join Methods", organization = "IEEE Computer Society", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "190--199", month = feb, year = "1987", bibdate = "Thu Jul 14 16:46:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper summarizes the execution cost of join operations performed by parallel executing processors. Four different parallel join algorithms are proposed for execution on multiple processing nodes, interconnected on a tree structured communication network. Secondary storage is accessed in parallel by leaf nodes. An average execution cost analysis is presented for the multiple processor join methods. For a reasonable ratio of result to operand cardinality, joins which use hashing for semi-join of operands at the leaf node secondary storage interface are predicted to perform better than nested-loop and sort-merge joins. Both node memory capacity and join result cardinality have a large influence on the relative performance of the join methods. This analysis method forms a basis for selecting among alternative processing methods for statically linked, multiple processor computer architectures.", acknowledgement = ack-nhfb, } @Article{Snader:1987:LIF, author = "Jon C. Snader", title = "Look it up faster with hashing", journal = j-BYTE, volume = "12", number = "1", pages = "128--144", month = jan, year = "1987", CODEN = "BYTEDJ", ISSN = "0360-5280 (print), 1082-7838 (electronic)", ISSN-L = "0360-5280", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many applications in programming require to store and retrieve information in tabular form. One method that minimizes the number of comparisons needed to find an item is the binary search. Unfortunately, the binary search suffers from two defects that limit its application. First, it requires that the table it is searching be in sorted order. Second, because of the first requirement, it is difficult to add items to the table. Quite frequently, the addition of a new item into an unsorted table is required. Table lookup methods classified as hashing schemes, or hash-table techniques, not only meet the two objections above but are usually faster than the binary search. Although several hashing schemes are known and in use, they divide into two subclasses known as chaining techniques and open-addressing techniques each type is examined, in turn some examples are given and their strengths and weaknesses are compared. For those who want to delve more deeply into the subject, the results of some recent research in this area are indicated and some references are provided.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of South Florida, Tampa, FL, USA", classification = "703; 902", fjournal = "BYTE Magazine", journalabr = "Byte", keywords = "binary search; chaining techniques; computer programs; computer systems programming; hash-table techniques; hashing schemes; information retrieval systems --- Online Searching; open-addressing techniques; Table Lookup", pagecount = "9p between p l29 and l44", } @Book{Stubbs:1987:DSA, author = "Daniel F. Stubbs and Neil W. Webre", title = "Data Structures with Abstract Data Types and Modula-2", publisher = pub-BC, address = pub-BC:adr, pages = "xx + 556", year = "1987", ISBN = "0-534-07302-6", ISBN-13 = "978-0-534-07302-2", LCCN = "QA76.9.D35 S76 1987", bibdate = "Tue Jul 19 00:33:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing.", price = "US\$43.25", acknowledgement = ack-nhfb, } @Article{Terashima:1987:EPL, author = "Motoaki Terashima", title = "Extended Property List --- its Concept and Applications", journal = j-J-INF-PROCESS, volume = "10", number = "3", pages = "154--160", year = "1987", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The extended plist (property list) designed as a generalization of the plist of LISP is described with its software implementation using a hash scheme. The extended plist contains n-tuple data as the indicators and is compatible with the usual plist on the functions in use and the structure being implemented. The hash scheme is used to speed up the extended plist retrieval. Automatic reclaiming of inactive extended plist releases LISP programmers from the duty of storage management for the extended plist. The extended plist is also used to establish the modularity for naming systems.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Electro-Communications, Chofu, Jpn", classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer programming languages --- lisp; data processing; Data Structures; extended plist retrieval; extended property list; hash scheme", } @Article{Valduriez:1987:JI, author = "Patrick Valduriez", title = "Join indices", journal = j-TODS, volume = "12", number = "2", pages = "218--246", month = jun, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jul 19 00:23:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares join indices with inverted indices, clustered indices, B+ trees, linked lists, and hybrid hash techniques.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @InProceedings{Varghese:1987:HHT, author = "George Varghese and Tony Lauck", title = "Hashed and Hierarchical Timing Wheels: Data Structures for the Efficient Implementation of a Timer Facility", crossref = "ACM:1987:PEA", pages = "25--38", year = "1987", bibdate = "Thu Jul 14 01:55:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Published as ACM Operating Systems Review, SIGOPS, volume 21, number 5.", acknowledgement = ack-nhfb, } @Book{Vitter:1987:DAC, author = "Jeffrey Scott Vitter and Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", publisher = pub-OUP, address = pub-OUP:adr, pages = "xii + 160", year = "1987", ISBN = "0-19-504182-8", ISBN-13 = "978-0-19-504182-8", LCCN = "QA76.9.H36 V57 1987", bibdate = "Sat Jul 16 01:13:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$29.95", acknowledgement = ack-nhfb, } @Book{Wiederhold:1987:FOD, author = "Gio Wiederhold", title = "File Organisation For Database Design", publisher = pub-MH, address = pub-MH:adr, pages = "xiv + 619", year = "1987", ISBN = "0-07-070133-4", ISBN-13 = "978-0-07-070133-5", LCCN = "QA76.9.F5 W53 1987", bibdate = "Wed Jul 13 18:49:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$38.95", acknowledgement = ack-nhfb, descriptor = "Datenorganisation, Hashing, Index, Kryptographie, Speicherstruktur, Datei", } @Book{Wiedermann:1987:SA, author = "Juraj Wiedermann", title = "Searching Algorithms", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "123", year = "1987", ISBN = "3-322-00433-3", ISBN-13 = "978-3-322-00433-8", LCCN = "QA76.9.D35 W525 1987", bibdate = "Sun Jul 17 11:14:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Wu:1987:ASM, author = "C. T. Wu and Walter A. Burkhard", title = "Associative Searching in Multiple Storage Units", journal = j-TODS, volume = "12", number = "1", pages = "38--64", month = mar, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jul 19 00:15:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses interpolation hashing, a multidimensional variant of linear hashing.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @TechReport{Adi:1988:DCC, author = "W. Adi", title = "Design Criteria and Complexity Evaluation of a Hash-based Join Processor", institution = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1988", bibdate = "Sat Dec 30 09:28:57 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-join, Join, Mikroprogramierung, Spezialhardware", } @Article{Aldous:1988:HLP, author = "David Aldous", title = "Hashing with Linear Probing under Nonuniform Probabilities", journal = j-PROBAB-ENGRG-INFORM-SCI, volume = "2", number = "1", pages = "1--14", month = jan, year = "1988", CODEN = "????", DOI = "https://doi.org/10.1017/S0269964800000577", ISSN = "0269-9648 (print), 1469-8951 (electronic)", ISSN-L = "0269-9648", bibdate = "Thu Aug 24 08:17:57 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/probab-engrg-inform-sci.bib", URL = "https://www.cambridge.org/core/product/9D2CACA7CC9B73AAEA021B85287BB2C7", acknowledgement = ack-nhfb, ajournal = "Probab. Engrg. Inform. Sci.", fjournal = "Probability in the Engineering and Informational Sciences", journal-URL = "http://www.journals.cambridge.org/jid_PES", onlinedate = "01 July 2009", } @InProceedings{Anderson:1988:PHK, author = "Paul B. Anderson", booktitle = "2nd Symposium on the Frontiers of Massively Parallel Computation (Oct 10--12 1988: Fairfax, VA, USA)", title = "Parallel hashed key access on the Connection Machine", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "643--645", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 88CH2649-2.", abstract = "The author discusses retrieval of a number of keys in parallel from a single hash table. The algorithm is a data parallel adaptation of a familiar sequential method. Changes made to suit the single-instruction stream, multiple-data stream Connection Machine are described. Running time is proportional to the maximum run of collisions rather than the average number. The algorithm was developed as a portion of a large X-ray crystallography application for the Connection Machine. The generality of the scheme makes it useful for other massively parallel applications.", acknowledgement = ack-nhfb, affiliation = "Planning Research Corp, McLean, VA, USA", classification = "722; 723; 933", conference = "Proceedings: The 2nd Symposium on the Frontiers of Massively Parallel Computations", conferenceyear = "1988", keywords = "Computer Architecture; Computer Systems Programming--Table Lookup; Computer Systems, Digital; Connection Machines; Crystals--X-Ray Analysis; Hash Tables; Parallel Processing", meetingabr = "Proc 2nd Symp Front Massively Parallel Comput", meetingaddress = "Fairfax, VA, USA", meetingdate = "Oct 10--12 1988", meetingdate2 = "10/10--12/1988", publisherinfo = "IEEE Service Center", } @TechReport{Barak:1988:HFS, author = "Amnon Barak and Bernard A. Galler and Yaron Farber", title = "A Holographic File System for a Multicomputer with Many Disk Nodes", number = "88-6", institution = "Dept. of Computer Science, Hebrew University of Jerusalem", pages = "??", month = may, year = "1988", bibdate = "Thu Jul 21 09:38:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, comment = "Describes a file system for a distributed system that scatters records of each file over many disks using hash functions. The hash function is known by all processors, so no one processor must be up to access the file. Any portion of the file whose disknode is available may be accessed. Shadow nodes are used to take over for nodes that go down, saving the info for later use by the proper node. Intended to easily parallelize read/write accesses and global file operations, and to increase file availability.", keywords = "parallel I/O, hashing, reliability, disk mirroring, pario bib", } @Article{Bennett:1988:PAP, author = "Charles H. Bennett and Gilles Brassard and Jean-Marc Robert", title = "Privacy Amplification by Public Discussion", journal = j-SIAM-J-COMPUT, volume = "17", number = "2", pages = "210--229", month = apr, year = "1988", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Jul 19 00:46:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Applies hash functions to problems of error correction in messages.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Bernstein:1988:OCE, author = "D. Bernstein and H. Boral and R. Y. Pinter", title = "Optimal Chaining in Expression Trees", journal = j-IEEE-TRANS-COMPUT, volume = "37", number = "11", pages = "1366--1374", month = nov, year = "1988", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Jul 19 01:01:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Book{Bradley:1988:BFP, author = "James Bradley", title = "Business file processing!: {COBOL}, {CICS}, and {SQL}", publisher = pub-MITCHELL, address = pub-MITCHELL:adr, pages = "400", year = "1988", ISBN = "0-394-39217-5", ISBN-13 = "978-0-394-39217-2", LCCN = "QA76.9.F5 B725 1988", bibdate = "Sat Nov 12 21:03:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Includes two chapters on hash file processing.", price = "US\$28.00", acknowledgement = ack-nhfb, } @Article{Brassard:1988:GRP, author = "Gilles Brassard and Sampath Kannan", title = "The generation of random permutations on the fly", journal = j-INFO-PROC-LETT, volume = "28", number = "4", pages = "207--212", month = jul, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P05 (68Q20)", MRnumber = "89h:68016", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ de Montreal, Montreal, Que, Can", classification = "723; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; algorithms; balanced trees; computer programming; continuous rehashing; data processing --- Data Structures; design; design of algorithms; mathematical techniques --- Trees; random permutations; theory", subject = "G.3 Mathematics of Computing, PROBABILITY AND STATISTICS \\ E.1 Data, DATA STRUCTURES \\ G.2.m Mathematics of Computing, DISCRETE MATHEMATICS, Miscellaneous", } @Article{Cercone:1988:FAP, author = "Nick Cercone", title = "Finding and Applying Perfect Hash Functions", journal = j-APPL-MATH-LETT, volume = "1", number = "1", pages = "25--28", year = "1988", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Tue Jul 19 01:37:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", } @Article{Chan:1988:OMP, author = "M. Y. Chan and W. L. Chung", title = "Optimal multidisk partial match file designs", journal = j-INFO-PROC-LETT, volume = "28", number = "3", pages = "149--155", day = "4", month = jul, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Texas at Dallas, Richardson, TX, USA", classification = "723; C1180 (Optimisation techniques); C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Texas Univ., Dallas, TX, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; design; disk modulo allocation; file buckets; file organisation; File Organization; hashing functions; information science --- Information Retrieval; management; multidisk file design; multidisk partial match file designs; multiple independently accessible disks; optimal assignments; optimisation; partial match queries; partial match query; redundancy; theory; verification", pubcountry = "Netherlands A07", subject = "H.3.2 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization \\ D.4.3 Software, OPERATING SYSTEMS, File Systems Management, File organization", treatment = "T Theoretical or Mathematical", } @Article{Chang:1988:APC, author = "C. C. Chang", title = "Application of Principal Component Analysis to Multi-Disk Concurrent Accessing", journal = "BIT (Copenhagen)", volume = "28", number = "2", pages = "205--214", year = "1988", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper is concerned with the allocation of multi-attribute records on several disks so as to achieve high degree of concurrency of disk access when responding to partial match queries. An algorithm to distribute a set of multi-attribute records onto different disks is presented. Principal component analysis is introduced and used to generate a set of real numbers which are the projections on the first principal component direction and can be viewed as hashing addresses. Then we propose an algorithm based upon these hashing addresses to allocate multi-attribute records onto different disks. Some experimental results show that our method can indeed be used to solve the multi-disk data allocation problem for concurrent accessing.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", journalabr = "BIT (Copenhagen)", keywords = "computer operating systems; computer programming --- Algorithms; concurrent access; hashing addresses; multiattribute records; multidisk data allocation; Storage Allocation", } @Article{Chang:1988:OMP, author = "C. C. Chang and C. H. Chang", title = "An Ordered Minimal Perfect Hashing Scheme with Single Parameter", journal = j-INFO-PROC-LETT, volume = "27", number = "2", pages = "79--83", month = feb, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper proposes a new ordered minimal perfect hashing scheme with only one parameter. By applying our hashing functions, all keys can be stored in ascending order. There is one very straightforward formula to compute the only parameter C, that requires O(n log//2K//n) time, where n is the total number of keys and k//n is the key with maximum magnitude.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "addition chain method; algorithms; computer programming --- Algorithms; data processing; File Organization; hash-table representation; hashing functions; ordered minimal perfect hashing; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.1.2 Computing Methodologies, ALGEBRAIC MANIPULATION, Algorithms, Algebraic algorithms", } @MastersThesis{Datta:1988:IPH, author = "S. Datta", title = "Implementation of a Perfect Hashing Function Scheme", type = "M.S. Thesis", number = "TR-89-9", school = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", month = mar, year = "1988", bibdate = "Thu Jul 21 08:49:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Dietzfelbinger:1988:DPH, author = "M. Dietzfelbinger and A. Karlin and K. Mehlhorn and F. Meyer {auf der Heide} and H. Rohnert and R. E. Tarjan", title = "Dynamic perfect hashing: Upper and lower bounds", crossref = "IEEE:1988:ASF", pages = "524--531", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A randomized algorithm is given for the dictionary problem with O(1) worst-case time for lookup and O(1) amortized expected time for insertion and deletion. An \$Omega@(log n) lower bound is proved for the amortized worst-case time complexity of any deterministic algorithm in a class of algorithms encompassing realistic hashing-based schemes. If the worst-case lookup time is restricted to k, then the lower bound for insertion becomes \$Omega@(kn${}^{1 / k}$ ).", acknowledgement = ack-nhfb, affiliation = "Univ Dortmund, West Ger", classification = "723", journalabr = "Annu Symp Found Comput Sci Proc", keywords = "Computer Programming--Algorithms; Data Processing; Dictionary Problem; Dynamic Perfect Hashing; File Organization; Lower Bounds; Randomized Algorithms", } @Article{Ellis:1988:CEH, author = "Carla Schlatter Ellis", title = "Concurrency in Extendible Hashing", journal = j-INFO-SYS, volume = "13", number = "1", pages = "97--109", month = jan, year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing has long been recognized as a fast method for accessing records by key in large, relatively static databases. However, when the amount of data is likely to grow significantly, traditional hashing suffers from performance degradation and may eventually require rehashing all the records into a larger space. Recently, a number of techniques for dynamic hashing have appeared. In this paper, we present a solution to allow for concurrency in one of these dynamic hashing data structures, namely extendible hashfiles. The solution is based on locking protocols and minor modifications in the data structure.", acknowledgement = ack-nhfb, affiliationaddress = "Duke Univ, Durham, NC, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "concurrency; concurrent algorithms; data processing --- File Organization; database systems; dynamic hashing; extendible hashing; InfSys", } @Article{Enbody:1988:DHS, author = "R. J. Enbody and H. C. Du", key = "Enbody \& Du", title = "Dynamic Hashing Schemes", journal = j-COMP-SURV, volume = "20", number = "2", pages = "85--113", month = jun, year = "1988", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/46157.330532", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 09:37:30 MDT 2008", bibsource = "Compendex database; compsurv.bib; http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new type of dynamic file access called {\em dynamic hashing\/} has recently emerged. It promises the flexibility of handling dynamic files while preserving the fast access times expected from hashing. Such a fast, dynamic file access scheme is needed to support modern database systems. This paper surveys dynamic hashing schemes and examines their critical design issues.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ, East Lansing, MI, USA", classification = "723", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", journalabr = "Comput Surv", keywords = "data processing; database management; database systems; dynamic file access; dynamic hashing; Dynamic hashing; File Organization; hash-table representations", } @Article{Faloutsos:1988:GCP, author = "Christos Faloutsos", title = "{Gray} codes for partial match and range queries", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "10", pages = "1381--1393", month = oct, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.6184", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6184", abstract = "It is suggested that Gray codes be used to improve the performance of methods for partial match and range queries. Specifically, the author illustrates the improved clustering of similar records that Gray codes can achieve with multiattribute hashing. Gray codes are used instead of binary codes to map record signatures to buckets. In Gray codes, successive codewords differ in the value of exactly one bit position; thus, successive buckets hold records with similar record signatures. The proposed method achieves better clustering of similar records, thus reducing the I/O time. A mathematical model is developed to derive formulas giving the average performance of both methods, and it is shown that the proposed method achieves 0-50\% relative savings over the binary codes. The author also discusses how Gray codes could be applied to some retrieval methods designed for range queries, such as the grid file and the approach based on the so-called z-ordering. Gray codes are also used to design good distance-preserving functions, which map a k-dimensional (k-D) space into a one-dimensional one, in such a way that points are close in the k-D space are likely to be close in the 1-D space.", acknowledgement = ack-nhfb, affiliation = "Univ of Maryland, College Park, MD, USA", classification = "723", conference = "1986 Workshop on Software Testing, Papers", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "codes, symbolic; computer aided design; database systems; distance-preserving mappings; gray codes; information retrieval systems; multiattribute hashing; partial match queries; Query Languages; secondary key retrieval; vision --- Artificial", meetingaddress = "Banff, Alberta, Can", meetingdate = "Jul 1986", meetingdate2 = "1986 Jul", remark = "Gray codes can produce signatures to cluster and maintain bucket sequences due to one-bit differences versus multi-at\-tribute hashing. Also applicable to grid-files.", sponsor = "IEEE, Computer Soc, Los Alamitos, CA, USA", } @Book{Feldman:1988:DSM, author = "Michael B. Feldman", title = "Data Structures with Modula-2", publisher = pub-PH, address = pub-PH:adr, pages = "xvii + 301", year = "1988", ISBN = "0-13-197344-4", ISBN-13 = "978-0-13-197344-2", LCCN = "QA76.73.M63 F45 1988", bibdate = "Tue Jul 19 00:36:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Includes chapter on hash tables.", price = "US\$40.00", acknowledgement = ack-nhfb, } @InProceedings{Fiat:1988:NOH, author = "A. Fiat and M. Naor and J. P. Schmidt and A. Siegel", title = "Non-oblivious hashing", crossref = "ACM:1988:PTA", pages = "367--376", year = "1988", bibdate = "Mon Jul 18 10:24:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Fox:1988:MCE, author = "Edward A. Fox and Qi-Fan Chen and Lenwood Heath and Sanjeev Datta", title = "A More Cost Effective Algorithm for Finding Perfect Hash Functions", number = "TR 88-30", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "11", year = "1988", bibdate = "Thu Jul 21 14:41:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Electronic mail to \path=fox@fox.cs.vt.edu=.", acknowledgement = ack-nhfb, } @InProceedings{Fuerer:1988:UHV, author = "M. F{\"u}rer", title = "Universal Hashing in {VLSI}", crossref = "Reif:1988:AWC", pages = "312--318", month = jun, year = "1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gonnet:1988:EHL, author = "Gaston H. Gonnet and Per-{\AA}ke Larson", title = "External Hashing with Limited Internal Storage", journal = j-J-ACM, volume = "35", number = "1", pages = "161--184", month = jan, year = "1988", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The following problem is studied: How, and to what extent, can the retrieval speed of external hashing be improved by storing a small amount of extra information in internal storage? Several algorithms that guarantee retrieval in one access are developed and analyzed. In the first part of the paper, a restricted class of algorithms is studied, and a lower bound on the amount of extra storage is derived. An algorithm that achieves this bound, up to a constant difference, is also given. In the second part of the paper a number of restrictions are relaxed and several more practical algorithms are developed and analyzed. The last one, in particular, is very simple and efficient.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming --- Algorithms; data processing; external hashing; File Organization; limited internal storage; retrieval speed", remark = "External hashing with signatures. Information-theoretic lower bound on the number of bits per bucket.", review = "ACM CR 8902--0062", } @TechReport{Graefe:1988:RDF, author = "Goetz Graefe", title = "Relational Division: Four Algorithms and Their Performance", institution = "????", address = "Beaverton, OR, USA", pages = "??", year = "1988", bibdate = "Thu Jul 21 09:38:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algebra-operator, Hash-division, Relationale Division", remark = "Es Werden Drei Bekannte Algorithmen fuer Relationale Division, der Algebra-operator, der Benutzt Wird, Um Universelle Quantifizierung Auszudruecken, und ein Neuer Algorithmus, die Hash-division, Vorgestellt. Technical Report No. CS/E 88-022.", } @Book{Harbron:1988:FSS, author = "Thomas R. Harbron", title = "File Systems: Structures and Algorithms", publisher = pub-PH, address = pub-PH:adr, pages = "xv + 254", year = "1988", ISBN = "0-13-314709-6", ISBN-13 = "978-0-13-314709-4", LCCN = "QA76.9.F5 H37 1988", bibdate = "Tue Jul 19 00:50:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$33.00", acknowledgement = ack-nhfb, remark = "Basic Concepts, Devices, sequential chronological (6 standard functions), relative(direct), ordered, direct(hash), extendible hash, indexed sequential, indexes, multi-indexed, database systems. no references!", } @Book{Hille:1988:DAP, author = "Reinhold F. Hille", title = "Data Abstraction and Program Development using Pascal", publisher = pub-PH, address = pub-PH:adr, pages = "xi + 259", year = "1988", ISBN = "0-13-196552-2", ISBN-13 = "978-0-13-196552-2", LCCN = "QA76.9.A23 H55 1988", bibdate = "Tue Jul 19 00:51:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Chapter 6 discusses hash tables.", price = "US\$42.00", series = "Advances in Computer Science Series.", acknowledgement = ack-nhfb, } @Article{Hong:1988:IMB, author = "Jiawei Hong and Haim Wolfson", title = "Improved model-based matching method using footprints", journal = "Proceedings --- International Conference on Pattern Recognition", pages = "72--78", year = "1988", CODEN = "PICREG", ISBN = "0-8186-0878-1", ISBN-13 = "978-0-8186-0878-0", LCCN = "Q 327 I615 1988", bibdate = "Tue May 12 09:48:51 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2614-6). Piscataway, NJ, USA.", abstract = "A method for recognition of partially occluded and overlapping objects in composite scenes is presented. The objects to be recognized belong to a large database of model objects which are known in advance. A geometric hashing technique which is an improvement of a previous technique due to J. T. Schwartz and M. Sharir (1987) is proposed. The algorithm's complexity is linear in the number of sample points on the boundary of the composite scene. Experimental results from large databases are presented, including results that could not be obtained by the previous technique.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", classification = "723; 921", conference = "9th International Conference on Pattern Recognition", conferenceyear = "1988", journalabr = "Proc Int Conf Pattern Recognit", keywords = "Computer Programming--Algorithms; Database Systems; Geometric Hashing Technique; Image Matching; Mathematical Techniques--Geometry; Object Recognition; Overlapping Objects; Partially Occluded Objects; Pattern Recognition", meetingaddress = "Rome, Italy", meetingdate = "Nov 14--17 1988", meetingdate2 = "11/14--17/88", publisherinfo = "IEEE Service Center", sponsor = "Int Assoc for Pattern Recognition, Paris, Fr", } @InProceedings{Hoshi:1988:AHF, author = "Mamoru Hoshi and Hajime Sato and Kingo Kobayashi", booktitle = "IEEE 1988 International Symposium on Information Theory --- Abstracts of papers", title = "Arithmetic hash functions", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "156--157", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given. The authors have obtained a hash function by applying the arithmetic coding method to make full use of the nonuniformity of key generation. The resulting arithmetic hash function has good properties such as order-preservation, small probability of collision, and ease of computation. Experimental results have shown that the access cost of the arithmetic hash function is about 65\% less than that of the division method.", acknowledgement = ack-nhfb, affiliation = "Chiba Univ, Chiba, Jpn", classification = "723; 731", conferenceyear = "1988", keywords = "Abstract Only; Arithmetic Coding; Arithmetic Hash Functions; Codes, Symbolic; Key Generation; Signal Processing--Signal Encoding", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Hsiao:1988:AH, author = "Yeong-Shiou S. Hsiao and Alan L. Tharp", title = "Adaptive Hashing", journal = j-INFO-SYS, volume = "13", number = "1", pages = "111--127", year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Adaptive hashing is a new file processing scheme which combines the organization of a B plus -Tree with the operational algorithms of order-preserving linear hashing, and in so doing, it fully utilizes the advantages of both. Its performance, which can be controlled by a single parameter, is stable under all circumstances. Its storage utilization is nearly 80 percent at any time under any circumstances. No other file organization or algorithms are known which attain such stable and predictable performance.", acknowledgement = ack-nhfb, affiliationaddress = "North Carolina State Univ, Raleigh, NC, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "access method; adaptive hashing; computer programming --- Algorithms; data processing; direct access; File Organization; InfSys; sequential access", } @InProceedings{Hutflesz:1988:GOP, author = "Andreas Hutflesz and Hans-Werner Six and Peter Widmayer", title = "Globally Order Preserving Multidimensional Linear Hashing", crossref = "IEEE:1988:PFI", pages = "572--579", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a dynamic, globally order-preserving hashing technique, based on linear hashing, where the spatial proximity of points is preserved beyond data buckets. The method adaptively generates a bucket numbering, which is a flexible variant of the well-known z-ordering. In addition to the standard dictionary operations, the authors' dynamic z-hashing scheme supports the efficient implementation of proximity queries.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Karlsruhe, West Ger", classification = "722; 723; 921", keywords = "bucket numbering; data processing --- File Organization; data storage units; database systems; globally order-preserving hashing; linear hashing; mathematical techniques --- Algorithms; proximity queries; z-ordering and hashing", } @Article{Itano:1988:IPM, author = "Kozo Itano and Yutaka Sato and Hidemi Hirai and Tomoyoshi Yamagata", title = "An incremental pattern matching algorithm for the pipelined lexical scanner", journal = j-INFO-PROC-LETT, volume = "27", number = "5", pages = "253--258", day = "28", month = apr, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Tsukuba, Sakura-mura, Jpn", classification = "723; C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", corpsource = "Inst. of Inf. Sci. and Electron., Tsukuba Univ., Ibaraki, Japan", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; algorithms; assemblers; C programs; compact binary form; compilers; computer programming; computer programming languages --- Pascal; computer systems, digital --- Parallel Processing; file organisation; hashing; incremental pattern matching algorithm; interpreters; language processors; languages; lexical scanning algorithm; measurement; Pascal programs; performance; pipeline processing; pipelined lexical scanner; program assemblers; program compilers; program interpreters; string compaction; theory; variable-length character strings", pubcountry = "Netherlands A06", subject = "D.3.4 Software, PROGRAMMING LANGUAGES, Processors \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Pattern matching", treatment = "P Practical", } @Article{Jan:1988:ALO, author = "Jinn-Ke Jan and Chin-Chen Chang", title = "Addressing for Letter-Oriented Keys", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "11", number = "3", pages = "279--284", month = may, year = "1988", CODEN = "JCIEEZ, CKCKDZ", ISSN = "0253-3839", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new algorithm for hashing. In this approach each key (x, y) is denoted as a pair of letters, and this pair is extracted from each letter-oriented key in the key space according to a certain pre-determined extraction algorithm. Hashing functions are presented for the keys (x, y). These functions allow single probe retrieval from a minimally-sized space of letter-oriented keys. Various uses can be applied, such as searching reserved words in compilers and filtering frequently used words in natural language processing.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ", affiliationaddress = "Taichung, Taiwan", classification = "722; 723; 903", journalabr = "Zhongguo Gongchen Xuekan; Chung kuo Kung Ch'eng Hsueh K'an", keywords = "Algorithms; computer peripheral equipment; Computer Programming; computer programming --- Algorithms; Data Processing --- File Organization; Extraction Algorithm; Information Science --- Information Retrieval; Keyboards; letter-oriented key; Letter-Oriented Keys; minimal perfect hashing; Minimal Perfect Hashing; Single Probe Retrieval", } @Book{Jones:1988:FTV, author = "Russell K. Jones and Tracy Crabtree", title = "{FORTRAN} tools for {VAX\slash VMS} and {MS-DOS}", publisher = pub-JW, address = pub-JW:adr, pages = "xii + 447", year = "1988", ISBN = "0-471-61976-0", ISBN-13 = "978-0-471-61976-5", LCCN = "QA76.73.F25 J66 1988", bibdate = "Tue Jul 19 01:03:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hash tables are used in the implementation of a FORTRAN preprocessor for macro statements.", price = "US\$29.95", acknowledgement = ack-nhfb, } @Article{Karlin:1988:PHE, author = "Anna R. Karlin and Eli Upfal", title = "Parallel Hashing: An Efficient Implementation of Shared Memory", journal = j-J-ACM, volume = "35", number = "4", pages = "876--892", month = oct, year = "1988", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A central issue in the theory of parallel computation is the gap between the ideal models that utilize shared memory and the feasible models that consist of a bounded-degree network of processors sharing no common memory. This problem has been widely studied. Here a tight bound for the probabilistic complexity of this problem is established. The solution in this paper is based on a probabilistic scheme for implementing shared memory on a bounded-degree network of processors. This scheme, which we term parallel hashing, enables $n$ processors to store and retrieve an arbitrary set of $n$ data items in $ O(\log n) $ parallel steps. The items' locations are specified by a function chosen randomly from a small class of universal hash functions. A hash function in this class has a small description and can therefore be efficiently distributed among the processors. A deterministic lower bound for the point-to-point communication model is also presented.", acknowledgement = ack-nhfb, affiliation = "Stanford Univ", affiliationaddress = "Stanford, CA, USA", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "Computer Programming --- Algorithms; Computer Systems, Digital --- Parallel Processing; Data Processing; Deterministic Lower Bound; File Organization; Parallel Algorithms; Parallel Hashing; Shared Memory", } @Article{Kelley:1988:MEH, author = "Keith L. Kelley and Marek Rusinkiewicz", title = "Multikey, extensible hashing for relational databases", journal = j-IEEE-SOFTWARE, volume = "5", number = "4", pages = "77--85", month = jul, year = "1988", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", abstract = "The design and implementation of a multikey, extensible hashing file addressing scheme and its application as an access method for a relational database are presented. This file organization was developed for Request, a testbed relational database-management system. It offers viable alternative to indexed sequential files. Access operations, concurrency control, and relational operations are examined. Results of an experimental evaluation are reported.", acknowledgement = ack-nhfb, affiliation = "IBM, Houston, TX, USA", classification = "723", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "concurrency control; data processing --- File Organization; database systems; extensible hashing; multikey extensible hashing; radix search trees; Relational; request database management system", remark = "Support sequential, full-key, and partial-key retrieval, concurrent access and primary key (optional uniqueness); uses multi-level bucket splitting.", } @Article{Knott:1988:LOA, author = "Gary D. Knott", title = "Linear Open Addressing and {Peterson}'s Theorem Rehashed", journal = "BIT (Copenhagen)", volume = "28", number = "2", pages = "364--371", year = "1988", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear open addressing is a venerable hashing collision resolution method which exhibits primary clustering when items are stored. Linear open addressing is a 1-successor method as defined herein, but such methods do not exhaust the class of primary clustering methods. Being a primary clustering method does not, therefore, characterize linear open addressing. Linear open addressing is shown here to be characterized, however, by a description due to W. W. Peterson that the expected retrieval cost is independent of the order in which items arrive to be stored.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maryland, College Park, MD, USA", classification = "723", journalabr = "BIT (Copenhagen)", keywords = "data processing; File Organization; hashing collision resolution; linear open addressing; Peterson's theorem; primary clustering; retrieval cost", } @InProceedings{Korner:1988:LDS, author = "J. Korner and G. Simonyi", booktitle = "IEEE 1988 International Symposium on Information Theory --- Abstracts of papers", title = "Locally different sequences", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "61--??", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given. Let B be an alphabet of b elements. It is said that C in B${}^t$ is k-in-l-different if for any subject D in C of cardinality k there exist l coordinates such that the k elements of D are all different already when restricted to those l coordinates. For fixed b, k, and l the asymptotics of the largest possible size of C in B${}^t$ as t grows to infinity has been investigated. For l $=$ 1 the problem specializes to the widely investigated question of perfect hashing.", acknowledgement = ack-nhfb, affiliation = "Hungarian Acad of Sciences, Budapest, Hung", classification = "731; 921", conferenceyear = "1988", keywords = "Abstract Only; Codes Distance Problem; Codes, Symbolic; Locally Different Sequences; Mathematical Programming, Linear; Perfect Hashing; Shannon Theory", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Korner:1988:NBP, author = "J. Korner and K. Marton", title = "New Bounds for Perfect Hashing via Information Theory", journal = j-EUR-J-COMB, volume = "9", number = "6", pages = "523--??", day = "1", month = nov, year = "1988", CODEN = "EJOCDI", ISSN = "0195-6698", ISSN-L = "0195-6698", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "European Journal of Combinatorics", } @Article{Korner:1988:RAC, author = "J. Korner and K. Marton", title = "Random Access Communication and Graph Entropy", journal = j-IEEE-TRANS-INF-THEORY, volume = "34", number = "2", pages = "312--314", month = mar, year = "1988", CODEN = "IETTAW", DOI = "https://doi.org/10.1109/18.2639", ISSN = "0018-9448 (print), 1557-9654 (electronic)", ISSN-L = "0018-9448", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A probabilistic problem that arise from conflict resolution in random-access communication is treated. An earlier conjecture is disproved and a technique for finding lower bounds on the number of graphs of given structure needed to cover all edges of a given graph is developed.", acknowledgement = ack-nhfb, affiliationaddress = "HAS, Budapest, Hung", classification = "716; 718; 731; 921; 922", fjournal = "IEEE Transactions on Information Theory", journalabr = "IEEE Trans Inf Theory", keywords = "conflict resolution; connection with perfect hashing; graph entropy; information theory; mathematical techniques --- Graph Theory; Multiplexing; probability --- Random Processes; random access communication; telecommunication systems", } @InProceedings{Kriegel:1988:PHGa, author = "H. P. Kriegel and B. Seeger", title = "{PLOP}-Hashing: a Grid File without Directory", crossref = "IEEE:1988:PFI", pages = "369", year = "1988", bibdate = "Sat Jul 16 19:24:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Kriegel:1988:PHGb, author = "Hans-Peter Kriegel and Bernhard Seeger", title = "{PLOP-Hashing}: a Grid File without Directory", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "369--376", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "QA 76.9 D3 I5582 1988", bibdate = "Tue May 12 09:49:15 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors consider the case of nonuniform weakly correlated or independent multidimensional record distributions. After demonstrating the advantages of multidimensional hashing schemes without directory, they suggest using piecewise linear expansions to distribute the load more evenly over the pages of the file. The resulting piecewise linear order preserving hashing scheme (PLOP-Hashing) is then compared to the two-level grid file, which turned out to be the most popular scheme in practical applications.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Bremen, West Ger", classification = "723; 921", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "data processing; database systems --- Mathematical Models; File Organization; independent multidimensional record distribution; mathematical techniques --- Piecewise Linear Techniques; multidimensional dynamic hashing (MDH); multidimensional hashing schemes; piecewise linear expansions; piecewise linear order preserving (PLOP)-hashing", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Lamdan:1988:GHG, author = "Yehezkel Lamdan and Haim J. Wolfson", title = "Geometric Hashing: a General and Efficient Model-Based Recognition Scheme", crossref = "IEEE:1988:SIC", pages = "238--249", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2664-1). Piscataway, NJ, USA.", abstract = "A general method for model-based object recognition in occluded scenes is presented that is based on geometric hashing. The method stands out for its efficiency. The general framework of the method is described and its applications illustrated for various recognition problems both in 3-D and 2-D. Special attention is given to the recognition of 3-D objects in occluded scenes from 2-D gray-scale images. Experimental results are included for this important case.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", classification = "723; 741; 921", keywords = "Artificial; Geometric Hashing; Gray Scale Images; image part form, large dimensionality; Image Processing; Occluded Scenes; Pattern Recognition; Vision", } @Article{Larson:1988:DHT, author = "Per-{\AA}ke Larson", title = "Dynamic Hash Tables", journal = j-CACM, volume = "31", number = "4", pages = "446--457", month = apr, year = "1988", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing and spiral storage are two dynamic hashing schemes originally designed for external files. This paper shows how to adapt these two methods for hash tables stored in main memory. The necessary data structures and algorithms are described, the expected performance is analyzed mathematically, and actual execution times are obtained and compared with alternative techniques. Linear hashing is found to be both faster and easier to implement than spiral storage. Two alternative techniques are considered: a simple unbalanced binary tree and double hashing with periodic rehashing into a larger table. The retrieval time of linear hashing is similar to double hashing and substantially faster than a binary tree, except for very small trees. The loading times of double hashing (with periodic reorganization), a binary tree, and linear hashing are similar. Overall, linear hashing is a simple and efficient technique for applications where the cardinality of the key set is not known in advance.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "algorithms; computer programming --- Algorithms; data processing; Data Structures; design; dynamic hash tables; experimentation; linear hashing; performance; spiral storage", subject = "E.1 Data, DATA STRUCTURES, Tables \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", } @Article{Larson:1988:LHS, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Separators --- a Dynamic Hashing Scheme Achieving One-access Retrieval", journal = j-TODS, volume = "13", number = "3", pages = "366--388", month = sep, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new dynamic hashing scheme is presented. Its most outstanding feature is that any record can be retrieved in exactly one disk access. This is achieved by using a small amount of supplemental internal storage that stores enough information to uniquely determine the current location of any record. The amount of internal storage required is small: typically one byte for each page of the file. The necessary address computation, insertion, and expansion algorithms are presented and the performance is studied by means of simulation. The new method is the first practical method offering one-access retrieval for large dynamic files.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "address computation; data processing --- File Organization; database systems; dynamic hashing schemes; extendible hashing; linear hashing; linear probing; Management; one-access retrieval; open addressing", remark = "A small amount of supplemental internal storage stores enough information to uniquely determine the current location of any record.", review = "ACM CR 8811-0850", } @Article{Lesk:1988:GII, author = "Michael Lesk", title = "{GRAB}\emdash{}Inverted Indexes with Low Storage Overhead", journal = j-COMP-SYS, volume = "1", number = "3", pages = "207--220", month = "Summer", year = "1988", CODEN = "CMSYE2", ISSN = "0895-6340", bibdate = "Fri Sep 13 09:01:18 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6150J (Operating systems); C7250L (Non-bibliographic systems)", fjournal = "Computing Systems", keywords = "B-trees; Bit vector; Bytes; Fixed length codeword compression scheme; GRAB; Hash codes; Inverted indexes; Pointers; Preindexing pass; Searching command; Sparse vectors; Storage overhead; Whole words", thesaurus = "DEC computers; Information retrieval; Information retrieval systems; Operating systems [computers]; Unix", } @Article{Lewis:1988:HDS, author = "Ted G. Lewis and Curtis R. Cook", title = "Hashing for Dynamic and Static Internal Tables", journal = j-COMPUTER, volume = "21", number = "10", pages = "45--57 (or 45--56??)", month = oct, year = "1988", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Graefe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/IMMD_IV.bib; Theory/ProbAlgs.bib", note = "The authors survey the classical hashing function approach to information retrieval and show how general hashing techniques exchange speed for memory. It is a tutorial paper that covers, among other topics, dynamic and static hash tables, perfect hashing, and minimal perfect hashing.", abstract = "The authors survey the classical hashing-function approach to information retrieval and show how general hashing techniques exchange speed for memory space and flexibility in data manipulation operations such as insert, delete, and overflow. They also discuss recent developments in perfect hashing and minimal perfect hashing, which provide speed and memory compactness when the keys are known in advance.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Oregon State Univ., Corvallis, OR, USA", classification = "723; 903; C6120 (File organisation); C6130 (Data handling techniques)", fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", journalabr = "Computer", keywords = "collision resolution; computer systems programming; Data handling; Data manipulation; Dynamic internal tables; File organisation; hashing techniques; Hashing-function; Information retrieval; information retrieval systems; Memory space; minimal perfect hashing; perfect hashing; Perfect hashing; retrieval time minimization; Static internal tables", thesaurus = "Data handling; File organisation; Information retrieval", } @Article{Litwin:1988:MTH, author = "W. Litwin and D. Zegour and G. Levy", title = "Multilevel Trie Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "303", publisher = pub-SV, address = pub-SV:adr, pages = "309--??", month = apr, year = "1988", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Jul 21 09:22:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Institut National de la Recherche en Informatique et Automatique, TR-723, Aug. 1987.", acknowledgement = ack-nhfb, fixme = "???? Not a journal: should be InProceedings!", fjournal = "Lecture Notes in Computer Science", keywords = "EDBT", } @Article{Lomet:1988:SBD, author = "David B. Lomet", title = "A Simple Bounded Disorder File Organization with Good Performance", journal = j-TODS, volume = "13", number = "4", pages = "??", month = dec, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 09:38:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Index entries refer to large data nodes which are treated as separate hashed files.", review = "ACM CR 8904-0253", } @InProceedings{Lueker:1988:MAD, author = "G. S. Lueker and M. Molodowitch", title = "More analysis of double hashing", crossref = "ACM:1988:PTA", pages = "354--359", year = "1988", bibdate = "Mon Jul 18 10:24:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Mathieu:1988:MQS, author = "Claire M. Mathieu and Jeffrey Scott Vitter", title = "Maximum Queue Size and Hashing with Lazy Deletion", crossref = "Wegman:1988:CSS", pages = "743--748", year = "1988", bibdate = "Wed Nov 12 16:52:17 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Mikkilineni:1988:ERJ, author = "Krishna P. Mikkilineni and Stanley Y. W. Su", title = "An Evaluation of Relational Join Algorithms in a Pipelined Query Processing Environment", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "6", pages = "838--848", month = jun, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.6162", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6162", abstract = "A query processing strategy which is based on pipelining and data-flow techniques is presented. Timing equations are developed for calculating the performance of four join algorithms: (1) nested block, (2) hash, (3) sort-merge, and (4) pipelined sort-merge. They are used to execute the join operation in a query in distributed fashion and in pipelined fashion. Based on these equations and similar sets of equations developed for other relational algebraic operations, the performance of query execution was evaluated using the different join algorithms. The effects of varying the values of (1) processing time, (2) I/O time, (3) communication time, (4) buffer size, and (5) join selectively on the performance of the pipelined join algorithms are investigated. The results are compared to the results obtained by employing the same algorithms for executing queries using the distributed processing approach which does not exploit the vertical concurrency of the pipelining approach. These results establish the benefits of pipelining.", acknowledgement = ack-nhfb, affiliationaddress = "Honeywell, Golden Valley, MN, USA", classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "Algorithms; computer programming; data processing; data-flow techniques; hash sort-merge; nested block; pipelined query processing; relational join algorithms", remark = "(1) nested block, (2) hash, (3) sort-merge, and (4) pipelined sort-merge. 4 is best.", } @Article{Murthy:1988:SSC, author = "D. Murthy and Pradip K. Srimani", title = "Split Sequence Coalesced Hashing", journal = j-INFO-SYS, volume = "13", number = "2", pages = "211--218", month = may, year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The purpose of the present paper is to propose two new variants of coalesced hashing scheme with the objective of minimizing the number of probes needed for successful and unsuccessful search. We also describe our experience with the detailed simulation experiments done with different versions of the proposed schemes.", acknowledgement = ack-nhfb, affiliationaddress = "Southern Illinois Univ, Carbondale, IL, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming --- Algorithms; computer simulation; data processing; File Organization; InfSys; insertion strategies; split sequence coalesced hashing", } @InProceedings{Nakayama:1988:HPJ, author = "M. Nakayama and M. Kitsuregawa and M. Takagi", title = "Hash-Partitioned Join Method Using Dynamic Destaging Strategy", crossref = "Bancilhon:1988:PFI", pages = "468", year = "1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "GRACE bucket tuning VLDB", } @Article{Okamoto:1988:DMS, author = "Tatsuaki Okamoto", title = "Digital multisignature scheme using Bijective public-key Cryptosystems", journal = j-TOCS, volume = "6", number = "4", pages = "432--441", month = nov, year = "1988", CODEN = "ACSYEC", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new digital multisignature scheme using bijective public-key cryptosystems that overcomes the problems of previous signature schemes used for multisignatures is proposed. The principal features of this scheme are (1) the length of a multisignature message is nearly equivalent to that for a single signature message; (2) by using a one-way hash function, multisignature generation and verification are processed in an efficient manner; (3) the order of signing is not restricted; and (4) this scheme can be constructed on any bijective public-key cryptosystem as well as the RSA scheme. In addition, it is shown that the new scheme is considered as safe as the public-key cryptosystem used in this new scheme. Some variations based on the scheme are also presented.", acknowledgement = ack-nhfb, affiliation = "NTT", affiliationaddress = "Yokosuka, Jpn", classification = "723", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", journalabr = "ACM Trans Comput Syst", keywords = "Bijective Public-Key Cryptosystems; Computer-Based Message Systems; Cryptography; Digital Multisignature Scheme; Electronic Mail; One-Way Hash Function", } @InProceedings{Omiecinski:1988:CSS, author = "Edward Omiecinski", title = "Concurrent Storage Structure Conversion: From {B$^+$} Tree to Linear Hash File", crossref = "IEEE:1988:PFI", pages = "589--596", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author shows that the efficient reorganization of a B plus tree file into a linear hash file can be done concurrently with user transaction processing. This conversion is motivated by a change in database processing, in which efficient sequential and direct access were originally needed, but now only efficient direct access is needed. This is quite reasonable for a database system which accommodates new and changing applications. Several existing database systems, e. g. INGRES, IMS and IDMS allow this type of reorganization, but the reorganization is performed offline. The author devises an algorithm which performs the conversion and presents an analytic model of the conversion process. The author uses a typical database simulation model to evaluate the reorganization scheme. The results from the analytic model are within 3\% (on the average) of the observed simulation results.", acknowledgement = ack-nhfb, affiliationaddress = "Georgia Inst of Technology, Atlanta, GA, USA", classification = "722; 723; 921", keywords = "computer programming --- Algorithms; computer simulation; concurrent storage structure conversion; data processing; data storage units; database systems --- Mathematical Models; File Organization; linear hash file; mathematical techniques --- Trees; user transaction processing", } @InProceedings{Otoo:1988:LBC, author = "Ekow J. Otoo", title = "Locally Balanced Compact Trie Hashing", crossref = "Beeri:1988:PTI", pages = "??--??", month = jun, year = "1988", bibdate = "Thu Jul 21 09:38:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Otoo:1988:LDG, author = "Ekow J. Otoo", title = "Linearizing the Directory Growth in Order Preserving Extendible Hashing", crossref = "IEEE:1988:PFI", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "580--588", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author proposes a method of implementing an order-preserving extendible hashing scheme using a balanced hierarchical directory. The directory is implemented as a balanced m-way tree where m equals 2** theta for some predefined constant theta. This approach gives an almost linear growth in the directory size for both uniform and nonuniform key distributions at the expense of possibly one extra disk. Given records whose pseudokeys are w-bit nonnegative integers, each of value K prime less than M equals 2**w, such that the records are grouped into pages of capacity C records, a record retrieval is achieved in at most lambda equals (w-log//2C)/ theta disk accesses.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "722; 723; 903; 921", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "balanced extendible hash (beh)-tree; balanced hierarchical directory; database systems; directory growth; information retrieval systems; mathematical techniques --- Trees; order preserving extendible hashing; uniform and nonuniform key distribution", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Ouksel:1988:IDS, author = "Mohamed Ouksel and Peter Scheuermann", title = "Implicit data structures for linear hashing schemes", journal = j-INFO-PROC-LETT, volume = "29", number = "4", pages = "183--189", month = nov, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P10", MRnumber = "90c:68013", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors define two implicit data structures and study their relationship to the whole class of hashing functions that are variations of linear hashing. Both of the structures, the linear binary trie and the linear binary search tree, have the common property that their growth emulates the pattern of splittings in linear hashing. The authors show that certain linear hashing schemes based on digital search correspond to a linear binary trie which is maintained completely in implicit fashion. Next, they show how linear hashing can be extended into an order-preserving method that organizes the specific set of records whose directory corresponds to a linear binary search tree. This implicit data structure lends itself to a sequential storage scheme which requires no pointers, thus providing for a compact representation of the directory.", acknowledgement = ack-nhfb, affiliation = "Arizona State Univ", affiliationaddress = "Tempe, AZ, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; Data Processing; Data Structures; Implicit Data Structures; Linear Binary Search Tree; Linear Binary Trie; Linear Hashing; Mathematical Techniques--Trees; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.2.8 Computing Methodologies, ARTIFICIAL INTELLIGENCE, Problem Solving, Control Methods, and Search, Graph and tree search strategies \\ G.2.2 Mathematics of Computing, DISCRETE MATHEMATICS, Graph Theory, Trees \\ E.1 Data, DATA STRUCTURES, Trees", } @InProceedings{Panneerselvam:1988:NAS, author = "G. Panneerselvam and G. A. Jullien and W. C. Miller", booktitle = "PROCEEDINGS --- INTERNATIONAL CONFERENCE ON SYSTOLIC ARRAYS (May 25--27 1988: San Diego, CA, USA)", title = "New architectures for systolic hashing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "73--82", year = "1988", ISBN = "0-8186-8860-2", ISBN-13 = "978-0-8186-8860-7", LCCN = "QA76.5 .I546 1988 Sci-Eng", bibdate = "Tue May 12 09:49:20 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2603-9). Piscataway, NJ, USA.", abstract = "Two-and three-dimensional systolic architectures are proposed for the hash table data structure (hashing). The parallel systolic hashing architecture provides the facility for implementing the hash operations of Insert, Delete, and Member in a constant time complexity. The importance and advantages of extending sequential hashing to a parallelized form are discussed. An implementation is presented of a sorting problem of N numbers in an O(L) time complexity, where L is constant, using a three-dimensional parallelized systolic hashing process. This is compared to a sequential hashing process, which requires O(N) time complexity.", acknowledgement = ack-nhfb, affiliation = "Univ of Windsor, Ont, Can", classification = "722; 723", conference = "Proceedings --- International Conference on Systolic Arrays.", conferenceyear = "1988", keywords = "2-D systolic architecture; 3-D systolic architecture; Applications; computer architecture; computers, digital --- Design; systolic hashing", meetingabr = "Proc Int Conf on Systolic Arrays", meetingaddress = "San Diego, CA, USA", meetingdate = "May 25--27 1988", meetingdate2 = "1988 May 25--27", publisherinfo = "Computer Society", sponsor = "IEEE, Computer Soc, Los Alamitos, CA, USA; US Office of Naval Research, USA; SPIE, USA", } @Article{Pittel:1988:STE, author = "Boris Pittel and Jenn-Hwa Yu", title = "On search times for early-insertion coalesced hashing", journal = j-SIAM-J-COMPUT, volume = "17", number = "3", pages = "492--503", month = jun, year = "1988", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10 (68Q25 68R05)", MRnumber = "89h:68020", MRreviewer = "Luc P. Devroye", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The distributions of the search times for an early-insertion form of coalesced hashing (first proposed by J.S. Vitter) are studied. It is demonstrated, in particular, that the largest search time is very close, in probability, to the one for the late-insertion coalesced hashing. In addition, a formula for the expected successful search time shown to follow directly from the analysis.", acknowledgement = ack-nhfb, affiliation = "Ohio State Univ", affiliationaddress = "Columbus, OH, USA", classification = "723; 922", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "Coalesced Hashing; Computer Programming--Algorithms; Data Processing; File Organization; Hashing Algorithms; Largest Search Time; Probabilistic Analysis; Probability--Random Processes; Search Algorithms", } @Article{Pramanik:1988:OCR, author = "Sakti Pramanik and Farshad Fotouhi", title = "Optimizing the Cost of Relational Queries Using Partial-Relation Schemes", journal = j-INFO-SYS, volume = "13", number = "1", pages = "71--79", year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we propose a new access path to a relation, called a Partial-Relation scheme, in order to speed up the relational join operations. We present two join algorithms which preprocess the Partial-Relations first and then join the selected tuples of the relations. We have considered join-only queries and queries involving restrictions, projections and joins. The performance of these algorithms is compared with sort-merge and hash-based join algorithms. The analysis is based on the cost of accesses to the secondary storage and the CPU usage. It has been shown that for a wide range of selectivity factors and\slash or join factors the proposed algorithms perform better than the sort-merge and hash-based join algorithms.", acknowledgement = ack-nhfb, affiliationaddress = "Michigan State Univ, East Lansing, MI, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming --- Algorithms; database systems; hash-based join; join algorithms; partial-relation schemes; Relational; relational queries; semijoin", } @InProceedings{Ramakrishna:1988:ABD, author = "M. V. Ramakrishna and P. Mukhopadhyay", title = "Analysis of bounded disorder file organization", crossref = "ACM:1988:PPS", pages = "117--125", year = "1988", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/308386/p117-ramakrishna/p117-ramakrishna.pdf; http://www.acm.org/pubs/citations/proceedings/pods/308386/p117-ramakrishna/", abstract = "Recently Litwin and Lomet proposed the Bounded Disorder (BD) file organization which uses a combination of hashing and tree indexing Lomet provided an approximate analysis with a mention of the difficulty involved in exact modeling and analysis. The performance analysis of the method involves solving a classical sequential occupancy problem. We encountered this problem in our attempt to obtain a general model for single access and almost single access retrieval methods developed in the recent years. In this paper, we develop a probability model and present some preliminary results of the exact analysis.", acknowledgement = ack-nhfb, } @InProceedings{Ramakrishna:1988:EPM, author = "M. V. Ramakrishna", title = "An Exact Probability Model for Finite Hash Tables", crossref = "IEEE:1988:PFI", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "362--368", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author presents an exact probability model for finite hash tables and applies the model to solve a few problems in the analysis of hashing techniques. The model enables exact computation of table sufficiency index, a parameter useful in the design of small hash tables. The author also presents an exact analysis of the expected length of the longest probe sequence in hashing with separate chaining, and successful search length in infinite uniform hashing giving explicit expressions. It appears that the model can be extended to analyze other hashing schemes such as bounded disorder index method, and to problems in robust data structures etc.", acknowledgement = ack-nhfb, classification = "723; 922", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "bounded disorder index method; data processing --- Data Structures; exact probability model; finite hash tables; infinite uniform hashing; probability; table sufficiency index", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Ramakrishna:1988:HPA, author = "M. V. Ramakrishna", title = "Hashing in Practice: Analysis of Hashing and Universal Hashing", crossref = "Boral:1988:SIC", pages = "191--199", year = "1988", bibdate = "Tue Jul 19 00:59:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Regnier:1988:THA, author = "Mireille Regnier", title = "Trie Hashing Analysis", crossref = "IEEE:1988:PFI", pages = "377--381", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author presents an analysis of trie hashing for alphanumerical keys. He proposes a variant that uses a binary code and an asymptotic analysis of the size of the index. This provides, for biased distributions, a computable formula that predicts the size of the index as a function of the frequencies of the characters and the transition frequencies between these characters. These results are confirmed by a simulation. The author considers a Markovian probabilistic method and uses the Mellin transform.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723; 921; 922", keywords = "alphanumerical keys; Analysis; asymptotic analysis; binary code; data processing --- File Organization; database systems; Markovian probabilistic method; probability; trie hashing", } @Article{Sakti:1988:GPP, author = "Pramanik Sakti and Myoung Ho Kim", title = "Generalized parallel processing models for database systems", journal = j-PROC-INT-CONF-PAR-PROC, volume = "3", pages = "76--83", year = "1988", CODEN = "PCPADL", ISSN = "0190-3918", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2625-2). Piscataway, NJ, USA.", abstract = "A two-stage abstract parallel-processing model is proposed to facilitate systematic design of parallel-processing database systems. The model maximizes throughput and minimizes response time through concurrent input\slash output (I/O) and processing of databases. Five classes of database queries with differing parallel processing characteristics are identified, and specific parallel-processing models are presented that follow the abstract models presented for two of the classes. One is the FX model for partial-match-retrieval applications, and the other is the multidirectory hashing model in which database accesses are based on primary keys. The models perform better than those proposed previously in the literature.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ, East Lansing, MI, USA", classification = "722; 723", conference = "Proceedings of the 1988 International Conference on Parallel Processing", conferenceyear = "1988", fjournal = "Proceedings of the International Conference on Parallel Processing", journalabr = "Proc Int Conf Parallel Process", keywords = "computer systems, digital; data processing; database systems; multidirectory hashing model; Parallel Processing; partial-match-retrieval", meetingaddress = "University Park, PA, USA", meetingdate = "Aug 15--19 1988", meetingdate2 = "1988 Aug 15--19", publisherinfo = "IEEE Service Center", sponsor = "Penn State Univ, University Park, PA, USA", } @Book{Salzberg:1988:FS, author = "Betty Salzberg", title = "File Structures", publisher = pub-PH, address = pub-PH:adr, pages = "x + 342", year = "1988", ISBN = "0-13-314691-X", ISBN-13 = "978-0-13-314691-2", LCCN = "QA76.9.F5 S25 1988", bibdate = "Wed Jul 13 19:03:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$36.95", acknowledgement = ack-nhfb, keywords = "book sort hash duality", remark = "A simplified version of Wiederhold: {\em File Organization for Database Design\/}, plus extendible hashing and a bit on joins.", } @TechReport{Schmidt:1988:SCO, author = "Jeanette P. Schmidt and Alan Siegel", title = "The Spatial Complexity of Oblivious {\it k}---probe Hash Functions", type = "Ultracomputer Note", number = "142", institution = "????", pages = "??", month = jun, year = "1988", bibdate = "Thu Jul 21 08:50:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Scott:1988:SMT, author = "Michael L. Scott and Raphael A. Finkel", title = "A simple mechanism for type security across compilation units", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "8", pages = "1238--1239", month = aug, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.7631", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=7631", abstract = "A simple technique is described that detects structural-type clashes across compilation units with an arbitrarily high degree of confidence. The type of each external object is described in canonical form. A hash function compresses the description into a short code. If the code is embedded in a symbol-table name, then consistency can be checked by an ordinary linker. For distributed programs, run-time checking of message types can be performed with very little overhead.", acknowledgement = ack-nhfb, affiliation = "Univ of Rochester, NY, USA", classification = "723", conference = "International Computer and Software Applications Conference --- COMPSAC '86", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "canonical object description; compilation units; computer operating systems; computer systems, digital --- Distributed; hash function; Program Compilers", meetingaddress = "Chicago, IL, USA", meetingdate = "Oct 8--10 1986", meetingdate2 = "10/08--10/86", } @Book{Sedgewick:1988:A, author = "Robert Sedgewick", title = "Algorithms", publisher = pub-AW, address = pub-AW:adr, edition = "Second", pages = "xii + 657", year = "1988", ISBN = "0-201-06673-4", ISBN-13 = "978-0-201-06673-9", LCCN = "QA76.6 .S435 1988", MRclass = "68-01, 68N01, 68P05, 68P10, 68Q25, 68W10, 68W99", bibdate = "Wed Dec 15 10:41:37 1993", bibsource = "https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg-2ed.bib; https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", price = "US\$34.95", ZMnumber = "0717.68005", acknowledgement = ack-nhfb, libnote = "Not yet in my library.", remark = prep-tex, } @InProceedings{Shang:1988:DCP, author = "C. C. Shang and C. H. Lin", booktitle = "IEEE 1988 International Symposium on Information Theory --- Abstracts of papers", title = "On the difficulty of constructing perfect hashing functions", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "241--??", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given, as follows. The authors study the difficulty of constructing perfect hashing functions by using a general method. First, they review several perfect hashing schemes. They then show that if GM is a general method to construct a perfect hashing function for any arbitrarily given key set, then the difficulty of constructing the perfect hashing function by using GM highly depends on the cardinality of the key set and the expected loading factor.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "713; 921", conferenceyear = "1988", keywords = "Abstract Only; Function Generators; Hashing Functions; Information Theory; Mathematical Techniques--Function Evaluation; Perfect Hashing Schemes", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Shasha:1988:CSS, author = "Dennis Shasha and Nathan Goodman", title = "Concurrent Search Structure Algorithms", journal = j-TODS, volume = "13", number = "1", pages = "53--90", month = mar, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1988-13-1/p53-shasha/p53-shasha.pdf; http://www.acm.org/pubs/citations/journals/tods/1988-13-1/p53-shasha/; http://www.acm.org/pubs/toc/Abstracts/tods/42204.html", abstract = "A dictionary is an abstract data type supporting the actions member, insert, and delete. A search structure is a data structure used to implement a dictionary. Examples include B trees, hash structures, and unordered lists. Concurrent algorithms on search structures can achieve more parallelism than standard concurrency control methods would suggest, by exploiting the fact that many different search structure states represent one dictionary state. We present a framework for verifying such algorithms and for inventing new ones. We give several examples, one of which exploits the structure of Banyan family interconnection networks. We also discuss the interaction between concurrency control and recovery as applied to search structures.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", affiliationaddress = "New York Univ, New York, NY, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "abstract data type; Banyan interconnection networks; computer programming --- algorithms; concurrent algorithms, algorithms; data processing; Data Structures; design; dictionary; performance; search structure", subject = "{\bf C.2.4}: Computer Systems Organization, COMPUTER-COMMUNICATION NETWORKS, Distributed Systems, Distributed databases. {\bf D.4.1}: Software, OPERATING SYSTEMS, Process Management, Concurrency. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Distributed systems. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Transaction processing.", } @Article{Shasha:1988:ECE, author = "Dennis Shasha and Marc Snir", title = "Efficient and Correct Execution of Parallel Programs that Share Memory", journal = j-TOPLAS, volume = "10", number = "2", pages = "282--312", month = apr, year = "1988", CODEN = "ATPSDT", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibsource = "Compiler/Compiler.Lins.bib; Compiler/TOPLAS.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toplas.bib; Misc/hash.bib; Misc/IMMD_IV.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/0164-0925/42277.html", acknowledgement = ack-pb, fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", keywords = "design; languages; theory", subject = "{\bf D.4.1}: Software, OPERATING SYSTEMS, Process Management. {\bf C.2.4}: Computer Systems Organization, COMPUTER-COMMUNICATION NETWORKS, Distributed Systems.", } @InProceedings{Spector:1988:CFD, author = "A. Z. Spector and R. F. Pausch and G. Bruell", title = "{CAMELOT}: a Flexible, Distributed Transaction Processing System", crossref = "IEEE:1988:DPI", pages = "??", year = "1988", bibdate = "Mon Jul 25 11:37:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Camelot executes on a variety of uni- and multi-processors on top of the UNIX-compatible Mach operating system. Automatic management of threads, nested transactions, flexible synchronization, long and short transactions, small and large data objects, non-blocking commit protocols, logging, multiple servers, multiple disks per node. Data type library supports B-trees, extensible hash tables, and dynamic storage allocation.", } @InProceedings{Tanaka:1988:HSS, author = "Eiichi Tanaka and Atsuko Kogawara", title = "High Speed String Edit Methods Using Hierarchical Files and Hashing Technique", crossref = "IEEE:1988:ICP", journal = "Proceedings --- International Conference on Pattern Recognition", institution = "Utsonomiya U", pages = "334--336", year = "1988", CODEN = "PICREG", ISBN = "0-8186-0878-1", ISBN-13 = "978-0-8186-0878-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2614-6). Piscataway, NJ, USA.", abstract = "The first method uses a hierarchical file based on both the first and second kinds of class name expression. The second method applies a hashing technique to already proposed methods. The correction rates of both methods are same. An experiment using 3782 words of length shows that the computing time of the second method is 0.8\% of that of the weighted Levenshtein distance method in the case of a substitution recovery.", acknowledgement = ack-nhfb, affiliation = "Ishiimachi, Utsunomiya Univ, Dep of Inf Sci, Utsunomiya, Jpn", classification = "723; 741; 751; 922", conference = "9th International Conference on Pattern Recognition", conferenceyear = "1988", journalabr = "Proc Int Conf Pattern Recognit", keywords = "(IMAGE, SYMBOL); Character Recognition, Optical; Decision Theory and Analysis; Hashing Techniques; Hierarchical Files; OCR Output Correction; Speech--Recognition; Statistical Methods; String Edit Methods; Typographical Error Correction", meetingaddress = "Rome, Italy", meetingdate = "Nov 14--17 1988", meetingdate2 = "1988 Nov 14--17", publisherinfo = "IEEE Service Center", sponsor = "Int Assoc for Pattern Recognition, Paris, Fr", } @Book{Tharp:1988:FOP, author = "Alan L. Tharp", title = "File Organization and Processing", publisher = pub-JW, address = pub-JW:adr, pages = "xv + 398", year = "1988", ISBN = "0-471-60521-2", ISBN-13 = "978-0-471-60521-8", LCCN = "QA76.9.F5 T48 1988", bibdate = "Tue Jul 19 01:48:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing in Chapter 7.", price = "US\$28.00", acknowledgement = ack-nhfb, } @Book{Walker:1988:CSP, author = "Henry M. Walker", title = "Computer Science 2: Principles of Software Engineering, Data Types, and Algorithms", publisher = pub-SF, address = pub-SF:adr, pages = "xvii + 637", year = "1988", ISBN = "0-673-39829-3", ISBN-13 = "978-0-673-39829-1", LCCN = "QA76.758 .W35 1989", bibdate = "Tue Jul 19 01:05:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing.", price = "US\$25.00", acknowledgement = ack-nhfb, } @Article{Weems:1988:SPA, author = "Bob P. Weems", title = "A study of page arrangements for extendible hashing", journal = j-INFO-PROC-LETT, volume = "27", number = "5", pages = "245--248", month = apr, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Extendible hashing has been proposed as an efficient dynamic hashing method. The method is essentially an implementation of radix search trees, or tries, which applies a scatter function to record keys. When used with a disk drive, there exists an opportunity to reduce the amount of arm movement (seek distance) by applying simple techniques for optimizing one-dimensional storage. This article examines the potential reduction in head movement when an optimal arrangement of pages is used instead of a random arrangement. Applications presently being evaluated include periodic static reorganization of the file and techniques for dynamic reorganization.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Texas at Arlington, Arlington, TX, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; disk page arrangement; extendible hashing; File Organization; file processing; measurement; performance; radix search trees; theory; tries", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.2.8 Computing Methodologies, ARTIFICIAL INTELLIGENCE, Problem Solving, Control Methods, and Search, Graph and tree search strategies", } @Article{Abdelguerfi:1989:EVA, author = "M. Abdelguerfi and A. K. Sood", title = "External {VLSI} algorithm for the relational database projection operation", journal = j-INT-J-ELECTRON, volume = "66", number = "3", pages = "339--347", month = mar, year = "1989", CODEN = "IJELA2", ISSN = "0020-7217", ISSN-L = "0020-7217", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, techniques and strategies that allow a Bus Connected Cellular Array (BCA) unit of fixed size to process a large amount of data in the context of relational databases are investigated. An algorithm called hash-BCA projection is presented. This algorithm uses hashing to fragment the relation into small buckets that can be processed internally by the BCA processing unit. An algorithm called iterative BCA is used when the size of a bucket exceeds that of the BCA processing unit. In order to realistically analyse the performance of our design, we have incorporated a BCA processing unit of fixed size in a general purpose back-end database unit. Next, the performances of the overall system with a BCA processing unit as a major component has been analyzed.", acknowledgement = ack-nhfb, affiliation = "Univ of Detroit", affiliationaddress = "Detroit, MI, USA", classification = "713; 714; 722; 723; 921", fjournal = "International Journal of Electronics Theoretical \& Experimental", journalabr = "Int J Electron", keywords = "Algorithms; Bus Connected Cellular Array (bca); Computer Architecture; Computer Programming; Database Systems--Relational; hash-bca Projection Algorithm; Integrated Circuits, VLSI; Iterative bca Algorithm; Relational Database Projection Operation; VLSI Algorithm", } @InProceedings{Asano:1989:CPP, author = "Tetsuo Asano and H. Imai and K. Imai", title = "Clustering\slash hashing points in the plane with maxmin criteria", crossref = "CCCG:1989:CCC", pages = "15", year = "1989", bibdate = "Mon Oct 24 18:03:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Baeza-Yates:1989:MSF, author = "Ricardo A. Baeza-Yates", title = "Modeling splits in file structures", journal = j-ACTA-INFO, volume = "26", number = "4", pages = "349--362", month = feb, year = "1989", CODEN = "AINFA2", ISSN = "0001-5903 (print), 1432-0525 (electronic)", ISSN-L = "0001-5903", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We analyze the expected behaviour of file structures where splits are used to handle overflows. Two cases are analyzed. The first model is of a file with an index on top of the data structure. We analyze the effect of unbalanced splits, and the effect of splitting in more than two buckets. The second model is of an ideal hash file, in which the probability of insertion remains the same for every bucket, regardless of how many times the bucket has been split. The result is an upper bound in any dynamic hashing method that uses splitting and does not allow overflow records. In both cases, the effect of using partial expansions is included.", acknowledgement = ack-nhfb, affiliation = "Univ of Waterloo", affiliationaddress = "Waterloo, Ont, Can", classification = "723", fjournal = "Acta Informatica", journal-URL = "http://www.springerlink.com/content/0001-5903", journalabr = "Acta Inf", keywords = "Data Processing; File Organization; File Overflows; File Structures; Hashing; Partial Expansions; Splits", } @Article{Bardin:1989:IUI, author = "B. Bardin and C. Colket and D. Smith", title = "Implementation of unsigned integers in {Ada}", journal = j-ADA-LETT, volume = "9", number = "1", pages = "47--70", month = jan # "--" # feb, year = "1989", CODEN = "AALEE5", bibdate = "Thu Dec 14 17:19:19 MST 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It is suggested that the minimal goals for unsigned integers should include at least: providing an extended maximum non-negative integer range which fully exploits the available hardware (and which allows full range address arithmetic when appropriate); providing straightforward and efficiently-implementable logical operations (including shifts, rotates, and masks) on all bits of unsigned types; providing numeric literals in arbitrary bases (so that representations appropriate to a given architecture may be chosen for bit-level operations); and providing efficient support for modular arithmetic of arbitrary range (which allows checksums, hash functions, and pseudo-random number generators which generate all possible bit patterns in closed cycles to be cleanly written in Ada). The authors present a strawman proposal (draft of a draft) to meet the goals stated above.", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques); C6140D (High level languages)", keywords = "Ada; Full range address arithmetic; Logical operations; Modular arithmetic; Numeric literals; Symbol manipulation; Unsigned integers", pubcountry = "USA", thesaurus = "Ada; Digital arithmetic; Symbol manipulation", } @Article{Barkley:1989:PRH, author = "Ronald E. Barkley and T. Paul Lee", title = "Point representation and hashing of an interval", journal = j-INFO-PROC-LETT, volume = "30", number = "4", pages = "201--203", month = feb, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P10", MRnumber = "89k:68023", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A system managing memory from a set of non-overlapping address intervals or pools must be able to take an arbitrary memory address and identify its parent pool. To make the lookup operation efficient, we would like to use some hashing scheme. In this paper, we introduce the notion of mapping address intervals to representative points. Each pool or interval can be mapped into a point x; we show that under a similar mapping function, any address from that interval has a value x or x + 1. Given this important property, we can use any reasonable hashing technique to do efficient address lookup.", acknowledgement = ack-nhfb, affiliation = "AT\&T Bell Lab", affiliationaddress = "Summit, NJ, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Address Lookup; Computer Programming--Algorithms; Computer Systems Programming--Utility Programs; Data Processing; Data Structures; Global Quiescence Detection; Hashing; Intervals; Memory Management; performance; theory; verification", subject = "D.4.2 Software, OPERATING SYSTEMS, Storage Management \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations", } @TechReport{Blakeley:1989:JIM, author = "J. A. Blakeley and N. L. Martin", title = "Join Index, Materialized View, and Hybrid-Hash Join: a Performance Analysis", number = "T", institution = "Indiana University, Computer Science Department", pages = "??", month = jun, year = "1989", bibdate = "Thu Jul 21 08:50:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Brain:1989:NPH, author = "Marshall D. Brain and Alan L. Tharp", title = "Near-perfect hashing for large word sets", journal = j-SPE, volume = "19", number = "10", pages = "967--978", day = "1", month = oct, year = "1989", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "This article presents a procedure for constructing a near-perfect hashing function. The procedure, which is a modification of Cichelli's algorithm, builds the near-perfect hashing function sufficiently fast to allow larger word sets to be used than were previously possible. The improved procedure is the result of examining the original algorithm for the causes of its sluggish performance and then modifying them. In doing so an attempt was made to preserve the basic simplicity of the original algorithm. The improved performance comes at the expense of more storage. The six modifications used to improve performance are explained in detail and experimental results are given for word sets of varying sizes.", acknowledgement = ack-nhfb, affiliation = "North Carolina State Univ", affiliationaddress = "Raleigh, NC, USA", classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "Computer Programming--Algorithms; Computer Systems Programming; Perfect Hashing", xxtitle = "Near-perfect Hashing of Large Word Sets", } @Article{Breen:1989:HFP, author = "Edmond J. Breen and Keith L. Williams", title = "Hash function performance on different biological databases", journal = j-COMPUT-METH-PROG-BIOMED, volume = "28", number = "2", pages = "87--91", month = feb, year = "1989", CODEN = "CMPBEK", ISSN = "0169-2607 (print), 1872-7565 (electronic)", ISSN-L = "0169-2607", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Open hashing is used to demonstrate the effectiveness of several hashing functions for the uniform distribution of biological records. The three types of database tested include (1) genetic nomenclature, mutation sites and strain names, (2) surnames extracted from literature files and (3) a set of 1000 numeric ASCII strings. Several hash functions (hashpjw, hashcrc and hashquad) showed considerable versatility on all data sets examined while two hash functions, hashsum and hashsmc, performed poorly, on the same databases.", acknowledgement = ack-nhfb, affiliation = "Macquarie Univ", affiliationaddress = "Sydney, Aust", classification = "461; 723", fjournal = "Computer Methods and Programs in Biomedicine", journalabr = "Comput Methods Prog Biomed", keywords = "Biological Databases; Biomedical Engineering; Computer Applications; Computer Software; Data Processing--Medical Information; Database Systems; Genetic Engineering; Hash Functions; Hashing; Information Retrieval Systems; Key to Address Transform; Scatter Storage; Single Record Retrieval", } @TechReport{Burrows:1989:LAa, author = "Michael Burrows and Martin Abadi and Roger Needham", title = "A Logic of Authentication", number = "39", institution = "Digital Equipment Corporation, Systems Research Centre", pages = "48", day = "28", month = feb, year = "1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Questions of belief are essential in analyzing protocols for authentication in distributed computing systems. In this paper we motivate, set out, and exemplify a logic specifically designed for this analysis; we show how various protocols differ subtly with respect to the required initial assumptions of the participants and their final beliefs. Our formalism has enabled us to isolate and express these differences with a precision that was not previously possible. It has drawn attention to features of protocols of which we and their authors were previously unaware, and allowed us to suggest improvements to the protocols. The reasoning about some protocols has been mechanically verified. This paper starts with an informal account of the problem, goes on to explain the formalism to be used, and gives examples of its application to protocols from the literature, both with conventional shared-key cryptography and with public-key cryptography. Some of the examples are chosen because of their practical importance, while others serve to illustrate subtle points of the logic and to explain how we use it. We discuss extensions of the logic motivated by actual practice -- for example, in order to account for the use of hash functions in signatures. The final sections contain a formal semantics of the logic and some conclusions.", acknowledgement = ack-nhfb, } @Article{Cercone:1989:IAP, author = "N. Cercone and M. Krause", title = "An informal analysis of perfect hash function search", journal = j-APPL-MATH-LETT, volume = "2", number = "3", pages = "287--291", year = "1989", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Thu Jun 15 11:52:09 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", } @InProceedings{Cheiney:1989:PTC, author = "J.-P. Cheiney and C. de Maindreville", title = "A Parallel Transitive Closure Algorithm Using Hash-Based Clustering", crossref = "Boral:1989:DMS", pages = "301", month = jun, year = "1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Maindreville IWDM IWDBM", } @InProceedings{Christodoulakis:1989:FOA, author = "S. Christodoulakis and D. A. Ford", title = "File Organizations and Access Methods for {CLV} Optical Discs", crossref = "Belkin:1989:SPT", pages = "152", year = "1989", bibdate = "Mon Jul 18 11:45:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A large and important class of optical disc technology are CLV format discs such as CD ROM and WORM. In this paper, we examine the issues related to the implementation and performance of several different file organizations on CLV format optical discs such as CD ROM and WORM. The organizations examined are based on hashing and trees. The CLV recording scheme is shown to be a good environment for efficiently implementing hashing. Single seek access and storage utilization levels approaching 100\% can be achieved for CD ROM's. It is shown that a B-tree organization is not a good choice for WORM discs (both CAV and CLV), but a modified ISAM approach can be appropriate for WORM discs. We describe clustered BIM's, a class of tree organizations appropriate for CD ROMS. Expressions for the expected retrieval performance of both hashing and trees are also given. The paper concludes by outlining recent results and future directions on buffered implementations of access methods for WORM discs, as well as advantages of signature based access methods for text retrieval in WORM disc architectures.", acknowledgement = ack-nhfb, } @Article{Christodoulakis:1989:RPV, author = "Stavros Christodoulakis and Daniel Alexander Ford", title = "Retrieval performance versus disc space utilization on {WORM} optical discs", journal = j-SIGMOD, volume = "18", number = "2", pages = "306--314", month = jun, year = "1989", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:31 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Waterloo Univ., Ont., Canada", classification = "C5320K (Optical storage); C6120 (File organisation)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Buffered hash file scheme; Data replication; Disc space; Disc space utilization; Disc storage space; Expected value analysis; Retrieval performance; Rewritable storage; Specification; Temporary buffering; WORM optical discs", thesaurus = "Buffer storage; File organisation; Optical disc storage", xxcrossref = "Anonymous:1989:ASI", } @InProceedings{Chung:1989:DSH, author = "Yunmo Chung and M. V. Ramakrishna", title = "Dynamic signature hashing", crossref = "Knafl:1989:PSC", pages = "257--262", year = "1989", bibdate = "Sat Nov 12 21:05:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A dynamic hashing scheme that guarantees single access retrieval from the disk is proposed. This is based on the external hashing scheme proposed by G. H. Gonnet and P. A. Larson (see JACM, vol. 35, no. 1, p. 161-84, 1988). The performance of the scheme is achieved at the cost of a small amount of internal memory which remains proportional to the file size. The necessary algorithms for address computation, insertions and file expansions are presented. Since theoretical analysis appears too difficult, the performance is studied using simulations with real-life files. (10 Refs.)", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Michigan State Univ., East Lansing, MI, USA", classification = "C6120 (File organisation); C7250 (Information storage and retrieval)", keywords = "Address computation; Dynamic hashing scheme; Dynamic signature hashing; External hashing scheme; File expansions; File size; Insertions; Internal memory; Real-life files; Simulations; Single access retrieval; Theoretical analysis", thesaurus = "Information retrieval systems; Magnetic disc storage; Storage management", } @TechReport{Datta:1989:IPH, author = "S. Datta and E. A. Fox", title = "Implementation of a perfect hash function scheme", type = "Technical Report", number = "TR 89-9", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Du:1989:EFS, author = "D. H. C. Du and S. Ghanta and K. J. Maly", title = "An Efficient File Structure for Document Retrieval in the Automated Office Environment", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "1", number = "2", pages = "??", month = jun, year = "1989", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Thu Jul 21 09:38:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite{IEEE:1987:DEP}.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", remark = "'Fuzzy' queries use multikey extendible hashing and signature files.", } @Article{Duncan:1989:PPU, author = "Ray Duncan", title = "Power Programming --- Understanding Hashing Techniques", journal = j-PC-MAGAZINE, volume = "8", number = "8", pages = "297--??", day = "25", month = apr, year = "1989", CODEN = "PCMGEP", ISSN = "0888-8507", ISSN-L = "0888-8507", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing techniques offer fast, nearly constant-speed searching of appropriate data sets. Here's a look at various methods, with test-bed programs to explore them.", acknowledgement = ack-nhfb, fjournal = "PC Magazine", } @Article{Duncan:1989:UHT, author = "Ray Duncan", title = "Understanding Hashing Techniques", journal = j-PC-MAGAZINE, volume = "8", number = "8", pages = "297--??", day = "17", month = apr, year = "1989", CODEN = "PCMGEP", ISSN = "0888-8507", ISSN-L = "0888-8507", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing techniques offer fast, nearly constant-speed searching of appropriate data sets. Here's a look at various methods, with test-bed programs to explore them.", acknowledgement = ack-nhfb, fjournal = "PC Magazine", } @InProceedings{Faloutsos:1989:DUE, author = "C. Faloutsos and D. Metaxas", title = "Declustering using error correcting codes", crossref = "ACM:1989:PPE", pages = "253--258", year = "1989", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/73721/p253-faloutsos/p253-faloutsos.pdf; http://www.acm.org/pubs/citations/proceedings/pods/73721/p253-faloutsos/; http://www.acm.org:80/pubs/citations/proceedings/pods/73721/p253-faloutsos/", abstract = "The problem examined is to distribute a binary Cartesian product file on multiple disks to maximize the parallelism for partial match queries. Cartesian product files appear as a result of some secondary key access methods, such as the multiattribute hashing [10], the grid file [6] etc.. For the binary case, the problem is reduced into grouping the 2 $n$ binary strings on $n$ bits in $m$ groups of unsimilar strings. The main idea proposed in this paper is to group the strings such that the group forms an Error Correcting Code (ECC). This construction guarantees that the strings of a given group will have large Hamming distances, i.e., they will differ in many bit positions. Intuitively, this should result into good declustering. We briefly mention previous heuristics for declustering, we describe how exactly to build a declustering scheme using an ECC, and we prove a theorem that gives a necessary condition for our method to be optimal. Analytical results show that our method is superior to older heuristics, and that it is very close to the theoretical (non-tight) bound.", acknowledgement = ack-nhfb, generalterms = "Design; Performance", keywords = "design; performance", subject = "{\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Query processing. {\bf E.5} Data, FILES. {\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf H.2.2} Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @Article{Fateman:1989:SDS, author = "R. J. Fateman and C. G. Ponder", title = "Speed and data structures in computer algebra systems", journal = j-SIGSAM, volume = "23", number = "2", pages = "8--11", month = apr, year = "1989", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Fri Feb 8 18:27:00 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Comparing the speed of computation in algebra systems is a perennial occupation of system designers and algorithm implementors. However, for many problems, the choice of a system makes much less difference that the approach used to represent the problem. The mapping from mathematics to a data representation and the choice of algorithms can make significant, and separate, contributions to efficiency. Systems which have the flexibility to provide several data structures and algorithms can provide an advantage in this respect. Macsyma is probably the system with the largest selection. On the other hand, Macsyma has not taken advantage of recent advances such as the extensive use of hash-coding incorporated in the University of Waterloo's Maple system. For the one somewhat artificial benchmark discussed, it appears that the Maple system does considerably better than any representation in Macsyma by precisely this mechanism.", acknowledgement = ack-nhfb, affiliation = "Div. of Comput. Sci., California Univ., Berkeley, CA, USA", classcodes = "C7310 (Mathematics); C6130 (Data handling techniques); C6120 (File organisation)", classification = "C6120 (File organisation); C6130 (Data handling techniques); C7310 (Mathematics)", corpsource = "Div. of Comput. Sci., California Univ., Berkeley, CA, USA", fjournal = "SIGSAM Bulletin", issue = "88", keywords = "algebra; algorithm implementors; Algorithm implementors; algorithms; benchmark; Benchmark; computation speed; Computation speed; computer algebra systems; Computer algebra systems; data; Data representation; data structures; Data structures; design; designers; hash-coding; Hash-coding; Macsyma; Maple; Maple system; mathematics; Mathematics; mathematics computing; performance; representation; selection; software; symbol manipulation; system; System designers", subject = "I.3.1 Computing Methodologies, COMPUTER GRAPHICS, Hardware architecture, Raster display devices \\ C.4 Computer Systems Organization, PERFORMANCE OF SYSTEMS \\ E.1 Data, DATA STRUCTURES", thesaurus = "Algebra; Data structures; Mathematics computing; Software selection; Symbol manipulation", treatment = "P Practical", } @Article{Fotouhi:1989:OSS, author = "F. Fotouhi and S. Pramanik", key = "Fotouhi \& Pramanik", title = "Optimal Secondary Storage Access Sequence for Performing Relational Join", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "1", number = "3", pages = "318--328", month = sep, year = "1989", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Fri Dec 8 11:47:48 1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two graph models are developed to determine the minimum required buffer size for achieving the theoretical lower bound on the number of disk accesses for performing relational join. Here, the lower bound implies only one disk access per joining block or page. The first graph model is based on the block connectivity of the joining relations. Using this model, we considered the problem of determining an ordered list of joining blocks that requires the smallest size buffer. We have shown this problem as well as the problem of computing the least upper bound on the buffer size to be NP-hard. The second graph model represents the page connectivity of the joining relations. We have shown the problem of computing the least upper bound on the buffer size for the page connectivity model to be also NP-hard. We believe that the problem of determining an ordered list of pages which requires smallest size buffer is NP-hard. Heuristic procedures are presented for the page connectivity model and we showed that the sequence obtained using the heuristics requires a near optimal buffer size. We have also shown the performance improvement of the proposed heuristics over the hybrid-hash join algorithm for a wide range of join factors.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "Database accesses; graph models; NP-complete problems; relational database; relational join", } @TechReport{Fox:1989:LAF, author = "E. A. Fox and L. Heath and Q. Chen", title = "An {O(n log n)} algorithm for finding minimal perfect hash functions", type = "Technical Report", number = "TR 89-10", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Fox:1989:MCE, author = "Edward A. Fox and Qi-Fan Chen and Lenwood Heath and Sanjeev Datta", booktitle = "Computing Trends in the 1990's. Proceedings 1989 ACM Seventeenth Annual Computer Science Conference (Feb 21--23 1989: Louisville, KY, USA)", title = "A More Cost Effective Algorithm for Finding Perfect Hash Functions", crossref = "Riehl:1989:CTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "114--122", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "QA75.5 .A1371 1989", bibdate = "Tue May 12 09:49:30 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "As the use of knowledge-based systems increases, there will be a growing need for efficient artificial intelligence systems and methods to access large lexicons. In the COmposite Document Expert\slash extended\slash effective Retrieval (CODER) system we have, in order to provide rapid access to data items on CD-ROMs and to terms in a lexicon built from machine readable dictionaries investigated the construction of perfect hash functions. We have considered algorithms reported earlier in the literature, have made numerous enhancements to them, have developed new algorithms, and here report on some of our results. This paper covers an O(n${}^3$ ) algorithm that has been applied to building hash functions for a collection of 69806 words on a CD-ROM.", acknowledgement = ack-nhfb, affiliation = "Virginia Polytechnic Inst \& State Univ", affiliationaddress = "Blacksburg, VA, USA", classification = "723; 903", conference = "Seventeenth Annual ACM Computer Science Conference", conferenceyear = "1989", keywords = "Algorithms; Computer Programming; Information Retrieval Systems--Performance; Knowledge-Based Systems; Machine Readable Dictionaries; Perfect Hash Functions", meetingabr = "Seventeenth Annu ACM Comput Sci Conf", meetingaddress = "Louisville, KY, USA", meetingdate = "Feb 21--23 1989", meetingdate2 = "02/21--23/89", } @InProceedings{Fu:1989:CCN, author = "A. Fu and T. Kameda", title = "Concurrency control of nested transactions accessing {B}-trees", crossref = "ACM:1989:PPE", pages = "270--285", year = "1989", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/73721/p270-fu/p270-fu.pdf; http://www.acm.org/pubs/citations/proceedings/pods/73721/p270-fu/; http://www.acm.org:80/pubs/citations/proceedings/pods/73721/p270-fu/", abstract = "This paper presents a concurrency control algorithm for nested transactions accessing B-trees. It combines the idea of B-link tree with that of resilient 2-phase locking [Mos85b]. The I/O automaton model is used in the specification and proofs of correctness of the system. We define ``strongly-serially correct'' schedules and use this property as our correctness criterion.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Languages; Theory", keywords = "algorithms; languages; theory", subject = "{\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Concurrency. {\bf E.1} Data, DATA STRUCTURES, Trees. {\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Transaction processing. {\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf F.3.2} Theory of Computation, LOGICS AND MEANINGS OF PROGRAMS, Semantics of Programming Languages. {\bf F.1.1} Theory of Computation, COMPUTATION BY ABSTRACT DEVICES, Models of Computation, Automata.", } @Article{Gori:1989:AAC, author = "M. Gori and G. Soda", title = "An algebraic approach to {Cichelli}'s perfect hashing", journal = j-BIT, volume = "29", number = "1", pages = "2--13", month = mar, year = "1989", CODEN = "BITTEL, NBITAB", DOI = "https://doi.org/10.1007/BF01932700", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "90d:68018", MRreviewer = "J. Paredaens", bibdate = "Wed Jan 4 18:52:21 MST 2006", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0006-3835&volume=29&issue=1; https://www.math.utah.edu/pub/tex/bib/bit.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0006-3835&volume=29&issue=1&spage=2", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Graefe:1989:RDF, author = "Goetz Graefe", key = "Graefe", booktitle = "Proceedings of the Fifth International Conference on Data Engineering", title = "Relational Division: Four Algorithms and Their Performance", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "94--101", month = feb, year = "1989", ISBN = "0-8186-1915-5", ISBN-13 = "978-0-8186-1915-1", LCCN = "QA 76.9 D3 I5582 1989", bibdate = "Tue May 12 09:49:40 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent. Piscataway.", abstract = "We outline three known algorithms for relational division, the algebra operator used to express universal quantification (for-all conditions), and a new algorithm called hash-division. By comparing the algorithms analytically and experimentally, we show that the new algorithm provides performance competitive or superior to techniques used to-date, namely techniques using sorting or aggregate functions. Furthermore, the new algorithm can eliminate duplicates in the divisor on the fly, ignores duplicates in the dividend, and allows two kinds of partitioning, either of which can be used to resolve hash table overflow or to efficiently implement the algorithm on a multi-processor system.", acknowledgement = ack-nhfb, affiliation = "Oregon Graduate Cent, OR, USA", classification = "723; 921", conference = "Proceedings: Fifth International Conference on Data Engineering", conferenceyear = "1989", keywords = "Computer Programming--Algorithms; Computer Systems, Digital--Multiprocessing; Database Systems; Hash Divisions; Mathematical Techniques--Operators; Relational; Relational Division; Universal Quantification", meetingabr = "Proc Fifth Int Conf Data Eng", meetingaddress = "Los Angeles, CA, USA", meetingdate = "Feb 6--10 1989", meetingdate2 = "02/6--10/1989", publisherinfo = "IEEE Service Center", } @Book{Graham:1989:CM, author = "Ronald L. Graham and Donald E. Knuth and Oren Patashnik", title = "Concrete Mathematics", publisher = pub-AW, address = pub-AW:adr, pages = "xiii + 625", year = "1989", ISBN = "0-201-14236-8", ISBN-13 = "978-0-201-14236-5", LCCN = "QA39.2 .G7331 1989", MRclass = "00A05 (00-01 05-01 68-01 68Rxx)", MRnumber = "91f:00001", MRreviewer = "Volker Strehl", bibdate = "Wed Dec 15 08:01:55 1993", bibsource = "https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg.bib; https://www.math.utah.edu/pub/tex/bib/fibquart.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", acknowledgement = ack-nhfb, keywords = "computer science -- mathematics; mathematics", remark-1 = "Second printing, revised, January 1989. Third printing, revised, May 1989. Fourth printing, revised, January 1990. Fifth printing, revised, July 1990. Sixth printing, revised, October 1990. Seventh printing, revised, December 1991. Eighth printing, revised, October 1992.", remark-2 = "See translations \cite{Knuth:1990:JTS,Knuth:1991:JTS,Knuth:1992:MD,Knuth:1992:xx,Knuth:1993:KS,Knuth:199x:xxc}.", shorttableofcontents = "1: Recurrent Problems / 1 \\ 2: Sums / 21 \\ 3: Integer Functions / 67 \\ 4: Number Theory / 102 \\ 5: Binomial Coefficients / 153 \\ 6: Special Numbers / 243 \\ 7: Generating Functions / 306 \\ 8: Discrete Probability / 367 \\ 9: Asymptotics / 425 \\ A: Answers to Exercises / 483 \\ B: Bibliography / 578 \\ C: Credits for Exercises / 601 \\ Index / 606 \\ List of Tables / 624", tableofcontents = "1: Recurrent Problems / 1 \\ 1.1 The Tower of Hanoi / 1 \\ 1.2 Lines in the Plane / 4 \\ 1.3 The Josephus Problem / 8 \\ Exercises / 17 \\ 2: Sums / 21 \\ 2.1 Notation / 21 \\ 2.2 Sums and Recurrences / 25 \\ 2.3 Manipulation of Sums / 30 \\ 2.4 Multiple Sums / 34 \\ 2.5 General Methods / 41 \\ 2.6 Finite and Infinite Calculus / 47 \\ 2.7 Infinite Sums / 56 \\ Exercises / 62 \\ 3: Integer Functions / 67 \\ 3.1 Floors and Ceilings / 67 \\ 3.2 Floor/Ceiling Applications / 70 \\ 3.3 Floor/Ceiling Recurrences / 78 \\ 3.4 `mod': The Binary Operation / 81 \\ 3.5 Floor/Ceiling Sums / 86 \\ Exercises / 95 \\ 4: Number Theory / 102 \\ 4.1 Divisibility / 102 \\ 4.2 Primes / 105 \\ 4.3 Prime Examples / 107 \\ 4.4 Factorial Factors / 111 \\ 4.5 Relative Primality / 115 \\ 4.6 `mod': The Congruence Relation / 123 \\ 4.7 Independent Residues / 126 \\ 4.8 Additional Applications / 129 \\ 4.9 Phi and Mu / 133 \\ Exercises / 144 \\ 5: Binomial Coefficients / 153 \\ 5.1 Basic Identities / 153 \\ 5.2 Basic Practice / 172 \\ 5.3 Tricks of the Trade / 186 \\ 5.4 Generating Functions / 196 \\ 5.5 Hypergeometric Functions / 204 \\ 5.6 Hypergeometric Transformations / 216 \\ 5.7 Partial Hypergeometric Sums / 223 \\ Exercises / 230 \\ 6: Special Numbers / 243 \\ 6.1 Stirling Numbers / 243 \\ 6.2 Eulerian Numbers / 253 \\ 6.3 Harmonic Numbers / 258 \\ 6.4 Harmonic Summation / 265 \\ 6.5 Bernoulli Numbers / 269 \\ 6.6 Fibonacci Numbers / 276 \\ 6.7 Continuants / 287 \\ Exercises / 295 \\ 7: Generating Functions / 306 \\ 7.1 Domino Theory and Change / 306 \\ 7.2 Basic Maneuvers / 317 \\ 7.3 Solving Recurrences / 323 \\ 7.4 Special Generating Functions / 336 \\ 7.5 Convolutions / 339 \\ 7.6 Exponential Generating Functions / 350 \\ 7.7 Dirichlet Generating Functions / 356 \\ Exercises / 357 \\ 8: Discrete Probability / 367 \\ 8.1 Definitions / 367 \\ 8.2 Mean and Variance / 373 \\ 8.3 Probability Generating Functions / 380 \\ 8.4 Flipping Coins / 387 \\ 8.5 Hashing / 397 \\ Exercises / 413 \\ 9: Asymptotics / 425 \\ 9.1 A Hierarchy / 426 \\ 9.2 0 Notation / 429 \\ 9.3 0 Manipulation / 436 \\ 9.4 Two Asymptotic Tricks / 449 \\ 9.5 Euler's Summation Formula / 455 \\ 9.6 Final Summations / 462 \\ Exercises / 475 \\ A: Answers to Exercises / 483 \\ B: Bibliography / 578 \\ C: Credits for Exercises / 601 \\ Index / 606 \\ List of Tables / 624", } @Article{Guinier:1989:FUA, author = "Daniel Guinier", title = "A Fast Uniform `Astronomical' Random Number Generator", journal = j-SIGSAC-REVIEW, volume = "7", number = "1", pages = "1--13", month = "Spring", year = "1989", CODEN = "SSARE7", DOI = "https://doi.org/10.1145/70951.70952", ISSN = "0277-920X (print), 1558-0261 (electronic)", ISSN-L = "0277-920X", bibdate = "Thu Feb 23 10:39:51 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/fortran2.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", abstract = "The present method generates machine-independent uniform random sequences of real numbers in the interval (0.,1.) excluding 1. It uses a set of up to 1024 independent multiplicative congruential generators working with:\par * modulii which are chosen prime numbers whose values have been fixed according to the positive 31-bit positive integer arithmetic available and in the form of $ 2^P' + 1 $, where $P$'s are also primes.\par * multipliers which are selected from one of their corresponding primitive elements as multipliers to achieve each full cycle independently.\par The `astronomical' maximum periodicity can be considered as infinite: $ O^(10^{6021}) $; it can be adjusted if required by the user in the sequential version RAN01 or statistically reaching the maximum in the improved `stagger' version DAN01.\par An `acceptable' composite period is estimated to be $ O(10^{189}) $ for a set of only 32 of such independent generators: this fact could find a nice application in the realization of efficient hash-functions in smart cards.\par An implementation in structured FORTRAN 77 shows very good results in terms of statistical properties, velocity and periodicity.", acknowledgement = ack-nhfb, fjournal = "SIG security, audit \& control review", } @InProceedings{Gupta:1989:SHI, author = "Govind Gupta", booktitle = "Computing Trends in the 1990's. Proceedings 1989 ACM Seventeenth Annual Computer Science Conference (Feb 21--23 1989: Louisville, KY, USA)", title = "Sorting by hashing and inserting", publisher = pub-ACM, address = pub-ACM:adr, pages = "409--??", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Address calculation sorting method is discussed by Kronmal \& Tartar. Generally collision resolution is done by chaining, where the records are inserted in ordered linked lists with heads defined as array of pointers. Then the linked lists are merged in the original array. For uniformly distributed lists and careful choice of a hash function the algorithm works quite efficiently and is faster than other sorting methods. Our comparisons show that the algorithms works more than twice as fast as Quick Sort. The disadvantage with this method is that it needs extra space for 2N records. Also it is not an in place sort. The algorithm discussed in this paper improves on both these counts. It uses less than N extra spaces on average. For uniformly distributed keys extra space is less than N/4. There are less than 2N record movement with this algorithm.", acknowledgement = ack-nhfb, affiliation = "Miami Univ", affiliationaddress = "Oxford, OH, USA", classification = "723", conference = "Seventeenth Annual ACM Computer Science Conference", conferenceyear = "1989", keywords = "Computer Programming--Algorithms; Computer Systems Programming; Data Processing--File Organization; Hashing and Insertion Method; Sorting; Summary Only", meetingabr = "Seventeenth Annu ACM Comput Sci Conf", meetingaddress = "Louisville, KY, USA", meetingdate = "Feb 21--23 1989", meetingdate2 = "02/21--23/89", } @InProceedings{Hachem:1989:KAM, author = "Nabil I. Hachem and P. Bruce Berra", booktitle = "FIFTH INTERNATIONAL CONFERENCE ON DATA ENGINEERING (Feb 6--10 1989: Los Angeles, CA, USA)", title = "Key-sequential access methods for very large files derived from linear hashing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "305--2", year = "1989", ISBN = "0-8186-1915-5", ISBN-13 = "978-0-8186-1915-1", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent. Piscataway.", abstract = "A novel class of order-preserving dynamic hashing structures is introduced and analyzed. The access method is referred to as dynamic random-sequential access method (DRSAM) and is derived from linear hashing. With respect to previous methods DRSAM presents the following characteristics: (1) the structure captures the hashed order in consecutive storage areas so that order-preserving schemes result in performance improvements for range queries and sequential processing; and (2) it adapts elastic buckets for the control of file growth. This approach outperforms the partial expansion method. The file structure is also extended with proper control mechanisms to cope with nonuniform distributions. The outcome is a multilevel trie stored as a two-level sequentially allocated file.", acknowledgement = ack-nhfb, affiliation = "Worcester Polytechnical Inst, Dep of Computer Science, Worchester, MA, USA", classification = "723", conference = "Proceedings: Fifth International Conference on Data Engineering", conferenceyear = "1989", keywords = "Computer Simulation; Data Processing; Database Access; Dynamic Hashing Structures; File Organization; Key Sequential Access; Range Queries", meetingabr = "Proc Fifth Int Conf Data Eng", meetingaddress = "Los Angeles, CA, USA", meetingdate = "Feb 6--10 1989", meetingdate2 = "02/6--10/1989", publisherinfo = "IEEE Service Center", } @InProceedings{Hachem:1989:KSA, author = "N. I. Hachem and B. P. Berra", key = "Hachem \& Berra", booktitle = "Proceedings of the Fifth International Conference on Data Engineering", title = "Key-Sequential Access Methods for Very Large Files Derived from Linear Hashing", publisher = "????", address = "Los Angeles, CA, USA", pages = "305--312", month = feb, year = "1989", bibdate = "Fri Jan 12 10:45:11 1990", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper a new class of order preserving dynamic hashing structures is introduced and analyzed. The access method is referred to as dynamic random-sequential access method (DRSAM) and is derived from linear hashing. With respect to previous methods DRSAM presents the following characteristics: (1) the structure captures the hashed order in consecutive storage areas so that order preserving schemes result in performance improvements for range queries and sequential processing. (2) It adapts elastic buckets [LOM87] for the control of file growth. This approach outperforms the partial expansion method previously proposed by Larson [LAR82]. The file structure is also extended with proper control mechanisms to cope with non-uniform distributions. The outcome is a multi-level trie stored as a two-level sequentially allocated file.", acknowledgement = ack-nhfb, } @TechReport{Hecker:1989:IGH, author = "Yaron C. Hecker and Ruud M. Bolle", title = "{Is Geometric Hashing a Hough Transform?}", number = "RC 15202(\#67767)", institution = "{IBM Research Division, T. J. Watson Research Center}", pages = "??", year = "1989", bibdate = "Sat Aug 27 10:44:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Hejlsberg:1989:COT, author = "Anders Hejlsberg", title = "Container Object Types In {Turbo Pascal}", journal = j-DDJ, volume = "14", number = "11", pages = "56--??", day = "1", month = nov, year = "1989", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "When packaged in library modules, container objects can extend the underlying programming language by adding stacks, queues, trees, dynamic arrays, hash tables, and other such data structures.", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Book{Hekmatpour:1989:LPI, author = "Sharam Hekmatpour", title = "{LISP}: a Portable Implementation", publisher = pub-PH, address = pub-PH:adr, pages = "viii + 177", year = "1989", ISBN = "0-13-537490-1", ISBN-13 = "978-0-13-537490-0", LCCN = "QA 76.73 L23 H47 1989", bibdate = "Tue Jul 19 01:32:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Describes a hashed symbol table.", price = "US\$54.80", acknowledgement = ack-nhfb, } @Article{Heller:1989:EH, author = "Steve Heller", title = "Extensible Hashing", journal = j-DDJ, volume = "14", number = "11", pages = "66, 69--70, 116, 118, 120--121", day = "1", month = nov, year = "1989", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Sat May 25 14:38:43 1996", bibsource = "http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "With KRAM --- Steve's ``keyed random access method'' program --- you can retrieve any record in a multimegabyte file with a single disk access and any record in any size file with a maximum of two accesses.", acknowledgement = ack-nhfb, affiliation = "Chrysalis Software Corp., Baldwin, NY, USA", classification = "C6120 (File organisation)", fjournal = "Dr. Dobb's Journal of Software Tools", keywords = "Disk access; Extensible hashing; Multimegabyte file; Record; Retrieve; Turbo Pascal program listing", thesaurus = "File organisation; Pascal listings", } @Article{Ho:1989:COM, author = "P. Ho and W. Yang and M. Hsu", key = "Ho et al.", title = "Concurrent Operations in Multi-Dimensional Extendible Hashing", journal = j-J-INFO-ENG, volume = "5", number = "??", pages = "51--72", year = "1989", bibdate = "Thu Jul 21 09:22:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An algorithm for synchronizing concurrent operations on multi-dimensional extendible hash files is presented. The algorithm is deadlock free and allows the search and partial-match operations to proceed concurrently with the insertion operations without having to acquire any locks. It also allows concurrent insertion/deletion operations to proceed without having to acquire locks on the directory entries. The algorithm combines the notion of verification, the principle of the optimistic concurrency control algorithm, and the special and known semantics of operations in multi-dimensional extendible hash files. A correctness argument for the proposed algorithm is also presented.", acknowledgement = ack-nhfb, fjournal = "Journal of Information and Engineering", keywords = "Concurrency control; extendible hashing", } @Article{Impagliazzo:1989:ECS, author = "Russell Impagliazzo and Moni Naor", title = "Efficient cryptographic schemes provably as secure as subset sum", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "236--241", month = nov, year = "1989", CODEN = "ASFPDV", ISBN = "0-8186-1982-1", ISBN-13 = "978-0-8186-1982-3", ISSN = "0272-5428", LCCN = "QA 76 S979 1989", bibdate = "Tue May 12 09:49:52 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89CH2808-4.", abstract = "Very efficient constructions, based on the intractability of the subset sum problem for certain dimensions, are shown for a pseudorandom generator and for a universal one-way hash function. (Pseudorandom generators can be used for private key encryption, and universal one-way hash functions for signature schemes). The increase in efficiency in the construction is due to the fact that many bits can be generated\slash hashed with one application of the assumed one-way function. All the constructions can be implemented in NC using an optimal number of processors.", acknowledgement = ack-nhfb, affiliation = "Univ of California, Berkeley, CA, USA", classification = "723", conference = "30th Annual Symposium on Foundations of Computer Science", conferenceyear = "1989", journalabr = "Annu Symp Found Comput Sci Proc", keywords = "Cryptography; Hash Functions; Private Key Encryption; Pseudorandom Generators; Signature Schemes; Subset Sum Security; Universal One Way Rash Functions", meetingaddress = "Research Triangle Park, NC, USA", meetingdate = "Oct 30--Nov 1 1989", meetingdate2 = "10/30--11/01/89", publisherinfo = "Computer Society", sponsor = "IEEE Technical Committee on Mathematical Foundations of Computing; Academic Press Inc.; Addison-Wesley Publishing Co; AT\&T Bell Lab; Bell Communications Research; et al", } @TechReport{Jain:1989:CHS, author = "Raj Jain", key = "Jain:1989:CHS", title = "A Comparison of Hashing Schemes for Address Lookup in Computer Networks", number = "DEC-TR-593", institution = "Digital Equipment Corporation", pages = "??", month = feb, year = "1989", bibdate = "Thu Jul 21 08:50:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Kelly:1989:POM, author = "Michael A. Kelly and Rudolph E. Seviora", title = "Performance of {OPS5} matching on {CUPID}", journal = j-MICROPROC-MICROPROG, volume = "27", number = "1-5", pages = "397--404", month = aug, year = "1989", CODEN = "MMICDT", ISSN = "0165-6074 (print), 1878-7061 (electronic)", ISSN-L = "0165-6074", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "CUPID is a multiprocessor architecture which runs the DRete matching algorithm. This paper describes the performance of the DRete\slash CUPID combination in executing OPS5 matching. Results from simulations and analysis are presented. They show that the DRete\slash CUPID combination is effective at extracting parallelism from the match operation and can execute the resulting parallel process efficiently. The amount of parallelism extracted from the programs studied ranges from 5.5 for the smallest to 21.8 for the largest. A standard cell design of the CUPID processing element has been done. Timing information from this design is incorporated into the simulator. Measurements indicate that the overall speedup obtained with the DRete\slash CUPID combination ranges from 22.9 to 53.6 over a VAX 11\slash 785 running compiled versions of the same programs. The analysis demonstrates that DRete can extract substantial parallelism where token hashing --- another method of extracting parallelism from OPS5 matching which is attracting a lot of attention --- has little success. The value of extending DRete by incorporating token hashing is discussed.", acknowledgement = ack-nhfb, affiliation = "Univ of Waterloo", affiliationaddress = "Waterloo, Ont, Can", classification = "722; 723", conference = "Fifteenth EUROMICRO Symposium on Microprocessing and Microprogramming --- (EUROMICRO 89)", fjournal = "Microprocessing and Microprogramming", journalabr = "Microprocess Microprogram", keywords = "Computer Architecture; Computer Programming Languages; Computer Programming--Algorithms; Computer Simulation; Computer Systems, Digital; cupid Multiprocessor Architecture; drete/cupid Combination; Matching Algorithm; Multiprocessing; OPS5 Matching; Token Hashing", meetingaddress = "Cologne, West Ger", meetingdate = "Sep 4--8 1989", meetingdate2 = "09/04--08/89", } @InProceedings{Kitsuregawa:1989:EBS, author = "Masaru Kitsuregawa and Masaya Nakayama and Mikio Takagi", title = "The Effect of Bucket Size Tuning in the Dynamic Hybrid {GRACE} Hash Join Method", crossref = "Apers:1989:VLD", pages = "257--266", month = aug, year = "1989", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we show detailed analysis and performance evaluation of the Dynamic Hybrid GRACE Hash Join Method (DHGH Method) when the tuple distribution in buckets is unbalanced. The conventional Hash Join Methods specify the tuple distribution in buckets statically. However it may differ from estimation since join operations are applied with selection operations. When the tuple distribution in buckets is unbalanced, the processing cost of join operation becomes more costly than the ideal case when you use Hybrid Hash Join Method (HH Method). On the other hand, when you use the DHGH Method, the destaging buckets are selected dynamically, gives the same performance as the ideal case even if the tuple distribution in buckets is unbalanced such as Zipf-like distributions.", acknowledgement = ack-nhfb, affiliation = "Univ of Tokyo", affiliationaddress = "Tokyo, Jpn", classification = "723", journalabr = "Very Large Data Bases Int Conf Very Large Data Bases", keywords = "Computer Metatheory --- Programming Theory; Computer Programming --- Algorithms; Database Systems; Query Processing; Relational; Relational Algebra; VLDB", } @InProceedings{Kitsuregawa:1989:JSK, author = "M. Kitsuregawa and L. Harada and M. Takagi", key = "Kitsuregawa et al.", booktitle = "Proceedings of the Fifth International Conference on Data Engineering", title = "Join Strategies on {KD}-Tree Indexed Relations", publisher = "????", address = "Los Angeles, CA, USA", pages = "85--93", month = feb, year = "1989", bibdate = "Fri Jan 12 09:43:55 1990", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we present efficient join algorithms on very large relations indexed by KD-trees. There are previous works proposing the join on multi-attribute clustered relations based on hashing and also on grid-partitioning, whose shortcomings are non-order preservation and low load-factor, respectively. KD-tree indexed relations are characterized by preserving data order and maintaining high load-factors. However, KD-tree indexing has the disadvantage of generating clusters which are overlapped in the join attribute domain, what causes a very high I/O cost for naive join algorithms. Here we analyze strategies to deal with this problem and introduce efficient algorithms to join two non-resident relations indexed by KD-trees. First we introduce the concept of wave, which is a set of pages that is the object of join processing and that propagates over the relation space in the direction of the join attribute axis. Based on this new concept, we present five join algorithms and also four extended algorithms with a garbage collection mechanism to increase the effective space of the main memory. We extensively evaluate these join algorithms with analytical formulas and simulation results. It is shown that the join of very large relations indexed by KD-trees can be performed with one scan of the relations.", acknowledgement = ack-nhfb, } @Article{Knott:1989:HTC, author = "Gary D. Knott and Pilar de la Torre", title = "Hash table collision resolution with direct chaining", journal = j-J-ALG, volume = "10", number = "1", pages = "20--34", month = mar, year = "1989", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/0196-6774(89)90021-7", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:14:50 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/0196677489900217", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Krichevskii:1989:ADC, author = "R. E. Krichevskii", title = "Accelerated determination of codes and hash functions", journal = j-SOVIET-PHYS-DOKL, volume = "34", number = "4", pages = "303--??", day = "1", month = apr, year = "1989", CODEN = "SPHDA9", ISSN = "0038-5689", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Soviet Physics---Doklady", } @Article{Kriegel:1989:MQH, author = "Hans-Peter Kriegel and Bernhard Seeger", title = "Multidimensional Quantile Hashing is very Efficient for Nonuniform Distributions", journal = j-INFO-SCI, volume = "48", number = "2", pages = "99--117", day = "1", month = jul, year = "1989", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Previous multidimensional hashing schemes without directory which generalize the concept of W. Litwin's linear hashing partition the data space into equidistant cells using a dynamic orthogonal grid. Thus the performance of these schemes degenerates in case of nonuniform record distributions. We propose a new scheme without directory, called multidimensional quantile hashing, which avoids this important drawback. Quantile hashing exhibits for independent nonuniform record distributions practically the same performance as for uniform distributions. The performance gain of quantile hashing in comparison with other schemes without directory is demonstrated by experiments.", acknowledgement = ack-nhfb, affiliation = "Univ of Bremen", affiliationaddress = "Bremen, West Ger", classification = "723", conference = "Third International Conference on Data Engineering", fjournal = "Information Sciences", journalabr = "Inf Sci", keywords = "Data Processing; File Organization; Multidimensional Quantile Hashing; Nonuniform Distributions", meetingaddress = "Los Angeles, CA, USA", meetingdate = "Feb 2--6 1987", meetingdate2 = "02/02--06/87", } @Article{Kumar:1989:CCE, author = "Vijay Kumar", title = "Concurrency control on extendible hashing", journal = j-INFO-PROC-LETT, volume = "31", number = "1", pages = "35--41", month = apr, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a deadlock-free algorithm for managing concurrent operations on extendible hashing. Extendible hashing is a dynamic file structure that grows and shrinks gracefully with the database. The algorithm uses a two-phase locking protocol and verification process at the right moment to guarantee a consistent view of the data in the execution of concurrent transactions. Unlike an algorithm where both the directory and data pages are locked for any data modification, the present algorithm eliminates the need for locking the directory thus achieving a higher level of concurrency, and reducing locking overheads.", acknowledgement = ack-nhfb, affiliation = "Univ of Missouri-Kansas City", affiliationaddress = "Kansas City, MO, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; Computer Programming--Algorithms; Concurrency Control; Data Processing--File Organization; Database Systems; Deadlock Avoidance; Distributed; Extendible Hashing; performance; theory; Two Phase Locking; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ D.4.1 Software, OPERATING SYSTEMS, Process Management, Concurrency", } @InProceedings{Kumar:1989:CCM, author = "Vijay Kumar", booktitle = "Computing Trends in the 1990's. Proceedings 1989 ACM Seventeenth Annual Computer Science Conference (Feb 21--23 1989: Louisville, KY, USA)", title = "A Concurrency Control Mechanism Based on Extendible Hashing for Main Memory Database Systems", crossref = "Riehl:1989:CTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "109--113", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A non-preemptive deadlock-free concurrency control mechanism based on extendible hashing has been presented for main memory database system. The algorithm makes use of the verification process of the optimistic concurrency control algorithm and two-phase locking policy to manage concurrent operations on sharable data. We also present a comparison of our algorithm with other two-phase locking mechanisms and show that our algorithm is more robust, easier to implement and provides a higher degree of concurrency than other algorithms on extendible hash file.", acknowledgement = ack-nhfb, affiliation = "Univ of Missouri-Kansas City", affiliationaddress = "Kansas City, MO, USA", classification = "723", conference = "Seventeenth Annual ACM Computer Science Conference", conferenceyear = "1989", keywords = "Computer Operating Systems--Design; Computer Systems Programming; Concurrency Control; Data Processing--Data Structures; Database Systems--Design; Extendible Hashing; Main Memory Database Systems; Multiprocessing Programs", meetingabr = "Seventeenth Annu ACM Comput Sci Conf", meetingaddress = "Louisville, KY, USA", meetingdate = "Feb 21--23 1989", meetingdate2 = "02/21--23/89", } @Article{Kuo:1989:DSF, author = "Y. S. Kuo and S.-Y. Hwang and H. F. Hu", title = "Data structure for fast region searches", journal = j-IEEE-DES-TEST-COMPUT, volume = "6", number = "5", pages = "20--28", month = oct, year = "1989", CODEN = "IDTCEC", ISSN = "0740-7475 (print), 1558-1918 (electronic)", ISSN-L = "0740-7475", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Bucketing, also known as fixed cells, is a data structure that is especially suitable for queries that cover small windows. However, this technique is not efficient if objects are long and narrow, such as wires. Also, as more objects are added, the efficiency of the query process may suffer. The authors describe a dynamic bucketing structure that maintains a two-level directory structure and uses a directory doubting and merging technique called extendible hashing. This technique allows directories to expand without sacrificing performance as more objects are inserted into the structure. They report the results of tests comparing the performance of dynamic bucketing with the performance of the quad-tree algorithms.", acknowledgement = ack-nhfb, affiliation = "Acad Sinica, Taiwan", classification = "713; 714; 723; 922", fjournal = "IEEE Design \& Test of Computers", journalabr = "IEEE Des Test Comput", keywords = "Computer Aided Design; Data Processing--Data Structures; Design Automation Software; Dynamic Bucketing Structure; Extendible Hashing; Integrated Circuits, VLSI; Mathematical Statistics--Random Number Generation; Quad-Tree Algorithms; Query Process Efficiency; Region Searches", } @Article{Leung:1989:LPA, author = "K. S. Leung and K. H. Lee and S. M. Cheang", title = "Lists processing for artificial intelligence applications", journal = j-MICROPROC-MICROPROG, volume = "26", number = "4", pages = "271--287", month = dec, year = "1989", CODEN = "MMICDT", ISSN = "0165-6074 (print), 1878-7061 (electronic)", ISSN-L = "0165-6074", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Lisp is one of the most common programming languages for expert systems implementation. However, many problems exist in the Lisp language which affect Lisp programs performance. An existing expert system shell with fuzzy concepts in Lisp is studies to identify the bottlenecks of such systems. A hardware assisted architecture is proposed to solve these problems. This paper presents these problems and suggests a hardware assisted approach. The proposed architecture emphasizes on the list data structure and hash-table handling. The evaluation of the performance of the architecture is also given.", acknowledgement = ack-nhfb, affiliation = "Chinese Univ of Hong Kong", affiliationaddress = "Hong Kong", classification = "723", fjournal = "Microprocessing and Microprogramming", journalabr = "Microprocess Microprogram", keywords = "Artificial Intelligence--Expert Systems; Computer Programming Languages; Hash-Table Handling; lisp; Lisp Machine; Lists Processing", } @InProceedings{Levy:1989:LPT, author = "G. Levy", title = "A language for the {P}-any trees --- Applications to the dynamic virtual hashing methods", crossref = "Litwin:1989:FDO", pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Lin:1989:PIB, author = "Chih-Chen Lin and Leo Mark and Timos Sellis and Christos Faloutsos", title = "Performance issues in the binary relationship model", journal = j-DATA-KNOWLEDGE-ENG, volume = "4", number = "3", pages = "195--221", month = sep, year = "1989", CODEN = "DKENEW", ISSN = "0169-023X (print), 1872-6933 (electronic)", ISSN-L = "0169-023X", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we propose to use the Binary Relationship Model not only in the logical, but also in the physical level. At the logical level we propose and analyze a query optimization algorithm. The major optimization issue is to find an optimized join sequence for chain queries. A branch-and-bound search algorithm with dynamic programming is used in the search for such a sequence. At the physical level we propose to store the binary relations using multiattribute hashing. We develop a join algorithm which takes advantage of the clustering that multiattribute hashing achieves, and derive analytical formulas to predict its performance.", acknowledgement = ack-nhfb, affiliation = "Univ of Maryland", affiliationaddress = "College Park, MD, USA", classification = "723", fjournal = "Data and Knowledge Engineering", journalabr = "Data Knowl Eng", keywords = "Binary Relationship Model; Computer Metatheory--Programming Theory; Database Systems; Multiattribute Hashing; Performance; Query Optimization", } @Article{Litvinov:1989:HSO, author = "V. A. Litvinov", title = "Hash-Sequential Organization of Data Sets", journal = j-PROG-COMP-SOFT, volume = "15", number = "2", pages = "70--??", day = "1", month = mar, year = "1989", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", } @Article{Litwin:1989:CTH, author = "W. Litwin and Y. Sagiv and K. Vidyasankar", title = "Concurrency and Trie Hashing", journal = j-ACTA-INFO, volume = "26", number = "7", pages = "597--614", year = "1989", CODEN = "AINFA2", ISSN = "0001-5903 (print), 1432-0525 (electronic)", ISSN-L = "0001-5903", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "The Trie Hashing (TH), defined by Litwin, is one of the fastest access methods for dynamic and ordered files. The hashing function is defined in terms of a trie, which is basically a binary tree where a character string is associated implicitly with each node. This string is compared with a prefix of the given key in the search process, and depending on the result either the left or the right child is chosen as the next node to visit. The leaf nodes point to buckets which contain the records. The buckets are on a disk, whereas the trie itself is in the core memory. In this paper we consider concurrent execution of the TH operations. In addition to the usual search, insertion and deletion operations, we also include range queries among the concurrent operations.", acknowledgement = ack-nhfb, affiliation = "I.N.R.I.A.", affiliationaddress = "Le Chesney, Fr", classification = "723", fjournal = "Acta Informatica", journal-URL = "http://www.springerlink.com/content/0001-5903", journalabr = "Acta Inf", keywords = "Computer Programming--Algorithms; Computer Systems Programming; Multiprocessing Programs; Trie Hashing (th)", } @TechReport{Litwin:1989:THC, author = "W. Litwin and N. Roussopoulos and G. Levy and H. Wang", key = "Litwin et al.", title = "Trie Hashing with Controlled Load", number = "UMIACS-TR-89-11, CS-TR-2189, SRC-TR-89-13", institution = "INRIA; Institute for Advanced Computer Studies and Systems Research Center, Department of Computer Science", address = "78150 Le Chesnay France; University of Maryland, College Park, MD 20742", pages = "1--29", month = feb, year = "1989", bibdate = "Mon May 8 15:25:45 1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Trie hashing is an access methods to primary key ordered dynamic files. The key address is computed through a trie. Key search needs usually one disk access since the trie may be in core and need two accesses for very large files, when the trie h as to be on the disk. We present a new variant of the method that allows to set up an arbitrary load factor for ordered insertions. In particular, one may create compact files, loaded up to 100\%. We show that the capabilities of trie hashing make the method preferable to a B-tree by most of criteria that motivated the latter method supremacy over the database world.", acknowledgement = ack-nhfb, } @InProceedings{Lohman:1989:IQO, author = "Guy Lohman", title = "Is query optimization a `solved' problem?", crossref = "Anonymous:1989:DQO", pages = "??", year = "1989", bibdate = "Mon Oct 24 18:28:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "No. Mentions cardinality estimation, rule-based optimization, and search strategies as open areas. Thinks optimizer learning (from experience) has `real sex appeal'. Very opinionated. Considers work on yet another hash-join algorithm, semijoin ordering, and partition-oblivious parallel join worthless.", } @InProceedings{McKenney:1989:HSEa, author = "P. McKenney", title = "High-Speed Event Counting and Classification Using a Dictionary Hash Technique", crossref = "McAuliffe:1989:PIC", pages = "71--75", year = "1989", bibdate = "Thu Oct 31 18:57:17 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{McKenney:1989:HSEb, author = "Paul E. McKenney", title = "High-speed event counting and classification using a dictionary hash technique", journal = j-PROC-INT-CONF-PAR-PROC, volume = "3", pages = "71--75", year = "1989", CODEN = "PCPADL", ISSN = "0190-3918", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89CH2701-1.", abstract = "A dictionary-hash technique is developed that, when presented with a large group of labeled events, can stochastically determine the number of unique labels quickly and with a small amount of memory. This technique is applicable to areas such as signal processing, process monitoring and control, and computer communication network monitoring and control. The author focuses on the application of this technique to congestion-avoidance algorithms in high-speed computer-communications packet networks. In this application, the events are packet arrivals at a particular network node, and the labels consist of the source and destination addresses in the packets. The set of all packets with a particular source\slash destination address pair constitutes a session; the more sophisticated congestion-avoidance algorithms require knowledge of the number of active sessions. This knowledge can be provided in an effective and timely manner by the dictionary-hash technique. The technique is configurable to any desired degree of accuracy and lends itself to a simple realization in high-speed parallel hardware.", acknowledgement = ack-nhfb, affiliation = "SRI Int, Menlo Park, CA, USA", classification = "718; 722; 723", conference = "Proceedings of the 1989 International Conference on Parallel Processing", conferenceyear = "1989", fjournal = "Proceedings of the International Conference on Parallel Processing", journalabr = "Proc Int Conf Parallel Process", keywords = "Computational Methods; Computer Networks--Local Networks; Computer Programming--Algorithms; Computer Systems, Digital--Parallel Processing; Computer-Communications Packet Networks; Computers, Digital; Congestion Avoidance; Dictionary--Hash Technique; High-Speed Networks; Network Monitoring", meetingaddress = "University Park, PA, USA", meetingdate = "Aug 8--12 1989", meetingdate2 = "08/08--12/89", publisherinfo = "IEEE Service Center", sponsor = "Penn State Univ, University Park, PA, USA", } @InProceedings{McMillan:1989:RRU, author = "Thomas McMillan and William Collins", booktitle = "Computing Trends in the 1990's. Proceedings 1989 ACM Seventeenth Annual Computer Science Conference (Feb 21--23 1989: Louisville, KY, USA)", title = "Recurrence relation in uniform hashing", publisher = pub-ACM, address = pub-ACM:adr, pages = "410--??", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Assume that uniform hashing is used to post items into a table with m rows. For any n such that 0 $ l e q $ n \$LS m, let E${}_{n, m}$ represent the expected number of probes needed to post the (n + 1)st item. Clearly, E${}_{0, m}$ $=$ 1 for any m \$GREQ 1. For n \$GRT 0, posting the (n + 1)st item will require only one probe if its key hashes to an open address, and the probability of this is (m-n)/m. Otherwise, with probability n/m, the (n + 1)st key will hash to an occupied address, so the number of probes required is one plus the number of probes required in the rest of the table. But since that occupied address will not be accessed in subsequent probes, the expected number of probes in the rest of the table is the same as the expected number of probes to post an nth item in a table of size m-1.", acknowledgement = ack-nhfb, affiliation = "Radford Univ", affiliationaddress = "Radford, VA, USA", classification = "723", conference = "Seventeenth Annual ACM Computer Science Conference", conferenceyear = "1989", keywords = "Computer Systems Programming; Data Processing--File Organization; Recurrence Relations; Sorting; Summary Only; Uniform Hashing", meetingabr = "Seventeenth Annu ACM Comput Sci Conf", meetingaddress = "Louisville, KY, USA", meetingdate = "Feb 21--23 1989", meetingdate2 = "02/21--23/89", } @Article{Mitchell:1989:RHF, author = "Chris Mitchell and Dave Rush and Michael Walker", title = "A Remark on Hash Functions for Message Authentication", journal = j-COMPUT-SECUR, volume = "8", number = "1", pages = "55--58", day = "1", month = feb, year = "1989", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "This paper considers the use of hash functions for message authentication. It is shown that a proposed method for using hash functions does not provide a secure non-repudiation service.", acknowledgement = ack-nhfb, affiliation = "Hewlett--Packard Ltd", affiliationaddress = "Bristol, Engl", classification = "723", fjournal = "Computers and Security", journalabr = "Comput Secur", keywords = "Computer Networks--Protection; Cryptography; Hash Functions; Message Authentication", } @InProceedings{Miyaguchi:1989:NHF, author = "S. Miyaguchi and M. Iwata and K. Ohta", title = "New 128-bit Hash Function", crossref = "ACM:1989:PIJ", pages = "279--288", year = "1989", bibdate = "Sat Jul 16 17:37:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Naor:1989:UOH, author = "Moni Naor and Moti Yung", booktitle = "Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing. (May 15--17 1989: Seattle, WA, USA)", title = "Universal one-way hash functions and their cryptographic applications", publisher = pub-ACM, address = pub-ACM:adr, pages = "33--43", year = "1989", ISBN = "0-89791-307-8", ISBN-13 = "978-0-89791-307-2", LCCN = "QA 76.6 A13 1989", bibdate = "Tue May 12 09:50:01 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We define a Universal One-Way Hash Function family, a new primitive which enables the compression of elements in the function domain. The main property of this primitive is that given an element x in the domain, it is computationally hard to find a different domain element which collides with x. We prove constructively that universal one-way hash functions exist if any 1-1 one-way functions exist. Among the various applications of the primitive is a One-Way based Secure Digital Signature Scheme, a system which is based on the existence of any 1-1 One-Way Functions and is secure against the most general attack known. Previously, all provably secure signature schemes were based on the stronger mathematical assumption that trapdoor one-way functions exist.", acknowledgement = ack-nhfb, affiliation = "Univ of California", affiliationaddress = "Berkeley, CA, USA", classification = "723", conference = "Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing", conferenceyear = "1989", keywords = "Computer Metatheory; Cryptography; Digital Signatures; Hash Functions; One Way Functions", meetingabr = "Proc Twenty First Annu ACM Symp Theory Comput", meetingaddress = "Seattle, WA, USA", meetingdate = "May 15--17 1989", meetingdate2 = "05/15--17/89", sponsor = "ACM, Special Interest Group for Automata and Computability Theory; SC New York, NY, USA; IEEE, Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Naor:1989:UOW, author = "M. Naor and M. Yung", title = "Universal one-way hash functions and their cryptographic applications", crossref = "ACM:1989:PTF", pages = "33--43", year = "1989", bibdate = "Mon Jul 18 10:26:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Ollmert:1989:DD, author = "Hans Joachim Ollmert", title = "Datenstrukturen und Datenorganisationen", publisher = pub-OLDENBOURG, address = pub-OLDENBOURG:adr, pages = "??", year = "1989", ISBN = "3-486-20667-2", ISBN-13 = "978-3-486-20667-8", bibdate = "Thu Jul 21 08:50:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Block, Daten, Datenstruktur, Index, Speichermethode, Suche, VSAM, Zugriffsmethode", remark = "Das Buch Beschreibt Datenstrukturen und Formen zur Datenorganisation: Z.b. Listen, Keller, Logische Bloecke, Datensaetze, Binaere Baeume, Avl-baeume, Hashmethoden, Sekundaerindizes und Funktionen von Zugriffsmethoden. Ausfuehrlich Behandeltwerden Indexsequentielle Dateien und VSAM. Weiterhin wird auf Sicherungsmassnahmen von Daten Eingegangen.", } @Article{Omiecinski:1989:CFC, author = "Edward Omiecinski", key = "Omiecinski", title = "Concurrent file conversion between {B}${}^+$-tree and linear hash files", journal = j-INFO-SYS, volume = "14", number = "5", pages = "371--383", year = "1989", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "The motivation for this paper is to show that the conversion of a $ B^+ $ tree file into a linear hash file and the conversion of a linear hash file into a $ B^+ $ tree file can be done concurrently with user-transaction processing. The conversion process, in general is motivated by a change in database processing requirements. For the first case, efficient sequential access and direct access are originally needed but now only efficient direct access is needed. for the second case, the opposite is true. This is quite reasonable for a database system which accommodates new and changing applications. Several existing database systems allow an off-line reorganization to support thee changes. We devise an algorithm which performs a concurrent conversion for both cases and present an analytic model of the conversion process for each. We also employ a typical database simulation model to evaluate the reorganization scheme. The results from the analytic model for Case 1 are within 3\% (on average) of the observed simulation results and for Case 2 are within 4\% (on average) of the observed simulation results.", acknowledgement = ack-nhfb, affiliation = "Georgia Inst of Technology", affiliationaddress = "Atlanta, GA, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "Binary Tree Files; Computer Programming--Algorithms; Data Processing; Database Systems; File Conversion; File Organization; Linear Hash Files", } @Article{Omiecinski:1989:HBI, author = "Edward R. Omiecinski and Eileen Tien Lin", key = "Omiecinski \& Lin", title = "Hash-Based and Index-Based Join Algorithms for Cube and Ring Connected Multicomputers", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "1", number = "3", pages = "329--343", day = "1", month = sep, year = "1989", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", note = "See also September 1991 TKDE.", abstract = "The goal of this paper is to compare the performance of two different join algorithms on both cube and ring interconnections for message-based multicomputers, and to investigate the effects that the number of processors and the type of interconnection scheme have on the performance. First, the parallel Hybrid-Hash [5], [15] join algorithm and the parallel Join-Index [22] join algorithm for both the cube and ring connected multicomputers are presented. The performance of these algorithms is then compared through analytical cost modeling. The result shows that the Join-Index join algorithm gives good performance only when the join selectivity is very small, and the Hybrid-Hash join algorithm performs consistently well under most situations. Our result also shows that the cube topology yields better execution time than the same algorithm on the ring topology. Furthermore, increasing the number of processors has a more significant improvement on the execution time for the cube than the ring configuration. The applicability of join indexes on the parallel database algorithms is also discussed in this paper.", acknowledgement = ack-nhfb, affiliation = "Georgia Inst of Technol, Sch of Inf \& Comput Sci, Atlanta, GA, USA", classification = "723", fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", journalabr = "IEEE Trans Knowl Data Eng", keywords = "Computer Programming--Algorithms; Computer Systems, Digital--Multiprocessing; Cube Connected Multicomputers; Database Systems; Hashing; hypercube; Join Algorithms; join index; join operator; Loosely Coupled Multiprocessors; Message Passing Multiprocessors; parallel algorithms; Relational; relational database; ring; Ring Connected Multicomputers", } @Article{Omiecinski:1989:HBJ, author = "Edward Omiecinski and Eileen Tien", title = "A hash-based join algorithm for a cube-connected parallel computer", journal = j-INFO-PROC-LETT, volume = "30", number = "5", pages = "269--275", day = "13", month = mar, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "A hybrid-hash join algorithm presented is extended to a cube-connected parallel computer architecture. The performance of this algorithm is predicted analytically. the influence of the number of processors and the disk\slash node ratio on the algorithm's performance is examined.", acknowledgement = ack-nhfb, affiliation = "Georgia Inst of Technology", affiliationaddress = "Atlanta, GA, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; algorithms; Algorithms; Analytic Cost Models; Computation Cost; Computer Programming; Computer Systems, Digital--Parallel Processing; Database Systems--Relational; Hash Join Algorithms; Hypercubes; management; performance", subject = "H.2.m Information Systems, DATABASE MANAGEMENT, Miscellaneous \\ F.1.2 Theory of Computation, COMPUTATION BY ABSTRACT DEVICES, Modes of Computation, Parallelism \\ C.1.2 Computer Systems Organization, PROCESSOR ARCHITECTURES, Multiple Data Stream Architectures (Multiprocessors), Parallel processors", } @Article{Omiecinski:1989:HJP, author = "Edward R. Omiecinski", title = "Heuristics for Join Processing Using Nonclustered Indexes", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "15", number = "1", pages = "18--25", month = jan, year = "1989", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.21722", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=21722", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", remark = "Heuristic for highly local hash join accesses; realistically an index strategy may be superior; the author does not state that his approach is the best possible.", review = "ACM CR 8912-0899", } @InProceedings{Ouksel:1989:CML, author = "M. Ouksel and J. AbdulGhaffar", title = "Concurrency in Multidimensional Linear Hashing", crossref = "Litwin:1989:FDO", pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Poblete:1989:LCF, author = "Patricio V. Poblete and J. Ian Munro", title = "Last-Come-First-Served Hashing", journal = j-J-ALG, volume = "10", number = "2", pages = "228--248", day = "1", month = jun, year = "1989", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @InProceedings{Preneel:1989:CHB, author = "Bart Preneel and Antoon Bosselaers and Rene Govaerts and Joos Vandewalle", booktitle = "Proceedings 1989 International Carnahan Conference on Security Technology (Oct 3--5 1989: Zurich, Switzerland)", title = "Collision-free hashfunctions based on blockcipher algorithms", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "203--210", year = "1989", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89CH2774-8.", abstract = "The use of collision-free hash functions in signature and message authentication schemes is addressed. Applications of hash functions are described, and an overview of proposed hash functions is given. Methods of attack on hash functions are examined, and the properties a hash function must satisfy to be useful for cryptographic applications are set forth. A fast and secure proposal is made for a 2n-bit collision-free hash function based on an n-bit encryption algorithm. In case of the DES (Data Encryption Standard) the length of the results is 128 bits, which suffices to thwart a birthday attack.", acknowledgement = ack-nhfb, affiliation = "Katholieke Univ Leuven, Lab ESAT, Heverlee, Belg", classification = "718; 723", conference = "Proceedings: 1989 International Carnahan Conference on Security Technology", conferenceyear = "1989", keywords = "Cryptographic Protocols; Cryptography--Design; Data Compression; Data Transmission--Security Systems; Encryption Algorithm; Hash Functions; Information Theory; Message Authentication; Signature Verification", meetingabr = "Proc 1989 Int Carnahan Conf Secur", meetingaddress = "Zurich, Switzerland", meetingdate = "Oct 3--5 1989", meetingdate2 = "10/3--5/1989", publisherinfo = "IEEE Service Center", sponsor = "Schweizerischer Electrotechnischer Verein (SEV), Switz", } @Article{Provenzano:1989:HTM, author = "Tom Provenzano", title = "A Hash Table Manager In {C++}", journal = j-CUJ, volume = "7", number = "11", pages = "83--??", month = nov, year = "1989", ISSN = "0898-9788", bibdate = "Fri Aug 30 16:52:23 MDT 1996", bibsource = "http://www.cuj.com/cbklist.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "C Users Journal", } @InProceedings{Quisquater:1989:BHF, author = "J. J. Quisquater and M. Girault", title = "$ 2 n $-Bit Hash-Functions Using $n$-Bit Symmetric Block Cipher Algorithms", crossref = "Quisquater:1989:ACE", pages = "??", year = "1989", bibdate = "Sat Jul 16 17:49:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ramakrishna:1989:ARP, author = "M. V. Ramakrishna", title = "Analysis of random probing hashing", journal = j-INFO-PROC-LETT, volume = "31", number = "2", pages = "83--90", day = "26", month = apr, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Random probing and uniform hashing are theoretical models of hashing schemes based on open addressing such as double hashing. P.-A. Larson provided an asymptotic analysis of random probing hashing with multi-record buckets. His analysis was based on the Poisson approximation to the binomial distribution. The problems of obtaining an exact model and analyzing finite random probing hashing was left open with the mention of the difficulties involved. We address these open problems in this paper. Also, the search performance of full hash tables is analyzed.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ", affiliationaddress = "East Lansing, MI, USA", classification = "723; 922", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Binomial Distribution; Data Processing; Double Hashing; File Organization; measurement; performance; Probability--Random Processes; Random Probing Hashing; Search Methods; theory", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", } @InProceedings{Ramakrishna:1989:DEH, author = "M. V. Ramakrishna and W. R. Tout", title = "Dynamic external hashing with guaranteed single access retrieval", crossref = "Litwin:1989:FDO", pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ramakrishna:1989:FOU, author = "M. V. Ramakrishna and Per-{\AA}ke Larson", title = "File Organization Using Composite Perfect Hashing", journal = j-TODS, volume = "14", number = "2", pages = "231--263", day = "1", month = jun, year = "1989", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Perfect hashing refers to hashing with no overflows. We propose and analyze a composite perfect hashing scheme for large external files. The scheme guarantees retrieval of any record in a single disk access. Insertions and deletions are simple, and the file size may vary considerably without adversely affecting the performance. A simple variant of the scheme supports efficient range searches in addition to being a completely dynamic file organization scheme. These advantages are achieved at the cost of a small amount of additional internal storage and increased cost of insertions.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ", affiliationaddress = "East Lansing, MI, USA", classification = "723; 903", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "Composite Perfect Hashing; Data Processing; Database Systems; Dynamic File Organization; File Organization; Information Science--Information Retrieval; Large External Files; Range Searches", } @Article{Ramakrishna:1989:PPB, author = "M. V. Ramakrishna", title = "Practical Performance of {Bloom} Filters and Parallel Free-text Searching", journal = j-CACM, volume = "32", number = "10", pages = "1237--1239", month = oct, year = "1989", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sun Aug 14 18:32:13 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "{\em Computing Reviews}: ``This short communication deals with a special kind of hash function called `Bloom filters.' These filters are used, for example, to search a differential file containing updates to a main file.''", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "design; performance", review = "ACM CR 9005-0398", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ H.3.3 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Search and Retrieval, Search process \\ H.3.2 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage \\ H.2.2 Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods", } @InProceedings{Ramamohanarao:1989:PMRa, author = "K. Ramamohanarao and J. Shepherd and R. Sacks-Davis", title = "Partial-match Retrieval for Dynamic Files using Linear Hashing with Partial Expansions", crossref = "Litwin:1989:FDO", pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Ramamohanarao:1989:PMRb, author = "K. Ramamohanarao and J. Shepherd and R. Sacks-Davis", booktitle = "Proc. of the 1st Intern. Symposium on Database Systems for Advanced Applications, Seoul, Korea", title = "Partial-match Retrieval using Multiple-Key Hashing with Multiple File Copies", publisher = "????", address = "????", pages = "??", month = apr, year = "1989", bibdate = "Thu Jul 21 09:38:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Bucket addresses are catenated field hashes. Size of field hashes is a function of query probability. To avoid independence assumption, use greedy method. Replicated files, with differing field length, greatly increase performance.", } @Article{Richter:1989:HJA, author = "Karol Richter and Dan Grigoras", title = "Hash-join algorithms for {SIMD-MIMD} computer architecture", journal = j-COMP-ART-INTELL, volume = "8", number = "4", pages = "369--384", year = "1989", CODEN = "CARIDY", ISSN = "0232-0274", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper is devoted to hash-join algorithms, executable on a SIMD-MIMD computer architecture. First, a model of the computer system is described. Then, a class of algorithms is presented. It is shown that each algorithm has an application domain defined by the given configuration and the characteristics of the operand relations. However, all the algorithms make extensive use of the system's hardware features and implement three sorts of parallelism: pipelining, multiprocessing, and memory addressing by content. The analytical evaluation of the most complex algorithm, from which the performances of the others can be deduced, shows the dramatic influence of the architecture on the system throughput.", acknowledgement = ack-nhfb, affiliation = "Slovak Acad of Sciences", affiliationaddress = "Bratislava, Czech", classification = "722; 723", fjournal = "Computers and Artificial Intelligence = Vychislitel'nye mashiny i iskusstvennyi intellekt", journalabr = "Comput Artif Intell", keywords = "Artificial Intelligence; Computer Architecture; Computer Programming --- Algorithms; Database Systems; Hash-Join Algorithms; Multiple Data Stream Architectures; SIMD-MIMD Computers", } @InProceedings{Rotem:1989:CMH, author = "Doron Rotem", booktitle = "Proceedings of the Eighth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (Mar 29--31 1989: Philadelphia, PA, USA)", title = "Clustered Multiattribute Hash Files", crossref = "ACM:1989:PEA", publisher = pub-ACM, address = pub-ACM:adr, pages = "225--234", year = "1989", ISBN = "0-89791-308-6", ISBN-13 = "978-0-89791-308-9", LCCN = "QA 76.9 D3 A26 1989", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we proposed a new method of arranging the buckets in a multiattribute hash files. The new method which is based on Attribute Gray Encoding was analyzed and shown to improve on existing methods in terms of number of clusters accessed for range queries and overhead computation. It was shown that the way a signature is constructed from the individual hash functions can be crucial to the performance of a hashing scheme and therefore it is important to find an optimal ordering of the attributes. The analysis was performed under the assumption of independence of attributes in queries.", acknowledgement = ack-nhfb, affiliation = "Lawrence Berkeley Lab", affiliationaddress = "Berkeley, CA, USA", classification = "723; 731", conference = "Proceedings of the Eight ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems", conferenceyear = "1989", keywords = "Access Methods; Attribute Gray Encoding (ag); Codes, Symbolic--Encoding; Computer Programming--Algorithms; Data Processing; File Organization; Gray Code Hashing; Multidimensional Data", meetingabr = "Proc Eighth ACM SIGACT-SIGMOD-SIGART Symp Princ Database Syst", meetingaddress = "Philadelphia, PA, USA", meetingdate = "Mar 29--31 1989", meetingdate2 = "03/29--31/89", sponsor = "Special Interest Group for Automata and Computability Theory; Special Interest Group for the Management of Data; Special Interest Group for Artificial Intelligence", } @InProceedings{Schmidt:1989:AUP, author = "Jeanette P. Schmidt and Alan Siegel", booktitle = "Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing. (May 15--17 1989: Seattle, WA, USA)", title = "On aspects of universality and performance for closed hashing", crossref = "ACM:1989:PTF", publisher = pub-ACM, address = pub-ACM:adr, pages = "355--366", year = "1989", ISBN = "0-89791-307-8", ISBN-13 = "978-0-89791-307-2", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We consider two hashing models for storing a set S a subset of \$LFBC@0,1,2,\ldots{},m \$MIN 1\$RTBC in a table T of size n. The first model uses universal hashing for a partially loaded table. A set of hash functions is universal if, for any the input set, a randomly selected function has an efficient expected performance. The second model is perfect hashing for a full table. In preprocessing the input set is used to determine a hash function that achieves some desired performance criteria. In both models a key problem is to construct a `small' set of functions that will permit a short description (program) for each function in the set. For perfect hashing, we obtain nearly tight results on the size of oblivious O(1)-probe hash functions.", acknowledgement = ack-nhfb, affiliation = "Rutgers Univ", affiliationaddress = "New Brunswick, NJ, USA", classification = "723", conference = "Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing", conferenceyear = "1989", keywords = "Closed Hashing; Computer Metatheory; Data Processing; Double Hashing; File Organization; Perfect Hashing; Universal Hashing", meetingabr = "Proc Twenty First Annu ACM Symp Theory Comput", meetingaddress = "Seattle, WA, USA", meetingdate = "May 15--17 1989", meetingdate2 = "05/15--17/89", sponsor = "ACM, Special Interest Group for Automata and Computability Theory; SC New York, NY, USA; IEEE, Computer Soc, Los Alamitos, CA, USA", } @TechReport{Schneider:1989:DTA, author = "Donovan Schneider and David J. DeWitt", title = "Design Tradeoffs of Alternative Query Tree Representations for Multiprocessor Database Machines", number = "TR 869", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = aug, year = "1989", bibdate = "Thu Jul 21 09:38:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "During the past five years the design, implementation, and evaluation of join algorithms that exploit large main memories and parallel processors has received a great deal of attention. However, the methods used to represent join queries and their corresponding effects on performance has received little attention during this same time span. In this paper we examine the tradeoffs imposed by left-deep, right-deep and bushy query trees in a multiprocessor environment. Specifically, we address potential parallelism, memory consumption, support for dataflow processing, and the cost of optimization that are dictated by a particular query tree format. Results indicate that for hash-based join algorithms, right-deep query trees provide the best potential to exploit large multiprocessor database machines.", acknowledgement = ack-nhfb, } @TechReport{Schneider:1989:PEFa, author = "Donovan A. Schneider and David J. DeWitt", title = "A Performance Evaluation of Four Parallel Join Algorithms in a Shared-Nothing Multiprocessor Environment", number = "TR 836", institution = "University of Wisconsin", pages = "??", month = apr, year = "1989", bibdate = "Thu Jul 21 09:38:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we analyze and compare four parallel join algorithms. Grace and Hybrid hash represent the class of hash-based join methods, Simple hash represents a looping algorithm with hashing, and our last algorithm is the more traditional sort-merge. The performance of each of the algorithms with different tuple distribution policies, the addition of bit vector filters, varying amounts of main-memory for joining, and non-uniformly distributed join attribute values is studied. The Hybrid hash-join algorithm is found to be superior except when the join attribute values of the inner relation are non-uniformly distributed and memory is limited. In this case, a more conservative algorithm such as the sort-merge algorithm should be used. The Gamma database machine serves as the host for the performance comparison.", acknowledgement = ack-nhfb, } @Article{Schneider:1989:PEFb, author = "Donovan A. Schneider and David J. DeWitt", title = "A performance evaluation of four parallel join algorithms in a shared-nothing multiprocessor environment", journal = j-SIGMOD, volume = "18", number = "2", pages = "110--121", month = jun, year = "1989", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:31 MST 2004", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite{Clifford:1989:AIC}.", URL = "http://www.acm.org/pubs/articles/proceedings/mod/67544/p110-schneider/p110-schneider.pdf; http://www.acm.org/pubs/citations/proceedings/mod/67544/p110-schneider/", abstract = "In this paper we analyze and compare four parallel join algorithms. Grace and Hybrid hash represent the class of hash-based join methods, Simple hash represents a looping algorithm with hashing, and our last algorithm is the more traditional sort-merge. The performance of each of the algorithms with different tuple distribution policies, the addition of bit vector filters, varying amounts of main-memory for joining, and non-uniformly distributed join attribute values is studied. The Hybrid hash-join algorithm is found to be superior except when the join attribute values of the inner relation are non-uniformly distributed and memory is limited. In this case, a more conservative algorithm such as the sort-merge algorithm should be used. The Gamma database machine serves as the host for the performance comparison.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Wisconsin Univ., Madison, WI, USA", classification = "C5440 (Multiprocessor systems and techniques); C6120 (File organisation); C6130 (Data handling techniques); C6160 (Database management systems (DBMS))", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", generalterms = "Algorithms; Experimentation; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Bit vector filters; Conservative algorithm; Gamma database machine; Has-based join methods; Hybrid hash; Inner relation; Join attribute values; Looping algorithm; Main-memory; Non-uniformly distributed join attribute values; Parallel join algorithms; Performance comparison; Performance evaluation; Shared-nothing multiprocessor environment; Simple hash; Sort-merge algorithm; Tuple distribution policies", remark = "Simple hash join depends on memory capacity and uniformity. Grace is stable. A hybrid scheme is best. Bit filters improve all methods.", subject = "Information Systems --- Database Management --- Systems (H.2.4): {\bf Distributed databases}; Mathematics of Computing --- Numerical Analysis --- General (G.1.0): {\bf Parallel algorithms}; Information Systems --- Database Management --- Systems (H.2.4): {\bf Concurrency}; Data --- Data Storage Representations (E.2): {\bf Hash-table representations}", thesaurus = "Database management systems; File organisation; Parallel algorithms; Software selection; Sorting; Special purpose computers", xxcrossref = "Anonymous:1989:ASI", } @InProceedings{Schneider:1989:PEFc, author = "D. Schneider and D. DeWitt", title = "A Performance Evaluation of Four Parallel Join Algorithms in a Shared-Nothing Multiprocessor Environment", crossref = "Clifford:1989:AIC", pages = "110", year = "1989", bibdate = "Mon Jul 18 08:46:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Simple Hash Joins Hybrid Grace Merge Sort-merge comparison GAMMA", } @Article{Sequin:1989:PRT, author = "Carlo H. S{\'e}quin and Eliot K. Smyrl", title = "Parameterized Ray Tracing", journal = j-COMP-GRAPHICS, volume = "23", number = "3", pages = "307--314", month = jul, year = "1989", CODEN = "CGRADI, CPGPBZ", ISSN = "0097-8930 (print), 1558-4569 (electronic)", ISSN-L = "0097-8930", bibdate = "Mon Oct 4 18:48:32 MDT 1999", bibsource = "Graphics/imager/imager.89.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/graph/74333/p307-sequin/", acknowledgement = ack-nhfb, conference = "held in Boston, Massachusetts; 31 July -- 4 August 1989", fjournal = "Computer Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J166", keywords = "algorithms; hashing; parameterization; performance; ray tracing; rendering; runlength encoding; subexpression elimination; surface properties", remark = "store ray tree data to allow quick material changes \\ The construction and refinement of a computer graphics scene is unacceptably slow when using ray tracing. We introduce a new technique to speed up the generation of successive ray traced images when the geometry of the scene remains constant and only the light source intensities and the surface properties need to be adjusted. When the scene is first traced, an expression parameterized in the color of all lights and the surface property coefficients of all objects is calculated and stored for each pixel. Redisplaying a scene with a new set of lights and colors then consists of substituting values for the corresponding parameters and re-evaluating the expressions for the pixels. This parameter updating and redisplay takes only a few seconds, as compared to the many minutes or hours required to ray trace the entire scene again, but it uses much more memory and disk space. With suitable expression sharing, however, these storage needs can be reduced to an acceptable level.", subject = "{\bf I.3.5} Computing Methodologies, COMPUTER GRAPHICS, Computational Geometry and Object Modeling, Curve, surface, solid, and object representations. {\bf I.3.7} Computing Methodologies, COMPUTER GRAPHICS, Three-Dimensional Graphics and Realism, Color, shading, shadowing, and texture. {\bf I.3.3} Computing Methodologies, COMPUTER GRAPHICS, Picture/Image Generation, Display algorithms.", } @InProceedings{Sethi:1989:FSR, author = "Ishwar K. Sethi and Nagarajan Ramesh", booktitle = "Proc. ROBEX '89 (sponsored by Robotics and Expert Systems Division, Instrument Society of America)", title = "A Flexible Shape Recognition Approach Through Hashing", publisher = "????", address = "????", pages = "185--188", year = "1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, city = "Palo Alto, CA", } @InProceedings{Siegel:1989:UCF, author = "Alan Siegel", title = "On universal classes of fast high performance hash functions, their time-space tradeoff, and their applications", crossref = "IEEE:1989:ASF", pages = "20--25", month = nov, year = "1989", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89CH2808-4.", abstract = "A mechanism is provided for constructing log-n--wise-independent hash functions that can be evaluated in O(1) time. A probabilistic argument shows that for fixed \$epsilon@ \$LS@ 1, a table of n\$+\$epsilon@\$/ random words can be accessed by a small O(1)-time program to compute one important family of hash functions. An explicit algorithm for such a family, which achieves comparable performance for all practical purposes, is also given. A lower bound shows that such a program must take \$Omega@(k/\$epsilon@) time, and a probabilistic argument shows that programs can run in O(k${}^2$ /\$epsilon@${}^2$ ) time. An immediate consequence of these constructions is that double hashing using these universal functions has (constant factor) optimal performance in time, for suitably moderate loads. Another consequence is that a T-time PRAM (parallel random-access machine) algorithm for n log n processors (and n${}^k$ memory) can be emulated on an n-processor machine interconnected by an n \$MUL@ log n Omega network with a multiplicative penalty for total work that, with high probability, is only O(1).", acknowledgement = ack-nhfb, affiliation = "Dep of Comput Sci, Stanford Univ, Stanford, CA, USA", classification = "721; 723", conference = "30th Annual Symposium on Foundations of Computer Science", conferenceyear = "1989", journalabr = "Annu Symp Found Comput Sci Proc", keywords = "Algorithms; Automata Theory--Computability and Decidability; Computer Programming; Computer Systems Programming--Multiprocessing Programs; Double Hashing; Hash Functions; Omega Networks; Parallel Algorithms", meetingaddress = "Research Triangle Park, NC, USA", meetingdate = "Oct 30--Nov 1 1989", meetingdate2 = "10/30--11/01/89", publisherinfo = "Computer Society", sponsor = "IEEE Technical Committee on Mathematical Foundations of Computing; Academic Press Inc.; Addison-Wesley Publishing Co; AT\&T Bell Lab; Bell Communications Research; et al", } @InProceedings{Smith:1989:ITD, author = "F. J. Smith and L. C. Emerson", booktitle = "Second International Conference on Data and Knowledge Systems for Manufacturing and Engineering (Oct 16--18 1989: Gaithersburg, MD, USA)", title = "Indexing technical data in a materials database", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "12--18", year = "1989", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89CH2806-8.", abstract = "Much of the data used by design engineers lack precision, particularly materials property data which are measured in inexact physical experiments and engineering tests. The indexing of such data needs to suit the various types of proximity searches of interest to an engineer. It is shown that B${}^+$-tree performance is best when the data are stored as specific values. A new structure, the interval tree, is presented and shown to be useful when much of the stored data is expressed in the form of ranges.", acknowledgement = ack-nhfb, affiliation = "Dep of Comput Sci, Queen's Univ of Belfast, Belfast, Engl", classification = "723; 903; 921", conference = "Second International Conference on Data and Knowledge Systems for Manufacturing and Engineering", conferenceyear = "1989", keywords = "B-Plus Trees; Computer Aided Engineering; Data Processing--Data Structures; Database Systems; Engineering Design; Hashing; Indexing; Information Science; Interval Trees; Materials; Materials Databases; Mathematical Techniques--Trees; Search Methods", meetingabr = "Second Int Conf Data Knowl Sys Manuf Eng", meetingaddress = "Gaithersburg, MD, USA", meetingdate = "Oct 16--18 1989", meetingdate2 = "10/16--18/89", publisherinfo = "IEEE Service Center", sponsor = "ACM, SIGMOD, New York, NY, USA; IEEE, Computer Soc, Los Alamitos, CA, USA; IBM Corp, USA; Siemens Corp Research; Natl Inst of Standards \& Technology, Gaithersburg, MD, USA", } @TechReport{Spetka:1989:THJ, author = "Scott Edward Spetka and Gerald Popek", title = "Three-way hash join query processing in distributed relational database systems", institution = "UCLA Computer Science Dept.", address = "Los Angeles, CA, USA", pages = "17", year = "1989", LCCN = "QA 75.5 R46", bibdate = "Sat Jul 16 00:50:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Takata:1989:MMM, author = "H. Takata and S. Komori and T. Tamura and F. Asai and T. Tokuda and K. Shima and H. Nishikawa and H. Terada", booktitle = "Symposium on VLSI Circuits Digest of Technical Papers (May 25--27 1989: Kyoto, Japan)", title = "100 Mega-access matching memory for a data-driven microprocessor", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "123--124", year = "1989", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 89TH0262-6.", abstract = "A 100 mega-access throughput matching memory for a data-driven microprocessor has been designed with a pipelined memory access using an elastic pipeline structure. A mixed mode address hashing scheme and a bit-reverse method have been used to decrease the probability of hashing address conflict. As a result, it is indicated that a 255-50-MOPS (million operations per second) data-driven processor could be developed using the 100 mega-access throughput matching memory.", acknowledgement = ack-nhfb, affiliation = "Mitsubishi Electr Corp, Itami, Jpn", classification = "713; 721; 722", conference = "Symposium on VLSI Circuits 1989", conferenceyear = "1989", keywords = "Computers, Microcomputer; Data Flow Computing; Data Storage, Digital; Digest of Paper; Integrated Circuits, VLSI; Mixed Mode Address Hashing; Pipelined Memory Access; Storage Devices", meetingabr = "Symp VLSI Circuit 1989", meetingaddress = "Kyoto, Japan", meetingdate = "May 25--27 1989", meetingdate2 = "05/25--27/1989", publisherinfo = "IEEE Service Center", } @Article{Taylor:1989:SIA, author = "Jeff Taylor", title = "String-indexed arrays in {C++}", journal = j-COMP-LANG-MAG, volume = "6", number = "12", pages = "43--??", day = "1", month = dec, year = "1989", CODEN = "COMLEF", ISSN = "0749-2839", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "C + +'s operator overloading capabilities let you index arrays with strings, floats, or user-defined types. Sample binary search tree and hash table implementations show how to put this power to good use.", acknowledgement = ack-nhfb, fjournal = "Computer Language Magazine", } @Book{Wiederhold:1989:DD, author = "Gio Wiederhold", title = "Dateiorganisation in Datenbanken", publisher = pub-MH, address = pub-MH:adr, pages = "??", year = "1989", ISBN = "3-89028-133-8", ISBN-13 = "978-3-89028-133-9", bibdate = "Thu Jul 21 08:50:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Datenbank, Hashingdatei, Ringdatei, Transaktion", remark = "Transaktionen An Dateien, Hardware und Ihre Parameter, Grundlegende Dateien, Indizierte Dateien, Hashingdateien und Ringdateien, Kombination der Dateiverfahren, Indeximplementierung, Dateiorganisation, Speicherorganisation, Dezentralisiertedateien, Analyseverfahren, Datendarstellung, Dateisystemauswertung, Dateischutz.", } @Article{Wogulis:1989:SAS, author = "James Wogulis", title = "Self-adjusting and split sequence hash tables", journal = j-INFO-PROC-LETT, volume = "30", number = "4", pages = "185--188", day = "27", month = feb, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc1980.bib; UnCover library database", abstract = "The author proposes a combination of two hashing techniques: split sequence hash search and self-adjusting hash tables. Split sequence search is applicable to chaining, and open addressing hashing. Self-adjusting hash tables are intended for use when the keys to be found do not occur in a random distribution (i.e., for a hash table of size $N$, each table location has the probability $ P = 1 / N $ of being requested), but rather when certain keys are looked up more frequently than others. The author demonstrates how the two methods can be combined, and provides some experimental data comparing these different methods.", acknowledgement = ack-nhfb, affiliation = "Univ of California", affiliationaddress = "Irvine, CA, USA", classification = "723; C6120 (File organisation)", corpsource = "Dept. of Inf. and Comp. Sci., California Univ., Irvine, CA, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; chaining; Chaining; Computer Programming--Algorithms; Data Processing; data structure; data structures; experimental data; file organisation; File Organization; Open Addressing; open addressing hashing; performance; probe length; random distribution; Self Adjusting Hash Tables; self-adjusting hash tables; Split Sequence Hash Search; split sequence hash tables; theory", subject = "E.1 Data, DATA STRUCTURES \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.1.2 Computing Methodologies, ALGEBRAIC MANIPULATION, Algorithms, Analysis of algorithms", treatment = "P Practical", } @MastersThesis{Wood:1989:PQP, author = "D. Wood", title = "Parallel Queues and Pools, An Evaluation", type = "Master's Thesis", school = "Courant Institute, New York University", address = "New York, NY, USA", pages = "??", month = jan, year = "1989", bibdate = "Thu Jul 21 09:38:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Revised version available as NYU Ultracomputer Note \#150.", abstract = "Also describes dynamic hash table-based queue algorithm.", acknowledgement = ack-nhfb, } @InProceedings{Yamane:1989:DEH, author = "Y. Yamane and M. Narita and F. Kozakura and A. Makinouchi", booktitle = "Proc. of the 1st Intern. Symposium on Database Systems for Advanced Applications, Seoul, Korea", title = "Design and Evaluation of a High-Speed Extended Relational Database Engine, {XRDB}", publisher = "????", address = "????", pages = "??", month = apr, year = "1989", bibdate = "Thu Jul 21 09:38:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Object layer on relations. 4 relation implementation types: chained, B-tree, hash nested. 15 operations, some with identical function, but different action. File server.", } @Article{Yasuda:1989:PAM, author = "Takuya Yasuda and Satoshi Igarashi and Oichi Atoda and Nobuo Saito", title = "`{Pattern} associative memory' and its use in logic programming language processors", journal = j-SYS-COMP-JAPAN, volume = "20", number = "11", pages = "11--20", month = nov, year = "1989", CODEN = "SCJAEP", ISSN = "0882-1666 (print), 1520-684X (electronic)", ISSN-L = "0882-1666", bibdate = "Thu Oct 31 17:45:50 2002", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The traditional speed improvement of the logic language processing system has been based on the parallelism of clauses, and aimed at speeding up of the unification. However, there can be another approach. By introducing a specific function to the memory hardware, the database can be managed independently of the host CPU. Then the speed is improved by minimizing the data traffic through the von Neumann bottleneck in the retrieval of candidate clauses. This paper proposes a pattern associative memory (PAM) which maintains the clauses by the structural representation in it and retrieves them by pattern matching with a high speed. To make use of argument parallelism of clauses, parallel hashing is adopted in PAM.", acknowledgement = ack-nhfb, affiliation = "Tokyo Univ of Agriculture and Technology", affiliationaddress = "Koganei, Jpn", classification = "722; 723; 922", fjournal = "Systems and computers in Japan", journalabr = "Syst Comput Jpn", keywords = "Associative; Candidate Clause Retrieval; Computer Systems, Digital --- Parallel Processing; Data Storage, Digital; Database Systems; Garbage Collection; Hash Table; Hashing Processor; Logic Language Processing; Pattern Associative Memory; Probability", } @Article{Yokoyama:1989:NLP, author = "Shoichi Yokoyama and Fumio Motoyoshi and Hitoshi Isahara", title = "Natural language processing system with a large vocabulary in secondary storage", journal = "Denshi Gijutsu Sogo Kenkyusho Iho/Bulletin of the Electrotechnical Laboratory", volume = "53", number = "5", pages = "52--70", year = "1989", CODEN = "DGSKAR", ISSN = "0366-9092", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a natural language processing system with a large vocabulary. When the vocabulary is very large, it is difficult to deal with such vocabulary `in-core' as one in a traditional system. In this paper, words are grouped into those of primary importance and those of secondary importance. The former are located in the main memory (i.e., `in-core'), and the latter are located in secondary storage. When the system consults a dictionary, the `in-core' is looked up first, and then the secondary storage is accessed. Efficient access requires a good configuration of the secondary storage. The ordered hashing mechanism is adopted because of its quick access, and because its structure can be uniquely constructed due to the dictionary order. The grammar written by Mizutani is adopted for the system because it has been intended for machine oriented grammar and because the number of the tree structures is less than that of the traditional approach.", acknowledgement = ack-nhfb, classification = "721; 723; 903", journalabr = "Denshi Gijutsu Sogo Kenkyusho Iho", keywords = "Automata Theory--Grammars; Data Processing; Information Science--Language Translation and Linguistics; Large Scale Dictionary; Mizutani Grammar; Natural Language Processing; Ordered Hashing Mechanism; Secondary Storage", } @InProceedings{Asano:1990:APP, author = "Tetsuo Asano and T. Tokuyama", title = "Algorithms for projecting points to give the most uniform distribution with application to hashing", crossref = "Asano:1990:ISS", pages = "300--309", year = "1990", bibdate = "Thu Jul 14 16:41:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Banieqbal:1990:RMH, author = "B. Banieqbal and S. Hilditch", title = "The Random Matrix Hashing Algorithm", number = "UMCS-90-9-1", institution = inst-MANCHESTER-CS, address = inst-MANCHESTER-CS:adr, pages = "??", year = "1990", bibdate = "Thu Jul 21 09:38:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Blakeley:1990:JIM, author = "Jose A. Blakeley and Nancy L. Martin", key = "Blakeley \& Martin", title = "Join Index, Materialized View, and Hybrid-Hash Join: a Performance Analysis", crossref = "IEEE:1990:PSI", pages = "256--263", year = "1990", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "views", } @Article{Bollobas:1990:CDC, author = "B{\'e}la Bollob{\'a}s and Andrei Z. Broder and Istvan Simon", title = "The Cost Distribution of Clustering in Random Probing", journal = j-J-ACM, volume = "37", number = "2", pages = "224--237", month = apr, year = "1990", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach to the analysis of random probing hashing algorithms is presented. The probability-generating function in closed form for the asymptotic cost of insertion via random probing with secondary clustering is derived. For higher-order clustering, it is shown that all the moments of the probability distribution of the insertion cost exist and are asymptotically equal to the corresponding moments of the cost distribution under uniform hashing. The method in this paper also leads to simple derivations for the expected cost of insertion for random probing with secondary and higher-order clustering.", acknowledgement = ack-nhfb, affiliation = "Univ of Cambridge", affiliationaddress = "Cambridge, Engl", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "Algorithms; clustering; Clustering; Computer Programming; Cost Distribution; Data Processing--Data Structures; Data Structure and Algorithms; hashing; Hashing Algorithms; open addressing; Random Probing; random probing; Theory; uniform hashing", } @InProceedings{Bourdon:1990:ORU, author = "Olivier Bourdon and G{\'e}rard Medioni", title = "{Object Recognition Using Geometric Hashing on the Connection Machine}", crossref = "Freeman:1990:ICP", pages = "596--600", year = "1990", bibdate = "Mon Jul 18 11:54:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Brain:1990:PHU, author = "Marshall D. Brain and Alan L. Tharp", title = "Perfect Hashing using sparse matrix packing", journal = j-INFO-SYS, volume = "15", number = "3", pages = "281--290", year = "1990", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @InProceedings{Broder:1990:MAH, author = "Andrei Z. Broder and Anna R. Karlin", title = "Multilevel Adaptive Hashing", crossref = "ACM:1990:PFA", pages = "43--53", year = "1990", bibdate = "Thu Oct 31 18:59:26 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Burkowski:1990:UPH, author = "F. J. Burkowski and G. V. Cormack", title = "Use of Perfect Hashing in a Paged Memory Management Unit", crossref = "Wah:1990:PIC", pages = "96--100", year = "1990", bibdate = "Mon Jul 18 11:59:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Cheiney:1990:PST, author = "J. P. Cheiney and C. de Maindreville", title = "A Parallel Strategy for Transitive Closure Using Double Hash-Based Clustering", crossref = "McCleod:1990:VLD", pages = "347", year = "1990", bibdate = "Mon Jul 18 09:32:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "recursive query processing VLDB", } @TechReport{Chung:1990:BCW, author = "S. Chung", title = "Block Code Words for Partial Match Retrieval in Very Large Databases", number = "WSU-CS-90-10", institution = "Washington State University", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A block Concatenated Code Word (BCCW) surrogate file scheme is developed to speed up partial match retrieval in very large databases. A BCCW is generated for each block of the data file by hashing the attribute values in the data block. The BCCW's forms a surrogate file which is used as an index to the data file. For a partial match retrieval query, a block query code word (BQCW) is generated and compared with the BCCW's. Thus, we can obtain considerable speed up in partial match retrieval by using the BCCW surrogate file. The storage requirement and performance of the BCCW surrogate file are evaluated and compared with those of other schemes.", acknowledgement = ack-nhfb, } @InProceedings{Damgaard:1990:DPH, author = "I. B. Damg{\aa}rd", title = "A Design Principle for Hash Functions", crossref = "Brassard:1990:ACC", pages = "416--427", year = "1990", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{DeSantis:1990:DPS, author = "A. {De Santis} and M. Yung", title = "On the Design of Provably-Secure Cryptographic Hash Functions", crossref = "Damgaard:1990:ACE", pages = "377--397", year = "1990", bibdate = "Sat Jul 16 12:02:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{DeWitt:1990:GDMa, author = "David J. DeWitt and Shahram Ghandeharizadeh and Donovan Schneider and Allan Bricker and Hui-I Hsiao and Rick Rasmussen", title = "The Gamma Database Machine Project", number = "TR 921", institution = "University of Wisconsin", pages = "??", month = mar, year = "1990", bibdate = "Thu Jul 21 09:39:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes the design of the Gamma database machine and the techniques employed in its implementation. Gamma is a relational database machine currently operating on an Intel iPSC/2 hypercube with 32 processors and 32 disk drives. Gamma employs three key technical ideas which enable the architecture to be scaled to 100s of processors. First, all relations are horizontally partitioned across multiple disk drives enabling relations to be scanned in parallel. Second, novel parallel algorithms based on hashing are used to implement the complex relational operators such as join and aggregate functions. Third, dataflow scheduling techniques are used to coordinate multioperator queries. By using these techniques it is possible to control the execution of very complex queries with minimal coordination --- a necessity for configurations involving a very large number of processors. In addition to describing the design of the Gamma software, a thorough performance evaluation of the iPSC/2 hypercube version of Gamma is also presented. In addition to measuring the effect of relation size and indices on the response time for selection, join, aggregation, and update queries, we also analyze the performance of Gamma relative to the number of processors employed when the sizes of the input relations are kept constant (speedup) and when the sizes of the input relations are increased proportionally to the number of processors (scaleup). The speedup results obtained for both selection and join queries are linear; thus, doubling the number of processors halves the response time for a query. The scaleup results obtained are also quite encouraging. They reveal that a nearly constant response time can be maintained for both selection and join queries as the workload is increased by adding a proportional number of processors and disks.", acknowledgement = ack-nhfb, } @Article{DeWitt:1990:GDMb, author = "David J. DeWitt and Shaharm Ghandeharizadeh and Donovan A. Schneider and Allan Bricker and Hui-i Hsiao and Rick Rasmusen", key = "DeWITT et al.", title = "The Gamma Database Machine Project", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "2", number = "1", pages = "44--62", month = mar, year = "1990", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Thu Jul 14 02:12:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes the design of the Gamma database machine and the techniques employed in its implementation. Gamma is a relational database machine currently operating on an Intel iPSC/2 hypercube with 32 processors and 32 disk drives. Gamma employs three key technical ideas which enable the architecture to be scaled to hundreds of processors. First, all relations are horizontally partitioned across multiple disk drives enabling relations to be scanned in parallel. second, novel parallel algorithms based on hashing are used to implement the complex relational operators such as join and aggregate functions. Third, dataflow scheduling techniques are used to coordinate multioperator queries. By using these techniques it is possible to contol the execution of very complex queries with minimal coordination --- a necessity for configurations involving a very large number of processors. In addition to describing the design of the gamma software, a thorough performance evaluation of the iPSC/2 hypercube version of /Gamma is also presented. in addition to measuring the effect of relation size and indexes on the response time for selection, join, aggregation, and update queries, we also analyze the performance of gamma relative to the numver of processors employed when the sizes of the input relations and kept constant (speedup) and when the sizes of the input relations are increased proportionally to the number of processors(scaleup). The speedup results obtained for both selection and join qeries are linear; thus, doubling the number of processors halves the response time for a query. The scaleup results obtained are also quite encouraging. They reveal that a nearly constant response time can be maintained for both selection and join queries as the workload is increased by adding a proportional number of processors and disks.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "database machines, dataflow query processing, distributed database systems, parallel algorithms, relational database systems.", remark = "Relational database machine operating on an Intel iPSC/2 hypercube with 32 processors and 32 disk drives; relations are horizontally partitioned across multiple disk drives; hashing used to implement join and aggregates; dataflow scheduling coordinates multioperator queries.", } @TechReport{Diby:1990:DDK, author = "K. Diby and P. Mateti", title = "Design Documentation of {Knuth}'s Solution to the Common Words Problem", number = "WSU-CS-90-08", institution = "Washington State University", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The problem and Knuth's solution use structures that are known as dictionaries, and hash tries, and notions such as lexical structures. This report given precise definitions for all these in a language called OM, a software design specification language that combines functional programming with logic.", acknowledgement = ack-nhfb, } @InProceedings{Dietzfelbinger:1990:HDD, author = "Martin Dietzfelbinger", booktitle = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (May 14--16 1990: Baltimore, MD, USA)", title = "How to distribute a dictionary in a complete network", publisher = pub-ACM, address = pub-ACM:adr, pages = "117--127", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "QA 76.6 A13 1990", bibdate = "Tue May 12 09:50:17 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a distributed (dynamic) dictionary implemented on a complete network of p processors. The (randomized) algorithm is based on hashing and needs expected O(n/p) time to execute n arbitrary instructions (Insert, Delete, Lookup). The response time for each lookup is expected constant. The algorithm applies a novel, randomized construction of hash functions. These functions can be evaluated in constant time, constructed on sublinear space in sublinear expected time, and have many features of random functions. The algorithm further makes use of a new Monte Carlo type sequential dictionary with worst case constant time per instruction, which was recently developed by the authors. Applications of the distributed dictionary are e.g., two improvements of PRAM-simulations: A PRAM with p processors can be simulated by a complete network with p processors with expected delay log p/log log p (before: log p), and on one with p/log p processors with optimal expected delay log p (before: p\$+1\$MIN\$epsilon\$/ processors, delay p\$+\$epsilon\$/).", acknowledgement = ack-nhfb, affiliation = "Univ GH Paderborn", affiliationaddress = "Paderborn, West Ger", classification = "722; 723; 922", conference = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing", conferenceyear = "1990", keywords = "Computer Programming--Algorithms; Computer Systems, Digital; Distributed; Distributed Dictionaries; Hash Functions; Parallel Random Access Machines; Probabilistic Algorithms; Probability--Random Processes; Randomized Algorithms", meetingabr = "Proc 22nd Annu ACM Symp Theory Comput", meetingaddress = "Baltimore, MD, USA", meetingdate = "May 14--16 1990", meetingdate2 = "05/14--16/90", sponsor = "ACM Special Interest Group for Automata and Computability Theory (SIGACT); IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Dietzfelbinger:1990:NUC, author = "M. Dietzfelbinger and Meyer auf der Heide", title = "A New Universal Class of Hash Functions and Dynamic Hashing in Real Time", crossref = "Paterson:1990:ALP", pages = "6--19", year = "1990", bibdate = "Thu Jul 21 09:39:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Dontas:1990:FTHa, author = "K. Dontas and J. Sarma and P. Srinivasan and H. Wechsler", booktitle = "Proceedings of HICCS-90", title = "Fault Tolerant Hashing and Information Retrieval Using Back Propagation", publisher = "????", address = "????", pages = "345--352", year = "1990", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "neural networks robustness modular networks", } @Article{Dontas:1990:FTHb, author = "Kejitan Dontas and Jayshree Sarma and Padmini Srinivasan and Harry Wechsler", title = "Fault-tolerant hashing and information retrieval using back propagation", journal = "Proceedings of the Hawaii International Conference on System Science", volume = "4", pages = "345--352", year = "1990", CODEN = "PHISD7", ISBN = "0-8186-2011-0", ISBN-13 = "978-0-8186-2011-9", ISSN = "0073-1129", LCCN = "QA76.9.S88H38 1990", bibdate = "Tue May 12 09:50:24 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 90TH0294-9.", abstract = "The architecture and performance of neural networks designed and trained to compute hashing functions is described. The networks described are of the connectionist type and are capable of learning complex mappings using the back-propagation of error algorithm. Connectionist networks are robust, are capable of limited error correction, and offer several advantages over traditional hashing methods. Multiple indexing, which implements many-to-one mapping, can be easily realized by training a network for each key attribute. The neural network approach can be used to train a very large number of pattern associations by dividing a problem into smaller problems. This neural network consists of several subnetworks, each solving a specific mapping task. The experimental results show that small neural networks with simple processing elements can learn complex mappings that implement index search in constant time.", acknowledgement = ack-nhfb, affiliation = "George Mason Univ, Sch of Inf Technol \& Eng, Fairfax, VA, USA", classification = "723; 903", conference = "Proceedings of the Twenty-Third Annual Hawaii International Conference on System Sciences. Volume 4: Emerging Technologies and Applications Track", conferenceyear = "1990", journalabr = "Proc Hawaii Int Conf Syst Sci", keywords = "Backpropagation Algorithm; Computer Programming--Algorithms; Connectionist Networks; Data Processing--File Organization; Fault Tolerant Information Retrieval; Fault-Tolerant Hashing; Hashing Functions; Information Science--Information Retrieval; Neural Nets; Systems Science and Cybernetics", meetingaddress = "Kailua-Kona, HI, USA", meetingdate = "Jan 2--5 1990", meetingdate2 = "01/02--05/90", sponsor = "Univ of Hawaii, Honolulu, HI, USA; ACM, New York, NY, USA; IEEE Computer Soc, Los Alamitos, CA, USA; Pacific Research Inst for Information Systems \& Management (PRIISM)", } @Article{Eugenides:1990:ESM, author = "J. G. Eugenides", title = "Easier strings for the {Mac}. {Get} a handle on {Mac} strings with this {C++} class", journal = j-BYTE, volume = "15", number = "13", pages = "349--350, 352", month = dec, year = "1990", CODEN = "BYTEDJ", ISSN = "0360-5280 (print), 1082-7838 (electronic)", ISSN-L = "0360-5280", bibdate = "Thu Sep 12 18:39:30 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Solutions Inc., Williston, VT, USA", classification = "C6120 (File organisation)", fjournal = "BYTE Magazine", keywords = "C++; C++ `StringList' class; Mac; Resource type; STR Hash; String lists", thesaurus = "C language; Data structures", xxtitle = "Easier Strings for the Mac: {C++} routines simplify {Macintosh} string-handling", } @InProceedings{Fox:1990:OPM, author = "E. A. Fox and Q. F. Chen and A. M. Daoud and L. S. Heath", title = "Order Preserving Minimal Perfect Hash Functions and Information Retrieval", crossref = "Vidick:1990:PIC", pages = "279", year = "1990", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Rapid access to information is essential for a wide variety of retrieval systems and applications. Hashing has long been used when the fastest possible direct search is desired, but is generally not appropriate when sequential or range searches are also required. This paper describes a hashing method, developed for collections that are relatively static, that supports both direct and sequential access. Indeed, the algorithm described gives hash functions that are optimal in terms of time and hash table space utilization, and that preserve any a priori ordering desired. Furthermore, the resulting order preserving minimal perfect hash functions (OPMPHFs) can be found using space and time that is on average linear in the number of keys involved.", acknowledgement = ack-nhfb, } @Article{Franco:1990:TFL, author = "John Franco and Daniel P. Friedman", title = "Towards a facility for lexically scoped, dynamic mutual recursion in {Scheme}", journal = j-COMP-LANGS, volume = "15", number = "1", pages = "55--64", month = "????", year = "1990", CODEN = "COLADA", ISSN = "0096-0551 (print), 1873-6742 (electronic)", ISSN-L = "0096-0551", bibdate = "Tue Mar 25 14:04:06 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Indiana Univ", affiliationaddress = "Bloomington, IN, USA", classcodes = "C4210 (Formal logic); C6140D (High level languages); C6120 (File organisation)", classification = "723", corpsource = "Dept. of Comput. Sci., Indiana Univ., Bloomington, IN, USA", fjournal = "Computer Languages", journal-URL = "http://www.sciencedirect.com/science/journal/00960551", journalabr = "Comput Lang", keywords = "algorithmic; algorithmic languages; associative structures; boundedness; Computer Programming Languages; Computer Programming--Object Oriented Programming; data structures; Design; DMRS elements; dynamic letrec capability; dynamic mutual recursion; dynamic mutually recursive; functional specifications; Hashing; high level; language; languages; lexical scoping; memo-functions; Mutual Recursion; object-oriented style; procedural; Programming Language Scheme; recursive functions; Scheme; side-effected; specifications; structures; unbounded; unbounded vectors; vector", treatment = "P Practical", } @Article{Ganguly:1990:FPP, author = "Sumit Ganguly and Avi Silberschatz and Shalom Tsur", title = "A Framework for the Parallel Processing of {Datalog} Queries", journal = j-SIGMOD, volume = "19", number = "2", pages = "143--152", month = jun, year = "1990", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:34 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents several complementary methods for the parallel, bottom-up evaluation of Datalog queries. We introduce the notion of a discriminating predicate, based on hash functions, that partitions the computation between the processors in order to achieve parallelism. A parallelization scheme with the property of non-redundant computation (no duplication of computation by processors) is then studied in detail. The mapping of Datalog programs onto a network of processors, such that the result is a non-redundant computation, is also studied. The methods reported in this paper clearly demonstrate the trade-offs between redundancy and interprocessor-communication for this class of problems.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Texas Univ.", affiliationaddress = "Austin, TX, USA", classification = "722; 723; C1230 (Artificial intelligence); C6110 (Systems analysis and programming); C6160 (Database management systems (DBMS))", conference = "Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1990", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Bottom-up evaluation; Computer Networks; Computer Systems, Digital; Database Systems --- Query Languages; Datalog Programs, Parallel evaluation; Datalog queries; Discriminating predicate; Hash functions; Network of processors; Nonredundant computation; Parallel Processing; Parallel processing; Parallelism; Partitions", meetingaddress = "Atlantic City, NJ, USA", meetingdate = "May 23--25 1990", meetingdate2 = "05/23--25/90", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM SIGMOD, New York, NY, USA", thesaurus = "Database management systems; Information retrieval; Logic programming; Parallel programming", xxcrossref = "Anonymous:1990:ASI", } @Article{Gibson:1990:SCD, author = "J. K. Gibson", title = "Some comments on {Damg{\aa}rd}'s hashing principle", journal = j-ELECT-LETTERS, volume = "26", number = "15", pages = "1178--1179", day = "19", month = jul, year = "1990", CODEN = "ELLEAK", ISSN = "0013-5194 (print), 1350-911X (electronic)", ISSN-L = "0013-5194", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "A general principle given by Damg{\aa}rd for constructing hash functions is modified and used to show how the security of block cipher hashing can be improved. A small correction to Damg{\aa}rd's work is made.", acknowledgement = ack-nhfb, affiliation = "Birkbeck Coll", affiliationaddress = "London, Engl", classification = "723; 921", fjournal = "Electronics Letters", journalabr = "Electron Lett", keywords = "Analysis; Block Cipher Hashing; Codes, Symbolic; Cryptography; Hash Functions", } @InProceedings{Gil:1990:AKC, author = "Joseph Gil and Friedhelm {Meyer auf der Heide} and Avi Wigderson", booktitle = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (May 14--16 1990: Baltimore, MD, USA)", title = "Not all keys can be hashed in constant time", crossref = "ACM:1990:PTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "244--253", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors present a simple new model that captures many natural (sequential and parallel) hashing algorithms. In a game against nature, the algorithm and coin-tosses cause the evolution of a random tree, whose size corresponds to space (hash table size), and two notions of depth correspond respectively to the largest probe sequences for insertion (parallel insertion time) and search of a key. It was observed, that although average insertion time per element is constant, parallel application of this (and other) algorithms cannot work in constant time. The reason is that while the average is constant, some elements will have to be hashed nonconstant number of times. The main results exhibit tight trade-offs between space and parallel time, in the basic model and three variants, which capture standard hashing practice.", acknowledgement = ack-nhfb, affiliation = "Hebrew Univ", affiliationaddress = "Jerusalem, Isr", classification = "723", conference = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing", conferenceyear = "1990", keywords = "Chaining; Computer Programming--Algorithms; Data Processing; File Organization; Hashing Algorithms; Probability--Random Processes; Retries; Root Node Hashing", meetingabr = "Proc 22nd Annu ACM Symp Theory Comput", meetingaddress = "Baltimore, MD, USA", meetingdate = "May 14--16 1990", meetingdate2 = "05/14--16/90", sponsor = "ACM Special Interest Group for Automata and Computability Theory (SIGACT); IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Gonnet:1990:AKR, author = "Gaston H. Gonnet and Ricardo A. Baeza-Yates", title = "Analysis of the {Karp-Rabin} string matching algorithm", journal = j-INFO-PROC-LETT, volume = "34", number = "5", pages = "271--274", month = may, year = "1990", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Apr 14 12:06:34 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present an average case analysis of the Karp-Rabin string matching algorithm. This algorithm is a probabilistic algorithm that adapts hashing techniques to string searching. We also propose an efficient implementation of this algorithm.", acknowledgement = ack-nhfb, affiliation = "Univ of Waterloo", affiliationaddress = "Waterloo, Ont, Canada", classification = "723; 922", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; Computer Programming; Hashing; Karp-Rabin Algorithm; Probability; String Matching; String Searching", } @InProceedings{Guh:1990:PPS, author = "Keh-Chang Guh and Jose Chavarria", booktitle = "Proceedings --- Parbase-90 International Conference on Databases, Parallel Architectures, and Their Applications (Mar 7--9 1990: Miami Beach, FL, USA)", title = "Parallel processing strategy for computing transitive closure of a database relation", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "37--43", year = "1990", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 90CH2728-4.", abstract = "A parallel strategy for computing transitive closure of a database relation is given. The method uses a hashing technique for horizontal data fragmentation to achieve high parallelism. It integrates left and right computations to achieve a simple scheme of one-direction message passing. Therefore, a pipeline technique can be incorporated into the strategy. A performance analysis shows that the strategy may achieve high parallelism with small communication overhead.", acknowledgement = ack-nhfb, affiliation = "Univ of Wisconsin, Dep of Electr Eng \& Comput Sci, Milwaukee, WI, USA", classification = "723", conference = "PARBASE-90: International Conference on Databases, Parallel Architectures, and Their Applications", conferenceyear = "1990", keywords = "Computer Systems, Digital--Parallel Processing; Database Relation; Database Systems; Hashing Technique; Pipeline Technique; Relational; Transitive Closure", meetingabr = "PARBASE 90 Int Conf Databases Parallel Archit Appl", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Mar 7--9 1990", meetingdate2 = "03/07--09/90", publisherinfo = "IEEE Service Center", sponsor = "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro", } @TechReport{Hanson:1990:PMAa, author = "E. N. Hanson", title = "A Predicate Matching Algorithm for Database Rule Systems", number = "WSU-CS-90-01", institution = "Washington State University", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Forward-chaining rule systems must best each newly asserted fact against a collection of predicates to find those rules that match the fact. Expert system rule engines use a simple combination of hashing and sequential search for this matching. We introduce an algorithm for finding the matching predicates that is more efficient than the standard algorithm when the number of predicates is large. This algorithm is well-suited for database rule systems, where predicate-testing speed is critical.", acknowledgement = ack-nhfb, } @Article{Hanson:1990:PMAb, author = "Eric N. Hanson and Moez Chaabouni and Chang-Ho Kim and Yu-Wang Wang", title = "A Predicate Matching Algorithm for Database Rule Systems", journal = j-SIGMOD, volume = "19", number = "2", pages = "271--280", month = jun, year = "1990", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:34 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/93597/p271-hanson/p271-hanson.pdf; http://www.acm.org/pubs/citations/proceedings/mod/93597/p271-hanson/", abstract = "Forward-chaining rule systems must test each newly asserted fact against a collection of predicates to find those rules that match the fact. Expert system rule engines use a simple combination of hashing and sequential search for this matching. We introduce an algorithm for finding the matching predicates that is more efficient than the standard algorithm when the number of predicates is large. We focus on equality and inequality predicates on totally ordered domains. This algorithm is well-suited for database rule systems, where predicate-testing speed is critical. A key component of the algorithm is the {\em interval binary search tree\/} (IBS-tree). The IBS-tree is designed to allow efficient retrieval of all intervals (e.g., range predicates) that overlap a point, while allowing dynamic insertion and deletion of intervals. The algorithm could also be used to improve the performance of forward-chaining inference engines for large expert systems applications.", acknowledgement = ack-nhfb, affiliation = "USAF Wright R and D Center, WRDC/TXI", affiliationaddress = "Dayton, OH, USA", classification = "723; 921; C6160D (Relational DBMS); C6170 (Expert systems)", conference = "Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1990", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", generalterms = "Algorithms; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Computer Metatheory--Binary Sequences; Computer Programming--Algorithms; Database rule systems; Database Systems; Design; Expert Systems; Inequality predicates; Interval binary search tree; Interval Binary Search Trees, Equality predicates; Mathematical Techniques--Trees; Predicate matching algorithm; Predicate-testing speed; Totally ordered domains", meetingaddress = "Atlantic City, NJ, USA", meetingdate = "May 23--25 1990", meetingdate2 = "05/23--25/90", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM SIGMOD, New York, NY, USA", subject = "Computing Methodologies --- Artificial Intelligence --- Knowledge Representation Formalisms and Methods (I.2.4): {\bf Representations (procedural and rule-based)}; Computing Methodologies --- Artificial Intelligence --- Problem Solving, Control Methods, and Search (I.2.8): {\bf Heuristic methods}; Theory of Computation --- Analysis of Algorithms and Problem Complexity --- Nonnumerical Algorithms and Problems (F.2.2): {\bf Sorting and searching}; Computing Methodologies --- Artificial Intelligence --- Problem Solving, Control Methods, and Search (I.2.8): {\bf Graph and tree search strategies}; Information Systems --- Database Management --- Systems (H.2.4)", thesaurus = "Expert systems; Relational databases", xxcrossref = "Anonymous:1990:ASI", } @InProceedings{Heide:1990:DHS, author = "Meyer auf der Heide", title = "Dynamic Hashing Strategies", crossref = "Rovan:1990:MFC", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Hsu:1990:COL, author = "Meichun Hsu and Shang-Sheng Tung and Wei-Pang Yang", title = "Concurrent Operations in Linear Hashing", journal = j-INFO-SCI, volume = "51", number = "2", pages = "193--??", day = "1", month = jul, year = "1990", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Huisman:1990:SEM, author = "Leendert M. Huisman", title = "Simulation of embedded memories by defective hashing", journal = j-IBM-JRD, volume = "34", number = "2/3", pages = "289--298", month = mar # "\slash " # may, year = "1990", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Because logic designs are becoming more complex and extensive, they increasingly tend to contain embedded memories. In the simulation (particularly fault simulation) of these designs, the embedded memories may be found to require large amounts of storage unless a carefully designed simulation strategy is adopted. This paper describes a technique that drastically reduces the storage required in the fault simulation of such large designs. The required amount of storage can be fixed at compile time or at load time, and can almost always be made to fit in the available storage at the cost of only a small decrease in the predicted exposure probabilities.", acknowledgement = ack-nhfb, affiliation = "IBM Research Div, Thomas J. Watson Research Cent", affiliationaddress = "Yorktown Heights, NY, USA", classification = "721; 722; 723; B1265B (Logic circuits); B1265D (Memory circuits); C5210 (Logic design methods); C5320G (Semiconductor storage); C6120 (File organisation)", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", journalabr = "IBM J Res Dev", keywords = "Computer Simulation; Data Storage, Digital; Defective hashing; Defective Hashing; Embedded memories; Embedded Memories; Fault simulation; Fault Simulation; Logic Design; Logic designs", thesaurus = "Fault location; File organisation; Logic design; Logic testing; Semiconductor storage", } @Article{Ivanov:1990:HSO, author = "M. B. Ivanov and V. A. Litvinov", title = "Hash-sequential organization of data sets", journal = j-PROG-COMP-SOFT, volume = "15", number = "2", pages = "70--75 (or 70--76??)", month = jan, year = "1990", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The theoretical prerequisites are presented for realizing a hash function ordering the records in a data set in key sequence. A method of piecewise-uniform approximating the distribution of keys in the set, and an algorithm for implementing the method are given. Experimental analyses show that a data set with a hash-sequential organization has an undoubted advantage over one with an index-sequential organization.", acknowledgement = ack-nhfb, classification = "723; 921", fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", journalabr = "Program Comput Software", keywords = "Data Sets; Data Storage, Digital --- Random Access; Database Systems; Hash Function Ordering; Hash Tables; Hash-Sequential Organization; Index-Sequential Organization; Information Retrieval Systems; Key Sequences; Mathematical Techniques --- Algorithms", } @InProceedings{Kanada:1990:VTH, author = "Yasusi Kanada", booktitle = "Proceedings --- Parbase-90 International Conference on Databases, Parallel Architectures, and Their Applications (Mar 7--9 1990: Miami Beach, FL, USA)", title = "Vectorization technique of hashing and its application to several sorting algorithms", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "147--151", year = "1990", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 90CH2728-4.", abstract = "A vectorized algorithm for entering data into a hash table is presented. A program that enters multiple data could not be executed on vector processors by conventional vectorization techniques because of data dependences. The proposed method enables execution of multiple data entry by conventional vector processors and improves the performance by a factor of 12.7, compared with the normal sequential method, when 4099 pieces of data are entered on the Hitachi S-810. This method is applied to address calculation sorting and the distribution counting sort, whose main part was unvectorizable by previous techniques. It improves performance by a factor of 12.8 when n $=$ 2${}^{14}$ on the S-810.", acknowledgement = ack-nhfb, affiliation = "Hitachi Ltd, Kokubunji, Jpn", classification = "722; 723", conference = "PARBASE-90: International Conference on Databases, Parallel Architectures, and Their Applications", conferenceyear = "1990", keywords = "Address Calculation Sorting; Computer Systems Programming; Computer Systems, Digital--Parallel Processing; Hash Table; Sorting; Vector Processing", meetingabr = "PARBASE 90 Int Conf Databases Parallel Archit Appl", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Mar 7--9 1990", meetingdate2 = "03/07--09/90", publisherinfo = "IEEE Service Center", sponsor = "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro", } @InProceedings{Kitsuregawa:1990:BSP, author = "M. Kitsuregawa and Y. Ogawa", title = "Bucket Spreading Parallel Hash: a New, Robust, Parallel Hash Join Method for Skew in the Super Database Computer ({SDC})", crossref = "McCleod:1990:VLD", pages = "210", year = "1990", bibdate = "Mon Jul 18 09:32:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "VLDB", } @Article{Kumar:1990:COE, author = "Vijay Kumar", title = "Concurrent Operations on Extensible Hashing and Its Performance", journal = j-CACM, volume = "33", number = "6", pages = "681--694", month = jun, year = "1990", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu May 30 09:41:10 MDT 1996", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/78979.html", abstract = "Extendible hashing is a dynamic data structure which accommodates expansion and contraction of any stored data efficiently. In this article, an algorithm has been developed for managing concurrent operations on extendible hashing by achieving optimal memory utilization by supporting directly expansion and contraction, page split, and merge. The results of this study have been encouraging in the sense that it seems to provide a higher degree of concurrency compared to other algorithms on an extendible hash file.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "algorithms; design; performance", remark = "Includes simulation results and code for algorithms.", review = "ACM CR 9012-0959", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.1}: Data, DATA STRUCTURES. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Concurrency. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf E.5}: Data, FILES, Sorting/searching.", xxtitle = "Concurrent operations on extendible hashing and its performance", } @InProceedings{Lu:1990:HBJ, author = "H. Lu and K. L. Tan and M. C. Shan", title = "Hash-Based Join Algorithms for Multiprocessors with Shared Memory", crossref = "McCleod:1990:VLD", pages = "198", year = "1990", bibdate = "Mon Jul 18 09:32:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "VLDB", } @InProceedings{Mansour:1990:CCU, author = "Yishay Mansour and Noam Nisan and Prasoon Tiwari", booktitle = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (May 14--16 1990: Baltimore, MD, USA)", title = "The Computational Complexity of Universal Hashing", crossref = "ACM:1990:PTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "235--243", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Any implementation of Carter-Wegman universal hashing from n-bit strings to m-bit strings requires a time-space tradeoff of TS $=$ \$Omega@(nm). The bound holds in the general boolean branching program model, and thus in essentially any model of computation. As a corollary, computing a + b * c in any field F requires a quadratic time-space tradeoff, and the bound holds for any representation of the elements of the field. Other lower bounds on the complexity of any implementation of universal hashing are given as well: Quadratic AT${}^2$ bound for VLSI implementation; \$Omega@(log n) parallel time bound on a CREW PRAM; and exponential size for constant depth circuits.", acknowledgement = ack-nhfb, affiliation = "MIT, Lab for Computer Science", affiliationaddress = "Cambridge, MA, USA", classification = "723", conference = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing", conferenceyear = "1990", keywords = "Branching Programs; Computer Metatheory--Computational Complexity; Data Processing; File Organization; Hash Functions; Universal Hashing", meetingabr = "Proc 22nd Annu ACM Symp Theory Comput", meetingaddress = "Baltimore, MD, USA", meetingdate = "May 14--16 1990", meetingdate2 = "05/14--16/90", sponsor = "ACM Special Interest Group for Automata and Computability Theory (SIGACT); IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Matias:1990:PHI, author = "Y. Matias and U. Vishkin", title = "On Parallel Hashing and Integer Sorting", crossref = "Paterson:1990:ALP", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{McKenzie:1990:SHA, author = "Bruce J. McKenzie and R. Harries and Timothy C. Bell", title = "Selecting a Hashing Algorithm", journal = j-SPE, volume = "20", number = "2", pages = "209--224", day = "1", month = feb, year = "1990", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing is so commonly used in computing that one might expect has functions to be well understood, and that choosing a suitable function should not be difficult. The results of investigations into the performance of some widely used hashing algorithms are presented and it is shown that some of these algorithms are far from optimal. Recommendations are made for choosing a hashing algorithm and measuring its performance.", acknowledgement = ack-nhfb, affiliation = "Univ of Canterbury", affiliationaddress = "Christchurch, NZ", classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "Computer Programming--Algorithms; Data Processing; File Organization; Hashing; hashing; Symbol Tables; symbol tables", } @Article{Mehlhorn:1990:BOD, author = "Kurt Mehlhorn and Stefan Naeher", title = "Bounded ordered dictionaries in {$ O(\log \log n) $} time and {$ O(n) $} space", journal = j-INFO-PROC-LETT, volume = "35", number = "4", pages = "183--189", month = aug, year = "1990", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Univ des Saarlandes", affiliationaddress = "Saarbr{\"u}cken, West Ger", classification = "723; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Bounded Ordered Dictionaries; Bounded Priority Queues; Computational Complexity; Data Processing; Data Structures; Dictionaries; Hashing; Mathematical Techniques--Trees; Search Trees", } @Article{Meichun:1990:COL, author = "Hs Meichun and Tung Shang-Sheng and Yang Wei-Pang", title = "Concurrent Operations in Linear Hashing", journal = j-INFO-SCI, volume = "51", number = "2", pages = "193--212", year = "1990", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Merkle:1990:FSO, author = "Ralph C. Merkle", title = "A fast software one-way hash function", journal = j-J-CRYPTOLOGY, volume = "3", number = "1", pages = "43--58", month = "????", year = "1990", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", MRclass = "68P25", MRnumber = "91m:68041", bibdate = "Sat Nov 21 16:36:38 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Xerox PARC", affiliationaddress = "Palo Alto, CA, USA", classification = "723; 731", fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", journalabr = "J Cryptol", keywords = "Codes, Symbolic --- Encoding; Computer Crime --- Viruses; Computer Programming --- Algorithms; Computer Software; Cryptography; Data Processing --- Security of Data; Manipulation Detection Codes (mdcs); Message Digest Algorithm; One-Way Hash Function; Snefru Hash Function", } @InProceedings{Merkle:1990:OWH, author = "Ralph C. Merkle", title = "One Way Hash Functions and {DES}", crossref = "Brassard:1990:ACC", pages = "428--446 (or 428--466??)", year = "1990", bibdate = "Thu Oct 31 18:58:35 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Based on unpublished paper from 1979 and his Ph.D thesis, Stanford, 1979.", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 11]{Bellare:1996:MAU}, \cite[Ref. 6]{Kaliski:1995:MAM}.", } @TechReport{Midkiff:1990:ICO, author = "Samuel P. Midkiff and David A. Padua", title = "Issues in the compile-time optimization of parallel programs", type = "Technical Report", number = "CSRD 993", institution = inst-UIUC-CSRD, address = inst-UIUC-CSRD:adr, pages = "26", month = may, year = "1990", bibdate = "Fri Aug 30 08:01:51 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The data-flow and dependence analysis techniques used in today's optimizing compilers have been designed for sequential source programs. When parallel source programs are to be optimized, the standard techniques are insufficient to ensure the correctness of the transformations. This paper presents eleven examples demonstrating how the standard techniques fail when applied to determinate and non-determinate parallel programs. A more general analysis technique is described that extends the work of Shasha and Snir and guarantees the correctness of optimizing transformations applied to programs with cobegin parallelism. Deadlock avoidance when transforming programs with synchronization is also discussed.", acknowledgement = ack-nhfb, keywords = "Compiling (Electronic computers); Parallel programming (Computer science)", remark = "To appear in Proc. of the Int'l. Conf. on Parallel Processing, St. Charles, IL, 1990. Supported in part by the Air Force Office of Scientific Research. Supported in part by the NASA Ames Research Center. Supported in part by Control Data Corporation. Supported in part by the U.S. Department of Energy. Supported in part by the National Science Foundation.", } @InProceedings{Miyaguchi:1990:CSH, author = "S. Miyaguchi and K. Ohta and M. Iwata", title = "Confirmation that Some Hash Functions are not Collision Free", crossref = "Damgaard:1990:ACE", pages = "293--308", year = "1990", bibdate = "Sat Jul 16 17:50:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Mohan:1990:ACC, author = "C. Mohan", title = "{ARIES\slash LHS}: a Concurrency Control and Recovery Method Using Write-Ahead Logging for Linear Hashing with Separators", institution = "IBM Corporation", address = "San Jose, CA, USA", pages = "??", month = mar, year = "1990", bibdate = "Thu Jul 21 09:39:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Molodowitch:1990:ADAa, author = "Mariko Molodowitch", title = "Analysis and design of algorithms: double hashing and parallel graph searching", school = "Dept. of Information and Computer Science, University of California, Irvine", address = "Irvine, CA, USA", pages = "xiii + 164", year = "1990", LCCN = "LD 791.9 .I5 1990 M65", bibdate = "Sat Jul 16 01:04:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Molodowitch:1990:ADAb, author = "Mariko Molodowitch", title = "Analysis and design of algorithms: double hashing and parallel graph searching", number = "TR 90-43", institution = "Dept. of Information and Computer Science, University of California, Irvine", pages = "xii + 112", year = "1990", bibdate = "Sun Jul 17 08:43:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Originally presented as the author's Ph.D. thesis.", acknowledgement = ack-nhfb, } @InProceedings{Naor:1990:SPS, author = "Joseph Naor and Moni Naor", booktitle = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (May 14--16 1990: Baltimore, MD, USA)", title = "Small-bias probability spaces. Efficient constructions and applications", publisher = pub-ACM, address = pub-ACM:adr, pages = "213--223", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We show how to efficiently construct a small probability space on n binary random variables such that for every subset, its parity is either zero or one with `almost' equal probability. They are called \$epsilon@-biased random variables. The number of random bits needed to generate the random variables is O(log n + log 1/\$epsilon@). Thus, if \$epsilon is polynomially small, then the size of the sample space is also polynomial. \$epsilon@-biased random variables can be used to construct `almost' k-wise independent random variables where \$epsilon is a function of k. Applications are shown to derandomization of algorithms, reducing the number of random bits required by certain randomized algorithms, exhaustive testing of combinatorial circuits, communication complexity and construction of hash functions.", acknowledgement = ack-nhfb, affiliation = "Stanford Univ", affiliationaddress = "Stanford, CA, USA", classification = "721; 723; 922", conference = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing", conferenceyear = "1990", keywords = "Communication Complexity; Computer Programming--Algorithms; Data Processing--Data Structures; Hash Functions; Logic Circuits, Combinatorial--Testing; Probabilistic Algorithms; Probability; Probability Spaces; Random Processes; Randomized Algorithms", meetingabr = "Proc 22nd Annu ACM Symp Theory Comput", meetingaddress = "Baltimore, MD, USA", meetingdate = "May 14--16 1990", meetingdate2 = "05/14--16/90", sponsor = "ACM Special Interest Group for Automata and Computability Theory (SIGACT); IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Newman:1990:PHG, author = "Ilan Newman and Prabhakar Ragde and Avi Wigderson", title = "Perfect Hashing, Graph Entropy, and Circuit Complexity", crossref = "IEEE:1990:FAS", pages = "91--99", year = "1990", bibdate = "Thu Oct 31 18:59:52 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Olken:1990:RSH, author = "Frank Olken and Doron Rotem and Ping Xu", title = "Random sampling from hash files", journal = j-SIGMOD, volume = "19", number = "2", pages = "375--386", month = jun, year = "1990", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:34 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we discuss simple random sampling from hash files on secondary storage. We consider both iterative and batch sampling algorithms from both static and dynamic hashing methods. The static methods considered are open addressing hash files and hash files with separate overflow chains. The dynamic hashing methods considered are Linear Hash files and Extendible Hash files. We give the cost of sampling in terms of the cost of successfully searching a hash file and show how to exploit features of the dynamic hashing methods to improve sampling efficiency.", acknowledgement = ack-nhfb, affiliation = "Comput. Sci. Res. and Dev. Dept., Lawrence Berkeley Lab.", affiliationaddress = "Berkeley, CA, USA", classification = "723; 903; 911; 922; C4250 (Database theory); C6120 (File organisation); C6160 (Database management systems (DBMS))", conference = "Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1990", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Batch sampling algorithms; Computer Programming --- Algorithms; Cost Accounting; Data Processing --- File Organization; Dynamic hashing; Dynamic Hashing Methods; Evaluation; Extendible Hash Files, Static hashing; Extensible hash files; Information Retrieval Systems; Iterative sampling algorithms; Linear hash files; Linear Hash Files; Open addressing hash files; Random sampling; Sampling; Secondary storage; Separate overflow chains", meetingaddress = "Atlantic City, NJ, USA", meetingdate = "May 23--25 1990", meetingdate2 = "05/23--25/90", publisherinfo = "Fort Collins Computer Center", remark = "Fair sampling.", sponsor = "ACM SIGMOD, New York, NY, USA", thesaurus = "Database management systems; Database theory; File organisation", xxcrossref = "Anonymous:1990:ASI", } @InProceedings{Panneerselvam:1990:RSA, author = "G. Panneerselvam and G. A. Jullien and S. Bandyopadhyay and W. C. Miller", booktitle = "Proceedings --- Parbase-90 International Conference on Databases, Parallel Architectures, and Their Applications (Mar 7--9 1990: Miami Beach, FL, USA)", title = "Reconfigurable systolic architectures for hashing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "543--??", year = "1990", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 90CH2728-4.", abstract = "The authors develop a novel technique in which concepts of both bucketing and open addressing schemes are modified in such a manner that they can be suitable for VLSI\slash WSI implementation, namely, dynamically reconfigurable hash tables. In this method, finite storage is allocated for each bucket. Instead of searching the entire table or a part of the table for an empty storage place, the overflowing synonyms are inserted into the successor's bucket (next to the home bucket). If the successor's bucket overflows, the same technique is repeated until the table is stable. The host bucket takes care of all the relative operations for its guest items. As soon as an empty place arises in the original bucket, the host bucket returns the guest element to the original bucket; in essence, dynamically variable capacity buckets have been created. These buckets are designed using systolic arrays.", acknowledgement = ack-nhfb, affiliation = "VLSI Research Group, Univ of Windsor, Windsor, Ont, Can", classification = "722; 723", conference = "PARBASE-90: International Conference on Databases, Parallel Architectures, and Their Applications", conferenceyear = "1990", keywords = "Computer Architecture; Computer Systems, Digital--Multiprocessing; Data Processing--File Organization; Dynamically Reconfigurable Hash Tables; Hashing; Reconfigurable Systolic Architectures", meetingabr = "PARBASE 90 Int Conf Databases Parallel Archit Appl", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Mar 7--9 1990", meetingdate2 = "03/07--09/90", publisherinfo = "IEEE Service Center", sponsor = "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro", } @Article{Pearson:1990:FHV, author = "Peter K. Pearson", title = "Fast Hashing of Variable-Length Text Strings", journal = j-CACM, volume = "33", number = "6", pages = "677--680", month = jun, year = "1990", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Apr 29 17:41:24 1999", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/protein.pattern.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Dittmer:1976:IEP,Dittmer:1991:NFH,Litsios:1991:NFH,Pearson:1991:NFH,Savoy:1991:NFH}.", URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/78978.html", abstract = "Tailored to variable-length text strings, this hashing function uses very little arithmetic and can be used where perfect hashing is desired.", acknowledgement = ack-nhfb, comment = "A simple fast hashing algorithm is given for variable length text strings. Essentially an xor is done over all of the characters of the string and the result is the hash value. Some analysis is done and a practical implementation is reported on.", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "algorithms; design", remark = "Based on exclusive OR (XOR).", review = "ACM CR 9012-0958", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf G.3}: Mathematics of Computing, PROBABILITY AND STATISTICS, Probabilistic algorithms (including Monte Carlo).", } @InProceedings{Pramanik:1990:HSK, author = "S. Pramanik and C. Severance and T. Rosenau", booktitle = "Proceedings --- Parbase-90 International Conference on Databases, Parallel Architectures, and Their Applications (Mar 7--9 1990: Miami Beach, FL, USA)", title = "A High Speed {KDL-RAM} File System For Parallel Computers", crossref = "Rishe:1990:PIC", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "195--203", year = "1990", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 90CH2728-4.", abstract = "The design, implementation, and performance of a main memory file system are presented. The implementation is based on a two-stage abstract parallel processing model. The objective of this model is to maximize throughput and minimize response time. To maximize throughput, lock structures, access structures, and shared variables are distributed among the shared memories. A novel approach based on hash-based parallel accesses is used. The effect of lock conflict is minimized by an optimistic locking protocol. Analytical models are developed for hot spot memory accesses, distributed data accesses, and space-versus-time tradeoffs for fast accesses to records. On the basis of the performance results of these models, a high-speed KDL-RAM (key accessed, dynamically reconfigurable, distributed locked random-access memory) file system has been implemented on the Butterfly PLUS Parallel Processor. Various performance results of this system are given. It is shown that the performance improvement of this system is considerably better than BBN's Butterfly RAMFile system on the Butterfly PLUS Parallel Processor.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ, Comput Sci Dep, E Lansing, MI, USA", classification = "722; 723", conference = "PARBASE-90: International Conference on Databases, Parallel Architectures, and Their Applications", conferenceyear = "1990", keywords = "Butterfly plus Parallel Processor; Computer Networks--Protocols; Computer Systems, Digital; Data Processing--File Organization; Data Storage, Digital--Random Access; Distributed Data Access; Hash-Based Parallel Accesses; kdl-ram File System; Optimistic Locking Protocol; Parallel Processing", meetingabr = "PARBASE 90 Int Conf Databases Parallel Archit Appl", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Mar 7--9 1990", meetingdate2 = "03/07--09/90", publisherinfo = "IEEE Service Center", remark = "Linear hashing and parallelizing splits of overflow blocks for unique entries.", sponsor = "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro", } @InProceedings{Preneel:1990:ATH, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "An Attack on Two Hash Functions by {Zheng--Matsumoto--Imai}", crossref = "Seberry:1990:ACA", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1990:PMD, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "On the Power of Memory in the Design of Collision Resistant Hash Functions", crossref = "Seberry:1990:ACA", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Quisquater:1990:BHF, author = "Jean-Jacques Quisquater and Marc Girault", title = "$ 2 n $-Bit Hash-Functions Using $n$-Bit Symmetric Block Cipher Algorithms", journal = j-LECT-NOTES-COMP-SCI, volume = "434", pages = "102--??", year = "1990", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Feb 4 12:01:57 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340102.htm; http://link.springer-ny.com/link/service/series/0558/papers/0434/04340102.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Rabitti:1990:DST, author = "F. Rabitti and P. Zezula", title = "A Dynamic Signature Technique for Multimedia Databases", crossref = "Vidick:1990:PIC", pages = "193", year = "1990", bibdate = "Mon Jul 18 12:24:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A signature file acts as a filtering mechanism to reduce the amount data needs to be searched during query evaluation. Even though several techniques for organizing and searching signature files have been proposed in literature, they have serious limitations when applied to multimedia databases, where integrated access methods to text and image content are needed. A new signature technique, called Quick Filter, is proposed in the paper. According to this technique, signatures are divided into partitions, each of which holds signatures sharing the same characteristic key. As a result, it is possible to determine if the signatures in a partition satisfy a query by merely examining the key. Partitions not matching the key need not be searched. This method is based on dynamic hashing since signatures are hashed into partitions according to the keys and the file size, computed algorithmically from the signatures. Implementation of this technique is illustrated using an example and is verified by analytical performance evaluation. The result is a signature technique which satisfies the requirements for access methods in multimedia databases: dynamicity, with respect to insertions and updates, good query processing performance on large databases for high-weight queries.", acknowledgement = ack-nhfb, } @InProceedings{Raghavan:1990:RIM, author = "R. Raghavan and J. P. Hayes", title = "On randomly interleaved memories", crossref = "IEEE:1990:PSN", pages = "49--58", year = "1990", bibdate = "Wed Apr 15 18:34:48 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C5220 (Computer architecture); C5310 (Storage system design); C5440 (Multiprocessor systems and techniques); C6120 (File organisation); C6150J (Operating systems)", corpsource = "Dept. of Electr. Eng. and Comput. Sci., Michigan Univ., Ann Arbor, MI, USA", keywords = "bank addresses; bijective property; concurrency control; conflict-free steady state; conflicting vector streams; linear transformation; MASH; memory address interleaving; memory architecture; memory contention; module interleaving; multiplicative hashing function; parallel architectures; random interleaving schemes; RANDOM-H; randomization; randomly interleaved memories; storage allocation; storage management; vector processors", sponsororg = "IEEE; ACM; Lawrence Livermore Nat. Lab.; Los Alamos Nat. Lab.; NASA Ames Res. Center; Nat. Center Atmos. Res.; NSF; SIAM; Supercomput. Res. Center", treatment = "P Practical", } @Article{Ramamohanarao:1990:MAH, author = "Kotagiri Ramamohanarao and John Shepherd and Ron Sacks-Davis", title = "Multi-Attribute Hashing with Multiple File Copies for High Performance Partial-Match Retrieval", journal = j-BIT, volume = "30", number = "3", pages = "404--423", year = "1990", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "1 059 304", bibdate = "Fri Nov 13 11:52:58 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Rathi:1990:PCE, author = "A. Rathi and H. Lu and G. E. Hedrick", editor = "Hal Berghel and E. A. (Elizabeth A.) Unger and Richard Rankin", booktitle = "{Proceedings of the ACM SIGSMALL\slash PC Symposium on Small Systems, Arlington, VA, March 28--30, 1990}", title = "Performance comparison of extendible hashing and linear hashing techniques", publisher = pub-ACM, bookpages = "xi + 304", pages = "178--185", year = "1990", DOI = "https://doi.org/10.1145/99412.99462", ISBN = "0-89791-347-7", ISBN-13 = "978-0-89791-347-8", LCCN = "QA76.5 .A155 1990", bibdate = "Wed Dec 12 22:06:39 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; library.mit.edu:9909/mit01", URL = "http://portal.acm.org/toc.cfm?id=99412", acknowledgement = ack-nhfb, } @Article{Savoy:1990:SBF, author = "Jacques Savoy", title = "Statistical Behavior of Fast Hashing of Variable Length Test Strings", journal = j-SIGIR-FORUM, volume = "24", number = "3", pages = "62--??", month = "Fall", year = "1990", CODEN = "FASRDV", ISSN = "0163-5840", ISSN-L = "0163-5840", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "SIGIR Forum (ACM Special Interest Group on Information Retrieval)", } @InProceedings{Schmidt:1990:ACH, author = "Jeanette P. Schmidt and Alan Siegel", booktitle = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (May 14--16 1990: Baltimore, MD, USA)", title = "The analysis of closed hashing under limited randomness", crossref = "ACM:1990:PTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "224--234", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper gives the first optimal bounds for classical closed hashing schemes in the case of limited randomness. We thereby establish the first proof of optimality for hashing arbitrarily selected data, by virtually any classical closed scheme, with hash functions that are programmable and initialized by a small number of random bits.", acknowledgement = ack-nhfb, affiliation = "Polytechnic Univ", affiliationaddress = "Brooklyn, NY, USA", classification = "723; 921; 922", conference = "Proceedings of the 22nd Annual ACM Symposium on Theory of Computing", conferenceyear = "1990", keywords = "Closed Hashing; Data Processing; Data Structures; Hash Functions; Hashing Schemes; Limited Randomness; Mathematical Techniques--Graph Theory; Probability--Random Processes", meetingabr = "Proc 22nd Annu ACM Symp Theory Comput", meetingaddress = "Baltimore, MD, USA", meetingdate = "May 14--16 1990", meetingdate2 = "05/14--16/90", sponsor = "ACM Special Interest Group for Automata and Computability Theory (SIGACT); IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Schmidt:1990:GPH, author = "Douglas C. Schmidt", title = "{GPERF}: a Perfect Hash Function Generator", crossref = "USENIX:1990:UCC", pages = "87--101", year = "1990", bibdate = "Mon Jul 18 12:21:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Schmidt:1990:SCO, author = "Jeanette P. Schmidt and Alan Siegel", title = "The spatial complexity of oblivious $k$-probe hash functions", journal = j-SIAM-J-COMPUT, volume = "19", number = "5", pages = "775--786", month = oct, year = "1990", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P05 (68P10 68Q25)", MRnumber = "91e:68032", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @TechReport{Schneider:1990:CQP, author = "Donovan A. Schneider", title = "Complex Query Processing in Multiprocessor Database Machines", number = "TR 965", institution = "University of Wisconsin", pages = "??", month = sep, year = "1990", bibdate = "Thu Jul 21 09:39:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "High performance multiprocessor database machines have been made feasible with the advent of cheap, powerful microprocessors and large main memories. However, exploiting these platforms to support high speed complex query processing has lagged behind the hardware technology. The thrust of this dissertation has concentrated on developing strategies for efficiently processing join queries consisting of on the order of 10 joins in a parallel database machine with hundreds of processors. Although the algorithms were developed with a shared-nothing architecture in mind, the algorithms can be applied to shared-memory systems with little modification. For queries that join only a few relations, we have found that the parallel Hybrid hash-join algorithm dominates under most circumstances, except when the join attribute values of the building relation are highly skewed. For multi-way join queries, a subset of the optimization search space of query plans called right-deep query plans is identified as being particularly important in this highly-parallel environment. Several algorithms are proposed for processing right-deep query plans and results from a simulation model are presented that demonstrate that right-deep plans can indeed offer significant performance advantages over the more traditional left-deep plans under many conditions.", acknowledgement = ack-nhfb, } @TechReport{Schneider:1990:TPCa, author = "Donovan Schneider and David J. DeWitt", title = "Tradeoffs in Processing Complex Join Queries via Hashing in Multiprocessor Database Machines", number = "TR 930", institution = "University of Wisconsin", pages = "??", month = apr, year = "1990", bibdate = "Thu Jul 21 09:39:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "During the past five years the design, implementation, and evaluation of join algorithms that exploit large main memories and parallel processors has received a great deal of attention. However, most of this work has addressed the problem of executing joins involving only two relations. In this paper we examine the problem of processing multi-way join queries through hash-based join methods in a shared-nothing database environment. We first discuss how the choice of a format for a complex query can significantly affect performance in a multiprocessor database machine. Experimental results obtained from a simulation study are then presented to demonstrate the tradeoffs of left-deep and right-deep scheduling strategies for complex join query evaluation. These results demonstrate that right-deep scheduling strategies can provide significant performance advantages in large multiprocessor database machines, even when memory is limited.", acknowledgement = ack-nhfb, } @InProceedings{Schneider:1990:TPCb, author = "D. Schneider and D. DeWitt", title = "Tradeoffs in Processing Complex Join Queries via Hashing in Multiprocessor Database Machines", crossref = "McCleod:1990:VLD", pages = "469", year = "1990", bibdate = "Mon Jul 18 09:32:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Alternative Joins Left-Deep Right-Deep Bushy Trees GAMMA VLDB", } @Book{Sedgewick:1990:AC, author = "Robert Sedgewick", title = "Algorithms in {C}", publisher = pub-AW, address = pub-AW:adr, pages = "xii + 657", year = "1990", ISBN = "0-201-51425-7", ISBN-13 = "978-0-201-51425-4", LCCN = "QA76.73.C15 S43 1990", bibdate = "Wed Dec 15 10:41:38 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Severance:1990:DLH, author = "C. Severance and S. Pramanik and P. Wolberg", title = "Distributed Linear Hashing and Parallel Projection in Main Memory Databases", crossref = "McCleod:1990:VLD", pages = "674", year = "1990", bibdate = "Mon Jul 18 09:32:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "VLDB", } @TechReport{Shekita:1990:PEPa, author = "Eugene J. Shekita and Michael J. Carey", title = "A Performance Evaluation of Pointer-Based Joins", number = "TR 916", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = mar, year = "1990", bibdate = "Thu Jul 21 08:51:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we describe three pointer-based join algorithms that are simple variants of the nested-loops, sort-merge, and hybrid-hash join algorithms used in relational database systems. Each join algorithm is described and an analysis is carried out to compare the performance of the pointer-based algorithms to their standard, non-pointer-based counterparts. The results of the analysis show that the pointer-based algorithms can provide significant performance gains in many situations. The results also show that the pointer-based nested-loops join algorithm, which is perhaps the most natural pointer-based join algorithm to consider using in an object-oriented database system, performs quite poorly on most medium to large joins.", acknowledgement = ack-nhfb, } @InProceedings{Shekita:1990:PEPb, author = "E. J. Shekita and M. J. Carey", title = "A Performance Evaluation of Pointer-Based Joins", crossref = "Garcia-Molina:1990:ASI", pages = "??", month = may, year = "1990", bibdate = "Thu Jul 21 09:39:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Similar to ADABAS? variants of the nested-loops, sort-merge, and hybrid hash join algorithms; pointer-based algorithms can provide significant performance gains in many situations; the nested-loops algorithm performs quite poorly on most medium to large joins; a parameter is result to source size ratio.", } @Article{Shekita:1990:PEPc, author = "Eugene J. Shekita and Michael J. Carey", title = "A Performance Evaluation of Pointer-Based Joins", journal = j-SIGMOD, volume = "19", number = "2", pages = "300--311", month = jun, year = "1990", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:34 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/93597/p300-shekita/p300-shekita.pdf; http://www.acm.org/pubs/citations/proceedings/mod/93597/p300-shekita/", abstract = "In this paper we describe three pointer-based join algorithms that are simple variants of the nested-loops, sort-merge, and hybrid-hash join algorithms used in relational database systems. Each join algorithm is described and an analysis is carried out to compare the performance of the pointer-based algorithms to their standard, non-pointer-based counterparts. The results of the analysis show that the pointer-based algorithms can provide significant performance gains in many situations. The results also show that the pointer-based nested-loops join algorithm, which is perhaps the most natural pointer-based join algorithm to consider using in an object-oriented database system, performs quite poorly on most medium to large joins.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Wisconsin Univ.", affiliationaddress = "Madison, WI, USA", classification = "723; C4240 (Programming and algorithm theory); C6160D (Relational DBMS)", conference = "Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1990", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", generalterms = "Algorithms; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Computer Programming --- Algorithms; Database Systems; Hybrid-hash join; Performance evaluation; Pointer-based join algorithms; Pointer-Based Joins, Nested-loops join; Relational; Relational database systems; Sort-merge join", meetingaddress = "Atlantic City, NJ, USA", meetingdate = "May 23--25 1990", meetingdate2 = "05/23--25/90", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM SIGMOD, New York, NY, USA", subject = "Information Systems --- Database Management --- Logical Design (H.2.1): {\bf Data models}; Information Systems --- Database Management --- Systems (H.2.4): {\bf Query processing}; Theory of Computation --- Analysis of Algorithms and Problem Complexity --- Nonnumerical Algorithms and Problems (F.2.2): {\bf Sorting and searching}", thesaurus = "Computational complexity; File organisation; Merging; Performance evaluation; Relational databases; Sorting", xxcrossref = "Anonymous:1990:ASI", } @Article{Whang:1990:LTP, author = "K. Y. Whang and B. T. {Vander Zanden} and H. M. Taylor", title = "A Linear-Time Probabilistic Counting Algorithm for Database Applications", journal = j-TODS, volume = "15", number = "2", pages = "208", month = jun, year = "1990", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "hashing sampling TODS", remark = "Counting the number of unique values in the presence of duplicates; O(n) time complexity based on hashing.", } @Article{White:1990:CSA, author = "L. B. White and B. Boashash", title = "Cross Spectral Analysis of Nonstationary Processes", journal = j-IEEE-TIT, volume = "36", number = "4", pages = "830", year = "1990", bibdate = "Thu Jul 21 08:14:31 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Winters:1990:MPHa, author = "Vincent G. Winters", title = "Minimal Perfect Hashing in Polynomial Time", journal = j-BIT, volume = "30", number = "2", pages = "235--244", year = "1990", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10 (68P20 68Q25)", MRnumber = "91a:68044", bibdate = "Fri Nov 13 07:00:34 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Winters:1990:MPHb, author = "Vincent G. Winters", title = "Minimal Perfect Hashing For Large Sets of Data", crossref = "Akl:1990:ACI", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Yen:1990:HTS, author = "I.-L. Yen and D.-R. Leu and F. B. Bastani", title = "Hash Table and Sorted Array: a Case Study of Multi-Entry Data Structures in Massively Parallel Systems", crossref = "Jaja:1990:SFM", pages = "51--54", year = "1990", bibdate = "Thu Oct 31 19:01:35 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Zeller:1990:AHJ, author = "H. Zeller and J. Gray", title = "An Adaptive Hash Join Algorithm for Multiuser Environments", crossref = "McCleod:1990:VLD", pages = "186", year = "1990", bibdate = "Mon Jul 18 09:32:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Tandem VLDB", } @InProceedings{Zeller:1990:HJA, author = "H. Zeller and J. Gray", title = "Hash Join Algorithms in a Multiuser Environment", crossref = "McCleod:1990:VLD", pages = "??--??", year = "1990", bibdate = "Mon Oct 24 17:55:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Zheng:1990:HOW, author = "Y. Zheng and J. Pieprzyk and J. Seberry", title = "{HAVAL} --- a One-way Hashing Algorithm with Variable Length of Output", crossref = "Seberry:1990:ACA", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Zheng:1990:PDS, author = "Yuliang Zheng", title = "Principles for Designing Secure Block Ciphers and One-Way Hash Functions", school = "Yokohama National University", address = "Yokohama, Japan", pages = "??", year = "1990", bibdate = "Thu Jul 21 09:39:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Anderson:1991:TFC, author = "Ross J. Anderson", title = "Tree Functions and Cipher Systems", journal = j-CRYPTOLOGIA, volume = "15", number = "3", pages = "194--202", month = jul, year = "1991", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/0161-119191865858", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Mon Jun 30 15:39:00 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; OCLC Article1st database", note = "encryption systems; plaintext bit; hash function; ciphertext errors; error extension; tree function; ciphertext attack; computable attack; connectivity; DES; RSA key selection; algorithm design", URL = "http://www.informaworld.com/smpp/content~content=a741902753~db=all~order=page", abstract = "A number of encryption systems work by combining each plaintext bit with a hash function of the last $n$ ciphertext bits. Such systems are self-synchronising in that they recover from ciphertext errors with an error extension of $n$. The author shows that if the hash function is a tree function, then the system is vulnerable to a chosen ciphertext attack and, under certain circumstances, to a chosen plaintext attack; secondly, that all hash functions are equivalent to some tree function; thirdly, that whether or not this gives a computable attack on a given algorithm depends on the connectivity of a graph associated with the hash function; and, fourthly, the implications for DES, for RSA key selection, and for algorithm design in general", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", keywords = "algorithm theory; cryptography; data integrity; file organisation; trees (mathematics)", romanvolume = "XV", } @Book{Aoe:1991:CAK, author = "Jun-ichi Aoe", title = "Computer Algorithms: Key Search Strategies", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xi + 139", year = "1991", ISBN = "0-8186-2123-0 (paperback), 0-8186-2123-2 (hardcover), 0-8186-6123-2 (microfiche)", ISBN-13 = "978-0-8186-2123-9 (paperback), 978-0-8186-2123-9 (hardcover), 978-0-8186-6123-5 (microfiche)", LCCN = "QA76.9.A43 C66 1991", bibdate = "Fri Sep 16 12:02:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Hash, Suchbaum", remark = "Es Werden Ueberblicke Gegeben Ueber: Hashmethoden Binaere Suchbaeume B-baeume Digitale Suchbaeume Suchverfahren MIT Mehreren Schluesseln.", } @InProceedings{Azadegan:1991:PJA, author = "Shiva Azadegan and Anand Tripathi", title = "Parallel Join Algorithms for {SIMD} Models", crossref = "Wu:1991:PIC", volume = "III, Algorithms \& Applications", pages = "III-125--III-133", month = aug, year = "1991", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "algorithms, join operator, relational database, hashing, parallel algorithms, SIMD models, Connection Machine", } @InProceedings{Bast:1991:FRP, author = "Holger Bast and Torben Hagerup", title = "Fast and Reliable Parallel Hashing", crossref = "ACM:1991:AAS", pages = "50--61", year = "1991", bibdate = "Thu Oct 31 19:02:06 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Biham:1991:DCFa, author = "Eli Biham and Adi Shamir", title = "Differential cryptanalysis of {Feal} and {$N$}-Hash", type = "Technical report", number = "CS91-17", institution = "Department of Applied Mathematics and Computer Science, Weizmann Institute of Science", address = "Rehovot, Israel", pages = "34", month = oct, year = "1991", bibdate = "Mon Oct 19 08:47:56 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In [1,2] we introduced the notion of differential cryptanalysis and described its application to DES[11] and several of its variants. In this paper we show the applicability of differential cryptanalysis to the Feal family of encryption algorithms and to the N-Hash hash function. In addition, we show how to transform differential cryptanalytic chosen plaintext attacks into known plaintext attacks.", acknowledgement = ack-nhfb, keywords = "Cryptography.", } @InProceedings{Biham:1991:DCFb, author = "E. Biham and A. Shamir", title = "Differential Cryptanalysis of {Feal} and {$N$}-Hash", crossref = "Davies:1991:ACE", pages = "1--??", year = "1991", bibdate = "Thu Jul 21 09:39:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Biham:1991:DCS, author = "Eli Biham and Adi Shamir", title = "Differential cryptanalysis of {Snefru}, {Khafre}, {REDOC-II}, {LOKI} and {Lucifer}", type = "Technical report", number = "CS91-18", institution = "Department of Applied Mathematics and Computer Science, Weizmann Institute of Science", address = "Rehovot, Israel", pages = "36", month = oct, year = "1991", bibdate = "Wed Nov 25 07:07:05 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In [1,2] we introduced the notion of differential cryptanalysis based on chosen plaintext attacks. In [3,4] we described the application of differential cryptanalysis to Feal [13,12] and extended the method to known plaintext attacks. In this paper differential cryptanalysis methods are applied to the hash function Snefru[10] and to the cryptosystems Khafre [11], REDOC-II [6,7], LOKI [5] and Lucifer [8].", acknowledgement = ack-nhfb, keywords = "Cryptography.", } @MastersThesis{Bremers:1991:HPP, author = "H. L. Bremers", title = "Hash Partitioning Performance Improved By Exploiting Skew and Dealing with Duplicates", type = "M.S. thesis", school = "Univ. of Colorado at Boulder", address = "Boulder, CO, USA", pages = "??", year = "1991", bibdate = "Thu Jul 21 09:39:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "join joins non-uniform hash value distribution", } @InProceedings{Cai:1991:LMN, author = "Jiazhen Cai and Robert A. Paige", title = "Look ma, no hashing, and no arrays neither", crossref = "ACM:1991:PPE", pages = "143--154", year = "1991", bibdate = "Mon May 3 12:44:16 MDT 1999", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/plan/99583/p143-cai/", acknowledgement = ack-nhfb, keywords = "algorithms; design", subject = "{\bf D.3.4} Software, PROGRAMMING LANGUAGES, Processors, Compilers. {\bf D.3.4} Software, PROGRAMMING LANGUAGES, Processors, Optimization. {\bf D.3.3} Software, PROGRAMMING LANGUAGES, Language Constructs and Features, Data types and structures. {\bf G.2.1} Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Combinatorial algorithms. {\bf D.3.1} Software, PROGRAMMING LANGUAGES, Formal Definitions and Theory, Syntax.", } @InProceedings{Cai:1991:MNH, author = "Jiazhen Cai and Robert Paige", title = "``{Look Ma}, No Hashing, And No Arrays Neither''", crossref = "ACM:1991:CRE", pages = "143--154", year = "1991", bibdate = "Mon Jul 18 12:26:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Camion:1991:KHF, author = "P. Camion and J. Patarin", title = "The Knapsack Hash Function Proposed at {Crypto '89} Can be Broken", crossref = "Davies:1991:ACE", pages = "39--53", year = "1991", bibdate = "Sat Jan 20 16:08:00 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Cesarini:1991:DHM, author = "F. Cesarini and G. Soda", title = "A Dynamic Hash Method with Signature", journal = j-TODS, volume = "16", number = "2", pages = "309--337", day = "1", month = jun, year = "1991", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Chang:1991:DMI, author = "C. C. Chang and C. Y. Chen and J. K. Jan", title = "On the Design of a Machine-Independent Perfect Hashing Scheme", journal = j-COMP-J, volume = "34", number = "5", pages = "469--474", month = oct, year = "1991", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/34.5.469", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:48:32 MST 2012", bibsource = "http://comjnl.oxfordjournals.org/content/34/5.toc; https://www.math.utah.edu/pub/tex/bib/compj1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/", URL = "http://comjnl.oxfordjournals.org/content/34/5/469.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/469.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/470.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/471.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/472.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/473.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_34/Issue_05/tiff/474.tif", acknowledgement = ack-nhfb, affiliation = "Inst of Comput. Sci. and Inf. Eng., Nat. Chung Cheng Univ., Chiayi, Taiwan", classcodes = "C6120 (File organisation); C4240 (Programming and algorithm theory)", classification = "C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Inst of Comput. Sci. and Inf. Eng., Nat. Chung Cheng Univ., Chiayi, Taiwan", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "algorithm; compilers; Compilers; English letters; file organisation; function names; Function names; keywords; Keywords; letter-oriented merging-and-exchanging; Letter-oriented merging-and-exchanging algorithm; machine-independent perfect hashing scheme; Machine-independent perfect hashing scheme; operating systems; Operating systems; programming theory; reserved words; Reserved words", thesaurus = "File organisation; Programming theory", treatment = "P Practical", } @Article{Chang:1991:LOP, author = "Chin-Chen Chang and Tzong-Chen Wu", title = "A Letter-oriented Perfect Hashing Scheme Based upon {Sparse} Table Compression", journal = j-SPE, volume = "21", number = "1", pages = "35--49", month = jan, year = "1991", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat May 31 13:36:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", } @Article{Chang:1991:NAA, author = "C. C. Chang and C. Y. Chen", title = "A Note on Allocating $k$-ary Multiple Key Hashing Files Among Multiple Disks", journal = j-INFO-SCI, volume = "55", number = "1 / 3", pages = "69--??", day = "1", month = jun, year = "1991", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chapman:1991:QSS, author = "Rob Chapman", title = "{QuikFind} String Search", journal = j-FORTH-DIMENSIONS, volume = "13", number = "4", pages = "21--??", day = "1", month = nov, year = "1991", CODEN = "FODMD5", ISSN = "0884-0822", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Sure, ``Forth is fast'-repeat that mantra to yourself while waiting to compile code from a dictionary of several thousand words. The author tweaked his system a bit, then got hooked on the potential. His years-long self-study course is described succinctly here, along with the anticipated results: a fast hash algorithm for dictionary searches that won't turn your modules into molasses.", acknowledgement = ack-nhfb, fjournal = "Forth Dimensions", } @Article{Chen:1991:DMK, author = "C. Y. Chen and C. C. Chang and R. C. T. Lee", title = "On the design of multiple key hashing files for concurrent orthogonal range retrieval between two disks", journal = j-INFO-SYS, volume = "16", number = "6", pages = "613--626", year = "1991", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @InProceedings{Chen:1991:HNT, author = "Tung-Shou Chen and Arbee L. P. Chen and Wei-Pang Yang", booktitle = "Proceedings of the Third Workshop on Future Trends of Distributed Computing Systems, Taipei, Taiwan, April 14--16, 1991", title = "Hash-semijoin: a new technique for minimizing distributed query time", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "325--330 (of xiii + 426)", year = "1991", ISBN = "0-8186-2755-7", ISBN-13 = "978-0-8186-2755-2", LCCN = "QA76.9.D5 I335 1992", bibdate = "Thu Jun 15 11:56:03 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Chin:1991:LPH, author = "A. Chin", title = "Locality-Preserving Hash Functions for General Purpose Parallel Computation", number = "PRG-TR-9-91", institution = "Programming Research Group, Oxford University", pages = "??", year = "1991", bibdate = "Thu Jul 21 09:39:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Chung:1991:IEH, author = "Soon M. Chung", title = "Indexed Extendible Hashing for Databases", number = "WSU-CS-91-02", institution = "Washington State University", pages = "??", year = "1991", bibdate = "Tue Mar 14 19:22:39 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the context of very large databases, the main problem is how to access the relevant data blocks in the minimum amount of time to satisfy the user queries. To speed up the retrieval operations on very large databases, we propose a hashing scheme named Indexed Extendible Hashing (IEH). Indexed extendible hashing a modification of the well known Extendible Hashing (EH) scheme. Compared to the directory of EH, the directory of IEH has better storage utilization and smaller size, especially when the distributions of the attribute values are not uniform. Due to the small directory size and direct access, considerable processing time can be saved by using IEH as an access mechanism for very large databases. IEH can also be used for multiattribute clustering to speed up partial match retrieval.", acknowledgement = ack-nhfb, } @TechReport{Cobb:1991:SIP, author = "Jorge A. Cobb and Shiow-yang Wu and Daniel P. Miranker", title = "Skew insensitive parallel join with sampling", number = "TR-91-35", institution = "University of Texas, Austin", address = "Austin, TX, USA", pages = "18", month = nov, year = "1991", bibdate = "Sun Oct 25 10:34:14 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The problem of skewed distribution of data values in a relation has been identified as a major performance limiting factor for external parallel join algorithms. The effective parallelism of both sort-merge based and hash based algorithms degrade significantly with skew on the join attribute values as well as skew on the distribution of data among processors. In this paper, we propose an external parallel join algorithm, derived from quick-sort, which performs well even in the case of skew. The algorithm uses range partitioning to split each relation into buckets, where the range values are determined using sampling techniques. Furthermore, each bucket is distributed evenly among all system disks, ensuring that all processors may work in parallel to further partition each bucket. Since both the task of partitioning the relations and the join of the final buckets are evenly distributed over all processors, the problem of skew is solved effectively. Experimental results show that a close to linear speedup can still be obtained even in the case of skew.", acknowledgement = ack-nhfb, keywords = "Parallel Join Algorithms Very Large Data Bases Skewed Data Distribution Skew Problem Sampling Join Algorithm.", } @TechReport{Darragh:1991:BCR, author = "John J. Darragh and John G. Cleary and Ian H. Witten", title = "Bonsai: a Compact Representation of Trees Predictive Interfaces: What Will They Think of Next? Oriented Database Definitions", number = "91/447/31", institution = "University of Calgary", pages = "??", month = oct, year = "1991", bibdate = "Thu Jul 21 09:39:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email parin@cpsc.ucalgary.ca).", abstract = "This paper shows how trees can be stored in a very compact form, called ``Bonsai'', using hash tables. A method is described that is suitable for large trees that grow monotonically within a predefined maximum size limit. Using it, pointers in any tree can be represented within $ 6 + c e i l $ bits per node where $n$ is the maximum number of children a node can have. We first describe a general way of storing trees in hash tables, and then introduce the idea of compact hashing which underlies the Bonsai structure. These two techniques are combined to give a compact representation of trees, and a practical methodology is set out to permit the design of these structures. The new representation is compared with two conventional tree implementations in terms of the storage required per node. Examples of programs that must store large trees within a strict maximum size include those that operate on trie structures derived from natural language text. We describe how the Bonsai technique has been applied to the trees that arise in text compression and adaptive prediction, and include a discussion of the design parameters that work well in practice.", acknowledgement = ack-nhfb, } @InProceedings{DeSantis:1991:DPS, author = "A. {De Santis} and M. Yung", title = "On the Design of Provably-Secure Cryptographic Hash Functions", crossref = "Damgaard:1991:ACE", pages = "377--397", year = "1991", bibdate = "Sat Jul 16 12:02:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Dietzfelbinger:1991:DPH, author = "M. Dietzfelbinger and A. Karlin and K. Mehlhorn and F. Meyer auf def Heide and H. Rohnert and Robert E. Tarjan", title = "Dynamic perfect hashing: upper and lower bounds", type = "Technical Report", number = "CS-TR-310-91", institution = inst-PRINCETON-CS, address = inst-PRINCETON-CS:adr, pages = "??", month = mar, year = "1991", bibdate = "Thu Jul 21 09:39:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Dittmer:1991:NFH, author = "I. Dittmer", title = "Note on Fast Hashing of Variable Length Text Strings", journal = j-CACM, volume = "34", number = "11", pages = "118--118", month = nov, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Apr 29 17:39:01 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Points out that Pearson's hashing algorithm \cite{Pearson:1990:FHV} was discovered fourteen years earlier by this author \cite{Dittmer:1976:IEP}. See also comments in \cite{Savoy:1991:NFH,Litsios:1991:NFH,Pearson:1991:NFH}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Donovan:1991:PSM, author = "Kevin Donovan", title = "Performance of shared memory in a parallel computer", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "2", number = "2", pages = "253--256", month = apr, year = "1991", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Apr 11 15:20:39 MDT 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Dept of Comput Sci, New York Univ, NY, USA", classification = "722; 723; 922; C5470 (Performance evaluation and testing); C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., New York Univ., NY, USA", fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", journalabr = "IEEE Trans Parallel Distrib Syst", keywords = "Computer Programming --- Algorithms; Computer Systems, Digital; conflict-; Data Storage Units --- Performance; evaluation; file organisation; free; hashing; memory queues; Memory Queues; Multiprocessing; Parallel Algorithms; parallel architectures; parallel computer; performance; Probability --- Queueing Theory; queue length; shared memory; Shared Memory Multiprocessors", treatment = "T Theoretical or Mathematical", } @Article{Du:1991:MEH, author = "D. H. C. Du and S.-R. Tong", key = "Du \& Tong", title = "Multilevel Extendible Hashing: a File Structure for Very Large Databases", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "3", number = "3", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "357--370", day = "1", month = sep, year = "1991", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing schemes have been found to be one of the useful access methods for physical database system implementation. In the last decade several schemes have been proposed to extend the applicability of hashing methods to dynamic files. When a very large database system is considered, besides the space utilization and the retrieval time of the directory also become a major concern. In this paper, we propose a new dynamic hashing scheme, based on extendible hashing, whose directory can grow into a multilevel directory. We compare the proposed scheme to two other schemes, the Extendible hashing and the Extendible Hashing Tree schemes. The simulation results reveal that the proposed scheme is superior than the other two in the aspect of directory space utilization, especially for files with nonuniform record distribution. Furthermore, this scheme can be easily extended to multikey file systems and also has good performance.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "physical design indices TKDE", } @Article{Du:1991:PDD, author = "D. H. C. Du and S.-R. Tong", title = "Physical Database Design Multilevel Extendible Hashing: a File Structure for Very Large Databases", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "3", number = "3", pages = "357--??", month = sep, year = "1991", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @Article{Elleithy:1991:VIS, author = "K. M. Elleithy and M. A. Bayoumi and L. M. Delcambre", title = "{VLSI} implementation of a systolic database machine for relational algebra and hashing", journal = j-INTEGRATION-VLSI-J, volume = "11", number = "2", pages = "169--??", day = "1", month = apr, year = "1991", CODEN = "IVJODL", ISSN = "0167-9260", ISSN-L = "0167-9260", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Integration, the VLSI journal", } @Article{Faudemay:1991:AAL, author = "Pascal Faudemay and Mongia Mhiri", title = "An Associative Accelerator for Large Databases", journal = j-IEEE-MICRO, volume = "11", number = "6", pages = "22--34", month = nov # "\slash " # dec, year = "1991", CODEN = "IEMIDZ", DOI = "https://doi.org/10.1109/40.108570", ISSN = "0272-1732 (print), 1937-4143 (electronic)", ISSN-L = "0272-1732", bibdate = "Thu Dec 14 06:08:58 MST 2000", bibsource = "Compendex database; Database/Graefe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib; Science Citation Index database (1980--2000)", abstract = "Implementing relational operations at speeds adaptable to advanced microprocessors", acknowledgement = ack-nhfb, affiliation = "Lab MASI, Univ Pierre et Marie Curie, Paris, France", classcodes = "B1265D (Memory circuits); C5340 (Associative storage); C6160D (Relational DBMS); C6120 (File organisation); C5470 (Performance evaluation and testing); C5220 (Computer architecture)", classification = "722.1; 723.3", corpsource = "Lab. MASI, Univ. Pierre et Marie Curie, Paris, France", fjournal = "IEEE Micro", journal-URL = "http://www.computer.org/csdl/mags/mi/index.html", keywords = "add-on boards; architecture; associative accelerator; Associative memory capacity; Associative storage; Bit-parallel mode; bit-parallel mode; Computer architecture; content-addressable storage; data; Data structures; data structures; environments; hardwired control; hashing buckets; intelligent data; logical formulas; microprocessors; performance; performance evaluation; processor; RAPID-1; rapid-1 associative accelerator; record; reduced instruction set; Reduced instruction set computer; reduced instruction set computing; relational access; Relational access processor; Relational database systems; relational databases; relations; structures; tuples", treatment = "P Practical", } @Article{Fox:1991:GEI, author = "Edward A. Fox", title = "{Guest Editor}'s Introduction: Standards and the Emergence of Digital Multimedia Systems", journal = j-CACM, volume = "34", number = "4", pages = "26--29", month = apr, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Aug 13 12:48:12 1996", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Distributed/ATM.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Fox:1992:PMP}.", URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/103086.html", abstract = "Standards will have far-reaching effects on the multimedia technology industry. The scope of computers and communications will expand into the areas of television and publishing. Integrated digital archives will store video, audio, and images, as well as data and text now recorded. Hypertext will develop into hypermedia and will be vital in document processing. Every branch of computer science will have a role in this growing field and will contribute to the development of digital multimedia systems. Interactive digital multimedia applications will change the way people learn and will have the potential to motivate them to learn and discover more. Research involving analog videodiscs will lead to more effective digital versions. [this article summarizes the other articles in this issue]", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "compression ADPCM (adaptive pulse code modulation) DPCM; design; digital JPEG MPEG DVI video; multimedia video; standardization", subject = "{\bf H.5.1}: Information Systems, INFORMATION INTERFACES AND PRESENTATION, Multimedia Information Systems.", } @Article{Fox:1991:OPM, author = "Edward A. Fox and Qi Fan Chen and Amjad M. Daoud and Lenwood S. Heath", title = "Order Preserving Minimal Perfect Hash Functions and Information Retrieval", journal = j-TOIS, volume = "9", number = "3", pages = "281--308", month = jul, year = "1991", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:02:45 MST 1999", bibsource = "http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Special Issue on Research and Development in Information Retrieval.", URL = "http://www.acm.org:80", abstract = "Rapid access to information is essential for a wide variety of retrieval systems and applications. Hashing has long been used when the fastest possible direct search is desired, but is generally not appropriate when sequential or range searches are also required. This paper describes a hashing method, developed for collections that are relatively static, that supports both direct and sequential access. The algorithms described give hash functions that are optimal in terms of time and hash table space utilization, and that preserve any a priori ordering desired. Furthermore, the resulting order-preserving minimal perfect hash functions (OPMPHFs) can be found using time and space that are linear in the number of keys involved; this is close to optimal.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Information Systems", keywords = "TOOIS TOIS Data, Data storage representations, Hash table representations, Database management, Physical design, Access methods, Information storage and retrieval, Content analysis and indexing, Indexing methods, Information storage and retrieval, Information storage, File organization, Algorithms, Experimentation, Dictionary structure, Indexing, Inverted file structures, Minimal perfect hashing, Perfect hashing, Random graph", } @Article{Gadia:1991:IIT, author = "Shashi K. Gadia and Chuen-Sing Yeung", title = "Inadequacy of Interval Timestamps in Temporal Databases", journal = j-INFO-SCI, volume = "54", number = "1/2", pages = "1--??", year = "1991", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Gibson:1991:DLH, author = "J. K. Gibson", title = "Discrete logarithm hash function that is collision free and one way", journal = j-IEE-PROC-E, volume = "138", number = "6", pages = "407--410", day = "1", month = nov, year = "1991", CODEN = "IPETD3", ISSN = "0143-7062", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEE proceedings, E: Computers and digital techniques", } @InProceedings{Gil:1991:FHP, author = "Joseph Gil and Yossi Matias", title = "Fast Hashing on a {PRAM} -- Designing by Expectation", crossref = "ACM:1991:PSA", pages = "271--280", year = "1991", bibdate = "Thu Jul 21 09:39:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Goldsmith:1991:SCIa, author = "Judy Goldsmith and Lane A. Hemachandra and Kenneth Kunen", title = "On the Structure and Complexity of Infinite Sets with Minimal Perfect Hash Functions", journal = j-FSTTCS, volume = "11", number = "??", pages = "??", year = "1991", bibdate = "Mon Jan 22 12:15:00 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Foundations of Software Technology and Theoretical Computer Science", } @Article{Goldsmith:1991:SCIb, author = "Judy Goldsmith and Lane A. Hemachandra and Kenneth Kunen", title = "On the Structure and Complexity of Infinite Sets with Minimal Perfect Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "560", pages = "212--223", year = "1991", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Jan 20 16:08:00 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Book{Gonnet:1991:HAD, author = "Gaston H. Gonnet and Ricardo Baeza-Yates", title = "Handbook of Algorithms and Data Structures: in {Pascal} and {C}", publisher = pub-AW, address = pub-AW:adr, edition = "Second.", pages = "xiv + 424", year = "1991", ISBN = "0-201-41607-7", ISBN-13 = "978-0-201-41607-7", LCCN = "QA76.73.P2 G66 1991", bibdate = "Wed Jul 20 00:30:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "UK\pounds 18.95", acknowledgement = ack-nhfb, } @TechReport{Graefe:1991:SVH, author = "G. Graefe and A. Linville and L. D. Shapiro", key = "Graefe et al.", title = "Sort versus Hash Revisited", type = "Technical report", number = "CU-CS-534-91", institution = "University of Colorado at Boulder", pages = "25", month = jul, year = "1991", bibdate = "Tue Oct 27 20:02:46 1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many query processing operations can be implemented using sort or hash-based algorithms, e.g., join, intersection, and duplicate elimination. In the early relational database systems, only sort-based algorithms were employed. In the last decade, hash-based algorithms have gained acceptance and popularity, and are frequently considered generally superior to sort-based algorithms such as merge join. In this report, we compare sort and hash-based query processing algorithms using the Volcano query execution engine and conclude that (a) many dualities exist between the two types of algorithms, (b) their costs differ mostly by percentages rather than factors, (c) special cases exist that favor one or the other choice, and (d) there is a strong reason why both sort and hash-based algorithms should be available in a query processing system.", acknowledgement = ack-nhfb, } @Article{Heller:1991:MHY, author = "Steve Heller", title = "Making a Hash of Your Data", journal = j-COMP-LANG-MAG, volume = "8", number = "8", pages = "47--??", day = "1", month = aug, year = "1991", CODEN = "COMLEF", ISSN = "0749-2839", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing is a reliable way to rapidly retrieve data, as long as certain conditions are met. This article quickly recounts the benefits of hashing and then reviews in detail the techniques and caveats you must know if you're to avoid performance degradation.", acknowledgement = ack-nhfb, fjournal = "Computer Language Magazine", } @Article{Herrin:1991:ADF, author = "Erin H. {Herrin II} and Raphael Finkel", title = "An {ASCII} database for fast queries of relatively stable data", journal = j-COMP-SYS, volume = "4", number = "2", pages = "127--155", month = "Spring", year = "1991", CODEN = "CMSYE2", ISSN = "0895-6340", bibdate = "Fri Sep 13 08:00:08 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Kentucky Univ., Lexington, KY, USA", classification = "C6160 (Database management systems (DBMS))", fjournal = "Computing Systems", keywords = "ASCII database; BSD; Database querying; Hash-based searching; Inverted index; Qddb; System V Unix", thesaurus = "Database management systems; Information retrieval; Query languages", } @Article{Hiranandani:1991:PHC, author = "Seema Hiranandani and Joel Saltz and Piyush Mehrotra and Harry Berryman", title = "Performance of hashed cache data migration schemes on multicomputers", journal = j-J-PAR-DIST-COMP, volume = "12", number = "4", pages = "415--422", month = aug, year = "1991", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Sat Apr 12 19:06:31 MDT 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Rice Univ", affiliationaddress = "Houston, TX, USA", classification = "722; 723; C5220 (Computer architecture); C5440 (Multiprocessor systems and techniques); C5470 (Performance evaluation and testing)", corpsource = "Comput. Inf. and Technol. Inst., Rice Univ., Houston, TX, USA", fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", journalabr = "J Parallel Distrib Comput", keywords = "buffer storage; cache data migration; Computer Systems Programming --- Multiprocessing Programs; Computer Systems, Digital; Distributed; Distributed Shared Memory; evaluation; full enumeration; hash; hashed cache; Hashed Cache Data Migration; multiprocessing systems; nonlocal data; off-processor array elements; partial enumeration; performance; tables", treatment = "P Practical", } @Article{Inoue:1991:RRD, author = "Ushio Inoue and Tetsuji Satoh and Haruo Hayami and Hideaki Takeda and Toshio Nakamura and Hideki Fukuoka", title = "{Rinda}: a relational database processor with hardware specialized for searching and sorting", journal = j-IEEE-MICRO, volume = "11", number = "6", pages = "61--70", month = nov # "\slash " # dec, year = "1991", CODEN = "IEMIDZ", ISSN = "0272-1732 (print), 1937-4143 (electronic)", ISSN-L = "0272-1732", bibdate = "Thu Dec 14 06:08:58 MST 2000", bibsource = "Compendex database; Database/Graefe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Science Citation Index database (1980--2000)", abstract = "Reducing a host computer's CPU and I/O times with specialized hardware", acknowledgement = ack-nhfb, affiliation = "NTT Commun \& Inf Process Lab, Yokosuka-shi, Kanagawa, Japan", classcodes = "B1265D (Memory circuits); C5340 (Associative storage); C6160D (Relational DBMS)", classification = "722; 723.3", corpsource = "NTT Commun. and Inf. Process. Lab., Kanagawa, Japan", fjournal = "IEEE Micro", journal-URL = "http://www.computer.org/csdl/mags/mi/index.html", keywords = "channel interfaces; computer; Content search processors; content search processors; content-addressable storage; Database queries acceleration; disk storage; general-purpose host; Hashing function; main memory; purpose computers; Relational database processor; relational database processor; relational database queries; Relational database systems; relational databases; relational operational accelerating processors; Rinda; rinda processor; search rows; searching; sort rows; Sorting; sorting; special", treatment = "P Practical", } @Article{Jagannathan:1991:OPM, author = "Raj Jagannathan", title = "Optimal Partial-Match Hashing Design", journal = j-ORSA-J-COMPUT, volume = "3", number = "2", pages = "86--??", month = "Spring", year = "1991", CODEN = "OJCOE3", ISSN = "0899-1499", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "ORSA Journal on Computing", } @InProceedings{Kanada:1991:MVP, author = "Y. Kanada", title = "A method of vector processing for shared symbolic data", crossref = "IEEE:1991:PSA", pages = "722--731", year = "1991", bibdate = "Wed Apr 15 16:28:01 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C4210 (Formal logic); C4240P (Parallel programming and algorithm theory); C6120 (File organisation)", corpsource = "Hitachi Ltd., Tokyo, Japan", keywords = "address calculation sorting; data structures; dynamic data structures; filtering-overwritten-label method; graphs; hash table; Hitachi S-810; lists; microprocessors; multiple processings; parallel algorithms; parallel programming; parallel rewriting; performance; performance processing; programming theory; rewriting systems; shared elements; shared symbolic data; symbolic processing algorithms; trees; vector formulas", sponsororg = "IEEE; ACM", treatment = "T Theoretical or Mathematical", } @InProceedings{Keller:1991:APH, author = "A. Keller and S. Roy", title = "Adaptive Parallel Hash Join in Main-Memory Databases", crossref = "ACM:1991:PFI", pages = "??", year = "1991", bibdate = "Thu Jul 21 08:51:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PDIS", } @Article{Kenyon:1991:MQS, author = "Claire M. Kenyon and Jeffrey Scott Vitter", title = "Maximum Queue Size and Hashing with Lazy Deletion", journal = j-ALGORITHMICA, volume = "6", number = "4", pages = "597--619", year = "1991", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68M20", MRnumber = "MR1107819 (92f:68015)", bibdate = "Mon Jan 22 05:30:41 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica6.html#KenyonV91; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "KenyonV91", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/KenyonV91", } @TechReport{Kim:1991:ISSa, author = "Yul H. Kim and Mark D. Hill and David A. Wood", title = "Implementing Stack Simulation for Highly-Associative Memories", number = "TR 997", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = feb, year = "1991", bibdate = "Thu Jul 21 09:39:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Prior to this work, all implementations of stack simulation required more than linear time to process an address trace. In particular these implementations are often slow for highly-associative memories and traces with poor locality, as can be found in simulations of file systems. We describe a new implementation of stack simulation where the referenced block and its stack distance are found using a hash table rather than by traversing the stack. This allows the trace-driven simulation of multiple alternative memories with the same block size, the same number of sets (e.g., fully associative), and using the least-recently-used replacement policy, with one pass through the trace in linear time. The key to this implementation is that designers are rarely interested in a continuum of memory sizes, but instead desire metrics for only a small, discrete set of alternatives (e.g., powers of two). We determine the memories in which a block resides by augmenting the state of each block with an index to the largest memory that contains that block. We update this state by using pointers to the block below the least-recently-used block in each memory. Our experimental evaluation confirms that the run-time of the new implementation is linear in address trace length and independent of trace locality.", acknowledgement = ack-nhfb, } @Article{Kim:1991:ISSb, author = "Yul H. Kim and Mark D. Hill and David A. Wood", title = "Implementing stack simulation for highly-associative memories", journal = j-SIGMETRICS, volume = "19", number = "1", pages = "212--213", month = may, year = "1991", CODEN = "????", DOI = "https://doi.org/10.1145/107972.107995", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Jun 26 11:11:17 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Prior to this work, all implementations of stack simulation [MGS70] required more than linear time to process an address trace. In particular these implementations are often slow for highly-associative memories and traces with poor locality, as can be found in simulations of tile systems. We describe a new implementation of stack simulation where the referenced block and its stack distance are found using a hash table rather than by traversing the stack. The key to this implementation is that designers are rarely interested in a continuum of memory sizes, but instead desire metrics for only a discrete set of alternatives (e.g., powers of two). Our experimental evaluation shows the run-time of the new implementation to be linear in address trace length and independent of trace locality. Kim, et al., [KHW91] present the results of this research in more detail.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Kurosawa:1991:CFH, author = "Kaoru Kurosawa and Hirofumi Kasai and Shigeo Tsujii", title = "Collision Free Hash Function Based on the r-th Residue Cryptosystem", journal = j-IEICE-TCEIS, volume = "E74", number = "8", pages = "2114--2117", year = "1991", CODEN = "IEITEF", ISSN = "0917-1673", bibdate = "Thu Oct 31 19:04:50 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEICE Transactions on Communications, Electronics, Information, and Systems", } @Article{Litsios:1991:NFH, author = "James Litsios", title = "Note on Fast Hashing of Variable Length Text Strings", journal = j-CACM, volume = "34", number = "11", pages = "118--120", month = nov, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Apr 29 17:40:42 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Suggests a simple extension of Pearson's hashing algorithm \cite{Pearson:1990:FHV} that supports non-character data. See also comments in \cite{Dittmer:1991:NFH,Savoy:1991:NFH,Pearson:1991:NFH}, and early work in \cite{Dittmer:1976:IEP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Litwin:1991:THC, author = "W. A. Litwin and N. Roussopoulos and G. Levy and W. Hong", title = "Trie Hashing with Controlled Load", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "17", number = "7", pages = "678--691", month = jul, year = "1991", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.83904", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 11:00:42 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1990.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=83904", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @Article{Luccio:1991:APU, author = "Fabrizio Luccio and Andrea Pietracaprina and Geppino Pucci", title = "Analysis of Parallel Uniform Hashing", journal = j-INFO-PROC-LETT, volume = "37", number = "2", pages = "67--69", day = "31", month = jan, year = "1991", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Univ of Pisa", affiliationaddress = "Pisa, Italy", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Computer Programming --- Algorithms; Computer Systems Programming --- Multiprocessing Programs; Data Processing; File Organization; Hash Tables; Parallel Algorithms; Parallel Uniform Hashing", } @InProceedings{Matias:1991:CHP, author = "Yossi Matias and Uzi Vishkin", title = "Converting high probability into nearly-constant time, with applications to parallel hashing", crossref = "ACM:1991:PTT", pages = "307--316", year = "1991", bibdate = "Fri Jul 22 10:05:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Matias:1991:PHI, author = "Yossi Matias and Uzi Vishkin", title = "On Parallel Hashing and Integer Sorting", journal = j-J-ALG, volume = "12", number = "4", pages = "573--606", day = "1", month = dec, year = "1991", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Miyaguchi:1991:CSH, author = "Shoji Miyaguchi and Kazuo Ohta and Masahiko Iwata", title = "Confirmation that Some Hash Functions Are Not Collision Free", journal = j-LECT-NOTES-COMP-SCI, volume = "473", pages = "326--??", year = "1991", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Feb 4 12:02:01 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730326.htm; http://link.springer-ny.com/link/service/series/0558/papers/0473/04730326.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Mullin:1991:CUC, author = "James K. Mullin", title = "A Caution on Universal Classes of Hash Functions", journal = j-INFO-PROC-LETT, volume = "37", number = "5", pages = "247--256", day = "14", month = mar, year = "1991", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Univ of Western Ontario", affiliationaddress = "London, Ont, Can", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Computers, Microcomputer; Data Processing; Data Structures; Fixed Precision Hash Functions; Hash Functions; Hashing Performance; Universal Hash Functions", } @Article{Negri:1991:DJN, author = "M. Negri and G. Pelagatti", key = "Negri \& Pelagatti", title = "Distributive Join: a New Algorithm for Joining Relations", journal = j-TODS, volume = "16", number = "4", pages = "655--669", month = dec, year = "1991", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jan 16 16:10:28 1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a new algorithm for performing joins in the absence of access paths. This algorithm is shown to perform better than the merging scan algorithm, which can be considered the paradigm of join algorithms. Finally this algorithm is compared with another recent sub-sort-merge algorithm.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "Algorithm, Performance, buffer, hashing, join, merging scan, nested scan, sort", } @TechReport{Omicinski:1991:AHJ, author = "E. Omicinski and E. T. Lin", key = "Omiecinski \& Lin", title = "The Adaptive-Hash Join Algorithm for a Hypercube Multicomputer", institution = "School of Information and Computer Science, Georgia Institute of Technology", pages = "30", year = "1991", bibdate = "Tue Aug 11 14:14:02 1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The goal of this research is to design efficient relational join algorithms for large databases on a hypercube multicomputer in which data and processing power are distributed. The Cube Hybrid-Hash join algorithm was shown to outperform other algorithms in our previous research. Unfortunately, its performance greatly deteriorates when bucket overflow occurs in the inner rlation of the join operation. In this paper, we present the Cube Adaptive-Hash join algorithm, which is designed to combine the merits of Nested-Loop and Hybrid-Hash. The performance of these algorithms are compared through analytical cost modeling. The non-uniform data value distribution of the inner relation is shown to have a greater impact than that of the outer relation. The Cube Adaptive-Hash join algorithm outperforms the Cube Hybrid-Hash algorithm when bucket overflow occurs. In the worst case, this algorithm converges to the Cube Nested-Loop-Hash join algorithm. When there is no hash table overflow, the Cube Adaptive-Hash join algorithm converges to the Cube Hybrid-Hash join algorithm. Since the Cube Adaptive-Hash join algorithm adapts itself depending on the characteristics of the relations, it is relatively immune to the data distribution. We believe that the Cube Adaptive-Hash join algorithm should be the algorithm of choice to perform the relational join operator for large databases on the hypercube multicomputer.", acknowledgement = ack-nhfb, } @InProceedings{Omiecinski:1991:PAL, author = "E. Omiecinski", key = "Omiecinski", title = "Performance Analysis of a Load Balancing Hash-Jpoin Algorithm for a Shared Memory Multiprocessor", crossref = "Lohman:1991:VLD", pages = "375--385", year = "1991", bibdate = "Mon Jul 18 09:35:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Within the last several years, there has been a growing interest in applying general multiprocessor systems to relational database query processing. Efficient parallel algorithms have been designed for the join operation but usually have been failing in that their performance deteriorates greatly when the data is nonuniform. In this paper, we propose a new version of the hash-based join algorithm that balances the load between the processors, for any given bucket, in a shared everything environment. We develop an analytical model of the cost of the algorithm and implement the algorithm on a shared memory multiprocessor machine. We also perform a number of experiments comparing our model with our empirical results.", acknowledgement = ack-nhfb, keywords = "hash join joins VLDB", } @Article{Otken:1991:HF, author = "John Otken", title = "Hashing Functions", journal = j-PROGRAM-J, volume = "9", number = "3", pages = "69--??", day = "1", month = may, year = "1991", ISSN = "0747-5861", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "John examines string hashing functions for fast table lookup and explains why a hash table, unlike your car's gas tank, should never be full. He also creates equivalent functions in assembly language for Windows 3 routines that manage handle-based dynamic storage and atoms (hashed strings).", acknowledgement = ack-nhfb, fjournal = "Programmer's Journal", } @Article{Ou:1991:HSU, author = "Seng Fat Ou and Alan L. Tharp", title = "High Storage Utilisation for Single-Probe Retrieval Linear Hashing", journal = j-COMP-J, volume = "34", number = "5", pages = "455--468", day = "1", month = oct, year = "1991", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Jul 21 08:18:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Pearson:1991:NFH, author = "Peter Pearson", title = "Note on Fast Hashing of Variable Length Text Strings", journal = j-CACM, volume = "34", number = "11", pages = "120", month = nov, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Apr 29 17:43:03 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Responds to several comments \cite{Dittmer:1991:NFH,Litsios:1991:NFH,Savoy:1991:NFH} on the author's earlier paper \cite{Pearson:1990:FHV}, and early work \cite{Dittmer:1976:IEP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @InProceedings{Preneel:1991:CRH, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "Collision resistant hash functions based on blockciphers", crossref = "Feigenbaum:1991:ACC", pages = "??", year = "1991", bibdate = "Sat Jul 16 17:43:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ramakrishna:1991:DPH, author = "M. V. Ramakrishna and Y. Bannai", title = "Direct perfect hashing functions for external files", journal = j-J-DATABASE-ADM, volume = "2", number = "1", pages = "19--29", year = "1991", CODEN = "JDADEX", ISSN = "1047-9430", bibdate = "Thu Jun 15 12:23:23 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Database Administration", } @InProceedings{Ramakrishna:1991:PHF, author = "M. V. Ramakrishna and G. A. Portice", title = "Perfect Hashing Functions for Hardware Applications", crossref = "IEEE:1991:PSI", pages = "464", month = apr, year = "1991", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Rathi:1991:PCE, author = "Ashok Rathi and Huizu Lu and G. E. Hedrick", title = "Performance Comparison of Extendible Hashing an Linear Hashing Techniques", journal = j-SIGSMALL-PC-NOTES, volume = "17", number = "2", pages = "19--??", month = "Summer", year = "1991", CODEN = "SGBLEC", ISSN = "0893-2875", ISSN-L = "0893-2875", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "SIGSMALL\slash PC Notes", } @TechReport{Roy:1991:LBH, author = "S. Roy and A. Keller", title = "Load Balancing in Hash-Based Parallel Join Computation in Presence of Data Skew", institution = "????", pages = "??", year = "1991", bibdate = "Thu Jul 21 09:40:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Submitted to DE91.", acknowledgement = ack-nhfb, } @InProceedings{Sadeghiyan:1991:COW, author = "B. Sadeghiyan and J. Pieprzyk", title = "A Construction for One Way Hash Functions and Pseudorandom Bit Generators", crossref = "Davies:1991:ACE", pages = "431--445", year = "1991", bibdate = "Sat Jul 16 17:48:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Savoy:1991:NFH, author = "Jacques Savoy", title = "Note on Fast Hashing of Variable Length Text Strings", journal = j-CACM, volume = "34", number = "11", pages = "118--119", month = nov, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Apr 29 17:43:31 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Suggests an improvement to Pearson's hashing algorithm \cite{Pearson:1990:FHV} that avoids secondary clustering. Exhibits a key set for which Pearson's algorithm produces alarming clustering. See also comments in \cite{Dittmer:1991:NFH,Litsios:1991:NFH,Pearson:1991:NFH}, and early work in \cite{Dittmer:1976:IEP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Schneier:1991:OWH, author = "Bruce Schneier", title = "One-Way Hash Functions: Probabilistic algorithms can be used for general-purpose pattern matching", journal = j-DDJ, volume = "16", number = "9", pages = "148--151", day = "1", month = sep, year = "1991", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Tue Sep 10 09:11:02 MDT 1996", bibsource = "ftp://ftp.math.utah.edu/pub/tex/bib/dr-dobbs.bib; ftp://ftp.math.utah.edu/pub/tex/bib/hash.bib; http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib; UnCover database", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6130 (Data handling techniques)", fjournal = "Dr. Dobb's Journal of Software Tools", keywords = "128-Bit hash; 32 Bit; 32-Bit architectures; 32-Bit operands; Cryptographic algorithm; DES; Digital Encryption Standard; MD5; Message Digest; One-way hash function", thesaurus = "C listings; Cryptography; File organisation", } @InProceedings{Schnorr:1991:FHE, author = "C. P. Schnorr", title = "{FFT}-Hashing, An Efficient Cryptographic Hash Function", crossref = "Feigenbaum:1991:ACC", pages = "??", year = "1991", bibdate = "Sat Jul 16 17:51:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Seltzer:1991:NHP, author = "Margo Seltzer and Ozan Yigit", title = "A New Hashing Package for {UNIX}", crossref = "USENIX:1991:PWU", pages = "173--184", year = "1991", bibdate = "Mon Jul 18 12:17:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Shasha:1991:OEQ, author = "Dennis Shasha and Tsong-Li Wang", title = "Optimizing Equijoin Queries in Distributed Databases where Relations are Hash-Partitioned", journal = j-TODS, volume = "16", number = "2", pages = "279--??", day = "1", month = jun, year = "1991", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 14 02:29:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "No shared memory so that processor must repartition the relations and intermediate results in a multijoin query for lost hashkeys (not dynamic optimization); optimum solutions for closed chain queries, NP-completeness of star, tree, and general graph queries and effective heuristics.", } @TechReport{Shekita:1991:HPF, author = "Eugene Shekita", title = "High-Per\-for\-mance Implementation Techniques for Next-Generation Database Systems", number = "TR 1026", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = may, year = "1991", bibdate = "Thu Jul 21 09:40:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Database systems have traditionally been designed for business applications. In the last decade, however, it has become increasingly clear that application areas such as computer-aided design and manufacturing (CAD/CAM), computer-aided software engineering (CASE), image processing, etc., can also benefit from database technology. Unfortunately, the relational database systems that are used for business applications are often ill suited for these sorts of applications. More recently, several `next-generation' database systems, which are often classified as extended relational database systems or object-oriented database systems, have appeared to address the demands of these emerging application areas. Of course, whether these next-generation database systems actually succeed will largely depend on their performance. This thesis describes and analyzes three different implementation techniques for improving the performance of next-generation database systems. A separate research chapter is devoted to each technique. In the first research chapter of this thesis, we describe a technique called {\it field replication}, which uses replicated data to eliminate some of the functional joins that would otherwise be required for query processing. We describe how field replication is specified at the data model level and present storage-level mechanisms to efficiently support it. An analytical cost model is developed to give some feel for how beneficial this technique can be and the circumstances under which it breaks down. While field replication is a relatively simple notion, the analysis shows that it can provide significant performance gains in many situations. In the second research chapter of this thesis, we examine how physical pointers can be used effectively in join processing. We describe several pointer-based join algorithms that are simple variations on the well known nested-loops, sort-merge, hybrid-hash, and hash-loops join algorithms used in relational database systems. An analytical cost model is developed to compare the performance of the pointer-based join algorithms to their standard counterparts. The results of the analysis show that the pointer-based algorithms can often provide significant performance gains over conventional, value-based join algorithms. In the final research chapter of this thesis, we argue that traditional database storage systems are poorly suited for some emerging application areas such as CAD/CAM, and that an approach based on a single-level store may offer better performance. We describe a prototype storage system called Cricket that was developed to explore the feasibility of such an approach. Cricket uses the memory management primitives of the Mach operating system to provide the abstraction of a shared, transactional, single-level store. Performance results for the Sun Benchmarks indicate that the approach taken in Cricket has the potential to perform well on applications whose working sets fit in memory.", acknowledgement = ack-nhfb, } @TechReport{Shih:1991:CDC, author = "C.-S. Shih and A. Dan and W. H. Kohler", title = "Comparison of Distributed Concurrency Control Protocols on a Distributed Database Testbed", number = "COINS TR 91-13", institution = "University of Massachusetts", pages = "??", year = "1991", bibdate = "Thu Jul 21 09:40:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we compare the performance of several concurrency control protocols by executing these protocols under various workloads in a common distributed database testbed environment. We study the effect of implementation overhead on the performance of three classes of distributed concurrency control protocols: two-phase locking, optimistic approach with backward validation, and optimistic approach with forward validation. We develop and evaluate several optimizations for optimistic concurrency control with backward validation. To minimize the non-essential variations in implementation, we use a common hash table implementation for both the lock table as well as the validation table. The main emphasis here is to contrast the difference in protocol overhead based on the number of high level operations required by different protocols while taking the common low level implementation overhead into consideration. We believe that this is one of the first comprehensive, {\it experimental} study of distributed concurrency control protocols. In our experimental environment, two-phase locking performed significantly better than the backward validation optimistic approaches on most of the workloads (except for read-only workloads). For query-intensive (read-only) workloads, optimistic protocols with backward validation can simplify their validation check and outperform both two-phase locking and the optimistic with forward validation. Two-phase locking also performed better than optimistic with forward validation. Two-phase locking also performed better than optimistic with forward validation (except for the long response time situations). We observed that the locking protocol usually required less system resources (CPU and Disk I/O) than the optimistic approaches and supported higher throughput. On some of the workloads, the most important performance degradation factor for the two-phase locking protocol was a long blocking time on locks whereas it was the high transaction abort rate for the optimistic protocols, especially for the ones with backward validation.", acknowledgement = ack-nhfb, } @Article{Sriram:1991:VPC, author = "Kotikalapudi Sriram and R. Scott McKinney and Mostafa Hashem Sherif", title = "Voice Packetization and Compression in Broadband {ATM} Networks", journal = j-IEEE-J-SEL-AREAS-COMMUN, volume = "9", number = "3", pages = "294--304", month = apr, year = "1991", CODEN = "ISACEM", ISSN = "0733-8716 (print), 1558-0008 (electronic)", ISSN-L = "0733-8716", bibdate = "Tue Mar 14 19:23:09 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Log Number 9042034.", abstract = "The purpose of this paper is to examine some methods of supporting voice in broadband ISDN's (B-ISDN) asynchronous transfer mode (ATM), including voice compression. Techniques for voice compression with variable-length packet format at DS1 transmission rate [e.g., wideband packet technology (WPT)] have been successfully implemented utilizing embedded ADPCM coding, digital speech interpolation (DSI), and block-dropping schemes. For supporting voice in B-ISDN, we consider voice compression techniques similar to those use in WPT but with different packetization and congestion control methods designed for the fixed-length ATM protocol. Possible approaches for packetization and implementation of variable bit-rate voice coding schemes are described. We consider using ADPCM and DSI for voice coding and compression, and cell discarding (CD) for congestion control. The advantages of voice compression and cell discarding in ATM networks are demonstrated in terms of transmission bandwidth savings and resiliency of the network during congestion.", acknowledgement = ack-nhfb, fjournal = "IEEE Journal on Selected Areas in Communications", keywords = "voice compression ATM ADPCM (adaptive pulse code modulation) wideband packet technology (WPT) G727 G764 Packet Voice Protocol (PVP) digital speech interpolation (DSI) cell discarding (CD) cell prioritization queueing delay congestion control echo cancellation clock synchronization coding, voice packetization performance modeling performance analysis queueing model queue, M/D/1/k", } @Article{Stinson:1991:UHA, author = "D. R. Stinson", title = "Universal hashing and authentication codes", journal = j-LECT-NOTES-COMP-SCI, volume = "576", pages = "74--85", year = "1991", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 09 17:36:04 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; MathSciNet database", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Sundar:1991:LBD, author = "R. Sundar", title = "A lower bound for the dictionary problem under a hashing model", crossref = "IEEE:1991:PAS", pages = "612--621", year = "1991", bibdate = "Mon Jul 18 11:06:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Teuhola:1991:MSA, author = "Jukka Teuhola and Lutz Wegner", title = "Minimal Space, Average Linear Time Duplicate Deletion", journal = j-CACM, volume = "34", number = "3", pages = "62--73", month = mar, year = "1991", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68P10", MRnumber = "095 875", bibdate = "Tue Dec 26 13:35:07 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "Hashing, with collision moved to tail end of the file can be made stable.", } @Article{Tharp:1991:TBD, author = "Alan L. Tharp and William Boswell", title = "$ {B}^+ $ trees, bounded disorder and adaptive hashing", journal = j-INFO-SYS, volume = "16", number = "1", pages = "65--72", year = "1991", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Tien:1991:CHB, author = "J.-Y. Tien and W.-P. Yang", title = "Comments on ``Hash-Based and Index-Based Join Algorithms for Cube and Ring Connected Multicomputers''", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "3", number = "3", pages = "387--??", day = "1", month = sep, year = "1991", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @Misc{Vo:1991:FHF, author = "Phong Vo and Glenn Fowler and Landon Curt Noll", title = "{FowlerNollVo} hash function", howpublished = "Web document.", year = "1991", bibdate = "Tue Jan 23 07:32:23 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://en.wikipedia.org/wiki/Fowler%E2%80%93Noll%E2%80%93Vo_hash_function#cite_note-2", acknowledgement = ack-nhfb, } @InProceedings{Wolf:1991:EAP, author = "J. L. Wolf and D. M. Dias and P. S. Yu and J. Turek", title = "An Effective Algorithm for Parallelizing Hash Joins in the Presence of Data Skew", crossref = "IEEE:1991:PSI", pages = "200", month = apr, year = "1991", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PSYu", } @InProceedings{Yao:1991:WRA, author = "Andrew C. Yao", title = "Weighted Random Assignments with Application to Hashing", crossref = "Hsu:1991:IAI", pages = "42--42", year = "1991", bibdate = "Thu Jul 21 09:40:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Yen:1991:MPH, author = "I.-L. Yen", title = "Massively Parallel Hash Algorithms and Performance", crossref = "ACM:1991:ACS", pages = "21--28", year = "1991", bibdate = "Thu Oct 31 19:06:39 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Zeller:1991:AHJ, author = "H. Zeller", title = "Adaptive Hash-Join-Algorithmen (in German)", type = "Ph.D. thesis", school = "University of Stuttgart", address = "Stuttgart, Germany", pages = "??", month = nov, year = "1991", bibdate = "Thu Jul 21 09:40:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Zemor:1991:HFG, author = "G. Zemor", title = "Hash Functions and Graphs with Large Girths", crossref = "Davies:1991:ACE", pages = "508--511", year = "1991", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 22 12:39:19 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Zezula:1991:DPS, author = "P. Zezula and F. Rabitti and P. Tiberio", title = "Dynamic Partitioning of Signature Files", journal = j-TOIS, volume = "9", number = "4", pages = "336--369", month = oct, year = "1991", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:02:45 MST 1999", bibsource = "http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80", abstract = "The signature file access method has proved to be a convenient indexing technique, in particular for text data. Because it can deal with unformatted data, many application domains have shown interest in signature file techniques, e.g., office information systems, statistical and logic databases. We argue that multimedia databases should also take advantage of this method, provided convenient storage structures for organizing signature files are available. Our main concern here is the dynamic organization of signatures based on a partitioning paradigm called Quick Filter. A signature file is partitioned by a hashing function and the partitions are organized by linear hashing. Thorough performance evaluation of the new scheme is provided, and it is compared with single-level and multilevel storage structures. Results show that quick filter is economical in space and very convenient for applications dealing with large files of dynamic data, and where user queries result in signatures with high weights. These characteristics are particularly interesting for multimedia databases, where integrated access to attributes, text and images must be provided.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Information Systems", keywords = "TOOIS TOIS Data, Files, Organization / structure, Database management, Physical design, Access methods, Information storage and retrieval, Information storage, File organization, Information systems applications, Office automation, Design, Performance, Access methods, Dynamic data, Hashing, Information retrieval, Multimedia data, Performance evaluation, Signature file partitioning", } @Article{Zheng:1991:SPO, author = "Y. Zheng and T. Matsumoto and H. Imai", title = "Structural Properties of One-way Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "537", pages = "285--302", year = "1991", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Jan 20 16:08:00 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", xxpages = "263--280", } @InProceedings{Ajtai:1992:FTG, author = "M. Ajtai and N. Alon and J. Bruck and R. Cypher and C. Ho and M. Naor and E. Szemer{\'e}di", title = "Fault tolerant graphs, perfect hash functions and disjoint paths", crossref = "IEEE:1992:PAS", pages = "693--702", year = "1992", bibdate = "Mon Jul 18 11:08:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Aldous:1992:MSD, author = "David Aldous and Micha Hofri and Wojciech Szpankowski", title = "Maximum Size of a Dynamic Data Structure: Hashing with Lazy Deletion Revisited", journal = j-SIAM-J-COMPUT, volume = "21", number = "4", pages = "713--732", month = aug, year = "1992", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P05 (60K25 60K30 68P20)", MRnumber = "93i:68042", MRreviewer = "Helmut Alt", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Analyti:1992:FSM, author = "Anastasia Analyti and Sakti Pramanik", title = "Fast search in main memory databases", crossref = "Stonebraker:1992:PAS", pages = "215--224", year = "1992", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/130283/p215-analyti/p215-analyti.pdf; http://www.acm.org/pubs/citations/proceedings/mod/130283/p215-analyti/", abstract = "The objective of this paper is to develop and analyze high performance hash based search methods for main memory databases. We define optimal search in main memory databases as the search that requires at most one key comparison to locate a record. Existing hashing techniques become impractical when they are adapted to yield optimal search in main memory databases because this implementation is that designers are rarely of their large directory size. Multi-directory hashing techniques can provide significantly improved directory utilization over single-directory hashing techniques. A multi-directory hashing scheme, called fast search multi-directory hashing, and its generalization, called controlled search multi-directory hashing, are presented. Both methods achieve linearly increasing expected directory size with the number of records. Their performance is compared to existing alternatives.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Measurement; Performance; Theory; Verification", subject = "Information Systems --- Database Management --- Physical Design (H.2.2): {\bf Access methods}; Data --- Data Storage Representations (E.2): {\bf Hash-table representations}; Theory of Computation --- Analysis of Algorithms and Problem Complexity --- Nonnumerical Algorithms and Problems (F.2.2): {\bf Sorting and searching}", } @Article{Bauspiess:1992:RCH, author = "Fritz Bauspiess and Frank Damm", title = "Requirements for cryptographic hash functions", journal = j-COMPUT-SECUR, volume = "11", number = "5", pages = "427--437", day = "1", month = sep, year = "1992", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computers and Security", } @Article{Becker:1992:RBO, author = "Ludger Becker and Ralf Hartmut G{\"u}ting", title = "Rule-Based Optimization and Query Processing in an Extensible Geometric Database System", journal = j-TODS, volume = "17", number = "2", pages = "247--303", month = jun, year = "1992", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1992-17-2/p247-becker/p247-becker.pdf; http://www.acm.org/pubs/citations/journals/tods/1992-17-2/p247-becker/; http://www.acm.org/pubs/toc/Abstracts/tods/128905.html", abstract = "Gral is an extensible database system, based on the formal concept of a many-sorted relational algebra. Many-sorted algebra is used to define any application's query language, its query execution language, and its optimization rules. In this paper we describe Gral's optimization component. It provides (1) a sophisticated rule language --- rules are transformations of abstract algebra expressions, (2) a general optimization framework under which more specific optimization algorithms can be implemented, and (3) several control mechanisms for the application of rules. An optimization algorithm can be specified as a series of steps. Each step is defined by its own collection of rules together with a selected control strategy. \par The general facilities are illustrated by the complete design of an example optimizer --- in the form of a rule file --- for a small nonstandard query language and an associated execution language. The query language includes selection, join, ordering, embedding derived values, aggregate functions, and several geometric operations. The example shows in particular how the special processing techniques of a geometric database systems, such as spatial join methods and geometric index structures, can be integrated into query processing and optimization of a relational database system. A similar, though larger, optimizer is fully functional within the geometric database system implemented as a Gral prototype.", acknowledgement = ack-nhfb, affiliation = "Univ. Gesamthochschule Siegen, Germany", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Languages", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "algorithms; extensibility; geometric query processing; languages, Guting Gral TODS; many-sorted algebra; optimization; relational algebra; rule-based optimization", subject = "{\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Query processing. {\bf H.2.1}: Information Systems, DATABASE MANAGEMENT, Logical Design, Data models. {\bf H.2.3}: Information Systems, DATABASE MANAGEMENT, Languages, Query languages. {\bf F.2.0}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, General. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf I.3.5}: Computing Methodologies, COMPUTER GRAPHICS, Computational Geometry and Object Modeling, Geometric algorithms, languages, and systems.", } @Article{Burk:1992:HGP, author = "Ron L. Burk", title = "Hashing: From Good To Perfect", journal = j-CUJ, volume = "10", number = "2", pages = "41--??", month = feb, year = "1992", ISSN = "0898-9788", bibdate = "Fri Aug 30 16:52:23 MDT 1996", bibsource = "http://www.cuj.com/cbklist.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "C Users Journal", } @Article{Celis:1992:AHL, author = "Pedro Celis and John Franco", title = "The Analysis of Hashing with Lazy Deletions", journal = j-INFO-SCI, volume = "62", number = "1 / 2", pages = "13--26", day = "1", month = jul, year = "1992", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chang:1992:OPD, author = "C. C. Chang and H. F. Lin and C. Y. Chen", title = "Optimality Properties of the Disc Modulo Allocation Method for $k$-ary Multiple Key Hashing Files", journal = j-COMP-J, volume = "35", number = "4", pages = "390--394", day = "1", month = aug, year = "1992", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @InProceedings{Chen:1992:USR, author = "M-S. Chen and M. L. Lo and P. S. Yu and H. C. Young", title = "Using Segmented Right-Deep Trees for the Execution of Pipelined Hash Joins", crossref = "Yuan:1992:VLD", pages = "15", year = "1992", bibdate = "Mon Jul 18 09:37:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "bushy tree query processing MLLo PSYu VLDB", } @Article{Chung:1992:IEH, author = "Soon M. Chung", title = "Indexed Extendible Hashing", journal = j-INFO-PROC-LETT, volume = "44", number = "1", pages = "1--6", day = "9", month = nov, year = "1992", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Wright State Univ", affiliationaddress = "Dayton, OH, USA", classification = "722.1; 723.2; 723.3; 903.1; 903.3", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Data structures; Database systems; Directory; Extendible hashing; Hashing; Indexed extendible hashing; Indexing (of information); Information retrieval; Query languages; Storage allocation (computer); Storage utilization", } @Article{Cotter:1992:CTK, author = "N. E. Cotter and T. J. Guillerm", title = "The {CMAC} and a Theorem of {Kolmogorov}", journal = j-NEURAL-NETWORKS, volume = "5", number = "??", pages = "221--228", year = "1992", CODEN = "NNETEB", ISSN = "0893-6080", ISSN-L = "0893-6080", bibdate = "Thu Jul 21 09:23:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Neural Networks", keywords = "CMAC, Kolmogorov theorem, Hash tables, Spurious activity", ref = "SS70", } @TechReport{Czech:1992:OAGa, author = "Zbigniew J. Czech and George Havas and Bohdan S. Majewski", title = "An Optimal Algorithm for Generating Minimal Perfect Hash Functions", number = "92-24", institution = "Center for Discrete Mathematics and Theoretical Computer Science (DIMACS) at Rutgers University, New Jersey", pages = "??", year = "1992", bibdate = "Thu Jul 21 09:40:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Czech:1992:OAGb, author = "Zbigniew J. Czech and George Havas and Bohdan S. Majewski", title = "An Optimal Algorithm for Generating Minimal Perfect Hash Functions", journal = j-INFO-PROC-LETT, volume = "43", number = "5", pages = "257--264", day = "5", month = oct, year = "1992", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Silesia Univ of Technology", affiliationaddress = "Gliwice, Pol", classification = "721.1; 722.1; 723.1; 723.2; 921.4; C1160 (Combinatorial mathematics); C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Inst. of Comput. Sci., Silesia Univ. of Technol., Gliwice, Poland", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; computational complexity; Computer systems programming; Data handling; Data structures; expected linear time; file organisation; Graph theory; graph theory; Hashing; Minimal perfect hash functions; minimal perfect hash functions; order preserving hash functions; Perfect hash functions; probabilistic algorithm; Probabilistic logics; random graph generation; Random graphs; Random processes; Table lookup; word representation", treatment = "T Theoretical or Mathematical", } @InProceedings{Delis:1992:PSC, author = "A. Delis and N. Roussopoulos", booktitle = "Proceedings of the 18th Conference on Very Large Databases, Vancouver", title = "Performance and Scalability of Client-Server Architectures", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "??", month = aug, year = "1992", bibdate = "Mon Oct 24 17:41:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Caching is effective simulation up to hashing limit.", } @TechReport{DeWitt:1992:PSH, author = "David J. DeWitt and Jeffrey F. Naughton and Donovan A. Schneider and S. Seshadri", title = "Practical Skew Handling in Parallel Joins", number = "TR 1098", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = jul, year = "1992", bibdate = "Thu Jul 21 09:40:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present an approach to dealing with skew in parallel joins in database systems. Our approach is easily implementable within current parallel DBMS, and performs well on skewed data without degrading the performance of the system on non-skewed data. The main idea is to use multiple algorithms, each specialized for a different degree of skew, and to use a small sample of the relations being joined to determine which algorithm is appropriate. We developed, implemented, and experimented with four new skew-handling parallel join algorithms; one, which we call virtual processor range partitioning, was the clear winner in high skew cases, while traditional hybrid hash join was the clear winner in lower skew or no skew cases. We present experimental results from an implementation of all four algorithms on the Gamma parallel database machine. To our knowledge, these are the first reported skew-handling numbers from an actual implementation.", acknowledgement = ack-nhfb, } @InCollection{Dietzfelbinger:1992:HPU, author = "Martin Dietzfelbinger and Friedhelm Meyer auf der Heide", title = "High Performance Universal Hashing, with Applications to Shared Memory Simulations", crossref = "Monien:1992:DSE", pages = "250--269", year = "1992", bibdate = "Thu Jul 21 09:40:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Dietzfelbinger:1992:PHF, author = "M. Dietzfelbinger and J. Gil and Y. Matias and N. Pippenger", title = "Polynomial Hash Functions Are Reliable", crossref = "Kuich:1992:ALP", pages = "235--246", year = "1992", bibdate = "Mon Jan 22 12:40:51 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Dolev:1992:NPH, author = "D. Dolev and others", title = "On neighborhood preserving hashing", type = "Technical report", number = "92-31", institution = "Hebrew University of Jerusalem, Department of Computer Science", pages = "??", year = "1992", bibdate = "Wed Nov 01 08:12:22 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Fiat:1992:NH, author = "Amos Fiat and Moni Naor and Jeanette P. Schmidt and Alan Siegel", title = "Nonoblivious Hashing", journal = j-J-ACM, volume = "39", number = "4", pages = "764--782", day = "1", month = oct, year = "1992", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat May 25 15:19:54 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", keywords = "Algorithms; Analysis of Algorithms; dictionary problem; model of computation; O(1) probe search; oblivious and nonoblivious search; perfect hashing; Theory; upper and lower bounds", } @Article{Flynn:1992:ORU, author = "P. J. Flynn", title = "{$3$D} object recognition using invariant feature indexing of interpretation tables", journal = j-CVGIP-IU, volume = "55", number = "2", pages = "119--129", month = mar, year = "1992", CODEN = "CIUNEJ", ISSN = "1049-9660", ISSN-L = "1049-9660", bibdate = "Sat Sep 14 09:22:46 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Sch. of Electr. Eng. and Comput. Sci., Washington State Univ., Pullman, WA, USA", classification = "C5260B (Computer vision and picture processing)", fjournal = "Computer Vision, Graphics, and Image Processing. Image Understanding", journal-URL = "http://www.sciencedirect.com/science/journal/10499660", keywords = "3D object recognition; CAD models; CAD-based vision; Geometric hashing; Interpretation tables; Invariant feature indexing; Matching score; Prototype hypotheses; Range data; Scene entities; Surface patches", pubcountry = "USA", thesaurus = "CAD; Computer vision; Computerised pattern recognition; Indexing; Table lookup", } @InProceedings{Fox:1992:FAC, author = "E. A. Fox and Q. F. Chen and L. S. Heath", title = "A Faster Algorithm for Constructing Minimal Perfect Hash Functions", crossref = "Belkin:1992:PAI", pages = "266--273", year = "1992", bibdate = "Mon Jul 18 12:02:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, language = "english", } @Article{Fox:1992:MPH, author = "Edward A. Fox and Lenwood S. Heath and Qi Fan Chen and Amjad M. Daoud", title = "Minimal Perfect Hash Functions for Large Databases", journal = j-CACM, volume = "35", number = "1", pages = "105--121", month = jan, year = "1992", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu May 20 17:19:08 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the first published algorithm for computing minimal perfect hash functions for lists of millions of words; previous algorithms were computationally infeasible for more than a few hundred words.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Fox:1992:PMP, author = "Edward A. Fox and Lenwood S. Heath and Qi Fan Chen and Amjad M. Daoud", title = "Practical minimal perfect hash functions for large databases", journal = j-CACM, volume = "35", number = "1", pages = "105--121", month = jan, year = "1992", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu May 20 17:19:08 1993", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the first published algorithm for computing minimal perfect hash functions for lists of millions of words; previous algorithms were computationally infeasible for more than a few hundred words.", URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129623.html", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "algorithms; experimentation; performance", note2 = "This paper presents two randomized algorithm for minimal perfect hashing functions that are designed for use with data bases with as many as a million keys. The algorithms have been experimentally evaluated. The first algorithm generates hash functions that are less than $O(n)$ computer words long, and the second generates functions that approach the theoretical lower bound of $\Omega(n/\log{n})$ words. This work is a predecessor of \cite{Fox:1991:GEI}.", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @Article{Gavrila:1992:ORI, author = "D. M. Gavrila and F. C. A. Groen", title = "{$3$D} object recognition from {$2$D} images using geometric hashing", journal = j-PATTERN-RECOGN-LETT, volume = "13", number = "4", pages = "263--278", month = apr, year = "1992", CODEN = "PRLEDG", ISSN = "0167-8655 (print), 1872-7344 (electronic)", ISSN-L = "0167-8655", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition Letters", } @TechReport{Graefe:1992:QPT, author = "G. Graefe", key = "Graefe", title = "Query Processing Techniques for Large Databases", number = "CU-CS-579-92", institution = "Department of Computer Science", address = "University of Colorado at Boulder", pages = "87", month = jan, year = "1992", bibdate = "Sat Nov 14 11:38:03 1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Database management systems will continue to manage large data volumes. Thus, efficient algorithms for accessing and manipulating large sets and sequences will be required to provide competitive performance. The advent of object-oriented and extensible database systems will not solve the problem; on the contrary, modern data models exacerbate the problem. In order to manipulate large sets of complex objects as efficiently as today's database systems manipulate simple records, query processing algorithms and software will become more complex, and a solid understanding of algorithm and architectural issues is essential for the designer of database mangement software. The survey provides foundation for the design and implementation of query execution facilities in new database management systems. It describes a wide array of practical query evaluation technique for both relational and post-relational database systems, including iterative execution of complex query evaluation plans, the duality of sort- and hash-based set matching algorithms, types of parallel query execution and their implementation, and special operators for emerging database application domains.", acknowledgement = ack-nhfb, keywords = "Complex Query Evaluation Plans; Dynamic Query Evaluation Plans; Emerging Database Application Domains.; Iterators; Operator Model of Parallelization; Parallel Algorithms; Query Execution Architecture; Relational, Extensible, and Object-Oriented Database Systems; Set Matching Algorithms; Sort-Hash Duality", } @Article{Hachem:1992:NOP, author = "N. I. Hachem and P. B. Berra", key = "Hachem \& Berra", title = "New Order Preserving Access Methods for Very Large Files Derived from Linear Hashing", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "4", number = "1", pages = "68--82", day = "1", month = feb, year = "1992", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "In this paper a new class of order preserving dynamic hashing structures is introduced and analyzed. The access method is referred to as dynamic random-sequential access method (DRSAM) and is derived from linear hashing. We propose a new logical to physical mapping based on sequential bucket allocations in hash order. With respect to previous methods this allocation technique has the following characteristics: (1) the structure captures the hashed order in consecutive storage areas so that order preserving (OPH) schemes should result in performance improvements for range queries and sequential processing. (2) It adapts elastic buckets for the control of growth. Under specific conditions, this approach outperforms the partial expansion method previously proposed by Larson.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "Access method, consecutive retrieval, dynamic file structures, management of very large files, order preserving hashing, random and sequential files, searching, TKDE", } @InProceedings{Ichiyoshi:1992:ALB, author = "Nobuyuki Ichiyoshi and Kouichi Kimura", title = "Asymptotic Load Balance of Distributed Hash Tables", crossref = "Moto-oka:1992:FGC", pages = "869--876", year = "1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Jacobson:1992:ETH, author = "David Jacobson", title = "Engineer's Toolbox: Hashing in {Mathematica}", journal = j-MATHEMATICA-J, volume = "2", number = "4", pages = "??--??", month = "Fall", year = "1992", CODEN = "????", ISSN = "1047-5974 (print), 1097-1610 (electronic)", ISSN-L = "1047-5974", bibdate = "Sat Nov 6 13:33:42 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.mathematica-journal.com/issue/v2i4/", URL = "http://www.mathematica-journal.com/issue/v2i4/tutorials/toolbox/index.html", acknowledgement = ack-nhfb, fjournal = "Mathematica Journal", } @TechReport{Jain:1992:CHSa, author = "R. Jain", title = "A Comparison of Hashing Schemes for Address Lookup in Computer Networks", institution = "DEC", pages = "17", year = "1992", bibdate = "Mon Aug 17 17:45:43 1998", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/j/jain-raj.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.cis.ohio-state.edu/~jain/papers/hash_ps.htm", annote = "This is a more detailed version of the paper with the same title published in the IEEE Transactions on Communications, October 1992.", } @Article{Jain:1992:CHSb, author = "R. Jain", title = "A Comparison of Hashing Schemes for Address Lookup in Computer Networks", journal = j-IEEE-TRANS-COMM, volume = "40", number = "10", pages = "1570--1573", day = "1", month = oct, year = "1992", CODEN = "IECMBT", ISSN = "0090-6778 (print), 1558-0857 (electronic)", ISSN-L = "0090-6778", bibdate = "Mon Aug 17 17:45:43 1998", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/j/jain-raj.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", URL = "http://www.cis.ohio-state.edu/~jain/papers/hash_ieee_2col.htm", abstract = "Using a trace of address references, we compared the efficiency of several different hashing functions, such as cyclic redundancy checking (CRC) polynomials, Fletcher checksum, folding of address octets using the exclusive-or operation and bit extraction from the address. Guidelines are provided for determining the size of the hashmark required to achieve a specified level of performance.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Communications", } @InProceedings{Kahrs:1992:UUL, author = "S. Kahrs", title = "Unlimp, Uniqueness as a Leitmotiv for Implementation", crossref = "Bruynooghe:1992:PLI", pages = "115--129", year = "1992", bibdate = "Thu Jul 14 16:32:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When evaluation in functional programming languages is explained using gamma-calculus and/or term rewriting systems, expressions and function definitions are often defined as terms, that is as trees. Similarly, the collection of all terms is defined as a forest, that is a directed, acyclic graph where every vertex has at most one incoming edge. Concrete implementations usually drop the last restriction (and sometimes acyclicity as well), i.e., many terms can share a common subterm, meaning that different paths of subterm edges reach the same vertex in the graph. Any vertex in such a graph represents a term. A term is represented uniquely in such a graph if there are no two different vertices representing it. Such a representation can be established by using hash-consing for the creation of heap objects. The authors investigate the consequences of adopting uniqueness in this sense as a leitmotiv for implementation (called Unlimp), i.e., not allowing any two different vertices in a graph to represent the same term.", acknowledgement = ack-nhfb, keywords = "functional lambda calculus graph rewrite", } @Article{Kato:1992:PCI, author = "K. Kato and T. Masuda", title = "Persistent Caching: An Implementation Technique for Complex Objects with Object Identity", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "18", number = "7", pages = "631--645", month = jul, year = "1992", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.148481", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 11:00:42 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1990.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=148481", abstract = "Database systems that can efficiently manage complex objects are increasingly needed in many different fields, such as office automation, knowledge processing, CAD, CAM, CASE, etc. A lot of recent complex object database systems support the concepts of object identity and object identifier. Following an object identifier to access the referenced object is called navigation operation and is an essential operation in dealing with complex objects. Navigation operation is a difficult operation to implement efficiently since every navigation operation inherently causes one disk access operation. This paper proposes a scheme to notably accelerate the navigation operation among a sea of complex objects, by increasing the effective number of objects in one disk page. The main concept of the presented technique is threefold. The first idea is to store a cache value within a complex object that is referencing another complex object. The second is that when the referenced object is to be updated the update propagation is delayed until the time when the cached value is referenced. The third is to utilize a hashed table on main memory to efficiently validate the consistency between the cached values and the original values.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", keywords = "cache values with pointer root; caching; complex objects; delayed update propagation; hash table for out-of-date items lazy update upon reference TSE; object identity; object-oriented database; persistent objects", } @Article{Katzenelson:1992:TMT, author = "Jacob Katzenelson and Shlomit S. Pinter and Eugen Schenfeld", title = "Type Matching, Type-Graphs, and the {Schanuel} Conjecture", journal = j-TOPLAS, volume = "14", number = "4", pages = "574--588", month = oct, year = "1992", CODEN = "ATPSDT", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibdate = "Fri Jan 5 07:58:42 MST 1996", bibsource = "Compiler/TOPLAS.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/0164-0925/133247.html", abstract = "This work considers type systems that are defined by type-graphs (tgraphs), which are rooted directed graphs with order among the edges leaving each node. Tgraphs are uniquely mapped into polynomials which, in turn, are each evaluated at a special point to yield an irrational number named the tgraph's {\em magic number}. This special point is chosen using the Schanuel conjecture. It is shown that each tgraph can be uniquely represented by this magic number; namely, types are equal if and only if the corresponding magic numbers are equal. Since irrational numbers require infinite precision, the algorithm for generating magic numbers is carried out using a double-precision floating-point approximation. This approximation is viewed as a hashing scheme, mapping the infinite domain of the irrational numbers into finite computer words. The proposed hashing scheme was investigated experimentally, with the conclusion that it is a good and practical hashing method. In tests involving over a million randomly chosen tgraphs, we have not encountered a single collision. We conclude that this method for representation and management of types is practical, and offers novel possibilities for enforcing strict type matching at link time among separately compiled modules.", acknowledgement = ack-nhfb # " and " # ack-pb, fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", keywords = "languages", subject = "{\bf D.3.3}: Software, PROGRAMMING LANGUAGES, Language Constructs and Features, Data types and structures. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Composite structures. {\bf I.1.1}: Computing Methodologies, ALGEBRAIC MANIPULATION, Expressions and Their Representation, Representations (general and polynomial). {\bf G.2.2}: Mathematics of Computing, DISCRETE MATHEMATICS, Graph Theory. {\bf D.3.4}: Software, PROGRAMMING LANGUAGES, Processors.", } @Article{Kedem:1992:OPA, author = "Z. M. Kedem and K. V. Palem", title = "Optimal parallel algorithms for forest and term matching", journal = j-THEOR-COMP-SCI, volume = "93", number = "2", pages = "245--264", day = "17", month = feb, year = "1992", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 13:24:22 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C1160 (Combinatorial mathematics); C1230 (Artificial intelligence); C4210 (Formal logic); C4240P (Parallel programming and algorithm theory); C6110L (Logic programming)", corpsource = "Dept. of Comput. Sci., Courant Inst. of Math. Sci., New York Univ., NY, USA", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "computational complexity; concurrent writes; CRCW PRAM; CREW PRAM; forest matching; hashing; logic programming; nodes; parallel algorithm; parallel algorithms; rewriting systems; term matching; trees (mathematics)", pubcountry = "Netherlands", treatment = "T Theoretical or Mathematical", } @InProceedings{Kitsuregawa:1992:PGH, author = "M. Kitsuregawa and S.-I. Tsudaka and M. Nakano", title = "Parallel {GRACE} Hash Join on Shared-Everything Multiprocessor: Implementation and Performance Evaluation on Symmetry {S81}", crossref = "Golshani:1992:EIC", pages = "256--264", month = feb, year = "1992", bibdate = "Thu Jun 15 12:19:30 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Sequent", } @TechReport{Knudsen:1992:CL, author = "Lars Ramkilde Knudsen", title = "Cryptanalysis of {LOKI}", type = "Technical Report", number = "DAIMI PB-403", institution = "Computer Science Department, Aarhus University", address = "{\AA}rhus, Denmark", pages = "17", month = jul, year = "1992", bibdate = "Mon Oct 19 08:47:56 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In [BrPiSe90] Brown, Pieprzyk and Seberry proposed a new encryption primitive, which encrypts and decrypts a 64-bit block of data using a 64-bit key. Furthermore they propose a way to build private versions of LOKI. In this paper we show first that the keyspace of any LOKI-version is only 2p60s, not 2p64 sas claimed. Therefore there are 15 equivalent keys for every key, that encrypts/decrypts texts the same way. An immediate consequence is, that the proposed Single Block Hash Mode is no good. It is very easy to find collisions. Secondly we do differential cryptanalysis on LOKI and show that n-round LOKI, n [< or =] 14 is vulnerable to this kind of attack, at least in principle. We show that we cannot find a characteristic with a probability high enough to break LOKI with 16 rounds. However one might find a private LOKI-version, that is vulnerable to a differential attack for n=16. Finally we consider differentials, introduced in [LMM91], versus characteristics, introduced in [BiSha90].", acknowledgement = ack-nhfb, keywords = "Cryptography.", } @Article{Koushik:1992:LDH, author = "Murlidhar Koushik and George Diehr", title = "Linear-density hashing with dynamic overflow sharing", journal = j-INFO-SYS, volume = "17", number = "5", pages = "359--380", month = sep, year = "1992", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Book{Lai:1992:DSB, author = "Xuejia Lai", title = "On the design and security of block ciphers", publisher = pub-HARTUNG-GORRE, address = pub-HARTUNG-GORRE:adr, pages = "xii + 108", year = "1992", ISBN = "3-89191-573-X", ISBN-13 = "978-3-89191-573-8", LCCN = "???", bibdate = "Sun Jul 17 11:09:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. dissertation. ``Secret-key block ciphers are the subject of this work. The design and security of block ciphers, together with their application in hashing techniques, are considered. In particular, iterated block ciphers that are based on iterating a weak round function several times are considered. Four basic constructions for the round function of an iterated cipher are studied.''", acknowledgement = ack-nhfb, } @Article{Leng:1992:OWA, author = "Chun-Wu Roger Leng and Dik Lun Lee", title = "Optimal Weight Assignment for Signature Generation", journal = j-TODS, volume = "17", number = "2", pages = "346--373", month = jun, year = "1992", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/bibdb.bib; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1992-17-2/p346-leng/p346-leng.pdf; http://www.acm.org/pubs/citations/journals/tods/1992-17-2/p346-leng/; http://www.acm.org/pubs/toc/Abstracts/tods/128907.html", abstract = "Previous work on superimposed coding has been characterized by two aspects. First, it is generally assumed that signatures are generated from {\em logical\/} text blocks of the same size; that is, each block contains the same number of unique terms after stopword and duplicate removal. We call this approach the fixed-size block (FSB) method, since each text block has the same size, as measured by the number of unique terms contained in it. Second, with only a few exceptions [6,7,8,9,17], most previous work has assumed that each term in the text contributes the same number of ones to the signature (i.e., the weight of the term signatures is fixed). The main objective of this paper is to derive an optimal weight assignment that assigns weights to document terms according to their occurrence and query frequencies in order to minimize the false-drop probability. The optimal scheme can account for both uniform and nonuniform occurrence and query frequencies, and the signature generation method is still based on hashing rather than on table lookup. Furthermore, a new way of generating signatures, the fixed-weight block (FWB) method, is introduced. FWB controls the weight of {\em every\/} signature to a constant, whereas in FSB, only the {\em expected\/} signature weight is constant. We have shown that FWB has a lower false-drop probability than that of the FSB method, but its storage overhead is slightly higher. Other advantages of FWB are that the optimal weight assignment can be obtained analytically without making unrealistic assumptions and that the formula for computing the term signature weights is simple and efficient.", acknowledgement = ack-nhfb, affiliation = "Ohio State Univ., Columbus, OH, USA", fjournal = "ACM Transactions on Database Systems", generalterms = "Design; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "access method; coding methods; design; document retrieval; information retrieval; optimization; performance; signature file; superimposed coding; text retrieval", subject = "{\bf H.3.3}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Search and Retrieval, Retrieval models. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods. {\bf H.3.6}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Library Automation. {\bf I.7.1}: Computing Methodologies, TEXT PROCESSING, Text Editing.", } @TechReport{Lieuwen:1992:PBJ, author = "Daniel F. Lieuwen and David J. DeWitt and Manish Mehta", title = "Pointer-based Join Techniques for Object-Oriented Databases", number = "TR 1099", institution = "Computer Sciences Department", address = "University of Wisconsin--Madison", pages = "??", month = jul, year = "1992", bibdate = "Thu Jul 21 08:51:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we describe and analyze four parallel pointer-based joins for set-valued attributes. These joins will be common in next-generation object-oriented database systems, so efficiently supporting them is crucial to the performance of such systems. Pointer-based join algorithms based on Hybrid-hash provide good performance, but algorithms that require less replication will often produce as good or better performance, especially if each set-valued attribute references a small number of nodes.", acknowledgement = ack-nhfb, } @Article{Luccio:1992:AIP, author = "F. Luccio and A. Pietracaprina and G. Pucci", title = "Analysis and Implementation of Parallel Uniform Hashing", journal = j-INT-J-FOUND-COMP-SCI, volume = "3", number = "1", pages = "55--64", month = mar, year = "1992", CODEN = "IFCSEN", ISSN = "0129-0541 (print), 1793-6373 (electronic)", ISSN-L = "0129-0541", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{Luhandjula:1992:FSI, author = "M. K. Luhandjula and H. Ichihashi and M. Inuiguchi", title = "Fuzzy and Semite-Infinite Mathematical Programming", journal = j-INFO-SCI, volume = "61", number = "3", pages = "233", year = "1992", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Mairson:1992:ETE, author = "Harry G. Mairson", title = "The Effect of Table Expansion on the Program Complexity of Perfect Hash Functions", journal = j-BIT, volume = "32", number = "3", pages = "430--440", year = "1992", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P20", MRnumber = "93i:68062", bibdate = "Fri Nov 13 07:00:34 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @TechReport{Majewski:1992:FGM, author = "Bohdan S. Majewski and Nicholas C. Wormald and Zbigniew J. Czech and George Havas", title = "A Family of Generators of Minimal Perfect Hash Functions", number = "92-16", institution = "Center for Discrete Mathematics and Theoretical Computer Science (DIMACS) at Rutgers University, New Jersey", pages = "??", year = "1992", bibdate = "Thu Jul 21 09:40:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Manolopoulos:1992:AHF, author = "Y. Manolopoulos and N. Fistas", title = "Algorithms for a Hashed File with Variable-Length Records", journal = j-INFO-SCI, volume = "63", number = "3", pages = "229", year = "1992", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Mullin:1992:HFH, author = "J. K. Mullin", title = "Hash functions for hash-based join methods", journal = j-COMP-J, volume = "35", number = "6", pages = "A499--A503", month = dec, year = "1992", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Sep 12 19:26:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Western Ontario Univ., London, Ont., Canada", classification = "C6120 (File organisation); C6160 (Database management systems (DBMS))", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "Alphabetic data; Cost; Division remainder hashing; Hash-based join methods; Join algorithms; Relational database systems; Split files; Universal hash functions", thesaurus = "Data structures; Database management systems", } @Manual{NIST:1992:PYA, author = "{National Institute of Standards and Technology (NIST)}", title = "Publication {YY}: Announcement and Specifications for a {Secure Hash Standard} ({SHS})", pages = "??", month = jan # " 22", year = "1992", bibdate = "Thu Jul 21 08:52:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Omiecinski:1992:AHJ, author = "E. Omiecinski and E. T. Lin", key = "Omiecinski \& Lin", title = "The Adaptive-Hash Join Algorithm for a Hypercube Multicomputer", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "3", number = "3", publisher = pub-IEEE, pages = "334--349", day = "1", month = may, year = "1992", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "The goal of this research is to design efficient relational join algorithms for large databases on a hypercube multicomputer in which data and processing power are distributed. The Cube Hybrid-Hash join algorithm was shown to outperform other algorithms in our previous research. Unfortunately, its performance greatly deteriorates when bucket overflow occurs in the inner relation of the join operation. In this paper, we present the Cube Adaptive-Hash join algorithm, which is designed to combine the merit of Nested-Loop and Hybrid-Hash. The performance of these algorithms are compared through analytical cost modeling. The nonuniform data value distribution of the inner relation is shown to have a greater impact than that of the outer relation. The Cube Adaptive-Hash join algorithm outperforms the Cube Hybrid-Hash join algorithm when bucket overflow occurs. In the worst case, this algorithm converges to the Cube Nested-Loop-Hash join algorithm. When there is no hash table overflow, the Cube Adaptive-Hash join algorithm converges to the Cube Hybrid-Hash join algorithm. Since the Cube Adaptive-Hash join algorithm adapts itself depending on the characteristics of the relations, it is relatively immune to the data distribution. We believe that the Cube Adaptive-Hash join algorithm should be the algorithm of choice to perform the relational join operator for large databases on the hypercube multicomputer.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", keywords = "Analytical modeling; data skew; hash join algorithms; hypercube multiprocessor; nested loop algorithm; performance; relational join operator", } @Article{Pal:1992:SPD, author = "Srimanta Pal", title = "Search Performance of Double-Linked Coalesced Hashing Can Not Exceed ``Bucketing''", journal = j-INFO-SCI, volume = "65", number = "1 / 2", pages = "123--142", day = "1", month = nov, year = "1992", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Panti:1992:MOH, author = "Maurizio Panti and Salvatore Valenti", title = "A Modulus Oriented Hash Function for the Construction of Minimal Perfect Tables", journal = j-SIGPLAN, volume = "27", number = "11", pages = "33--38", month = nov, year = "1992", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @InProceedings{Preneel:1992:CSH, author = "B. Preneel and R. Govaerts and J. Vandewalle", booktitle = "????", title = "Cryptographically Secure Hash Functions: an Overview", publisher = "????", address = "????", pages = "??", year = "1992", bibdate = "Sat Jul 16 17:43:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Reference in \cite[p.~186]{Pieprzyk:1993:DHA}.", acknowledgement = ack-nhfb, } @Article{Radhakrishnan:1992:IBC, author = "Jaikumar Radhakrishnan", title = "Improved bounds for covering complete uniform hypergraphs", journal = j-INFO-PROC-LETT, volume = "41", number = "4", pages = "203--207", day = "18", month = mar, year = "1992", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68R10 (05C65 05C85)", MRnumber = "92m:68095", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Rutgers Univ", affiliationaddress = "New Brunswick, NJ, USA", classification = "723; 921; C1160 (Combinatorial mathematics); C4240 (Programming and algorithm theory)", corpsource = "Dept. of Comput. Sci., Rutgers Univ., New Brunswick, NJ, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "complete uniform hypergraphs; computational complexity; Computer Metatheory --- Computational Complexity; Computer Programming --- Algorithms; covering bounds; Graph Algorithms; Graph Covering; Graph Theory; graph theory; Hypergraphs; lower bounds; Mathematical Techniques; Mathematical Techniques --- Combinatorial Mathematics; perfect hash function; vertices", treatment = "T Theoretical or Mathematical", } @Article{Ramakrishna:1992:ODS, author = "M. V. Ramakrishna and E. A. Ramos", title = "Optimal Distribution of Signatures in Signature Hashing", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "4", number = "1", pages = "83--88", day = "1", month = feb, year = "1992", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @InProceedings{Ramakrishna:1992:SPH, author = "M. V. Ramakrishna", title = "A Simple Perfect Hashing Method for Static Sets", crossref = "Koczkodaj:1992:IPF", pages = "401--404", year = "1992", bibdate = "Thu Oct 31 19:07:22 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Ramamohanarao:1992:PRU, author = "K. Ramamohanarao and J. Shepherd and R. Sacks-Davis", title = "Partial-Match Retrieval Using Multiple-Key Hashing with Multiple File Copies", crossref = "Kim:1992:DSN", pages = "250--275", year = "1992", bibdate = "Sat Dec 7 16:52:15 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, annote = "Also known as DASFAA '89", keywords = "advanced; applications; DASFAA; database systems; next-generation applications", } @Article{Raschid:1992:PPS, author = "Louiqa Raschid and Stanley Y. W. Su", title = "A Parallel Pipelined Strategy for Evaluating Linear Recursive Predicates in a Multiprocessor Environment", journal = j-J-PAR-DIST-COMP, volume = "14", number = "2", pages = "146--162", month = feb, year = "1992", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Sat Apr 12 19:06:31 MDT 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Univ of Maryland", affiliationaddress = "College Park, MD, USA", classification = "722; 723; 921; C4240P (Parallel programming and algorithm theory); C4250 (Database theory); C6150C (Compilers, interpreters and other processors)", corpsource = "Dept. of Inf. Syst., Maryland Univ., College Park, MD, USA", fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", journalabr = "J Parallel Distrib Comput", keywords = "bottom-up semi-naive algorithm; Computer Architecture; Computer Operating Systems--Program Compilers; Computer Programming--Algorithms; Computer Systems, Digital; database relation; Database Systems; database theory; hash; linear recursive predicates; Multiprocessing; multiprocessor environment; multiprocessor system; Optimization; Parallel algorithms; parallel pipelined strategy; Parallel pipelining; parallel programming; performance evaluation; pipeline; pipelined butterfly; program compilers; Recursive predicates; table overflow", treatment = "T Theoretical or Mathematical", } @InProceedings{Remy:1992:ERE, author = "Didier R{\'e}my", title = "Efficient Represent of Extensible Records", crossref = "Anonymous:1992:PAW", pages = "12--16", year = "1992", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Describes polymorphic access to extensible records by using a perfect hash on the labels to keep the necessary headers small and the access time good. This works reasonably with records of less than 30 fields, but the headers get large as the number of fields increases.", } @Article{Rigoutsos:1992:MPM, author = "Isidore Rigoutsos and Robert Hummel", title = "Massively Parallel Model Matching: Geometric Hashing on the {Connection Machine}", journal = j-COMPUTER, volume = "25", number = "2", pages = "33--42", month = feb, year = "1992", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Sat Feb 1 16:21:14 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Geometric hashing provides a parallel method for model matching. However, the design and implementation of parallel algorithms for AI applications is fraught with subtlety and challenge.", acknowledgement = ack-nhfb, affiliation = "New York Univ., NY, USA", classification = "722; 723; C4260 (Computational geometry); C5260B (Computer vision and picture processing); C5440 (Multiprocessor systems and techniques); C6110P (Parallel programming); C6120 (File organisation)", fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", journalabr = "Computer", keywords = "Broadcast facilities; Building-block parallel algorithms; Computer Metatheory--Programming Theory; Computer Systems, Digital; Connection Machine; Dot patterson; Extracted features; Geometric Hashing; Geometric hashing; Geometric properties; Hash table data structure; Model information; Multiple-viewpoint; Parallel hypercube techniques; Parallel Processing; Preprocessing phase; Recognition phase", thesaurus = "Computational geometry; Computerised pattern recognition; Data structures; Parallel algorithms; Parallel machines; Parallel programming", xxauthor = "Isidore Rigoustos and Robert Hummel", } @InProceedings{Russell:1992:NSC, author = "Alexander Russell", title = "Necessary and Sufficient Conditions for Collision-Free Hashing", crossref = "Brickell:1992:ACC", pages = "433--441", year = "1992", bibdate = "Thu Oct 31 19:09:27 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Schmidt:1992:GPH, author = "Douglas C. Schmidt and Tatsuya Suda", title = "{GPERF}: a perfect hash function generator", number = "TR 92-47", institution = "Information and Computer Science, University of California, Irvine", address = "Irvine, CA, USA", pages = "19", year = "1992", LCCN = "Z699 .C3 no. 92-47", bibdate = "Sat Jul 16 00:53:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Sedgewick:1992:AC, author = "Robert Sedgewick", title = "Algorithms in {C++}", publisher = pub-AW, address = pub-AW:adr, pages = "xiv + 656", year = "1992", ISBN = "0-201-36118-3, 0-201-51059-6", ISBN-13 = "978-0-201-36118-6, 978-0-201-51059-1", LCCN = "QA76.73.C153 S38 1992", MRclass = "68N15, 68-01, 68-04, 68P10, 68W10, 68W15, 68N15", bibdate = "Mon Jan 3 12:10:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/numana1990.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", ZMnumber = "0826.68025", acknowledgement = ack-nhfb, libnote = "Not yet in my library.", tableofcontents = "Fundamentals \\ 1: Introduction \\ Algorithms \\ Outline of Topics \\ 2: C++ (and C) \\ Example: Euclid's Algorithm \\ Types of Data \\ Input/Output \\ Concluding Remarks \\ 3: Elementary Data Structures \\ Arrays \\ Linked Lists \\ Storage Allocation \\ Pushdown Stacks \\ Queues \\ Linked List Implementation of Stacks \\ Abstract and Concrete Data Types \\ 4: Trees \\ Glossary \\ Properties \\ Representing Binary Trees \\ Representing Forests \\ Traversing Trees \\ 5: Recursion \\ Recurrences \\ Divide-and-Conquer \\ Recursive Tree Traversal \\ Removing Recursion \\ Perspective \\ 6: Analysis of Algorithms \\ Framework \\ Classification of Algorithms \\ Computational Complexity \\ Average-Case Analysis \\ Approximate and Asymptotic Results \\ Basic Recurrences \\ Perspective \\ 7: Implementation of Algorithms \\ Selecting an Algorithm \\ Empirical Analysis \\ Program Optimization \\ Algorithms and Systems \\ Sorting Algorithms \\ 8: Elementary Sorting Methods \\ Rules of the Game \\ Selection Sort \\ Insertion Sort \\ Digression: Bubble Sort \\ Performance Characteristics of Elementary Sorts \\ Sorting Files with Large Records \\ Shellsort \\ Distribution Counting \\ 9: Quicksort \\ The Basic Algorithm \\ Performance Characteristics of Quicksort \\ Removing Recursion \\ Small Subfiles \\ Median-of-Three Partitioning \\ Selection \\ 10: Radix Sorting \\ Bits \\ Radix Exchange Sort \\ Straight Radix Sort \\ Performance Characteristics of Radix Sorts \\ A Linear Sort \\ 11: Priority Queues \\ Elementary Implementations \\ Heap Data Structure \\ Algorithms on Heaps \\ Heapsort \\ Indirect Heaps \\ Advanced Implementations \\ 12: Mergesort \\ Merging \\ Mergesort \\ List Mergesort \\ Bottom-Up Mergesort \\ Performance Characteristics \\ Optimized Implementations \\ Recursion Revisited \\ 13: External Sorting \\ Sort-Merge \\ Balanced Multiway Merging \\ Replacement Selection \\ Practical Considerations \\ Polyphase Merging \\ An Easier Way \\ Searching Algorithms \\ 14: Elementary Searching Methods \\ Sequential Searching \\ Binary Search \\ Binary Tree Search \\ Deletion \\ Indirect Binary Search Trees \\ 15: Balanced Trees \\ Top-Down 2-3-4 Trees \\ Red-Black Trees \\ Other Algorithms \\ 16: Hashing \\ Hash Functions \\ Separate Chaining \\ Linear Probing \\ Double Hashing \\ Perspective \\ 17: Radix Searching \\ Digital Search Trees \\ Radix Search Tries \\ Multiway Radix Searching \\ Patricia \\ 18: External Searching \\ Indexed Sequential Access \\ B-Trees \\ Extendible Hashing \\ Virtual Memory \\ String Processing \\ 19: String Searching \\ A Short History \\ Brute-Force Algorithm \\ Knuth--Morris--Pratt Algorithm \\ Boyer--Moore Algorithm \\ Rabin--Karp Algorithm \\ Multiple Searches \\ 20: Pattern Matching \\ Describing Patterns \\ Pattern Matching Machines \\ Representing the Machine \\ Simulating the Machine \\ 21: Parsing \\ Context-Free Grammars \\ Top-Down Parsing \\ Bottom-Up Parsing \\ Compilers \\ Compiler-Compilers \\ 22: File Compression \\ Run-Length Encoding \\ Variable-Length Encoding \\ Building the Huffman Code \\ Implementation \\ 23: Cryptology \\ Rules of the Game \\ Simple Methods \\ Encryption/Decryption Machines \\ Public-Key Cryptosystems \\ Geometric Algorithms \\ 24: Elementary Geometric Methods \\ Points, Lines, and Polygons \\ Line Segment Intersection \\ Simple Closed Path \\ Inclusion in a Polygon \\ Perspective \\ 25: Finding the Convex Hull \\ Rules of the Game \\ Package-Wrapping \\ The Graham Scan \\ Interior Elimination \\ Performance Issues \\ 26: Range Searching \\ Elementary Methods \\ Grid Method \\ Two-Dimensional Trees \\ Multidimensional Range Searching \\ 27: Geometric Intersection \\ Horizontal and Vertical Lines \\ Implementation \\ General Line Intersection \\ 28: Closest-Point Problems \\ Closest-Pair Problem \\ Voronoi Diagrams \\ Graph Algorithms \\ 29: Elementary Graph Algorithms \\ Glossary \\ Representation \\ Depth-First Search \\ Nonrecursive Depth-First Search \\ Breadth-First Search \\ Mazes \\ Perspective \\ 30: Connectivity \\ Connected Components \\ Biconnectivity \\ Union-Find Algorithms \\ 31: Weighted Graphs \\ Minimum Spanning Tree \\ Priority-First Search \\ Kruskal's Method \\ Shortest Path \\ Minimum Spanning Tree and Shortest Paths in Dense Graphs \\ Geometric Problems \\ 32: Directed Graphs \\ Depth-First Search \\ Transitive Closure \\ All Shortest Paths \\ Topological Sorting \\ Strongly Connected Components \\ 33: Network Flow \\ The Network Flow Problem \\ Ford--Fulkerson Method \\ Network Searching \\ 34: Matching \\ Bipartite Graphs \\ Stable Marriage Problem \\ Advanced Algorithms \\ Mathematical Algorithms \\ 35: Random Numbers \\ Applications \\ Linear Congruential Method \\ Additive Congruential Method \\ Testing Randomness \\ Implementation Notes \\ 36: Arithmetic \\ Polynomial Arithmetic \\ Polynomial Evaluation and Interpolation \\ Polynomial Multiplication \\ Arithmetic Operations with Large Integers \\ Matrix Arithmetic \\ 37: Gaussian Elimination \\ A Simple Example \\ Outline of the Method \\ Variations and Extensions \\ 38: Curve Fitting \\ Polynomial Interpolation \\ Spline Interpolation \\ Method of Least Squares \\ 39: Integration \\ Symbolic Integration \\ Simple Quadrature Methods \\ Compound Methods \\ Adaptive Quadrature \\ Advanced Topics \\ 40: Parallel Algorithms \\ General Approaches \\ Perfect Shuffles \\ Systolic Arrays \\ Perspective \\ 41: The Fast Fourier Transform \\ Evaluate, Multiply, Interpolate \\ Complex Roots of Unity \\ Evaluation at the Roots of Unity \\ Interpolation at the Roots of Unity \\ Implementation \\ 42: Dynamic Programming \\ Knapsack Problem \\ Matrix Chain Product \\ Optimal Binary Search Trees \\ Time and Space Requirements \\ 43: Linear Programming \\ Linear Programs \\ Geometric Interpretation \\ The Simplex Method \\ Implementation \\ 44: Exhaustive Search \\ Exhaustive Search in Graphs \\ Backtracking \\ Digression: Permutation Generation \\ Approximation Algorithms \\ 45: NP-Complete Problems \\ Deterministic and Nondeterministic Polynomial-Time Algorithms \\ NP-Completeness \\ Cook's Theorem \\ Some NP-Complete Problems", } @TechReport{Seiden:1992:FSO, author = "Steven S. Seiden and Daniel S. Hirschberg", title = "Finding succinct ordered minimal perfect hashing functions", number = "TR 92-23", institution = "Information and Computer Science, University of California, Irvine", pages = "10", year = "1992", LCCN = "Z699 .C3 no. 92-23", bibdate = "Sat Jul 16 01:09:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Snellen:1992:ITS, author = "David Snellen", title = "{Ingres} Table Structures", journal = j-DBMS, volume = "5", number = "8", pages = "60--63", month = jul, year = "1992", CODEN = "DBMSEO", ISSN = "1041-5173", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "DBAs often overlook table storage structure --- the physical placement of data on a disk drive --- in their efforts to improve database performance. The Ingres RDBMS gives DBAs ten storage-structure options: ISAM, B-tree, hash, heap, and heap sort, as well as compressed versions of these methods.", acknowledgement = ack-nhfb, fjournal = "DBMS", } @Article{Soukup:1992:SCL, author = "J. Soukup", title = "Selecting a {C++} library", journal = j-C-PLUS-PLUS-REPORT, volume = "4", number = "1", pages = "1, 4--6", month = jan, year = "1992", CODEN = "CRPTE7", ISSN = "1040-6042", bibdate = "Tue Mar 25 13:34:48 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "There is a major difference in both the construction and use of libraries in C and C++. Unless special tools are available, it is difficult to code a general library in C for structures such as linked lists, trees, graphs, or hash tables. However, in C++, whole organizations can be treated as objects, which helps in library design and simplifies its use. The availability of such a library speeds up development, improves code quality, and greatly enhances the maintainability of the software. This paper concentrates mainly on general-purpose libraries that manage basic data structures such as linked lists, trees, graphs, or entity-relationship models. These organizations typically combine several different object types connected by pointers. It lists the good and bad things for which one has to watch when selecting a library. It also suggests a benchmark that measures both ease of use and library performance.", acknowledgement = ack-nhfb, classcodes = "C6110J (Object-oriented programming); C0310H (Equipment and software evaluation methods)", classification = "C0310H (Equipment and software evaluation methods); C6110J (Object-oriented programming)", fjournal = "C++ Report", keywords = "Benchmark; benchmark; C language; C++; C++ library; Code quality; code quality; Data structures; data structures; Entity-relationship models; entity-relationship models; Graphs; graphs; library; Linked lists; linked lists; maintenance; Object types; object types; Object-oriented programming; object-oriented programming; Pointers; pointers; software; Software maintenance; software maintenance; software selection; Trees; trees", thesaurus = "C language; Object-oriented programming; Software maintenance; Software selection", treatment = "P Practical", } @InProceedings{Spetka:1992:DAD, author = "S. Spetka", title = "A Decomposition Algorithm for Distributed Hash Join Query Processing", crossref = "Yu:1992:IWR", pages = "53--60", year = "1992", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Toptsis:1992:LBP, author = "Anestis A. Toptsis", title = "Load Balancing in Parallel Hash Join with Data Skew", crossref = "Finin:1992:IKM", pages = "??", month = nov, year = "1992", bibdate = "Thu Jul 21 09:40:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Trono:1992:UPC, author = "John A. Trono", title = "An Undergraduate Project to Compute Minimal Perfect Hashing Functions", journal = j-SIGCSE, volume = "24", number = "3", pages = "??", year = "1992", CODEN = "SIGSD3", ISSN = "0097-8418 (print), 2331-3927 (electronic)", bibdate = "Mon Apr 24 09:49:47 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J688", } @InProceedings{Tsudaka:1992:PHJ, author = "S.-I. Tsudaka and M. Nakano and M. Kitsuregawa and M. Takagi", title = "Parallel Hash Join on Shared-Everything Multiprocessor: Implementation and Performance Evaluation", crossref = "Golshani:1992:EIC", pages = "??", month = feb, year = "1992", bibdate = "Thu Jul 21 09:40:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Tsudik:1992:MAOa, author = "G. Tsudik", title = "Message Authentication with One-Way Hash functions", journal = j-COMP-COMM-REV, volume = "22", number = "5", pages = "29--38", day = "1", month = oct, year = "1992", CODEN = "CCRED2", ISSN = "0146-4833", ISSN-L = "0146-4833", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computer Communication Review", } @InProceedings{Tsudik:1992:MAOb, author = "G. Tsudik", title = "Message authentication with one-way hash functions", crossref = "IEEE:1992:PII", pages = "??--??", year = "1992", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 17]{Bellare:1996:MAU}.", } @InProceedings{Vandery:1992:FHN, author = "S. Vandery", title = "{FFT}-Hash {II} is not yet collision-free", crossref = "Brickell:1992:ACC", pages = "??", year = "1992", bibdate = "Thu Jul 21 09:40:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Vaudenay:1992:FHI, author = "S. Vaudenay", title = "{FFT}-Hash-{II} is not yet Collision-free", crossref = "Brickell:1992:ACC", pages = "587--593", year = "1992", bibdate = "Thu Oct 31 19:11:46 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InCollection{Wartik:1992:HA, author = "Steven Wartik and Edward Fox and Lenwood Heath and Qi-Fan Chen", title = "Hashing Algorithms", crossref = "Frakes:1992:IRD", chapter = "13", pages = "293--362", year = "1992", bibdate = "Mon Aug 22 14:04:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @MastersThesis{Wenzel:1992:WBU, author = "M. Wenzel", title = "{W{\"o}rterb{\"u}cher f{\"u}r ein beschr{\"a}nktes universum}. ({German}) [{Dictionaries} for a limited universe]", type = "Diplomarbeit", school = "Fachbereich Informatik, Universit{\"a}t des Saarlandes", address = "Saarbr{\"u}cken, Germany", month = "????", year = "1992", bibdate = "Sun Dec 09 15:03:03 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, language = "German", remark = "Cited in \cite{Pagh:2001:CH}: ``the implementation of this variant in the LEDA library \ldots{} has average insertion time larger than that of AVL trees for $ n \leq 2^{17} $, and more than four times slower than insertions in chained hashing.''", } @InProceedings{Ahn:1993:FH, author = "Ilsoo Ahn", title = "Filtered Hashing", crossref = "Lomet:1993:FDO", pages = "85--100", year = "1993", bibdate = "Thu Jul 21 09:40:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Analyti:1993:PAM, author = "Anastasia Analyti and Sakti Pramanik", title = "Performance Analysis of a Main Memory Multi-directory Hashing Technique", journal = j-INFO-PROC-LETT, volume = "45", number = "4", pages = "191--197", day = "22", month = mar, year = "1993", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P20", MRnumber = "93k:68026", bibdate = "Sat Apr 11 12:24:19 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Anderson:1993:CHF, author = "R. Anderson", title = "The classification of hash functions", crossref = "Farrell:1993:CCC", pages = "83--94", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Manual{Anonymous:1993:FSH, author = "Anonymous", title = "{FIPS} 180, Secure Hash Standard", organization = "NIST, US Department of Commerce", address = "Washington, DC, USA", month = may, year = "1993", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Appel:1993:HCG, author = "Andrew W. Appel and Marcelo J. R. Goncalves", title = "Hash-consing Garbage Collection", number = "CS-TR-412-93", institution = "Princeton University", address = "Computer Science Department", pages = "??", month = feb, year = "1993", bibdate = "Thu Jul 21 09:40:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Asano:1993:APP, author = "Tetsuo Asano and Takeshi Tokuyama", title = "Algorithms for Projecting Points to Give the Most Uniform Distribution with Applications to Hashing", journal = j-ALGORITHMICA, volume = "9", number = "6", pages = "572--590", month = jun, year = "1993", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68U05 (68Q25)", MRnumber = "MR1221819 (94e:68162)", bibdate = "Mon Jan 22 05:23:07 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica9.html#AsanoT93; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database; UnCover library database", note = "Selections from SIGAL International Symposium on Algorithms (Tokyo, 1990)", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "AsanoT93", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/AsanoT93", } @Article{Ban-Hashemi:1993:FAC, author = "A. Ban-Hashemi", title = "A {Fourier} Approach to Camera Orientation", journal = j-IEEE-TRANS-PATT-ANAL-MACH-INTEL, volume = "15", number = "11", pages = "1197", year = "1993", CODEN = "ITPIDJ", ISSN = "0162-8828", ISSN-L = "0162-8828", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Pattern Analysis and Machine Intelligence", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=34", } @Article{Baritaud:1993:FHCa, author = "T. Baritaud and H. Gilbert and M. Girault", title = "{FFT} hashing is not collision-free", journal = j-LECT-NOTES-COMP-SCI, volume = "658", pages = "35--44", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580035.htm; http://link.springer-ny.com/link/service/series/0558/papers/0658/06580035.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Baritaud:1993:FHCb, author = "T. Baritaud and H. Gilbert", title = "{FFT} Hashing is not Collision-free", crossref = "Rueppel:1993:ACE", pages = "31--40", year = "1993", bibdate = "Sat Jul 16 11:53:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Bierbrauer:1993:FHF, author = "J. Bierbrauer and T. Johansson and G. Kabatianskii and B. Smeets", title = "On families of hash functions via geometric codes and concatenation", crossref = "Stinson:1993:ACC", pages = "331--342", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Briggs:1993:ERS, author = "Preston Briggs and Linda Torczon", title = "An efficient representation for sparse sets", journal = j-LOPLAS, volume = "2", number = "4", pages = "59--69", month = mar, year = "1993", CODEN = "ALPSE8", DOI = "https://doi.org/10.1145/176454.176484", ISSN = "1057-4514 (print), 1557-7384 (electronic)", ISSN-L = "1057-4514", bibdate = "Thu May 30 15:54:54 MDT 1996", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/1057-4514/176484.html", abstract = "Sets are a fundamental abstraction widely used in programming. Many representations are possible, each offering different advantages. We describe a representation that supports constant-time implementations of {\em clear-set}, {\em add-member}, and {\em delete-member}. Additionally, it supports an efficient {\em forall} iterator, allowing enumeration of all the members of a set in time proportional to the cardinality of the set.\par We present detailed comparisons of the costs of operations on our representation and on a bit vector representation. Additionally, we give experimental results showing the effectiveness of our representation in a practical application: construction of an interference graph for use during graph-coloring register allocation.\par While this representation was developed to solve a specific problem arising in register allocation, we have found it useful throughout our work, especially when implementing efficient analysis techniques for large programs. However, the new representation is not a panacea. The operations required for a particular set should be carefully considered before this representation, or any other representation, is chosen.", acknowledgement = ack-nhfb, fjournal = "ACM Letters on Programming Languages and Systems (LOPLAS)", keywords = "algorithms; experimentation; hashing; measurement", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS. {\bf E.1}: Data, DATA STRUCTURES.", } @Article{Cesarini:1993:SAH, author = "F. Cesarini and G. Soda", title = "Single access hashing with overflow separators for dynamic files", journal = j-BIT, volume = "33", number = "1", pages = "15--28", year = "1993", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Fri Nov 13 07:00:34 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", URL = "http://www.mai.liu.se/BIT/contents/bit33.html", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @Article{Chang:1993:HON, author = "C. C. Chang and T. C. Wu", title = "A hashing oriented nearest neighbor searching scheme", journal = j-PATTERN-RECOGN-LETT, volume = "14", number = "8", pages = "625--??", day = "1", month = aug, year = "1993", CODEN = "PRLEDG", ISSN = "0167-8655 (print), 1872-7344 (electronic)", ISSN-L = "0167-8655", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition Letters", } @Article{Chang:1993:RCO, author = "Chin-Chen Chang and Huey-Cheue Kowng and Tzong-Chen Wu", title = "A refinement of a compression-oriented addressing scheme", journal = j-BIT, volume = "33", number = "4", pages = "529--535", month = dec, year = "1993", CODEN = "BITTEL, NBITAB", DOI = "https://doi.org/10.1007/BF01990533", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Wed Jan 4 18:52:23 MST 2006", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0006-3835&volume=33&issue=4; https://www.math.utah.edu/pub/tex/bib/bit.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.mai.liu.se/BIT/contents/bit33.html; http://www.springerlink.com/openurl.asp?genre=article&issn=0006-3835&volume=33&issue=4&spage=529", abstract = "Chang and Wu have proposed a letter-oriented perfect hashing scheme based on sparse matrix compression. We present a method which is a refinement of the Chang-Wu scheme. By experimental evaluation, we show that the hashing of our refinement has more efficient storage utilization than Chang-Wu's method. Our refinement is valuable in practical implementations of hashing for large sets of keys.", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", keywords = "perfect hashing; row displacement method; sparse matrix compression", } @InProceedings{Chen:1993:AHF, author = "M.-S. Chen and H.-I. Hsiao and P. S. Yu", title = "Applying Hash Filters to Improving the Execution of Bushy Trees", crossref = "Agrawal:1993:ICV", pages = "505--516", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "cost multi-join VLDB", } @InProceedings{Chin:1993:LPH, author = "Andrew Chin", title = "Locality-Preserving Hashing", crossref = "Anonymous:1993:SAD", pages = "87--98", year = "1993", bibdate = "Fri Jul 22 16:34:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When simulating shared-memory parallel computations on physically distributed memory, it may be advantageous to hash the address space to prevent network congestion and memory bank contention. The decision whether or not to use hashing depends on the communication latency in the network and the locality of memory accesses in the algorithm. A complexity-theoretic basis for this decision is provided by the Block PRAM model of Aggarwal, Chandra and Snir, a shared-memory model of parallel computation which accounts for communication locality. For this model, we exhibit a universal family of hash functions having optimal locality. The complexity of applying these hash functions to the shared address space of the Block PRAM (i.e., by permuting data elements) is asymptotically equivalent to the complexity of performing a square matrix transpose, and this result is best possible for all pairwise independent universal hash families.", acknowledgement = ack-nhfb, keywords = "parallel computing model, hashing, locality, shared memory", } @Article{Cipra:1993:ETS, author = "Barry Cipra", title = "Electronic Time-Stamping: The Notary Public Goes Digital: All the Hash That's Fit to Print", journal = j-SCIENCE, volume = "261", number = "5118", pages = "162--163", day = "9", month = jul, year = "1993", CODEN = "SCIEAS", ISSN = "0036-8075 (print), 1095-9203 (electronic)", ISSN-L = "0036-8075", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "All the Hash That's Fit to Print.", acknowledgement = ack-nhfb, fjournal = "Science", journal-URL = "http://www.sciencemag.org/archive/", } @Article{Cooper:1993:TTA, author = "Robert B. Cooper and Martin K. Solomon", title = "Teletraffic Theory Applied to the Analysis of Hash-Structured Files", journal = j-AEU, volume = "47", number = "5 / 6", pages = "336--341", day = "1", month = sep, year = "1993", CODEN = "AEUTAH", ISSN = "0001-1096", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, country = "D", date = "12/10/93", descriptor = "Performance evaluation; Poisson process", enum = "8431", fjournal = "AEU: Archiv f{\"u}r Elektronik und Ubertragungstech", location = "PKI-OG: Lit-Fach Bri", references = "10", remark = "Certain hash-structured files consist of sequences (chains) of computer memory locations (slots) into which records are inserted, and from which they are later retrieved or deleted. If we assume that the records arrive to a file according to a Poisson process for insertion into a chain (\ldots), and reside in memory for a random length of time before deleted, then we can associate this with a teletraffic model\ldots.", revision = "26/10/93", town = "Stuttgart", } @Article{Czech:1993:LTA, author = "Zbigniew J. Czech and Bohdan S. Majewski", title = "A Linear Time Algorithm for Finding Minimal Perfect Hash Functions", journal = j-COMP-J, volume = "36", number = "6", pages = "579--587", month = dec, year = "1993", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/36.6.579", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:48:38 MST 2012", bibsource = "http://comjnl.oxfordjournals.org/content/36/6.toc; https://www.math.utah.edu/pub/tex/bib/compj1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/Volume_36/Issue_06/Vol36_06.index.html; UnCover library database", URL = "http://comjnl.oxfordjournals.org/content/36/6/579.full.pdf+html; http://www3.oup.co.uk/computer_journal/Volume_36/Issue_06/Vol36_06.body.html#AbstractCzech", acknowledgement = ack-nhfb, affiliation = "Inst. of Comput. Sci., Silesian Univ., Katowice, Poland", author-1-adr = "Institutes of Computer Science, Silesia University of Technology, and Polish Academy of Sciences, 44-100 Gliwice, Poland", author-2-adr = "Key Centre for Software Technology, University of Queensland, Queensland 4072, Australia", classcodes = "C4240 (Programming and algorithm theory); C6120 (File organisation); C1180 (Optimisation techniques)", classification = "C1180 (Optimisation techniques); C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Inst. of Comput. Sci., Silesian Univ., Katowice, Poland", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "Command names; command names; Commonly used words; commonly used words; computational complexity; Fast retrieval; fast retrieval; file organisation; graphs; Input words; input words; Linear time algorithm; linear time algorithm; Memory efficient storage; memory efficient storage; Minimal perfect hash functions; minimal perfect hash functions; Natural languages; natural languages; operating; Operating systems; Programming languages; programming languages; Pseudorandom functions; pseudorandom functions; random bipartite; Random bipartite graphs; reserved; Reserved words; search problems; systems; words", thesaurus = "Computational complexity; File organisation; Search problems", treatment = "T Theoretical or Mathematical", } @InProceedings{Daemen:1993:CSH, author = "Joan Daemen and Antoon Bosselaers and Rene Govaerts and Joos Vandewalle", title = "Collisions for {Schnorr}'s Hash Function {FFT-Hash} Presented at {Crypto'91}", crossref = "Imai:1993:ACA", pages = "477--480", year = "1993", bibdate = "Sat Jul 16 19:02:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Daemen:1993:FDO, author = "Joan Daemen and Rene Govaerts and Joos Vandewalle", title = "A Framework for the Design of One-Way Hash Functions Including Cryptanalysis of Damg{\aa}rd's One-Way Function Based on a Cellular Automaton", crossref = "Imai:1993:ACA", pages = "82--96", year = "1993", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Jul 21 09:40:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Damgaard:1993:IHC, author = "I. B. Damg{\aa}rd", title = "Interactive Hashing Can Simplify Zero-Knowledge Protocol Design without Complexity Assumptions", crossref = "Stinson:1993:ACC", pages = "??", year = "1993", bibdate = "Thu Jul 21 09:40:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Davison:1993:MCR, author = "D. L. Davison and G. Graefe", title = "Memory-Contention Responsive Hash Joins", number = "CU-CS-682-93", institution = "University of Colorado Computer Science Department", address = "Boulder, CO, USA", pages = "??", year = "1993", bibdate = "Thu Jul 21 09:40:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "dynamic adjustment of cluster sizes", } @Article{Devine:1993:DID, author = "Robert Devine", title = "Design and Implementation of {DDH}: a Distributed Dynamic Hashing Algorithm", journal = j-LECT-NOTES-COMP-SCI, volume = "730", pages = "101--114", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Dietzfelbinger:1993:OPD, author = "M. Dietzfelbinger and F. M. Aufderheide", title = "An Optimal Parallel Dictionary", journal = j-INF-COMPUT, volume = "102", number = "2", pages = "196--217", month = feb, year = "1993", CODEN = "INFCEC", DOI = "https://doi.org/10.1006/inco.1993.1007", ISSN = "0890-5401 (print), 1090-2651 (electronic)", ISSN-L = "0890-5401", bibdate = "Tue Dec 11 06:23:07 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0890540183710072", acknowledgement = ack-nhfb, fjournal = "Information and Computation", keywords = "dynamic hashing; perfect hashing", } @InProceedings{Engelmann:1993:SBC, author = "Curd Engelmann and J{\"o}rg Keller", title = "Simulation-Based Comparison of Hash Functions for Emulated Shared Memory", crossref = "Bode:1993:PPA", pages = "1--11", year = "1993", bibdate = "Thu Oct 31 19:13:34 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{FIPS:1993:SHS, author = "{FIPS (Federal Information Processing Standards Publication)}", title = "Secure Hash Standard: {FIPS} {PUB} 180, May 11, 1993", publisher = pub-USGPO, address = pub-USGPO:adr, pages = "??", month = may # " 11", year = "1993", bibdate = "Thu Jul 21 08:52:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Ghandeharizadeh:1993:ILS, author = "S. Ghandeharizadeh and R. Hull and D. Jacobs and J. Castillo and M. Escobar-Molano and S. Lu and J. Luo and C. Tsang and G. Zhou", title = "On Implementing a Language for Specifying Active Database Execution Models", crossref = "Agrawal:1993:ICV", pages = "441", year = "1993", bibdate = "Mon Jul 18 09:40:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "rules deltas triggers updates hash sort VLDB", } @TechReport{Gopal:1993:CCH, author = "R. D. Gopal and R. Ramesh and S. Zionts", title = "Criss-Cross Hashing by Page Map Zoning: An Efficient System for Binary View Generation", number = "Working Paper 851", institution = "SUNY Buffalo School of Management", address = "Buffalo, NY, USA", pages = "??", month = mar, year = "1993", bibdate = "Thu Jul 21 09:40:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "binary join processing hybrid hash join range partitioning. For a statically defined set of range partitions, keep a page list. A page is assigned to a partition according the page's lowest key. Ensure that the build partitions be smaller than memory. Keep a build partition in memory while processing reading and partitioning its probe partition; strongly amplifies the effect of hybrid hashing.", } @TechReport{Graefe:1993:PEHa, author = "G. Graefe", title = "Performance Enhancements for Hybrid Hash Join", institution = "????", pages = "??", year = "1993", bibdate = "Thu Jul 21 09:40:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "hash-join hashjoin tuning cluster size fan-out recursion depth statistics histograms non-uniformity duplicate skew role reversal multi-way joins VLDBJ", } @TechReport{Graefe:1993:PEHb, author = "G. Graefe", title = "A Performance Evaluation of Histogram-Driven Recursive Hybrid Hash Join", institution = "????", pages = "??", month = aug, year = "1993", bibdate = "Thu Jul 21 09:40:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "join statistics uniform continuous duplicate skew ACM TODS", } @Article{Graefe:1993:QET, author = "Goetz Graefe", title = "Query Evaluation Techniques for Large Databases", journal = j-COMP-SURV, volume = "25", number = "2", pages = "73--170", month = jun, year = "1993", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sun Sep 25 10:59:43 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Graefe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "processing execution iterators algorithms parallelism logical physical algebra level of abstraction performance meta-operator extensible object-oriented scientific operators sort sorting hash hashing duality", } @Article{Griswold:1993:DID, author = "William G. Griswold and Gregg M. Townsend", title = "The Design and Implementation of Dynamic Hashing for Sets and Tables in {Icon}", journal = j-SPE, volume = "23", number = "4", pages = "351--367", month = apr, year = "1993", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat May 31 13:36:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", } @Article{Hachem:1993:AAP, author = "Nabil I. Hachem", title = "An Approximate Analysis of the Performance of Extendible Hashing with Elastic Buckets", journal = j-INFO-PROC-LETT, volume = "48", number = "1", pages = "13--20", month = oct, year = "1993", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Worcester Polytechnic Inst", affiliationaddress = "Worcester, MA, USA", classification = "723.1; 723.2; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; Approximation theory; Data handling; Data structures; Extendible hashing; Performance", } @Article{Harris:1993:ODM, author = "Evan P. Harris and Kotagiri Ramamohanarao", title = "Optimal dynamic multi-attribute hashing for range queries", journal = j-BIT, volume = "33", number = "4", pages = "561--579", year = "1993", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Fri Nov 13 11:57:03 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.mai.liu.se/BIT/contents/bit33.html", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @Article{Havas:1993:GTO, author = "George Havas and Bohdan Majewski", title = "Graph theoretic obstacles to perfect hashing", journal = j-CONG-NUM, volume = "98", pages = "81--??", year = "1993", ISSN = "0384-9864", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Congressus Numerantium", } @InProceedings{Heide:1993:HSS, author = "Friedhelm Meyer auf der Heide", title = "Hashing Strategies for Simulating Shared Memory on Distributed Memory Machines", crossref = "Heide:1993:PAE", pages = "??", year = "1993", bibdate = "Thu Jul 21 09:40:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ho:1993:COM, author = "Pao-Chung Ho and Wei-Pang Yang and Meichun Hsu", title = "Concurrent Operations in Multi-Attribute Linear Hashing", journal = j-INFO-SCI, volume = "74", number = "1 / 2", pages = "29--??", day = "15", month = oct, year = "1993", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @InProceedings{Hohl:1993:SIH, author = "W. Hohl and X. Lai and T. Meier and C. Waldvogel", title = "Security of iterated hash functions based on block ciphers", crossref = "Stinson:1993:ACC", pages = "379--390", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ishikawa:1993:MLI, author = "Hiroshi Ishikawa and Fumio Suzuki and Fumihiko Kozakura and Akifumi Makinouchi and Mika Miyagishima and Yoshio Izumida and Masaaki Aoshima and Yasuo Yamane", title = "The Model, Language, and Implementation of an Object-Oriented Multimedia Knowledge Base Management System", journal = j-TODS, volume = "18", number = "1", pages = "1--50", month = mar, year = "1993", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1993-18-1/p1-ishikawa/p1-ishikawa.pdf; http://www.acm.org/pubs/citations/journals/tods/1993-18-1/p1-ishikawa/; http://www.acm.org/pubs/toc/Abstracts/tods/151285.html", abstract = "New applications such as CAD, AI, and hypermedia require direct representation and flexible use of complex objects, behavioral knowledge, and multimedia data. To this end, we have devised a knowledge base management system called Jasmine. An object-oriented approach in a programming language also seems promising for use in Jasmine. Jasmine extends the current object-oriented approach and provides the following features. Our object model is based on functional data models and well-established set theory. Attributes or functions composing objects can represent both structural and behavioral knowledge. The object model can represent incomplete and generic knowledge. The model can support the basic storage and operations of multimedia data. The facets of attributes can flexibly represent constraints and triggers. The object manipulation language can support associative access of objects. The structural and behavioral knowledge can be uniformly treated to allow the user to specify complex object operations in a compact manner. The user-defined and system-defined attributes can be uniformly specified to ease user customization of the language. The classes and instances can be uniformly accessed. Incomplete knowledge can be flexibly accessed. The system has a layered architecture. Objects are stored in nested relations provided by extensive DBMS as a sublayer. User query of objects is compiled into relational operations such as select and join, which can be efficiently processed using hashing. The behavioral knowledge is compiled into predicate and manipulation function interfaces that can directly access tuples in a buffer.", acknowledgement = ack-nhfb, affiliation = "Fujitsu Labs., Ltd., Kawasaki, Japan", fjournal = "ACM Transactions on Database Systems", generalterms = "Design; Languages", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "design; languages", subject = "{\bf I.2.1}: Computing Methodologies, ARTIFICIAL INTELLIGENCE, Applications and Expert Systems. {\bf I.2.4}: Computing Methodologies, ARTIFICIAL INTELLIGENCE, Knowledge Representation Formalisms and Methods, Representations (procedural and rule-based). {\bf H.4.2}: Information Systems, INFORMATION SYSTEMS APPLICATIONS, Types of Systems. {\bf H.2.1}: Information Systems, DATABASE MANAGEMENT, Logical Design, Data models. {\bf H.2.3}: Information Systems, DATABASE MANAGEMENT, Languages, Query languages. {\bf H.5.1}: Information Systems, INFORMATION INTERFACES AND PRESENTATION, Multimedia Information Systems.", } @Article{Itoh:1993:SCF, author = "Toshiya Itoh and Makoto Takeda", title = "A Simple Construction for a Family of Collision Intractable Hash Functions", journal = j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI, volume = "76", number = "12", pages = "77--84", day = "1", month = dec, year = "1993", CODEN = "ECJSER", ISSN = "1042-0967 (print), 1520-6440 (electronic)", ISSN-L = "1042-0967", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Electronics and communications in Japan. Part 3, Fundamental electronic science", } @Article{Kak:1993:NNA, author = "Subhash Kak", title = "Neural Networks and Artificial Intelligence", journal = j-INFO-SCI, volume = "70", number = "1/2", pages = "1", year = "1993", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Kaliski:1993:SES, author = "Burt Kaliski", title = "A Survey of Encryption Standards", journal = j-IEEE-MICRO, volume = "13", number = "6", pages = "74--81", month = nov # "\slash " # dec, year = "1993", CODEN = "IEMIDZ", ISSN = "0272-1732 (print), 1937-4143 (electronic)", ISSN-L = "0272-1732", bibdate = "Mon Apr 7 14:39:59 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib", abstract = "Demystifying the large number of computer security algorithms and standards", acknowledgement = ack-nhfb, classcodes = "B6120B (Codes); B6210G (Electronic mail); C6130S (Data security); C7104 (Office automation); C7120 (Finance); C6120 (File organisation)", corpsource = "RSA Lab., Redwood City, CA, USA", fjournal = "IEEE Micro", journal-URL = "http://www.computer.org/csdl/mags/mi/index.html", keywords = "algorithms; authentication; banking; codes; cryptographic hash functions; cryptography; cryptosystems; digital signature schemes; directory; electronic mail; encryption; encryption standards; escrowed; file; key-agreement; network management; organisation; public-key; secret-key cryptosystems; secure communications; standards", treatment = "B Bibliography; P Practical", } @Article{Kanada:1993:MVP, author = "Y. Kanada", title = "A method of vector processing for shared symbolic data", journal = j-PARALLEL-COMPUTING, volume = "19", number = "10", pages = "1155--1175", month = oct, year = "1993", CODEN = "PACOEJ", ISSN = "0167-8191 (print), 1872-7336 (electronic)", ISSN-L = "0167-8191", bibdate = "Mon Apr 14 12:05:41 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C1160 (Combinatorial mathematics); C5220P (Parallel architecture); C6120 (File organisation); C6130 (Data handling techniques)", corpsource = "Real-World Comput. Partnership, Ibaraki, Japan", fjournal = "Parallel Computing", journal-URL = "http://www.sciencedirect.com/science/journal/01678191", keywords = "address calculation; Connection Machines; CRAY-XMP; data structures; data-; dynamic data structures; file organisation; graphs; hash table; Hitachi S-810; lists; manipulation; parallel computers; parallel rewriting; shared symbolic data; sorting; symbol; trees; vector processing; vector processor systems", treatment = "P Practical", } @TechReport{Karp:1993:EPS, author = "R. Karp and M. Luby and F. Meyer auf der Heide", title = "Efficient {PRAM} Simulation on a Distributed Memory Machine", number = "TR-93-040", institution = inst-UC-BERKELEY-ICSI, address = inst-UC-BERKELEY-ICSI:adr, pages = "??", month = aug, year = "1993", bibdate = "Fri Jul 22 16:18:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present algorithms for the randomized simulation of a shared memory machine (PRAM) on a Distributed Memory Machine (DMM). In a PRAM, memory conflicts occur only through concurrent access to the same cell, whereas the memory of a DMM is divided into modules, one for each processor, and concurrent accesses to the same module create a conflict. The delay of a simulation is the time needed to simulate a parallel memory access of the PRAM. Any general simulation of an m processor PRAM on a n processor DMM will necessarily have delay at least m/n. A randomized simulation is called time-processor optimal if the delay is O(m/n) with high probability. Using a novel simulation scheme based on hashing we obtain a time-processor optimal simulation with delay O($ \backslash $ loglog(n)$ \backslash $ logstn). The best previous simulations use a simpler scheme based on hashing and have much larger delay.", acknowledgement = ack-nhfb, } @InProceedings{Keller:1993:HRP, author = "Joerg Keller", booktitle = "Proceedings of the 3rd Workshop on Parallel Algorithms (WOPA)", title = "Hashing and Rehashing in {PRAM} Emulations", publisher = "????", address = "????", pages = "??", month = may, year = "1993", bibdate = "Thu Jul 21 09:40:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We compare several classes of hash functions with respect to their usability in PRAM emulations. The comparison is done by simulations with synthetical traces and traces from applications. Linear hash functions seem to behave best for practical machine sizes. For linear hash functions, we also present an optimally fast algorithm to rehash an address space without using secondary storage.", acknowledgement = ack-nhfb, location = "San Diego, CA", } @Article{Koushik:1993:DHD, author = "Murlidhar Koushik", title = "Dynamic hashing with distributed overflow space: a file organization with good insertion performance", journal = j-INFO-SYS, volume = "18", number = "5", pages = "299--318", month = sep, year = "1993", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 15:07:52 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @InProceedings{Lai:1993:HFBa, author = "X. Lai and J. L. Massey", title = "Hash Functions Based on Block Ciphers", crossref = "Rueppel:1993:ACE", pages = "53--66", year = "1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Lai:1993:HFBb, author = "X. Lai and J. L. Massey", title = "Hash functions based on block ciphers", journal = j-LECT-NOTES-COMP-SCI, volume = "658", pages = "55--70", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Lipton:1993:CAH, author = "Richard J. Lipton and Jeffrey F. Naughton", title = "Clocked Adversaries for Hashing", journal = j-ALGORITHMICA, volume = "9", number = "3", pages = "239--252", month = mar, year = "1993", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P20", MRnumber = "MR1202742 (93i:68061)", bibdate = "Mon Jan 22 05:31:38 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica9.html#LiptonN93; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "LiptonN93", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/LiptonN93", } @Article{Litwin:1993:LLH, author = "Witold Litwin and Marie-Anne A. Neimat and Donovan A. Schneider", title = "{LH}${}^*$ --- linear hashing for distributed files", journal = j-SIGMOD, volume = "22", number = "2", pages = "327--336", month = jun, year = "1993", CODEN = "SRECD8", ISBN = "0-89791-592-5", ISBN-13 = "978-0-89791-592-2", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:44 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "LH${}^*$ generalizes Linear Hashing to parallel or distributed RAM and disk files. An LH file can be created from objects provided by any number of distributed and autonomous clients. It can grow gracefully, one bucket at a time, to virtually any number of servers. The number of messages per insertion is one in general, and three in the worst case. The number of messages per retrieval is two in general, and four in the worst case. The load factor can be about constant, 65-95\%, depending on the file parameters. The file can also support parallel operations. An LH${}^*$ file can be much faster than a single site disk file, and\slash or can hold a much larger number of objects. It can be more efficient than any file with a centralized directory, or static parallel or distributed hash file.", acknowledgement = ack-nhfb, affiliation = "Hewlett--Packard Labs., Palo Alto, CA, USA", affiliationaddress = "Palo Alto, CA, USA", classification = "722.1; 722.4; 723.2; 723.3; 903.3; C5440 (Multiprocessor systems and techniques); C6120 (File organisation); C6160B (Distributed DBMS)", conference = "Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1993", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Data handling; Data reduction; Disk files; Distributed database; Distributed database systems; Distributed files; Distributed RAM; File organization; File parameter; File parameters; Information retrieval; LH; Linear hashing; Load factor; Parallel processing systems; Parallel RAM; Program processors; Random access storage", meetingaddress = "Washington, DC, USA", meetingdate = "May 26--28 1993", meetingdate2 = "05/26--28/93", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM, SIGMOD; Minerals, Metals \& Materials Society", thesaurus = "Distributed databases; File organisation; Shared memory systems", xxcrossref = "Anonymous:1993:SAS", } @Article{Lo:1993:OPA, author = "Ming-Ling Lo and Ming-Syan Chen and C. V. Ravishankar and Philip S. Yu", title = "On optimal processor allocation to support pipelined hash joins", journal = j-SIGMOD, volume = "22", number = "2", pages = "69--78", month = jun, year = "1993", CODEN = "SRECD8", ISBN = "0-89791-592-5", ISBN-13 = "978-0-89791-592-2", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:44 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we develop algorithms to achieve optimal processor allocation for pipelined hash joins in a multiprocessor-based database system. A pipeline of hash joins is composed of several stages, each of which is associated with one join operation. The whole pipeline is executed in two phases: (1) the table-building phase, and (2) the tuple-probing phase. We focus on the problem of allocating processors to the stages of a pipeline to minimize the query execution time. We formulate the processor allocation problem as a two-phase mini-max optimization problem, and develop three optimal allocation schemes under three different constraints. The effectiveness of our problem formulation and solution is verified through a detailed tuple-by-tuple simulation of pipelined hash joins. Our solution scheme is general and applicable to any optimal resource allocation problem formulated as a two-phase mini-max problem.", acknowledgement = ack-nhfb, affiliation = "Univ of Michigan at Ann Arbor", affiliationaddress = "Ann Arbor, MI, USA", classification = "723.1; 723.2; 723.3; 921.5; 921.6; C1180 (Optimisation techniques); C4250 (Database theory); C6110P (Parallel programming); C6120 (File organisation); C6150N (Distributed systems); C6160B (Distributed DBMS)", conference = "Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1993", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Algorithms; Computer simulation; Database systems; Heuristic methods; Large scale systems; Maximum principle; Multiprocessing systems; Multiprocessor-based database system; Optimal allocation schemes; Optimal processor allocation; Optimal resource allocation problem; Optimization; Pipeline processing systems; Pipelined hash join; Problem formulation; Processor allocation problem; Program processors; Query execution time; Query languages; Scheduling; Storage allocation (computer); Table building phase; Table-building phase; Tuple by tuple simulation, Pipelined hash joins; Tuple probing phase; Tuple-by-tuple simulation; Tuple-probing phase; Two phase mini-max optimization; Two-phase mini-max optimisation problem", meetingaddress = "Washington, DC, USA", meetingdate = "May 26--28 1993", meetingdate2 = "05/26--28/93", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM, SIGMOD; Minerals, Metals \& Materials Society", thesaurus = "Database theory; Distributed databases; Minimax techniques; Pipeline processing; Resource allocation; Storage management", xxcrossref = "Anonymous:1993:SAS", } @Article{Lucchesi:1993:AFA, author = "Claudio L. Lucchesi and Tomasz Kowaltowski", title = "Applications of finite automata representing large vocabularies", journal = j-SPE, volume = "23", number = "1", pages = "15--30", month = jan, year = "1993", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The construction of minimal acyclic deterministic partial finite automata to represent large natural language vocabularies is described. Applications of such automata include spelling checkers and advisers, multilanguage dictionaries, thesauri, minimal perfect hashing and text compression.", acknowledgement = ack-nhfb, affiliation = "Universidade Estadual de Campinas", affiliationaddress = "Campinas, Braz", classification = "721.1; 723.1; 723.2; 903.1", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "Algorithms; Data compression; Dictionaries; Finite acyclic automata; Finite automata; Minimal perfect hashing; Spelling checkers; Terminology; Text compression; Vocabularies; Vocabulary control", } @Article{Lueker:1993:MAD, author = "G. S. Lueker and Mariko Molodowitch", title = "More Analysis of Double Hashing", journal = j-COMBINATORICA, volume = "13", number = "1", pages = "83--96", year = "1993", CODEN = "COMBDI", ISSN = "0209-9683 (print), 1439-6912 (electronic)", ISSN-L = "0209-9683", bibdate = "Sat May 25 15:08:04 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Combinatorica", journal-URL = "http://link.springer.com/journal/volumesAndIssues/493", } @Article{Mansour:1993:CCU, author = "Y. Mansour and N. Nisan and P. Tiwari", title = "The computational complexity of universal hashing", journal = j-THEOR-COMP-SCI, volume = "107", number = "1", pages = "121--133", day = "4", month = jan, year = "1993", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 13:15:15 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, classification = "C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Lab. for Comput. Sci., MIT, Cambridge, MA, USA", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "boolean branching program model; computational complexity; constant-depth circuits; CREW PRAM; exponential size; file organisation; n-bit strings; parallel time bound; time-space tradeoff; universal hashing; VLSI implementation", pubcountry = "Netherlands", treatment = "T Theoretical or Mathematical", } @InProceedings{Matias:1993:HPR, author = "Yossi Matias", booktitle = "Proceedings of the 3rd Workshop on Parallel Algorithms (WOPA)", title = "Highly Parallel Randomized Algorithmics", publisher = "????", address = "????", pages = "??", month = may, year = "1993", bibdate = "Thu Jul 21 09:40:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We survey recently developed paradigms and techniques for extremely fast and efficient randomized parallel algorithms. Nearly-constant time efficient algorithms are obtained for fundamental problems in parallel computation, including hashing, dictionary, approximate compaction, approximate sum, and automatic processor scheduling in parallel algorithms. The new paradigms and algorithmic results have many applications. They imply that, under rather general circumstances, designers of parallel algorithms need not bother themselves with the issues of space efficiency, or with operations-to-processors allocation, since both these issues can be handled automatically.", acknowledgement = ack-nhfb, location = "San Diego, CA", } @Article{MeyerAufDerHeide:1993:HSS, author = "Friedhelm {Meyer Auf Der Heide}", title = "Hashing Strategies for Simulating Shared Memory on Distributed Memory Machines", journal = j-LECT-NOTES-COMP-SCI, volume = "678", pages = "20--29", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Miller:1993:RFS, author = "Ethan L. Miller and Randy H. Katz", title = "{RAMA}: a File System for Massively-Parallel Computers", crossref = "Coleman:1993:PTI", pages = "163--168", year = "1993", bibdate = "Mon Jul 18 12:10:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, comment = "The multiprocessor's file system acts as a block cache for tertiary storage. Disk space is broken into ``lines'' of a few MB. Each line has a descriptor telling what blocks it has, and their status. (fileid, offset) hashed to find (disk, linenum). Intrinsic metadata stored at start of each file; positional metadata implicit in hashing, and line descriptors. Sequentiality parameter puts several blocks of a file in the same line, to improve medium-sized requests (otherwise generate lots of request-response net traffic). Not clear on best choice of size. No mention of atomicity wrt concurrent writes to same data. Blocks migrate to tertiary storage as they get old. Fetched on demand, by block (not file). Self-describing blocks have ids in block -- leads to screwy block sizes?", keywords = "parallel I/O, multiprocessor file system, pario bib", } @InProceedings{Mohan:1993:ACC, author = "C. Mohan", title = "{ARIES\slash LHS}: a Concurrency Control and Recovery Method Using Write-Ahead Logging for Linear Hashing with Separators", crossref = "IEEE:1993:ICD", pages = "243", month = apr, year = "1993", bibdate = "Sat Jul 16 19:12:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Manual{NIST:1993:FPS, author = "{NIST}", title = "{FIPS PUB} 180: Secure Hash Standard {(SHS)}", organization = "National Institute of Standards and Technology", address = "Gaithersburg, MD, USA", pages = "??", day = "11", month = may, year = "1993", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 8]{Kaliski:1995:MAM}.", } @InProceedings{Palem:1993:HEA, author = "Krishna V. Palem and Yonathan Aumann and Zvi Kedem and Michael Rabin", booktitle = "Proceedings of the 3rd Workshop on Parallel Algorithms (WOPA)", title = "Highly Efficient Asynchronous Execution of Large-Grained Parallel Programs", publisher = "????", address = "????", pages = "??", month = may, year = "1993", bibdate = "Thu Jul 21 09:40:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A parallel program P is {\em large-grained\/} if the instructions constituting its individual threads are complex procedures requiring numerous processor instructions. This practically relevant style arises naturally in the context of parallel data-processing programs and large scale parallel numerical computations, and large-granularity has been proposed as a means of coping with communication overheads via {\em latency masking}. It is distinct from classical models of parallel computing in that within a parallel step the computations on different threads may considerably vary in size. We present a transformation (compilation) of a large-grained program P into a program C(P) which correctly and efficiently effects the computation of P on an asynchronous machine M. Let W denote the total work required to execute P on a synchronous n-processor parallel system. Under moderate assumptions on the granularity of threads and the size of the program variables, an execution of C(P) on M requires just $ O(W \log^*n) $ expected total work, and the memory space overhead is a small multiplicative constant. The solution involves a number of new concepts and methods which we feel are of independent interest, including methods for storing program and control variables, employing a combination of error correction codes with phase--dependent hashing into memory, and novel notions of stability in asynchronous machines.", acknowledgement = ack-nhfb, location = "San Diego, CA", } @TechReport{Pang:1993:PPHa, author = "H. Pang and M. Carey and M. Livny", title = "Partially Preemptible Hash Joins", number = "CS TR 1144", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1993", bibdate = "Thu Jul 21 09:40:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "PPHJ long version.", acknowledgement = ack-nhfb, } @Article{Pang:1993:PPHb, author = "HweeHwa H. Pang and Michael J. Carey and Miron Livny", title = "Partially preemptible hash joins", crossref = "Buneman:1993:PAS", journal = j-SIGMOD, volume = "22", number = "2", pages = "59--68", month = jun, year = "1993", CODEN = "SRECD8", ISBN = "0-89791-592-5", ISBN-13 = "978-0-89791-592-2", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:44 MST 2004", bibsource = "Compendex database; http://portal.acm.org/; http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/170035/p59-pang/p59-pang.pdf; http://www.acm.org/pubs/citations/proceedings/mod/170035/p59-pang/", abstract = "With the advent of real-time and goal-oriented database systems, priority scheduling is likely to be an important feature in future database management systems. A consequence of priority scheduling is that a transaction may lose its buffers to higher-priority transactions, and may be given additional memory when transactions leave the system. Due to their heavy reliance on main memory, hash joins are especially vulnerable to fluctuations in memory availability. Previous studies have proposed modifications to the hash join algorithm to cope with these fluctuations, but the proposed algorithms have not been extensively evaluated or compared with each other. This paper contains a performance study of these algorithms. In addition, we introduce a family of memory-adaptive hash join algorithms that turns out to offer even better solutions to the memory fluctuation problem that hash joins experience.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Univ of Wisconsin - Madison", affiliationaddress = "Madison, WI, USA", classification = "722.1; 722.2; 722.4; 723.1; 723.3; 912.2; C4250 (Database theory); C6120 (File organisation); C6130 (Data handling techniques); C6160 (Database management systems (DBMS))", conference = "Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data", conferenceyear = "1993", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Algorithms; Computer simulation; Data handling; Data storage equipment; Database systems; Decision tables; First come first serve; Future database management systems; Goal oriented database system; Goal-oriented database systems; Hash join algorithm; Memory adaptive hash join algorithm; Memory availability; Memory fluctuation; Memory-adaptive hash join algorithms; Partially preemptible hash join; Performance study; Priority scheduling; Real time database; Real time systems; Round robin scheduling; Scheduling; Storage allocation (computer); System buffer usage, Partially preemptible hash joins; Time constraints; Transaction; User interfaces", meetingaddress = "Washington, DC, USA", meetingdate = "May 26--28 1993", meetingdate2 = "05/26--28/93", publisherinfo = "Fort Collins Computer Center", sponsor = "ACM, SIGMOD; Minerals, Metals \& Materials Society", thesaurus = "Database management systems; Database theory; Scheduling; Storage management; Transaction processing", xxauthor = "Hwee Hwa Pang and Michael J. Carey and Miron Livny", xxcrossref = "Anonymous:1993:SAS", } @Book{Pieprzyk:1993:DHA, author = "Josef Pieprzyk and Babak Sadeghiyan", title = "Design of Hashing Algorithms", volume = "756", publisher = pub-SV, address = pub-SV:adr, pages = "xiii + 194", year = "1993", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-57500-6 (Berlin), 0-387-57500-6 (New York)", ISBN-13 = "978-3-540-57500-9 (Berlin), 978-0-387-57500-1 (New York)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.H36 P53 1993", bibdate = "Wed Feb 14 06:00:56 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0756.htm; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=756", acknowledgement = ack-nhfb, keywords = "computer algorithms; computer security; hashing (computer science)", } @InProceedings{Piper:1993:DSH, author = "F. Piper and P. Wild", title = "Digital Signatures and Hash Functions", crossref = "Anonymous:1993:CSA", pages = "124--130", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Pramanik:1993:MDH, author = "Sakti Pramanik and Anastasia Analyti and Henry Davies and Chou Hsiao-Yu", title = "Multi-Directory Hashing", journal = j-INFO-SYS, volume = "18", number = "1", pages = "63--74", month = jan, year = "1993", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @InProceedings{Prencel:1993:ATH, author = "B. Prencel and R. Govaerts and J. Vandewalle", title = "An attack on two hash functions by {Zheng-Matsumoto-Imai}", crossref = "Seberry:1993:ACA", pages = "535--538", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Preneel:1993:ADC, author = "B. Preneel", title = "Analysis and Design of Cryptographic Hash Functions", type = "Thesis ({Ph.D.})", school = "Katholieke Universiteit Leuven", address = "Leuven, Belgium", pages = "355", month = jan, year = "1993", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://wwwlib.umi.com/dissertations/fullcit/f64276", abstract = "The subject of this thesis is the study of cryptographic hash functions. The importance of hash functions for protecting the authenticity of information is demonstrated. Applications include integrity protection, conventional message authentication and digital signatures. Theoretical results on cryptographic hash functions are reviewed. The information theoretic approach to authentication is described, and the practicality of schemes based on universal hash functions is studied. An overview is given of the complexity theoretical definitions and constructions. The main contribution of this thesis lies in the study of practical constructions for hash functions. A general model for hash functions is proposed and taxonomy for attacks is presented. Then all schemes in the literature are divided into three classes: hash functions based on block ciphers, hash functions based on modular arithmetic and dedicated hash functions. An overview is given of existing attacks, new attacks are demonstrated, and new schemes are proposed. The study of basic building blocks of cryptographic hash functions leads to the study of the cryptographic properties of Boolean functions. New criteria are defined and functions satisfying new and existing criteria are studied.", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 19]{Kaliski:1995:SUR}.", } @Article{Preneel:1993:ATH, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "An attack on two hash functions by {Zheng-Matsumoto-Imai}", journal = j-LECT-NOTES-COMP-SCI, volume = "718", pages = "535--538", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Preneel:1993:CHF, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "Cryptographic Hash Functions", crossref = "Wolfowicz:1993:SPR", pages = "161--171", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1993:HFB, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "Hash functions based on block ciphers: a synthetic approach", crossref = "Stinson:1993:ACC", pages = "368--378", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1993:IAH, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "Information Authentication: Hash Functions and Digital Signatures", crossref = "Preneel:1993:CSI", pages = "87--131", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1993:PMD, author = "B. Preneel and R. Govaerts and J. Vandewalle", title = "On the power of memory in the design of collision resistant hash functions", crossref = "Seberry:1993:ACA", pages = "105--121", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ragde:1993:PSC, author = "P. Ragde", title = "The Parallel Simplicity of Compaction and Chaining", journal = j-J-ALG, volume = "14", number = "3", pages = "371--380", month = may, year = "1993", CODEN = "JOALDV", DOI = "https://doi.org/10.1006/jagm.1993.1019", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:15:26 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0196677483710199", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Ruland:1993:RDS, author = "Christoph Ruland", title = "Realizing Digital Signatures with One-Way Hash Functions", journal = j-CRYPTOLOGIA, volume = "17", number = "3", pages = "285--300", month = jul, year = "1993", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/0161-119391867953", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibsource = "cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; OCLC Article1st database; UnCover library database", note = "digital signatures; one-way hash functions; asymmetric cryptographic systems; smart cards; one-time signatures; optimally implemented hash functions; asymmetric algorithms; one-bit signatures; N-bit signatures; infinite signature trees; performance", URL = "http://www.informaworld.com/smpp/content~content=a748639237~db=all~order=page", abstract = "The possibility of digital signatures is one of the advantages of asymmetric cryptographic systems. The processing effort, however, is still an obstacle to widespread use of digital signatures, particularly when using smart cards. A more attractive idea is to realize digital signatures with one-time signatures using (conventional) hash functions. In this paper, different such procedures, known in theory, are presented comprehensively and analysed as to their practicality. It is concluded that digital signatures cannot be performed significantly faster with one-time signatures using optimally implemented hash functions than with asymmetric algorithms", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", keywords = "cryptography; file organisation", romanvolume = "XVII", } @Article{Russell:1993:NSC, author = "A. Y. Russell", title = "Necessary and Sufficient Conditions for Collision-Free Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "740", pages = "433--441", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1993.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology", } @InProceedings{Schnorr:1993:FHIa, author = "C. P. Schnorr", title = "{FFT}-Hash {II}, Efficient Cryptographic Hashing", crossref = "Rueppel:1993:ACE", pages = "41--51", year = "1993", bibdate = "Sun Jul 17 19:44:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Schnorr:1993:FHIb, author = "C. P. Schnorr", title = "{FFT-hash} {II}, efficient cryptographic hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "658", pages = "45--54", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Schnorr:1993:FIE, author = "C. P. Schnorr", title = "{FFT-hash} {II}, efficient cryptographic hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "658", pages = "45--54", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon May 13 11:49:00 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1993.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Schweitz:1993:AHS, author = "Eric A. Schweitz and Alan L. Tharp", title = "Adaptive hashing with signatures", journal = j-INFO-SYS, volume = "18", number = "8", pages = "597--??", year = "1993", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Book{Sedgewick:1993:AM, author = "Robert Sedgewick", title = "Algorithms in {Modula-3}", publisher = pub-AW, address = pub-AW:adr, pages = "xiv + 656", year = "1993", ISBN = "0-201-53351-0", ISBN-13 = "978-0-201-53351-4", LCCN = "QA76.73.M63 S43 1993", bibdate = "Mon Jan 3 12:10:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, libnote = "Not yet in my library.", } @InProceedings{Sheffler:1993:AHP, author = "Thomas J. Sheffler and Randal E. Bryant", title = "An Analysis of Hashing on Parallel and Vector Computers", crossref = "Hariri:1993:PIC", pages = "III.29--III.36", year = "1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "parallel algorithms, CM-2, Cray Y-MP", } @InProceedings{Soloviev:1993:THA, author = "V. Soloviev", key = "Soloviev", title = "A Truncating Hash Algorithm for Processing Band-Join Queries", crossref = "IEEE:1993:ICD", pages = "419--427", year = "1993", bibdate = "Sat Jul 16 19:12:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A non-equijoin of relations R and S is a based join if the join predicate requires values in the join attribute of R to fall within a specified band about the values in the join attributes of S. This paper describes a new algorithm, termed a truncating-hash band join, for evaluating band joins. This algorithm is based on the idea of truncating join attribute values in order to execute band joins in a way similar to hash join algorithms for equijoins. Unlike previously proposed algorithms for band joins, it does not sort either of the input relations during its execution. We present a comparison between the truncating-hash band join algorithm and previous algorithms for band joins using an analytical model. The model also compares an evaluation of band join algorithms for parallel implementation on a `shared-nothing' multiprocessor system. The results show that the truncating-hash band join algorithm outperforms the other band algorithms because of a significantly lower CPU cost.", acknowledgement = ack-nhfb, } @Unpublished{Sundar:1993:LBC, author = "R. Sundar", title = "A lower bound on the cell probe complexity of the dictionary problem", year = "1993", bibdate = "Mon Dec 10 12:03:11 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Cited in \cite{Arbitman:2009:ACH}, but perhaps never published.", acknowledgement = ack-nhfb, } @Article{Tan:1993:RSM, author = "Kian-Lee Tan and Hongium Lu", title = "On resource scheduling of multi-join queries in parallel database systems", journal = j-INFO-PROC-LETT, volume = "48", number = "4", pages = "189--195", day = "29", month = nov, year = "1993", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Natl Univ of Singapore", affiliationaddress = "Singapore", classification = "722.4; 723.2; 723.3", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Database systems; Hash join; Management; Multi joint queries; Parallel processing systems; Pipelining; Query languages; Scheduling", } @Article{Tang:1993:URH, author = "S. M. Tang and L. R. Chow", title = "Using Rank Hashing Function to Develop a Data Allocating Scheme for a Two-Disk System", journal = j-J-SYST-SOFTW, volume = "22", number = "2", pages = "107--116", day = "1", month = aug, year = "1993", CODEN = "JSSODM", ISSN = "0164-1212 (print), 1873-1228 (electronic)", ISSN-L = "0164-1212", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "The Journal of systems and software", journal-URL = "http://www.sciencedirect.com/science/journal/01641212", } @Article{Tian:1993:NHF, author = "Z. Tian and S. Tong and S. Yang", title = "A New Hashing Function: Statistical Behavior and Algorithm", journal = j-SIGIR-FORUM, volume = "27", number = "1", pages = "3--??", month = "Spring", year = "1993", CODEN = "FASRDV", ISSN = "0163-5840", ISSN-L = "0163-5840", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "SIGIR Forum (ACM Special Interest Group on Information Retrieval)", } @Article{Toyama:1993:JAM, author = "Motomichi Toyama", title = "Join Algorithm for Multidimensional Linear Hash Databases", journal = j-ADV-SOFT-SCI-TECH, volume = "4", number = "??", pages = "43--62", year = "1993", ISSN = "1044-7997", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Advances in software science and technology", } @Article{Turau:1993:ETC, author = "V. Turau and H. Duchene", title = "Equality testing for complex objects based on hashing", journal = j-DATA-KNOWLEDGE-ENG, volume = "10", number = "1", pages = "101--112", month = feb, year = "1993", CODEN = "DKENEW", ISSN = "0169-023X (print), 1872-6933 (electronic)", ISSN-L = "0169-023X", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Data and Knowledge Engineering", } @Article{Vaudenay:1993:FHI, author = "S. Vaudenay", title = "{FFT-Hash-II} is not yet Collision-free", journal = j-LECT-NOTES-COMP-SCI, volume = "740", pages = "587--593", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1993.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology", } @Article{Wang:1993:IHA, author = "Y. B. Wang and T. P. Mack", title = "An indexed-hash algorithm for an agrometeorological data management system", journal = j-COMPUT-ELECTRON-AGRIC, volume = "8", number = "2", pages = "105--??", day = "1", month = mar, year = "1993", CODEN = "CEAGE6", ISSN = "0168-1699", ISSN-L = "0168-1699", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computers and Electronics in Agriculture", } @InProceedings{Warren:1993:PHO, author = "Michael S. Warren and John K. Salmon", title = "A Parallel Hashed Oct-Tree {$N$}-Body Algorithm", crossref = "IEEE:1993:PSP", pages = "12--21", year = "1993", bibdate = "Sat Apr 24 14:53:31 1999", bibsource = "Compendex database; http://www.ccsf.caltech.edu/~johns/papers.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "ftp://ftp.cacr.caltech.edu/nbody/sc93.ps.Z", acknowledgement = ack-jks # " and " # ack-nhfb, affiliation = "Los Alamos Natl Lab", affiliationaddress = "Los Alamos, NM, USA", classification = "723; 723.5; 921; C4240P (Parallel programming and algorithm theory); C7320 (Physics and chemistry computing)", corpsource = "Los Alamos Nat. Lab., NM, USA", keywords = "512 processor Intel Touchstone Delta system; Algorithms; Complex physical system study; Computer aided analysis; Data storage equipment; efficient adaptive N-body method; force calculations; hash table; machine arithmetic accuracy; memory locations; Multiple processors; N-body method; N-body problems; N-body simulations; parallel algorithms; Parallel hashed Oct-tree N-body algorithm; parallel hashed oct-tree N-body algorithm; parallel program; particle number; physics computing; tree topology; Trees (mathematics); wide-ranging applications", sponsororg = "IEEE; ACM SIGARCH", treatment = "P Practical", } @Article{Wolf:1993:PHJ, author = "J. L. Wolf and P. S. Yu and J. Turek", title = "A Parallel Hash Join Algorithm for Managing Data Skew", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "4", number = "12", pages = "1355--??", day = "1", month = dec, year = "1993", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Woodruff:1993:HVT, author = "D. L. Woodruff and E. Zemel", title = "Hashing vectors for tabu search", journal = j-ANN-OPER-RESEARCH, volume = "40", number = "1 / 4", pages = "123--??", day = "1", month = may, year = "1993", CODEN = "AOREEV", ISSN = "0254-5330 (print), 1572-9338 (electronic)", ISSN-L = "0254-5330", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Annals of Operations Research", } @InProceedings{Yo:1993:OPA, author = "M.-L. Yo and M.-S. Chen and C. Ravishankar and P. Yu", title = "On Optimal Processor Allocation to Support Pipelined Hash Joins", crossref = "Buneman:1993:PAS", pages = "??", year = "1993", bibdate = "Sat Nov 12 21:04:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Zheng:1993:HOWa, author = "Y. Zheng and J. Pieprzyk and J. Seberry", title = "{HAVAL} --- a One-way Hashing Algorithm with Variable Length of Output", crossref = "Seberry:1993:ACA", pages = "3.1--3.10", year = "1993", bibdate = "Thu Jul 14 16:43:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Zheng:1993:HOWb, author = "Y. Zheng and J. Pieprzyk and J. Seberry", title = "{HAVAL} --- a one-way hashing algorithm with variable length of output", journal = j-LECT-NOTES-COMP-SCI, volume = "718", pages = "83--104", year = "1993", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Zhou:1993:DAH, author = "X. F. Zhou and M. E. Orlowska", title = "A Dynamic Approach for Handling Data Skew Problems in Parallel Hash Join Computation", crossref = "Anonymous:1993:TCC", pages = "133--137", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Aoe:1994:CAS, author = "Jun-ichi Aoe", title = "Computer Algorithms: String Pattern Matching Strategies", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "ix + 281", year = "1994", ISBN = "0-8186-5461-9 (microfiche), 0-8186-5462-7 (hardcover), 0-8186-5460-0 (paperback)", ISBN-13 = "978-0-8186-5461-9 (microfiche), 978-0-8186-5462-6 (hardcover), 978-0-8186-5460-2 (paperback)", LCCN = "QA76.9.A43 C67 1994", bibdate = "Wed Aug 10 14:48:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$56.00", acknowledgement = ack-nhfb, } @Article{Arikan:1994:IGE, author = "E. Arikan", title = "An Improved Graph-Entropy Bound for Perfect Hashing", journal = j-IEEE-INT-SYMP-INF-THEORY, pages = "314--??", year = "1994", CODEN = "PISTFZ", ISSN = "0271-4655", ISSN-L = "0271-4655", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE International Symposium on Information Theory", } @Article{Bellare:1994:ICC, author = "M. Bellare and O. Goldreich and S. Goldwasser", title = "Incremental cryptography: the case of hashing and signing", journal = j-LECT-NOTES-COMP-SCI, volume = "839", pages = "216--233", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1994.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology; IACR; IEEE", } @TechReport{Bellare:1994:OAEa, author = "Mihir Bellare and Phillip Rogaway", title = "Optimal asymmetric encryption", type = "Research report", number = "RC 19610 (86198)", institution = "IBM T. J. Watson Research Center", address = "Yorktown Heights, NY, USA", pages = "19", day = "16", month = jun, year = "1994", bibdate = "Mon Oct 19 08:47:56 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Appears in Advances in Cryptology --- Eurocrypt 94 Proceedings, 1994.", abstract = "Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encryption scheme for which (i) any string x of length slightly less than k bits can be encrypted as f(r[subscript x]), where r[subscript x] is a simple probabilistic encoding of x depending on the hash function; and (ii) the scheme can be proven semantically secure assuming the hash function is `ideal.' Moreover, a slightly enhanced scheme is shown to have the property that the adversary can create ciphertexts only of strings for which she `knows' the corresponding plaintexts --- such a scheme is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack.", acknowledgement = ack-nhfb, keywords = "Cryptography.", } @Article{Benouamer:1994:HLN, author = "M. O. Benouamer and P. Jaillon and D. Michelucci and J.-M. Moreau", title = "Hashing Lazy Numbers: {Hash-Speicherung von ,,tragen'' Zahlen}", journal = j-COMPUTING, volume = "53", number = "3 / 4", pages = "205--??", year = "1994", CODEN = "CMPTA2", ISSN = "0010-485X (print), 1436-5057 (electronic)", ISSN-L = "0010-485X", bibdate = "Sat Feb 14 10:46:50 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computing: Archiv f{\"u}r informatik und numerik", journal-URL = "http://link.springer.com/journal/607", } @Article{Benouamer:1994:HST, author = "M. O. Benouamer and P. Jaillon and D. Michelucci and J.-M. Moreau", title = "{Hash-Speicherung von ,,tragen'' Zahlen}. ({German}) [{Hashing} ``Lazy'' Numbers]", journal = j-COMPUTING, volume = "53", number = "3--4", pages = "205--217", year = "1994", CODEN = "CMPTA2", ISSN = "0010-485X (print), 1436-5057 (electronic)", ISSN-L = "0010-485X", MRclass = "68P10 (68U05 94A60)", MRnumber = "96a:68017", bibdate = "Mon Oct 11 20:38:38 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; MathSciNet database; OCLC Contents1st database; UnCover library database", note = "International Symposium on Scientific Computing, Computer Arithmetic and Validated Numerics (Vienna, 1993).", acknowledgement = ack-nhfb, fjournal = "Computing: Archiv f{\"u}r informatik und numerik", journal-URL = "http://link.springer.com/journal/607", language = "German", } @Article{Bhatia:1994:FIP, author = "Sanjiv K. Bhatia and Chaman L. Sabharwal", title = "A Fast Implementation of a Perfect Hash Function for Picture Objects", journal = j-PATTERN-RECOGN, volume = "27", number = "3", pages = "365--376", month = mar, year = "1994", CODEN = "PTNRA8", ISSN = "0031-3203 (print), 1873-5142 (electronic)", ISSN-L = "0031-3203", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition", } @InProceedings{Bhatia:1994:FPH, author = "S. Bhatia and C. Sabharwal", title = "A Fast Perfect Hash Function for Image Databases", crossref = "Anger:1994:IEA", pages = "337--346", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Bierbrauer:1994:FHF, author = "Jurgen Bierbrauer and Thomas Johansson and Gregory Kabatianskii and Ben Smeets", title = "On families of hash functions via geometric codes and concatenation", journal = j-LECT-NOTES-COMP-SCI, volume = "773", pages = "331--342", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Biliris:1994:EEO, author = "Alexandros Biliris and Euthimios Panagos", title = "{EOS}: An {Extensible Object Store}", journal = j-SIGMOD, volume = "23", number = "2", pages = "517--517", month = jun, year = "1994", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:48 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "AT\&T Bell Labs., Murray Hill, NJ, USA", classification = "C6120 (File organisation); C6160B (Distributed DBMS); C6160J (Object-oriented databases)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Client-server architecture; Clustering hints; Configuration files; Database systems; Distributed computing environment; Distributed storage architectures; EOS; Extensible Object Store; Fast transparent access; Hashing; Hook functions; Index structures; Multigranularity 2-version 2-phase locking protocol; Object naming; Page objects; Persistent objects; Physical object placement; Programming languages; Storage manager; Transparent updating; Uninterpreted byte strings; Write-ahead redo-only logging scheme", thesaurus = "Distributed databases; Object-oriented databases; Storage management", xxcrossref = "Anonymous:1994:ASI", } @Article{Bjatia:1994:FIP, author = "S. K. Bjatia and C. L. Sabharwal", title = "A fast implementation of a perfect hash function for picture objects", journal = j-PATTERN-RECOGN, volume = "27", number = "3", pages = "365--??", year = "1994", CODEN = "PTNRA8", ISSN = "0031-3203 (print), 1873-5142 (electronic)", ISSN-L = "0031-3203", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition", } @Article{Brain:1994:UTE, author = "Marshall D. Brain and Alan L. Tharp", title = "Using Tries to Eliminate Pattern Collisions in Perfect Hashing", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "6", number = "2", pages = "239--247", month = apr, year = "1994", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @Article{Brian:1994:UTE, author = "M. D. Brian and A. L. Tharp", title = "Using Tries to Eliminate Pattern Collisions in Perfect Hashing", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "6", number = "2", pages = "239--??", day = "1", month = apr, year = "1994", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @Article{Chaudhuri:1994:TBO, author = "Shiva Chaudhuri", title = "Tight Bounds on Oblivious Chaining", journal = j-SIAM-J-COMPUT, volume = "23", number = "6", pages = "1253--1265", month = dec, year = "1994", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539792230277", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68Q20 (68Q25)", MRnumber = "95i:68051", bibdate = "Mon Nov 29 11:02:34 MST 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/23/6; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/23027", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Chin:1994:LPHb, author = "A. Chin", title = "Locality-Preserving Hash Functions for General Purpose Parallel Computation", journal = j-ALGORITHMICA, volume = "12", number = "2--3", pages = "170--181", year = "1994", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68Q10 (68P20)", MRnumber = "MR1282099 (95c:68076)", bibdate = "Mon Jan 22 05:25:26 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica12.html#Chin94; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "Chin94", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/Chin94", } @Article{Chu:1994:ASH, author = "Jiang-Hsing Chu and Gary D. Knott", title = "An Analysis of Spiral Hashing", journal = j-COMP-J, volume = "37", number = "8", pages = "715--719", month = "????", year = "1994", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Wed Jul 21 09:54:15 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/Volume_37/Issue_08/Vol37_08.index.html", URL = "http://www3.oup.co.uk/computer_journal/Volume_37/Issue_08/Vol37_08.body.html#AbstractChu", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Southern Illinois Univ., Carbondale, IL, USA", author-1-adr = "Department of Computer Science, Southern Illinois University, Carbondale, IL 62901, USA", author-2-adr = "Civilized Software, Inc, 7735 Old Georgetown Road, #410 Bethesda, MD 20814, USA", classcodes = "C6120 (File organisation)", classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Southern Illinois Univ., Carbondale, IL, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "analysis; big-O term; Big-O term; cost; discrete; Discrete analysis; error; Error; expected amortized rehashing; Expected amortized rehashing cost; expected search cost; Expected search cost; extendible hashing method; Extendible hashing method; file organisation; search problems; spiral hashing; Spiral hashing", thesaurus = "File organisation; Search problems", treatment = "T Theoretical or Mathematical", } @InProceedings{Coburn:1994:ISH, author = "T. K. Coburn", title = "An Introduction to the {SSPIN} Hash Function: Making More Out of the Multidimensional Array", crossref = "IEEE:1994:NAE", pages = "919--925", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Coelkesen:1994:MCV, author = "R. Coelkesen and K. Balasubramanian and Z. G. Altun", title = "A Microprocessor-controlled Versatile {$3$D} Motion Control System Incorporating a Dynamic Hash Function Command Interpreter", journal = j-LAB-MICROCOMP, volume = "13", number = "1", pages = "3--??", year = "1994", CODEN = "LMICDI", ISSN = "0262-2955", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Laboratory microcomputer", } @InProceedings{Cooperman:1994:CPR, author = "Gene Cooperman and Larry Finkelstein and Bryant York and Michael Tselman", title = "Constructing permutation representations for large matrix groups", crossref = "ACM:1994:IPI", pages = "134--138", year = "1994", bibdate = "Thu Mar 12 08:41:19 MST 1998", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/issac/190347/p134-cooperman/", abstract = "New techniques, both theoretical and practical, are presented for constructing a permutation representation for a matrix group. We assume that the resulting permutation degree, $ n, $ can be 10,000,000 and larger. The key idea is to build the new permutation representation using the conjugation action on a conjugacy class of subgroups of prime order. A unique signature for each group element corresponding to the conjugacy class is used in order to avoid matrix multiplication. The requirement of at least $n$ matrix multiplications would otherwise have made the computation hopelessly impractical. Additional software optimizations are described, which reduce the CPU time by at least an additional factor of 10. Further, a special data structure is designed that serves both as a search tree and as a hash array, while requiring space of only $ 1.6 n l o g_2 n $ bits. The technique has been implemented and tested on the sporadic simple group Ly, discovered by Lyons (1972), in both a sequential (SPARCserver 670 MP) and parallel SIMD (MasPar MP-1) version. Starting with a generating set for $ L y $ as a subgroup of $ G L(111, 5) $, a set of generating permutations for $ L y $ acting on 9, 606, 125 points is constructed as well as a base for this permutation representation. The sequential version required four days of CPU time to construct a data structure which can be used to compute the permutation image of an arbitrary matrix. The parallel version did so in 12 hours. Work is in progress on a faster parallel implementation.", acknowledgement = ack-nhfb, affiliation = "Coll. of Comput. Sci., Northeastern Univ., Boston, MA, USA", classification = "C4140 (Linear algebra); C4240C (Computational complexity); C7310 (Mathematics computing)", keywords = "algorithms; Conjugacy class; Conjugation action; Data structure; design; Hash array; Large matrix groups; Parallel version; performance; Permutation representation; Permutation representations; Search tree", subject = "{\bf F.2.1} Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Numerical Algorithms and Problems, Computations on matrices. {\bf G.2.1} Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Permutations and combinations. {\bf E.1} Data, DATA STRUCTURES, Arrays. {\bf I.1.2} Computing Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION, Algorithms, Algebraic algorithms.", thesaurus = "Computational complexity; Matrix multiplication; (MasPar MP-1) version. Starting with a generating set Symbol manipulation", } @Article{Cousin:1994:PIS, author = "B. Cousin and J. Helary", title = "Performance Improvement of State Space Exploration by Regular and Differential Hashing Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "818", pages = "364--??", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Damgaard:1994:BAH, author = "I. B. Damg{\aa}rd and L. R. Knudsen", title = "The breaking of the {AR} hash function", crossref = "Helleseth:1994:ACE", pages = "286--292", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Damgaard:1994:IHC, author = "Ivan B. Damg{\aa}rd", title = "Interactive hashing can simplify zero-knowledge protocol design without computational assumptions", journal = j-LECT-NOTES-COMP-SCI, volume = "773", pages = "100--109", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730100.htm; http://link.springer-ny.com/link/service/series/0558/papers/0773/07730100.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Davison:1994:MRH, author = "D. L. Davison and G. Graefe", title = "Memory-Contention Responsive Hash Joins", crossref = "Bocca:1994:ICV", pages = "379--390", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb94.html", URL = "http://www.vldb.org/dblp/db/conf/vldb/vldb94-379.html", acknowledgement = ack-nhfb, annote = "Also known as VLDB'94", authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/d/Davison:Diane_L=.html; http://www.vldb.org/dblp/db/indices/a-tree/g/Graefe:Goetz.html", keywords = "very large data bases; VLDB", } @Article{deKergommeaux:1994:PLP, author = "Jacques Chassin de Kergommeaux and Philippe Codognet", title = "Parallel Logic Programming Systems", journal = j-COMP-SURV, volume = "26", number = "3", pages = "295--336", month = sep, year = "1994", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/185403.185453", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 09:45:58 MDT 2008", bibsource = "http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/0360-0300/185453.html", abstract = "Parallelizing logic programming has attracted much interest in the research community, because of the intrinsic OR- and AND-parallelisms of logic programs. One research stream aims at transparent exploitation of parallelism in existing logic programming languages such as Prolog, while the family of concurrent logic languages develops language constructs allowing programmers to express the concurrency --- that is, the communication and synchronization between parallel processes --- within their algorithms. This article concentrates mainly on transparent exploitation of parallelism and surveys the most mature solutions to the problems to be solved in order to obtain efficient implementations. These solutions have been implemented, and the most efficient parallel logic programming systems reach effective speedups over state-of-the-art sequential Prolog implementations. The article also addresses current and prospective research issues in extending the applicability and the efficiency of existing systems, such as models merging the transparent parallelism and the concurrent logic languages approaches, combination of constraint logic programming with parallelism, and use of highly parallel architectures.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "and parallel languages; AND-parallelism; B.3.2 [Memory Structures]: Design Styles---shared memory; binding arrays; C.1.2 [Processor Architectures]: Multiple Data Stream Architectures; concurrent constraint programming; constraints; D.1.3 [Programming Techniques]: Concurrent Programming---parallel programming; D.1.6 [Programming Techniques]: Logic Programming; D.3.2 [Programming Languages]: Language Classifications--concurrent; D.3.4 [Programming Languages]: Processors---compilers; distributed; F.4.1 [Mathematical Logic and Formal Languages]: Mathematical Logic--logic programming; guard; hash windows; interpreters; languages; load balancing; massive parallelism; memory management; multisequential implementation techniques; nondeterminism; OR-parallelism; preprocessors; Prolog; scheduling parallel tasks; static analysis; Warren Abstract Machine", subject = "{\bf D.1.6}: Software, PROGRAMMING TECHNIQUES, Logic Programming. {\bf D.1.3}: Software, PROGRAMMING TECHNIQUES, Concurrent Programming, Parallel programming. {\bf B.3.2}: Hardware, MEMORY STRUCTURES, Design Styles, Shared memory. {\bf C.1.2}: Computer Systems Organization, PROCESSOR ARCHITECTURES, Multiple Data Stream Architectures (Multiprocessors). {\bf D.3.2}: Software, PROGRAMMING LANGUAGES, Language Classifications, Concurrent, distributed, and parallel languages. {\bf D.3.4}: Software, PROGRAMMING LANGUAGES, Processors, Compilers. {\bf D.3.4}: Software, PROGRAMMING LANGUAGES, Processors, Interpreters. {\bf F.4.1}: Theory of Computation, MATHEMATICAL LOGIC AND FORMAL LANGUAGES, Mathematical Logic, Logic programming.", } @Article{Dietzfelbinger:1994:DPH, author = "Martin Dietzfelbinger and Anna Karlin and Kurt Mehlhorn and Friedhelm Meyer auf der Heide and Hans Rohnert and Robert E. Tarjan", title = "Dynamic Perfect Hashing: Upper and Lower Bounds", journal = j-SIAM-J-COMPUT, volume = "23", number = "4", pages = "738--761", month = "????", year = "1994", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10 (68Q20)", MRnumber = "95c:68055", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Dolev:1994:NPH, author = "Danny Dolev and Yuval Harari and Nathan Linial and Noam Nisan and Michal Parnas", title = "Neighborhood Preserving Hashing and Approximate Queries", crossref = "ACM-SIAM:1994:ASD", pages = "73--85", year = "1994", bibdate = "Thu Oct 31 19:14:22 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Du:1994:ADV, author = "M.-W. Du and S. C. Chang", title = "Approach to designing very fast approximate string matching algorithms", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "6", number = "4", pages = "620--633", month = aug, year = "1994", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An approach to designing very fast algorithms for approximate string matching in a dictionary is proposed. Multiple spelling errors corresponding to insert, delete, change, and transpose operations on character strings are considered in the fault model. The design of very fast approximate string matching algorithms through a four-step reduction procedure is described. The final and most effective step uses hashing techniques to avoid comparing the given word with words at large distances. The technique has been applied to a library book catalog textbase. The experiments show that performing approximate string Symbol manipulation", acknowledgement = ack-nhfb, affiliation = "GTE Lab Inc", affiliationaddress = "Waltham, MA, USA", classification = "721.1; 722.4; 723.1; 723.2; 903.1; 903.3", fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", journalabr = "IEEE Trans Knowl Data Eng", keywords = "Algorithms; Character recognition; Character strings; Computational linguistics; Data reduction; Data structures; Error correction; Errors; Hashing techniques; Information retrieval; Interactive computer systems; Man machine systems; Multiple spelling errors; Nearest neighbor search; Terminology; Textbase; Very fast approximate string matching algorithms", } @Article{Englert:1994:NSS, author = "Susanne Englert", title = "{NonStop SQL}: Scalability and Availability for Decision Support", journal = j-SIGMOD, volume = "23", number = "2", pages = "491--491", month = jun, year = "1994", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:48 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Tandem Comput. Inc., Cupertino, CA, USA", classification = "C6140D (High level languages); C6160D (Relational DBMS); C7102 (Decision support systems)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Aggregates; Availability; Cross product joins; Database product; Decision support; Hash join algorithm; Hash joins; Hashed groupings; Intra-query parallelism; Merge joins; Nested-loop joins; NonStop SQL; Query times; Scalability; Scaleup; Speedup; Table scans; Tandem", thesaurus = "Decision support systems; Relational databases; SQL", xxcrossref = "Anonymous:1994:ASI", } @Article{Fraenkel:1994:EMD, author = "Aviezri S. Fraenkel and Edward M. Reingold and Prashant Saxena", title = "Efficient management of dynamic tables", journal = j-INFO-PROC-LETT, volume = "50", number = "1", pages = "25--30", day = "8", month = apr, year = "1994", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Univ of Pennsylvania", affiliationaddress = "Philadelphia, PA, USA", classification = "721.1; 722.1; 723.1; 723.1.1; 723.2; 922.2; C6120 (File organisation)", corpsource = "Dept. of Math., Pennsylvania Univ., Philadelphia, PA, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Amortized analysis; Computer programming; Computer programming languages; cost; Data acquisition; Data reduction; Data structures; data structures; Decision tables; deletion; Dynamic table; dynamic table management; file organisation; Hashing function; Hierarchical systems; insertion; k dynamic tables; Paired stacks; paired stacks; Program compilers; sequential memory segment; storage allocation; Storage allocation (computer); Subroutines", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Gil:1994:SFP, author = "J. Gil and Y. Matias", title = "Simple Fast Parallel Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "820", pages = "239--??", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Girault:1994:LCH, author = "M. Girault and J. Stern", title = "On the length of cryptographic hash-values used in identification schemes", journal = j-LECT-NOTES-COMP-SCI, volume = "839", pages = "202--215", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1994.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology; IACR; IEEE", } @Article{Goldreich:1994:TFF, author = "O. Goldreich and A. Wigderson", title = "Tiny families of functions with random properties: a quality-size trade-off for hashing", journal = "Proceedings of the \ldots{} annual ACM Symposium on Theory of Computing", volume = "26", number = "??", pages = "574--??", year = "1994", ISSN = "0737-8017", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Gong:1994:AKD, author = "Li Gong and T. A. (Thomas A.) Berson and T. Mark A. Lomas", title = "Authentication, key distribution, and secure broadcast in computer networks using no encryption or decryption", type = "Technical report", number = "SRI-CSL-94-08", institution = "SRI International, Computer Science Laboratory", address = "Menlo Park, CA, USA", pages = "13 + 4 + 10", year = "1994", bibdate = "Mon Oct 19 08:47:56 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Computer network protocols.; Computer networks --- Security measures; Computer security", remark = "Cover title. ``Also included: Using one-way functions for authentication / Li Gong; Secure, keyed, and collisionful hash functions / Thomas A. Berson, Li Gong, and T. Mark A. Lomas.'' ``May 1994.''", } @TechReport{Graefe:1994:DAE, author = "G. Graefe", title = "Disk Arrays for External Sorting and Hybrid Hash Join", institution = "????", pages = "??", year = "1994", bibdate = "Thu Jul 21 09:40:30 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "query execution sort merging partitioning bandwidth contribution productivity sequential device striping temporary files", } @InProceedings{Graefe:1994:SIW, author = "G. Graefe", title = "Sort-Merge-Join: An Idea Whose Time Has(h) Passed?", crossref = "IEEE:1994:DEI", pages = "406--417", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Graefe:1994:SVH, author = "G. Graefe and A. Linville and L. D. Shapiro", title = "Sort vs. Hash Revisited", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "6", number = "6", pages = "934--??", day = "1", month = dec, year = "1994", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "Volcano dual duality join benchmarks equal different size skew TKDE", } @Article{Graefe:1994:VEP, author = "G. Graefe", title = "{Volcano}, An Extensible and Parallel Dataflow Query Processing System", journal = j-IEEE-TRANS-KNOWL-DATA-ENG # " (to appear)", volume = "??", number = "??", pages = "??", year = "1994", bibdate = "Sun Oct 25 10:31:00 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "overview file buffer operators iterators exchange choose-plan hash one-to-one match overflow TKDE", } @Book{Graham:1994:CM, author = "Ronald L. Graham and Donald E. Knuth and Oren Patashnik", title = "Concrete Mathematics", publisher = pub-AW, address = pub-AW:adr, edition = "Second", pages = "xiii + 657", year = "1994", ISBN = "0-201-55802-5", ISBN-13 = "978-0-201-55802-9", LCCN = "QA39.2 .G733 1994", MRclass = "68-01 (00-01 00A05 05-01 68Rxx)", MRnumber = "97d:68003", bibdate = "Wed Jul 6 14:39:36 1994", bibsource = "https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg-2ed.bib; https://www.math.utah.edu/pub/bibnet/subjects/han-wri-mat-sci-2ed.bib; https://www.math.utah.edu/pub/tex/bib/fibquart.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", acknowledgement = ack-nhfb, keywords = "computer science -- mathematics; mathematics", shorttableofcontents = "1: Recurrent Problems / 1 \\ 2: Sums / 21 \\ 3: Integer Functions / 67 \\ 4: Number Theory / 102 \\ 5: Binomial Coefficients / 153 \\ 6: Special Numbers / 257 \\ 7: Generating Functions / 320 \\ 8: Discrete Probability / 381 \\ 9: Asymptotics / 439 \\ A: Answers to Exercises / 497 \\ B: Bibliography / 604 \\ C: Credits for Exercises / 632 \\ Index / 637 \\ List of Tables / 657", tableofcontents = "1: Recurrent Problems / 1 \\ 1.1 The Tower of Hanoi / 1 \\ 1.2 Lines in the Plane / 4 \\ 1.3 The Josephus Problem / 8 \\ Exercises / 17 \\ 2: Sums / 21 \\ 2.1 Notation / 21 \\ 2.2 Sums and Recurrences / 25 \\ 2.3 Manipulation of Sums / 30 \\ 2.4 Multiple Sums / 34 \\ 2.5 General Methods / 41 \\ 2.6 Finite and Infinite Calculus / 47 \\ 2.7 Infinite Sums / 56 \\ Exercises / 62 \\ 3: Integer Functions / 67 \\ 3.1 Floors and Ceilings / 67 \\ 3.2 Floor/Ceiling Applications / 70 \\ 3.3 Floor/Ceiling Recurrences / 78 \\ 3.4 `mod': The Binary Operation / 81 \\ 3.5 Floor/Ceiling Sums / 86 \\ Exercises / 95 \\ 4: Number Theory / 102 \\ 4.1 Divisibility / 102 \\ 4.2 Primes / 105 \\ 4.3 Prime Examples / 107 \\ 4.4 Factorial Factors / 111 \\ 4.5 Relative Primality / 115 \\ 4.6 `mod': The Congruence Relation / 123 \\ 4.7 Independent Residues / 126 \\ 4.8 Additional Applications / 129 \\ 4.9 Phi and Mu / 133 \\ Exercises / 144 \\ 5: Binomial Coefficients / 153 \\ 5.1 Basic Identities / 153 \\ 5.2 Basic Practice / 172 \\ 5.3 Tricks of the Trade / 186 \\ 5.4 Generating Functions / 196 \\ 5.5 Hypergeometric Functions / 204 \\ 5.6 Hypergeometric Transformations / 216 \\ 5.7 Partial Hypergeometric Sums / 223 \\ 5.8 Mechanical Summation / 229 \\ Exercises / 242 \\ 6: Special Numbers / 257 \\ 6.1 Stirling Numbers / 257 \\ 6.2 Eulerian Numbers / 267 \\ 6.3 Harmonic Numbers / 272 \\ 6.4 Harmonic Summation / 279 \\ 6.5 Bernoulli Numbers / 283 \\ 6.6 Fibonacci Numbers / 290 \\ 6.7 Continuants / 301 \\ Exercises / 309 \\ 7: Generating Functions / 320 \\ 7.1 Domino Theory and Change / 320 \\ 7.2 Basic Maneuvers / 331 \\ 7.3 Solving Recurrences / 337 \\ 7.4 Special Generating Functions / 350 \\ 7.5 Convolutions / 353 \\ 7.6 Exponential Generating Functions / 364 \\ 7.7 Dirichlet Generating Functions / 370 \\ Exercises / 371 \\ 8: Discrete Probability / 381 \\ 8.1 Definitions / 381 \\ 8.2 Mean and Variance / 387 \\ 8.3 Probability Generating Functions / 394 \\ 8.4 Flipping Coins / 401 \\ 8.5 Hashing / 411 \\ Exercises / 427 \\ 9: Asymptotics / 439 \\ 9.1 A Hierarchy / 440 \\ 9.2 O Notation / 443 \\ 9.3 O Manipulation / 450 \\ 9.4 Two Asymptotic Tricks / 463 \\ 9.5 Euler's Summation Formula / 469 \\ 9.6 Final Summations / 476 \\ Exercises / 489 \\ A: Answers to Exercises / 497 \\ B: Bibliography / 604 \\ C: Credits for Exercises / 632 \\ Index / 637 \\ List of Tables / 657", } @InProceedings{Greene:1994:MIHa, author = "D. Greene and M. Parnas and F. Yao", title = "Multi-index hashing for information retrieval", crossref = "Goldwasser:1994:P", pages = "722--731", year = "1994", bibdate = "Thu Apr 5 06:13:51 MDT 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Greene:1994:MIHb, author = "D. Greene and M. Parnas and F. Yao", title = "Multi-Index Hashing for Information Retrieval", journal = "Annual Symposium on Foundations of Computer Science [papers]", volume = "35", number = "??", pages = "722--??", year = "1994", ISSN = "0272-5428", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Grewe:1994:ILM, author = "Lynne Grewe and Avi Kak", title = "Interactive Learning of Multiple Attribute Hash Table for Fast {$3$D} Object Recognition", crossref = "Kak:1994:CVW", pages = "17--27", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gupta:1994:RSD, author = "Rajiv Gupta and Scott A. Smolka and Shaji Bhaskar", title = "On Randomization in Sequential and Distributed Algorithms", journal = j-COMP-SURV, volume = "26", number = "1", pages = "7--86", month = mar, year = "1994", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 06 21:46:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "algorithms; analysis of algorithms; Byzantine agreement; computational complexity; CSP; dining philosophers problem; distributed algorithms; graph isomorphism; hashing; interactive probabilistic proof systems; leader election; message routing; nearest-neighbors problem; perfect hashing; primality testing; probabilistic techniques; randomized or probabilistic algorithms; randomized quicksort; sequential algorithms; transitive tournaments; universal hashing", } @InProceedings{Havas:1994:GHH, author = "G. Havas and B. S. Majewski and N. C. Wormald and Z. J. Czech", title = "Graphs, hypergraphs and hashing", crossref = "vanLeeuwen:1994:GTC", pages = "153--165", month = jun, year = "1994", bibdate = "Mon Oct 26 08:32:32 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Hecker:1994:GHG, author = "Y. C. Hecker and R. M. Bolle", title = "On Geometric Hashing and the Generalized {Hough} Transform", journal = j-IEEE-TRANS-SYST-MAN-CYBERN, volume = "24", number = "9", pages = "1328--??", day = "1", month = sep, year = "1994", CODEN = "ISYMAW", ISSN = "0018-9472, 1083-4427", ISSN-L = "1083-4427", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Systems, Man, and Cybernetics", } @Article{Hohl:1994:SIH, author = "Walter Hohl and Lai Xuejia and Thomas Meier and Christian Waldvogel", title = "Security of iterated hash functions based on block ciphers", journal = j-LECT-NOTES-COMP-SCI, volume = "773", pages = "379--390", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Horton:1994:MLS, author = "Graham Horton and Scott T. Leutenegger", title = "A multi-level solution algorithm for steady-state {Markov} chains", journal = j-SIGMETRICS, volume = "22", number = "1", pages = "191--200", month = may, year = "1994", CODEN = "????", DOI = "https://doi.org/10.1145/183018.183040", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Jun 26 11:16:44 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new iterative algorithm, the multi-level algorithm, for the numerical solution of steady state Markov chains is presented. The method utilizes a set of recursively coarsened representations of the original system to achieve accelerated convergence. It is motivated by multigrid methods, which are widely used for fast solution of partial differential equations. Initial results of numerical experiments are reported, showing significant reductions in computation time, often an order of magnitude or more, relative to the Gauss--Seidel and optimal SOR algorithms for a variety of test problems. It is shown how the well-known iterative aggregation-disaggregation algorithm of Takahashi can be interpreted as a special case of the new method.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Hsiao:1994:PEM, author = "Hui-I Hsiao and Ming-Syan Chen and Philip S. Yu", title = "On Parallel Execution of Multiple Pipelined Hash Joins", journal = j-SIGMOD, volume = "23", number = "2", pages = "185--196", month = jun, year = "1994", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:48 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "IBM Thomas J. Watson Res. Center, Yorktown Heights, NY, USA", classification = "C1160 (Combinatorial mathematics); C4250 (Database theory); C5440 (Multiprocessor systems and techniques); C6110P (Parallel programming); C6120 (File organisation); C6150J (Operating systems); C6160B (Distributed DBMS)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Allocation tree; Bushy execution tree; DBMS; Hash filters; Hash tables; Multiple pipelined hash joins; Parallel execution; Pipeline; Processor allocation; Query processing; Synchronous execution time", thesaurus = "Distributed databases; Parallel programming; Pipeline processing; Query processing; Resource allocation; Trees [mathematics]", xxcrossref = "Anonymous:1994:ASI", } @Article{Ihlenfeldt:1994:HCI, author = "Wolf Dietrich Ihlenfeldt and Johann Gasteiger", title = "Hash codes for the identification and classification of molecular structure elements", journal = j-J-COMPUT-CHEM, volume = "15", number = "8", pages = "793--813", month = aug, year = "1994", CODEN = "JCCHDD", DOI = "https://doi.org/10.1002/jcc.540150802", ISSN = "0192-8651 (print), 1096-987X (electronic)", ISSN-L = "0192-8651", bibdate = "Thu Nov 29 14:54:27 MST 2012", bibsource = "http://www.interscience.wiley.com/jpages/0192-8651; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputchem1990.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computational Chemistry", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1096-987X", onlinedate = "7 Sep 2004", } @Article{Krawczyk:1994:LBH, author = "H. Krawczyk", title = "{LFSR}-based hashing and authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "839", pages = "129--139", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1994.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology; IACR; IEEE", } @Article{Krichevskii:1994:CSE, author = "R. E. Krichevskii and V. N. Potapov", title = "Combinatorial Source Encoding and Perfect Hashing", journal = j-IEEE-INT-SYMP-INF-THEORY, pages = "319--??", year = "1994", CODEN = "PISTFZ", ISSN = "0271-4655", ISSN-L = "0271-4655", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE International Symposium on Information Theory", } @Article{Kroll:1994:DST, author = "Brigitte Kr{\"o}ll and Peter Widmayer", title = "Distributing a search tree among a growing number of processors", journal = j-SIGMOD, volume = "23", number = "2", pages = "265--276", month = jun, year = "1994", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:48 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Inst. fur Theor. Inf., ETH Zentrum, Zurich, Switzerland", classification = "C1160 (Combinatorial mathematics); C4240 (Programming and algorithm theory); C4250 (Database theory); C6120 (File organisation); C6160B (Distributed DBMS)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Classical data structures field; Distributed computer systems; Distributed data structures; Distributed variant; Efficiency requirements; High query efficiency; Linear hashing; Linear order; Nearest neighbor; Non-distributed trees; Queries; Range queries; Search tree; Storage space utilization; Uncontrolled splits", thesaurus = "Distributed databases; Query processing; Search problems; Tree data structures; Trees [mathematics]", xxcrossref = "Anonymous:1994:ASI", } @InProceedings{Lai:1994:ADB, author = "X. Lai and L. Knudsen", title = "Attacks on Double Block Length Hash Functions", crossref = "Anderson:1994:FSE", pages = "157--165", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Liang:1994:OMK, author = "J. Liang and C.-C. Chang and R. G. McFadyen and R. C. T. Lee", title = "Optimal Multiple Key Hashing Files for Orthogonal Range Queries", journal = j-INFO-SCI, volume = "79", number = "1", pages = "145--??", year = "1994", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Manolopoulos:1994:PLH, author = "Y. Manolopoulos and N. Lorentzos", title = "Performance of linear hashing schemes for primary key retrieval", journal = j-INFO-SYS, volume = "19", number = "5", pages = "433--??", year = "1994", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Martin:1994:PHB, author = "T. P. Martin and P.-A. Larson and V. Deshpande", title = "Parallel Hash-Based Join Algorithms for a Shared-Everything Environment", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "6", number = "5", pages = "750--??", day = "1", month = oct, year = "1994", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @Article{Mourad:1994:LPH, author = "A. N. Mourad and R. J. T. Morris and A. Swami and H. C. Young", title = "Limits of parallelism in hash join algorithms", journal = j-PERF-EVAL, volume = "20", number = "1 / 3", pages = "301--??", day = "1", month = may, year = "1994", CODEN = "PEEVD9", ISSN = "0166-5316 (print), 1872-745X (electronic)", ISSN-L = "0166-5316", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Performance evaluation", } @Article{Nilli:1994:PHP, author = "A. Nilli", title = "Perfect hashing and probability", journal = j-COMBIN-PROBAB-COMPUT, volume = "3", number = "3", pages = "407--409", year = "1994", CODEN = "CPCOFG", ISSN = "0963-5483 (print), 1469-2163 (electronic)", ISSN-L = "0963-5483", MRclass = "68P10 (68P05 94A60)", MRnumber = "MR1300975 (95g:68018)", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", fjournal = "Combinatorics, Probability and Computing", } @Article{Olagunju:1994:DPH, author = "Amos Olagunju and Rashaunda Gourdine", title = "A Dynamic Perfect Hashing Algorithm Using Prime Numbers", journal = j-J-ELISHA-MITCHELL-SCI-SOC, volume = "110", number = "2", pages = "68--??", month = "Summer", year = "1994", CODEN = "JEMSA5", ISSN = "0013-6220", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of the Elisha Mitchell Scientific Society", } @Article{Olagunju:1994:ILS, author = "Amos Olagunju and Rashaunda Gourdine", title = "Innovative Least Squares Algorithms for Perfect Hashing", journal = j-J-ELISHA-MITCHELL-SCI-SOC, volume = "110", number = "2", pages = "76--??", month = "Summer", year = "1994", CODEN = "JEMSA5", ISSN = "0013-6220", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of the Elisha Mitchell Scientific Society", } @Article{Ostrovsky:1994:IHSa, author = "R. Ostrovsky and R. Venkatesan and M. Yung", title = "Interactive hashing simplifies zero-knowledge protocol design", journal = j-LECT-NOTES-COMP-SCI, volume = "765", pages = "267--273", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Ostrovsky:1994:IHSb, author = "R. Ostrovsky and R. Venkatesan and M. Yung", title = "Interactive Hashing Simplifies Zero-Knowledge Protocol Design", crossref = "Helleseth:1994:ACE", pages = "??", year = "1994", bibdate = "Thu Jul 21 09:40:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Papadopoulos:1994:NHA, author = "Constantinos V. Papadopoulos", title = "A New Hashing Algorithm for Parallel Processors", journal = j-PARALLEL-ALGORITHMS-APPL, volume = "4", number = "3--4", pages = "223--237", month = nov, year = "1994", CODEN = "PAAPEC", DOI = "https://doi.org/10.1080/10637199408915466", ISSN = "1063-7192", ISSN-L = "1026-7689", bibdate = "Fri Jul 11 06:45:41 MDT 2008", bibsource = "http://nic.sanet.sk/ARCHIVES/confer/0043.html; http://www.cs.monash.edu.au/~lloyd/tilde/InterNet/Law/1995.CVP.html; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sics.se/europar95/plagiarism.html; parallelalgorithmsappl.bib", note = "This is a {\em plagiarized\/} article. See \path=http://www.sics.se/europar95/plagiarism.html= for details. The original work from which the material in this paper was stolen is due to Thomas J. Sheffler and Randal E. Bryant, CMU report MCU-CS-92-172.", URL = "http://www.informaworld.com/smpp/content~content=a777314733", acknowledgement = ack-nhfb, fjournal = "Parallel Algorithms and Applications", journal-URL = "http://www.tandfonline.com/loi/gpaa20", } @InProceedings{Patarin:1994:HFA, author = "J. Patarin", title = "How to find and avoid collisions for the knapsack hash function", crossref = "Helleseth:1994:ACE", pages = "305--317", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Patel:1994:AMH, author = "Jignesh M. Patel and Michael J. Carey and Mary K. Vernon", title = "Accurate modeling of the hybrid hash join algorithm", journal = j-SIGMETRICS, volume = "22", number = "1", pages = "56--66", month = may, year = "1994", CODEN = "????", DOI = "https://doi.org/10.1145/183018.183025", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Jun 26 11:16:44 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; sigmetrics.bib", abstract = "The join of two relations is an important operation in database systems. It occurs frequently in relational queries, and join performance is a significant factor in overall system performance. Cost models for join algorithms are used by query optimizers to choose efficient query execution strategies. This paper presents an efficient analytical model of an important join method, the hybrid hash join algorithm, that captures several key features of the algorithm's performance --- including its intra-operator parallelism, interference between disk reads and writes, caching of disk pages, and placement of data on disk(s). Validation of the model against a detailed simulation of a database system shows that the response time estimates produced by the model are quite accurate.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @InProceedings{Pippolini:1994:JIH, author = "F. Pippolini", title = "Join Indexes and Hash Algorithms: Two Methods for Join Processing", crossref = "Anonymous:1994:WAM", pages = "9--18", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Poblete:1994:AHS, author = "P. V. Poblete and A. Viola and J. I. Munro", title = "The Analysis of a Hashing Scheme by the Diagonal {Poisson} Transform", journal = j-LECT-NOTES-COMP-SCI, volume = "855", pages = "94--??", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sun Oct 25 10:32:41 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Prasanna:1994:SDP, author = "V. K. Prasanna and C.-L. Wang", title = "Scalable Data Parallel Object Recognition Using Geometric Hashing on the {CM-5}", crossref = "IEEE:1994:PSH", pages = "817--824", year = "1994", bibdate = "Mon Aug 26 10:38:41 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Preneel:1994:CHF, author = "Bart Preneel", title = "Cryptographic hash functions", journal = j-EUR-TRANS-TELECOMM, volume = "5", number = "4", pages = "431--448", year = "1994", CODEN = "ETTTET", ISSN = "1120-3862", bibdate = "Thu Jun 15 12:00:41 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1994:DPD, author = "B. Preneel", title = "Design Principles for Dedicated Hash Functions", crossref = "Anderson:1994:FSE", pages = "71--82", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Preneel:1994:HFB, author = "Bart Preneel and Rene Govaerts and Joos Vandewalle", title = "Hash functions based on block ciphers: a synthetic approach", journal = j-LECT-NOTES-COMP-SCI, volume = "773", pages = "368--378", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Jan 20 16:08:00 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Prenel:1994:CHF, author = "B. Prenel", title = "Cryptographic Hash Functions", journal = j-EUR-TRANS-TELECOMM, volume = "5", number = "4", pages = "431--??", day = "1", month = jul, year = "1994", CODEN = "ETTTET", ISSN = "1120-3862", bibdate = "Sat May 25 15:13:19 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, } @Article{Prodinger:1994:ACP, author = "Helmut Prodinger", title = "An asymptotic comment on a paper by {A. Analyti} and {S. Pramanik}: {``Performance analysis of a main memory multi-directory hashing technique'' [Inform. Process. Lett. {\bf 45} (1993), no. 4, 191--197; MR 93k:68026]}", journal = j-INFO-PROC-LETT, volume = "49", number = "6", pages = "327--328", day = "22", month = mar, year = "1994", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P20", MRnumber = "1 266 958", bibdate = "Sat Apr 11 12:24:19 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Technical Univ of Vienna", affiliationaddress = "Vienna, Austria", classification = "921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Information retrieval; Mathematical transformations; Mellin transform; Performance evaluation", } @Article{Rigoutsos:1994:SPS, author = "Isidore Rigoutsos and Andrea Califano", title = "Searching in Parallel for Similar Strings", journal = j-IEEE-COMPUT-SCI-ENG, volume = "1", number = "2", pages = "60--75", month = "Summer", year = "1994", CODEN = "ISCEE4", ISSN = "1070-9924 (print), 1558-190X (electronic)", ISSN-L = "1070-9924", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Distributed computation, probabilistic indexing and hashing techniques combine to create a novel approach to processing very large biological-sequence databases. Other data-intensive tasks could benefit.", acknowledgement = ack-nhfb, fjournal = "IEEE Computational Science \& Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=99", } @InProceedings{Roe:1994:PSC, author = "M. Roe", title = "Performance of Symmetric Ciphers and One-Way Hash Functions", crossref = "Anderson:1994:FSE", pages = "83--89", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Sabourin:1994:CCP, author = "Conrad F. Sabourin", title = "Computational character processing: character coding, input, output, synthesis, ordering, conversion, text compression, encryption, display hashing, literate programming: bibliography", publisher = "Infolingua", address = "Montr{\'e}al, PQ, Canada", pages = "vii + 579", year = "1994", ISBN = "2-921173-18-2", ISBN-13 = "978-2-921173-18-6", LCCN = "????", bibdate = "Tue Mar 03 12:09:08 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Sagonas:1994:XED, author = "Konstantinos Sagonas and Terrance Swift and David S. Warren", title = "{XSB} as an efficient deductive database engine", crossref = "Snodgrass:1994:PAS", pages = "442--453", year = "1994", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/191839/p442-sagonas/p442-sagonas.pdf; http://www.acm.org/pubs/citations/proceedings/mod/191839/p442-sagonas/", abstract = "This paper describes the XSB system, and its use as an in-memory deductive database engine. XSB began from a Prolog foundation, and traditional Prolog systems are known to have serious deficiencies when used as database systems. Accordingly, XSB has a fundamental bottom-up extension, introduced through tabling (or memoing)[4], which makes it appropriate as an underlying query engine for deductive database systems. Because it eliminates redundant computation, the tabling extension makes XSB able to compute all modularly stratified datalog programs finitely and with polynomial data complexity. For non-stratified programs, a meta-interpreter with the same properties is provided. In addition XSB significantly extends and improves the indexing capabilities over those of standard Prolog. Finally, its syntactic basis in HiLog [2], lends it flexibility for data modelling. \par The implementation of XSB derives from the WAM [25], the most common Prolog engine. XSB inherits the WAM's efficiency and can take advantage of extensive compiler technology developed for Prolog. As a result, performance comparisons indicate that XSB is significantly faster than other deductive database systems for a wide range of queries and stratified rule sets. XSB is under continuous development, and version 1.3 is available through anonymous ftp.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Design; Performance", subject = "Information Systems --- Database Management --- Systems (H.2.4): {\bf Query processing}; Theory of Computation --- Mathematical Logic and Formal Languages --- Mathematical Logic (F.4.1): {\bf Logic and constraint programming}; Information Systems --- Database Management --- Languages (H.2.3): {\bf Prolog}; Mathematics of Computing --- Discrete Mathematics --- Graph Theory (G.2.2): {\bf Trees}; Data --- Data Storage Representations (E.2): {\bf Hash-table representations}", } @TechReport{Schnorr:1994:BBC, author = "C. P. Schnorr and S. Vaudenay", title = "Black Box Cryptanalysis of Hash Networks based on Multipermutations", number = "TR-94-017", institution = inst-UC-BERKELEY-ICSI, address = inst-UC-BERKELEY-ICSI:adr, pages = "??", month = apr, year = "1994", bibdate = "Fri Jul 22 15:54:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Black box cryptanalysis applies to hash algorithms consisting of many small boxes, connected by a known graph structure, so that the boxes can be evaluated forward and backwards by given oracles. We study attacks that work for any choice of the black boxes, i.e., we scrutinize the given graph structure. For example we analyze the graph of the fast Fourier transform (FFT). We present optimal black box inversions of FFT-compression functions and black box constructions of collisions. This determines the minimal depth of FFT-compression networks for collision-resistant hashing. We propose the concept of multipermutation, which is a pair of orthogonal latin squares, as a new cryptographic primitive that generalizes the boxes of the FFT. Our examples of multipermutations are based on the operations circular rotation, bitwise xor, addition and multiplication.", acknowledgement = ack-nhfb, } @Article{Schnorr:1994:PFH, author = "C. Schnorr and S. Vaudenay", title = "Parallel {FFT-Hashing}", journal = j-LECT-NOTES-COMP-SCI, volume = "809", pages = "149--??", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon May 13 11:52:14 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Seiden:1994:FSO, author = "Steven S. Seiden and Daniel S. Hirschberg", title = "Finding succinct ordered minimal perfect hash functions", journal = j-INFO-PROC-LETT, volume = "51", number = "6", pages = "283--288", day = "26", month = sep, year = "1994", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P05 (68P20)", MRnumber = "1 294 708", bibdate = "Sat Apr 11 12:24:19 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "Univ of California", affiliationaddress = "Irvine, CA, USA", classification = "721.1; 723.1; 723.2", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Computational complexity; Data description; Data structures; Ordered minimal perfect hash functions; Perfect hashing; Predefined key set collision; Storage allocation (computer); Table lookup; Unused space", } @Article{Shin:1994:NJA, author = "Dong Keun Shin and Arnold Charles Meltzer", title = "A new join algorithm", journal = j-SIGMOD, volume = "23", number = "4", pages = "13--18", month = dec, year = "1994", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:50 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Commun. Syst. Res. and Dev. Centre, Samsung Electron. Co. Ltd., Seoul, South Korea", classification = "C4250 (Database theory); C6130 (Data handling techniques)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Divide and conquer strategy; Hash join algorithm; Join attribute comparisons; Join relational operation; Nested-loop join algorithm; Sort-merge join algorithm; Stack oriented filter technique", thesaurus = "Database theory; Divide and conquer methods; Merging", } @Article{Stallings:1994:SSH, author = "William Stallings", title = "{SHA}: The {Secure Hash Algorithm}", journal = j-DDJ, volume = "19", number = "4", pages = "32, 34", day = "1", month = apr, year = "1994", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Tue Sep 10 08:52:50 MDT 1996", bibsource = "http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover database", abstract = "The secure hash algorithm (SHA), based on Ron Rivest's MD4 algorithm and developed by the National Institute of Standards and Technology, can be used in any security application that requires a hash code.", acknowledgement = ack-nhfb, affiliation = "Comp-Comm Consulting, Brewster, MA, USA", classification = "B6120B (Codes); C6120 (File organisation); C6130S (Data security)", fjournal = "Dr. Dobb's Journal of Software Tools", keywords = "Digital Signature Standard; Federal information-processing standard; MD4 algorithm; Message digests; National Institute of Standards and Technology; Secure Hash Algorithm; Security application; SHA", thesaurus = "Cryptography; File organisation; Standards", } @Article{Stinson:1994:CTU, author = "D. R. Stinson", title = "Combinatorial Techniques for Universal Hashing", journal = j-J-COMP-SYS-SCI, volume = "48", number = "2", pages = "337--346", day = "1", month = apr, year = "1994", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat May 25 15:13:25 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Stinson:1994:UHA, author = "D. R. Stinson", title = "Universal hashing and authentication codes", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "4", number = "4", pages = "369--380", year = "1994", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "94A60 (68P20)", MRnumber = "95g:94018", bibdate = "Tue Feb 9 17:57:12 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; MathSciNet database", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @InProceedings{Tillich:1994:GHF, author = "J.-P. Tillich and G. Zemor", title = "Group-theoretic hash functions", crossref = "Cohen:1994:ACF", pages = "90--110", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Tillich:1994:HS, author = "J.-P. Tillich and G. Zemor", title = "Hashing with {SL2}", journal = j-LECT-NOTES-COMP-SCI, volume = "839", pages = "40--49", year = "1994", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Sep 15 10:01:31 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1994.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "CRYPTO; cryptology; IACR; IEEE", } @Article{Tsai:1994:GHL, author = "F. C. D. Tsai", title = "Geometric hashing with line features", journal = j-PATTERN-RECOGN, volume = "27", number = "3", pages = "377--??", month = mar, year = "1994", CODEN = "PTNRA8", ISSN = "0031-3203 (print), 1873-5142 (electronic)", ISSN-L = "0031-3203", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition", } @InProceedings{vanOorschot:1994:PCS, author = "P. C. {van Oorschot} and M. J. Wiener", title = "Parallel Collision Search with Application to Hash Functions and Discrete Logarithms", crossref = "ACM:1994:CCS", pages = "210--218", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{vanTrung:1994:CCC, author = "T. {van Trung}", title = "A Combinatorial Characterization of Certain Universal Classes of Hash Functions", journal = j-J-COMB-DES, volume = "2", number = "3", pages = "161--??", day = "1", month = may, year = "1994", CODEN = "JDESEU", ISSN = "1063-8539", ISSN-L = "1063-8539", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Journal of Combinatorial Designs", } @InProceedings{Vingralek:1994:DFO, author = "Radek Vingralek and Yuri Breitbart and Gerhard Weikum", title = "Distributed file organization with scalable cost\slash performance", crossref = "Snodgrass:1994:PAS", pages = "253--264", year = "1994", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/191839/p253-vingralek/p253-vingralek.pdf; http://www.acm.org/pubs/citations/proceedings/mod/191839/p253-vingralek/", abstract = "This paper presents a distributed file organization for record-structured, disk-resident files with key-based exact-match access. The file is organized into buckets that are spread across multiple servers, where a server may hold multiple buckets. Client requests are serviced by mapping keys onto buckets and looking up the corresponding server in an address table. Dynamic growth in terms of file size and access load is supported by bucket splits and migration onto other existing or newly acquired servers. \par The significant and challenging problem addressed here is how to achieve scalability so that both the file size and the client throughput can be scaled up by linearly increasing the number of servers and dynamically redistributing data. Unlike previous work with similar objectives, our data redistribution considers explicitly the cost/performance ratio of the system by aiming to minimize the number of servers that are acquired to provide the required performance. A new server is acquired only if the overall server utilization in the system does not drop below a specified threshold. Preliminary simulation results show that the goal of scalability with controlled cost/performance is indeed achieved to a large extent.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Experimentation; Performance", subject = "Information Systems --- Database Management --- Systems (H.2.4): {\bf Distributed databases}; Data --- Files (E.5): {\bf Organization/structure}; Data --- Data Storage Representations (E.2): {\bf Hash-table representations}", } @Article{Wang:1994:SDP, author = "Cho-Li Wang and Viktor K. Prasanna and Hyoung J. Kim and Ashfaq A. Khokhar", title = "Scalable Data Parallel Implementations of Object Recognition Using Geometric Hashing", journal = j-J-PAR-DIST-COMP, volume = "21", number = "1", pages = "96--109", month = apr, year = "1994", CODEN = "JPDCER", DOI = "https://doi.org/10.1006/jpdc.1994.1044", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Thu Mar 9 09:18:54 MST 2000", bibsource = "http://www.idealibrary.com/servlet/useragent?func=showAllIssues&curIssueID=jpdc; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.idealibrary.com/links/doi/10.1006/jpdc.1994.1044/production; http://www.idealibrary.com/links/doi/10.1006/jpdc.1994.1044/production/pdf", acknowledgement = ack-nhfb, classification = "C1250 (Pattern recognition); C4240P (Parallel programming and algorithm theory); C5260B (Computer vision and picture processing); C6120 (File organisation)", corpsource = "Dept. of Electr. Eng. Syst., Univ. of Southern California, Los Angeles, CA, USA", fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", keywords = "balancing technique; CM-5; concurrent processing; file organisation; geometric hashing; image recognition; image understanding; load-; MP-1; multiple; object recognition; occluded scenes; parallel algorithms; probes; real time vision systems; scalable data parallel implementations; synchronisation", treatment = "P Practical", } @Book{Weaver:1994:SAM, author = "David L. Weaver and Tom Germond", title = "The {SPARC} Architecture Manual: Version 9", publisher = pub-PHPTR, address = pub-PHPTR:adr, pages = "xxii + 357", year = "1994", ISBN = "0-13-099227-5", ISBN-13 = "978-0-13-099227-7", LCCN = "QA76.9.A73S648 1992", bibdate = "Fri Jul 22 08:37:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/fparith.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/microchip.bib", price = "US\$33.00", URL = "http://www.sparc.org/standards/SPARCV9.pdf", abstract = "SPARC (Scalable Processor Architecture) is the industry's only openly defined and evolved RISC architecture. Version 9 is the new 64-bit incarnation of SPARC --- the most significant change since SPARC's introduction in 1987! Unlike other RISC (Reduced Instruction Set Computer) designs, SPARC specifies not a hardware implementation (``chip''), but an open, standard architecture belonging to the community of SPARC vendors and users. The SPARC specification is defined by the SPARC Architecture Committee, a technical arm of the computer-maker consortium, SPARC International. Version 9 provides 64-bit data and addressing, support for fault tolerance, fast context switching, support for advanced compiler optimizations, efficient design for Superscalar processors, and a clean structure for modern operating systems. The V9 architecture supplements, rather than replaces, the 32-bit Version 8 architecture. The non-privileged features of Version 9 are upward-compatible from Version 8, so 32-bit application software can execute natively, without modification, on Version 9 systems no special ``compatibility mode'' is required. Publication of the Version 9 architecture marks a three-year development effort by SPARC International member companies from a broad cross-section of disciplines.", acknowledgement = ack-nhfb, tableofcontents = "Introduction \\ Overview \\ Definitions \\ Architectural Overview \\ Data Formats \\ Registers \\ Instructions \\ Traps \\ Memory Models \\ (Normative) Instruction Definitions \\ (Normative) IEEE 754-1985 Requirements for SPARC-V9 \\ (Normative) SPARC-V9 Implementation Dependencies \\ (Normative) Formal Specification of the Memory Models \\ (Informative) Opcode Maps \\ (Informative) SPARC-V9 MMU Requirements \\ (Informative) Suggested Assembly Language Syntax \\ (Informative) Software Considerations \\ (Informative) Extending the SPARC-V9 Architecture \\ (Informative) Programming With the Memory Models \\ (Informative) Changes from SPARC-V8 to SPARC-V9 \\ Bibliography \\ Index", } @Book{Witten:1994:MGC, author = "Ian H. Witten and Alistair Moffat and Timothy C. Bell", title = "Managing Gigabytes: Compressing and Indexing Documents and Images", publisher = pub-VAN-NOSTRAND-REINHOLD, address = pub-VAN-NOSTRAND-REINHOLD:adr, pages = "xiv + 429", year = "1994", ISBN = "0-442-01863-0", ISBN-13 = "978-0-442-01863-4", LCCN = "TA1637 .W58 1994", bibdate = "Thu May 12 08:02:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib", note = "The software for full-text indexing described in this book, and errata for the book, are available for anonymous ftp from \path=munnari.oz.au= in the directory \path=/pub/mg=.", price = "US\$54.95", acknowledgement = ack-nhfb, tableofcontents = "1: Overview \\ 2: Text Compression \\ 3: Indexing \\ 4: Querying \\ 5: Index Construction \\ 6: Image Compression \\ 7: Textual Images \\ 8: Mixed Text and Images \\ 9: Implementation \\ 10: The Information Explosion \\ A: Guide to the mg System", } @Article{Wu:1994:AGH, author = "T.-C. Wu and C.-C. Chang", title = "Application of geometric hashing to iconic database retrieval", journal = j-PATTERN-RECOGN-LETT, volume = "15", number = "9", pages = "871--??", day = "1", month = sep, year = "1994", CODEN = "PRLEDG", ISSN = "0167-8655 (print), 1872-7344 (electronic)", ISSN-L = "0167-8655", bibdate = "Sat May 25 15:13:52 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition Letters", } @Article{Zemor:1994:HFC, author = "Gilles Z{\'e}mor", title = "Hash functions and {Cayley} graphs", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "4", number = "4", pages = "381--394", year = "1994", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "94A60 (05C25)", MRnumber = "96d:94007", bibdate = "Tue Feb 9 17:57:12 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; MathSciNet database", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @Article{Zhao:1994:DDBa, author = "X. Zhao and R. G. Johnson and N. J. Martin", title = "{DBJ} --- a Dynamic Balancing Hash Join algorithm in multiprocessor database systems", journal = j-INFO-SYS, volume = "19", number = "1", pages = "89--100", month = jan, year = "1994", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information systems", } @InProceedings{Zhao:1994:DDBb, author = "X. Zhao and R. G. Johnson and N. J. Martin", title = "{DBJ} --- a Dynamic Balancing Hash Join Algorithm in Multiprocessor Database Systems", crossref = "Jarke:1994:ADT", pages = "301--308", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Zhao:1994:DDBc, author = "X. Zhao and R. G. Johnson and N. J. Martin", title = "{DBJ} --- a Dynamic Balancing Hash Join algorithm in multiprocessor database systems", crossref = "Jarke:1994:ADT", pages = "89--100", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Zheng:1994:RSS, author = "Yuliang Zheng and T. Hardjono and J. Seberry", title = "Reusing shares in secret sharing schemes", journal = j-COMP-J, volume = "37", number = "3", pages = "199--205", month = "????", year = "1994", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Centre for Comput. Security Res., Wollongong Univ., NSW, Australia", classcodes = "B6120B (Codes); C6130S (Data security)", classification = "B6120B (Codes); C6130S (Data security)", corpsource = "Centre for Comput. Security Res., Wollongong Univ., NSW, Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "(t w) threshold; (T w) threshold scheme; cryptographically strong pseudo-random functions; Cryptographically strong pseudo-random functions; cryptography; elements; file organisation; random functions; scheme; secret sharing schemes; Secret sharing schemes; shareholders; Shareholders; single string; Single string; threshold; universal hash functions; Universal hash functions", thesaurus = "Cryptography; File organisation; Random functions; Threshold elements", treatment = "P Practical", } @Article{Anonymous:1995:AUC, author = "Anonymous", title = "Algorithms Update: Collisions in {MD4}; More Developments with Keyed Hash Functions; {A} Linear Protocol Failure for {RSA} With Exponent Three", journal = j-CRYPTOBYTES, volume = "1", number = "3", pages = "4--6", month = "Autumn", year = "1995", bibdate = "Tue Oct 20 12:08:21 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf", acknowledgement = ack-nhfb, fjournal = "CryptoBytes", } @Manual{Anonymous:1995:FSH, author = "Anonymous", title = "{FIPS} 180-1, Secure Hash Standard", volume = "180-1", organization = "National Institute of Standards and Technology, US Department of Commerce", address = "Washington, DC, USA", pages = "??", month = apr, year = "1995", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Federal Information Processing Standard (FIPS)", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 17]{Preneel:1997:CHF}, \cite[Ref. 16]{Bellare:1996:MAU}, \cite[Ref. 1]{Dobbertin:1996:SMA}.", } @Article{Anonymous:1995:SHS, author = "Anonymous", title = "Super Hash Serves Up Super Privacy On The {Internet}", journal = j-COMP-TECH-REV, volume = "15", number = "4", pages = "1--??", month = apr, year = "1995", CODEN = "CTERES", ISSN = "0278-9647", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computer Technology Review", } @Article{Barn:1995:ODP, author = "C. Barn and G. Fecteau and A. Goyal and H.-i. Hsiao and A. Jhingran and S. Padmanabhan and W. Wilson", title = "An overview of {DB2} Parallel Edition", journal = j-SIGMOD, volume = "24", number = "2", pages = "460--462", month = may, year = "1995", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Dec 9 16:02:09 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "IBM Canada Ltd., Toronto, Ont., Canada", classification = "C4250 (Database theory); C5620L (Local area networks); C6110P (Parallel programming); C6120 (File organisation); C6150N (Distributed systems software); C6160B (Distributed databases)", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Cost based parallel query optimizer; Database system; DB2 Parallel Edition; DB2 PE; Hash partitioning strategy; IBM family; Independent database manager; Independent logical database nodes; Logical nodes; Message passing; MPP system; Open DB2 client/server database products; Query optimization; Runtime system; Shared nothing architecture; Storage model; Symmetric multiprocessor; System resources; Table partitioning information", thesaurus = "Client-server systems; Distributed databases; Parallel programming; Query processing; Software reviews; Storage management", xxcrossref = "Anonymous:1995:ASI", } @InProceedings{Bierbrauer:1995:CUH, author = "J. Bierbrauer", title = "{$ A^2 $-codes} from universal hash classes", crossref = "Guillou:1995:ACE", pages = "311--318", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210311.htm; http://link.springer-ny.com/link/service/series/0558/papers/0921/09210311.pdf", acknowledgement = ack-nhfb, } @Article{Blasius:1995:GRR, author = "Arlene Blasius", title = "Generating a Rotation Reduction Perfect Hashing Function", journal = j-MATH-MAG, volume = "68", number = "1", pages = "35--??", day = "1", month = feb, year = "1995", CODEN = "MAMGA8", ISSN = "0025-570X", bibdate = "Sat May 25 15:13:55 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Mathematics Magazine", journal-URL = "http://www.maa.org/pubs/mathmag.html", } @Article{Blustein:1995:IBV, author = "James Blustein", title = "Implementing Bit Vectors In {C}", journal = j-DDJ, volume = "20", number = "8", pages = "42, 44, 46, 96, 98--100", day = "1", month = aug, year = "1995", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Tue Sep 03 09:16:52 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Bit vectors provide an efficient means of implementing arrays of Boolean values. James originally implemented bit vectors to hash document signatures and analyze statistics.", acknowledgement = ack-nhfb, affiliation = "Univ. of Western Ontario, London, Ont., Canada", classification = "C1140Z (Other topics in statistics); C4140 (Linear algebra); C6110 (Systems analysis and programming); C6120 (File organisation); C7310 (Mathematics computing)", fjournal = "Dr. Dobb's Journal of Software Tools", keywords = "3D matrices; Arrays; Bit vectors; Bloom filter program; Boolean values; Data analysis; Data selection; Document signatures; Hashing; Matrix manipulation routines; Menu system; Portable C implementation; Statistical analysis program; Submatrix copying", thesaurus = "Arrays; C listings; Data structures; File organisation; Matrix algebra; Statistical analysis; Vectors", } @Article{Boukliev:1995:NTL, author = "I. G. Boukliev", title = "New ternary linear codes", journal = j-IEEE-INT-SYMP-INF-THEORY, volume = "????", number = "????", pages = "500--??", month = "????", year = "1995", CODEN = "PISTFZ", ISSN = "0271-4655", ISSN-L = "0271-4655", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE International Symposium on Information Theory", } @InProceedings{Broadbery:1995:IDE, author = "P. A. Broadbery and T. G{\'o}mez-D{\'\i}az and S. M. Watt", title = "On the Implementation of Dynamic Evaluation", crossref = "Levelt:1995:IPI", pages = "77--84", year = "1995", bibdate = "Thu Mar 12 08:42:30 MST 1998", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/issac/220346/p77-broadbery/", abstract = "Dynamic evaluation is a technique for producing multiple results according to a decision tree which evolves with program execution. Sometimes we need to produce results for all possible branches in the decision tree, while on other occasions it may be sufficient to compute a single result which satisfies certain properties. This technique finds use in computer algebra where computing the correct result depends on recognising and properly handling special cases of parameters. In previous work, programs using dynamic evaluation have explored all branches of decision trees by repeating the computations prior to decision points. The paper presents two new implementations of dynamic evaluation which avoid recomputing intermediate results. The first approach uses Scheme `continuations' to record the state for resuming program execution. The second implementation uses the Unix `fork' operation to form new processes to explore alternative branches in parallel. These implementations are based on modifications to Lisp- and C-based run-time systems for the Axiom Version 2 extension language (previously known as $ A^{\mbox {Hash}} $ ). This allows the same high-level source code to be compared using the `re-evaluation', the `continuation', and the `fork' implementations.", acknowledgement = ack-nhfb, affiliation = "Numerical Algorithms Group Ltd., Oxford, UK", classification = "C1140E (Game theory); C1160 (Combinatorial mathematics); C6130 (Data handling techniques); C6150G (Diagnostic, testing, debugging and evaluating systems); C6150J (Operating systems)", keywords = "algebraic computation, Dynamic evaluation; algorithms; Axiom Version 2 extension language; C-based run-time systems; Computer algebra; Decision points; Decision tree; High-level source code; ISSAC; languages; Lisp-based run-time systems; Multiple results; Program execution; Re-evaluation; Scheme continuations; State recording; symbolic computation; Unix fork operation", subject = "{\bf I.1.2} Computing Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION, Algorithms, Algebraic algorithms. {\bf D.3.2} Software, PROGRAMMING LANGUAGES, Language Classifications, SCHEME. {\bf F.2.1} Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Numerical Algorithms and Problems, Computations on polynomials. {\bf D.3.2} Software, PROGRAMMING LANGUAGES, Language Classifications, C.", thesaurus = "Decision theory; Symbol manipulation; System monitoring; Trees [mathematics]; Unix", } @Article{Cai:1995:UMD, author = "Jiazhen Cai and R. Paige", title = "Using multiset discrimination to solve language processing problems without hashing", journal = j-THEOR-COMP-SCI, volume = "145", number = "1-2", pages = "189--228", day = "10", month = jul, year = "1995", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 13:15:15 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, classification = "C4210L (Formal languages and computational linguistics); C6180N (Natural language processing)", corpsource = "Dept. of Comput. Sci., Courant Inst. of Math. Sci., New York, NY, USA", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "basic block optimization; compiler methodology; global optimization; grammar manipulation; grammars; isomorphism problems; language processing problems; lexicographic sorting; multiset discrimination; natural languages; symbol table formation; worst case running time", pubcountry = "Netherlands", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Chang:1995:CHE, author = "Ye-In Chang and Chien-I Lee", title = "Climbing Hashing for Expansible Files", journal = j-INFO-SCI, volume = "86", number = "1 / 3", pages = "77--??", day = "1", month = sep, year = "1995", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Charnes:1995:ASH, author = "C. Charnes and J. Pieprzyk", title = "Attacking the {SL2} hashing scheme", journal = j-LECT-NOTES-COMP-SCI, volume = "917", pages = "322--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Chen:1995:ASR, author = "Ming-Syan Chen and Mingling Lo and Philip S. Yu and Honesty C. Young", title = "Applying Segmented Right-Deep Trees to Pipelining Multiple Hash Joins", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "7", number = "4", pages = "656--??", day = "1", month = aug, year = "1995", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Sat May 25 15:14:35 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", } @InProceedings{Chen:1995:STP, author = "Tzer-Shyong Chen and Feipei Lai and Rung-Ji Shang", title = "A simple tree pattern matching algorithm for code generator", crossref = "IEEE:1995:PNA", pages = "162--167", month = "", year = "1995", LCCN = "????", bibdate = "Wed Oct 30 05:42:27 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a simple tree pattern matching algorithm for the code generator of compilers. The intermediate code (Register Transfer Language) is matched with the tree-rewriting rules of the instruction description which describes the target architecture to generate the assembly code. The hashing function is used in our system to transform a tree pattern matching problem into a simple number comparison. Compared with GNU C compiler (gcc), the tree pattern matching time can be reduced by 69\% and the compiler time by 6\%, and the space of the instruction descriptions can be reduced by 4.10 times on DLX and 2.14 on SPARC. The size of table, which is necessary for the code generator, is quite small in our method.", acknowledgement = ack-nhfb, affiliation = "Dept. of Electr. Eng., Nat. Taiwan Univ., Taipei, Taiwan", classification = "C4240 (Programming and algorithm theory); C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", keywords = "Assembly code; Code generator; Compiler generator; Compiler time; DLX; GNU C compiler; Hashing function; Instruction description; Register Transfer Language; SPARC; Tree pattern matching algorithm; Tree pattern matching time; Tree-rewriting rules", thesaurus = "Assembly language; Compiler generators; File organisation; Pattern matching; Tree searching", } @Article{Click:1995:GCM, author = "Cliff Click", title = "Global code motion: global value numbering", journal = j-SIGPLAN, volume = "30", number = "6", pages = "246--257", month = jun, year = "1995", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Thu May 13 12:37:27 MDT 1999", bibsource = "http://www.acm.org/pubs/contents/proceedings/pldi/207110/index.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/pldi/207110/p246-click/", abstract = "Optimizing compilers should treat the machine independent optimizations (e.g., conditional constant propagation, global value numbering) and code motion issues separately. Removing the code motion requirements from the machine independent optimizations allows stronger optimizations using simpler algorithms. Preserving a legal schedule is one of the prime sources of complexity in algorithms like PRE (E. Morel and C. Renvoise, 1979) or global congruence finding (B. Alpern et al., 1988). We present a straightforward near linear time algorithm for performing global code motion (GCM). Our GCM algorithm hoists code out of loops and pushes it into more control dependent (and presumably less frequently executed) basic blocks. GCM is not optimal in the sense that it may lengthen some paths; it hoists control dependent code out of loops. This is profitable if the loop executes at least once; frequently it is very profitable. GCM relies only on dependences between instructions; the original schedule order is ignored. GCM moves instructions, but it does not alter the control flow graph (CFG) nor remove redundant code. GCM benefits from CFG shaping (such as splitting control dependent edges, or inserting loop landing pads). GCM allows us to use a simple hash based technique for global value numbering (GVN).", acknowledgement = ack-nhfb, affiliation = "Hewlett--Packard Lab., Cambridge, MA, USA", classification = "C6110 (Systems analysis and programming); C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "algorithms; CFG; CFG shaping; Code motion issues; Code motion requirements; Complexity; Control dependent code; Control dependent edges; Control flow graph; experimentation; GCM; GCM algorithm; Global code motion; Global value numbering; Legal schedule; Loop landing pads; Machine independent optimizations; Near linear time algorithm; Optimizing compilers; Simple hash based technique", remark = "Published as part of the Proceedings of PLDI'95.", subject = "{\bf D.3.4} Software, PROGRAMMING LANGUAGES, Processors, Optimization. {\bf F.3.3} Theory of Computation, LOGICS AND MEANINGS OF PROGRAMS, Studies of Program Constructs, Program and recursion schemes. {\bf D.3.4} Software, PROGRAMMING LANGUAGES, Processors, Compilers. {\bf F.2.2} Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Computations on discrete structures. {\bf G.2.2} Mathematics of Computing, DISCRETE MATHEMATICS, Graph Theory, Trees.", thesaurus = "File organisation; Optimising compilers; Programming", } @PhdThesis{Daemen:1995:HFC, author = "Joan Daemen", title = "Hash Function and Cipher Design: Strategies Based on Linear and Differential Cryptanalysis", type = "{Ph.D.} Thesis", school = "Katholieke Universiteit Leuven", address = "Leuven, Belgium", pages = "280", month = mar, year = "1995", bibdate = "Fri Oct 25 16:08:13 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://wwwlib.umi.com/dissertations/fullcit/f548867", abstract = "This thesis contains a new approach to design block ciphers, synchronous and self-synchronizing stream ciphers and cryptographic hash functions. The goal of this approach is the specification of cryptographic schemes that are secure, simple to describe and that can be implemented efficiently on a wide variety of platforms. Key words are simplicity, symmetry and parallelism. An overview of the different types of ciphers, encryption schemes and hash functions is given, the nature of cryptographic security is discussed and some new security-related definitions are presented. The design is mainly guided by the resistance against differential and linear cryptanalysis. The basic mechanisms of these two attacks are investigated and their structure is clarified by adopting a new formalism for their description and analysis. The resistance against differential and linear cryptanalysis is obtained by applying the new wide trail strategy that emphasizes the mechanism of diffusion. The application of this strategy for the different types of ciphers and hash functions leads to a number of new structures and specific designs. A new self-reciprocal block cipher structure is introduced together with a new type of cryptographic component: the stream/hash module. The design of single-bit self-synchronizing stream ciphers is treated and the potential weaknesses of ciphers that make use of arithmetic operations are analyzed. The design approach is supported by a number of new cryptanalytic results.", acknowledgement = ack-nhfb, xxtitle = "Cipher and hash function strategies based on linear and differential cryptanalysis", } @Article{Du:1995:RMQ, author = "Weimin Du and Ming-Chien Shan and Umeshwar Dayal", title = "Reducing multidatabase query response time by tree balancing", journal = j-SIGMOD, volume = "24", number = "2", pages = "293--303", month = may, year = "1995", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:52 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Hewlett--Packard Lab., Palo Alto, CA, USA", classification = "C1180 (Optimisation techniques); C4250 (Database theory); C6160B (Distributed databases)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Algorithm; Distributed database; Hash join; Hash joins; Join node; Left deep join trees; Long delay; Multidatabase query response time reduction; Optimization strategy; Query processing; Resource allocation; Sort merge a; Subordinate join node; Tree balancing", thesaurus = "Database theory; Distributed databases; Optimisation; Query processing; Resource allocation", xxcrossref = "Anonymous:1995:ASI", } @Article{Gardarin:1995:OFE, author = "Georges Gardarin and Fernando Machuca and Philippe Pucheral", title = "{OFL}: a functional execution model for object query languages", journal = j-SIGMOD, volume = "24", number = "2", pages = "59--70", month = may, year = "1995", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:52 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "PRISM Lab., Univ. of Versailles/Saint-Quentin, France", classification = "C4250 (Database theory); C6110J (Object-oriented programming); C6140D (High level languages); C6160J (Object-oriented databases)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Complex object algebra; Complex object queries; Execution model; Function result memorization; Functional execution model; Functional paradigm; Geographical benchmark; Graph traversals; Hashing tables; Hybrid strategies; Memoization; Multivalued attributes; Object Functional Language; Object manager; Object query languages; OFL; Pipelined traversals; Query compilers; Set oriented traversals", thesaurus = "Functional languages; Object-oriented databases; Object-oriented languages; Query languages; Query processing", xxcrossref = "Anonymous:1995:ASI", } @InProceedings{Geiselmann:1995:NHF, author = "W. Geiselmann", title = "A Note on the Hash Function of {Tillich} and {Zemor}", crossref = "Boyd:1995:CCC", pages = "257--263", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gerber:1995:IOX, author = "Bob Gerber", title = "{Informix} Online {XPS}", journal = j-SIGMOD, volume = "24", number = "2", pages = "463--463", month = may, year = "1995", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:52 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6110P (Parallel programming); C6150N (Distributed systems software); C6160B (Distributed databases)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Informix Dynamic Scalable Architecture; Informix Extended Parallel Server; Informix Online XPS; Large SMP systems; Light access methods; Linear performance speedups; Loosely coupled environments; Massively parallel clusters; Online database servers; Online/DSA servers; Open systems spectrum; Parallel database systems; Parallel resource management; Pipelined hash partitioned operators; SMP based high performance parallel data query; Table partitioning; Uniprocessor systems; XPS; XPS multithreaded process groups", thesaurus = "Distributed databases; File servers; Parallel programming; Query processing", xxcrossref = "Anonymous:1995:ASI", } @Article{Gong:1995:CKH, author = "Li Gong", title = "Collisionful keyed hash functions with selectable collisions", journal = j-INFO-PROC-LETT, volume = "55", number = "3", pages = "167--170", day = "11", month = aug, year = "1995", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P20 (94A60)", MRnumber = "1 351 890", bibdate = "Sat Apr 11 12:24:19 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Graefe:1995:FAU, author = "Goetz Graefe and Richard L. Cole", title = "Fast Algorithms for Universal Quantification in large Databases", journal = j-TODS, volume = "20", number = "2", pages = "187--236", month = jun, year = "1995", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1995-20-2/p187-graefe/p187-graefe.pdf; http://www.acm.org/pubs/citations/journals/tods/1995-20-2/p187-graefe/; http://www.acm.org/pubs/toc/Abstracts/tods/210202.html", abstract = "Universal quantification is not supported directly in most database systems despite the fact that it adds significant power to a system's query processing and inference capabilities, in particular for the analysis of many-to-many relationships and of set-valued attributes. One of the main reasons for this omission has been that universal quantification algorithms and their performance have not been explored for large databases. In this article, we describe and compare three known algorithms and one recently proposed algorithm for relational division, the algebra operator that embodies universal quantification. For each algorithm, we investigate the performance effects of explicit duplicate removal and referential integrity enforcement, variants for inputs larger than memory, and parallel execution strategies. Analytical and experimental performance comparisons illustrate the substantial differences among the algorithms. Moreover, comparisons demonstrate that the recently proposed division algorithm evaluates a universal quantification predicate over two relations as fast as hash (semi-) join evaluates an existential quantification predicate over the same relations. Thus, existential and universal quantification can be supported with equal efficiency by adding the recently proposed algorithm to a query evaluation system. A second result of our study is that universal quantification should be expressed directly in a database query language, because most query optimizers do not recognize the rather indirect formulations available in SQL as relational division and therefore produce very poor evaluation plans for many universal quantification queries.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Experimentation", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "algorithms; experimentation", subject = "{\bf H.2.3}: Information Systems, DATABASE MANAGEMENT, Languages, Query languages. {\bf E.5}: Data, FILES. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Query processing. {\bf H.2.3}: Information Systems, DATABASE MANAGEMENT, Languages, Data manipulation languages (DML).", } @Article{Gregg:1995:HFT, author = "X. Gregg", title = "Hashing {Forth}: It's a topic discussed so nonchalantly that neophytes hesitate to ask how it works", journal = j-FORTH-DIMENSIONS, volume = "17", number = "4", pages = "13--??", year = "1995", CODEN = "FODMD5", ISSN = "0884-0822", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Forth Dimensions", } @Article{Grewe:1995:ILM, author = "Lynne Grewe and Avinash C. Kak", title = "Interactive Learning of a Multiple-Attribute Hash Table Classifier for Fast Object Recognition", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "61", number = "3", pages = "387--416", month = may, year = "1995", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Feb 8 07:08:38 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Purdue Univ", affiliationaddress = "West Lafayette, IN, USA", classification = "723.5; 741.1; 741.2; 921", fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142", journalabr = "CVIU Comput Vision Image Understanding", keywords = "Color; Computer vision; Decision theory; Decision trees; Geometry; Hash table; Interactive learning; Learning systems; Multiple attribute classifier; Object recognition; Three dimensional", } @Article{Hagerup:1995:FPP, author = "Torben Hagerup and J{\"o}rg Keller", title = "Fast parallel permutation algorithms", journal = j-PARALLEL-PROCESS-LETT, volume = "5", number = "2", pages = "139--148", month = jun, year = "1995", CODEN = "PPLTEE", ISSN = "0129-6264 (print), 1793-642X (electronic)", bibdate = "Mon Apr 14 10:50:40 MDT 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Max-Planck-Inst f{\"u}r Informatik", classification = "722.1; 722.4; 723.1; 723.5; 921.6; C4240C (Computational complexity); C4240P (Parallel programming and algorithm theory); C6120 (File organisation)", corpsource = "Max-Planck-Inst. fur Inf., Saarbrucken, Germany", countrypub = "Singapore", fjournal = "Parallel Processing Letters", journal-URL = "http://www.worldscientific.com/loi/ppl", journalabr = "Parallel Process Lett", keywords = "address space; algorithms; computational complexity; EREW PRAM; Fast parallel permutation algorithm; file organisation; Numerical methods; parallel; Parallel algorithms; parallel permutation algorithms; PRAM emulation; prefix; Program processors; Random access storage; Real time systems; rehashing; Shared memory; Storage allocation (computer); summation", treatment = "T Theoretical or Mathematical", } @InProceedings{Hart:1995:SHC, author = "John C. Hart and Wayne O. Cochran and Patrick J. Flynn", title = "Similarity Hashing: a computer vision solution to the inverse problem of linear fractals", crossref = "Anonymous:1995:NAF", month = jul, year = "1995", bibsource = "https://www.math.utah.edu/pub/bibnet/subjects/fractal-image-comp.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", } @Article{Hirano:1995:IEH, author = "Yasuhiro Hirano and Tetsuji Satoh and Fumiaki Miura", title = "Improved Extendible Hashing with High Concurrency", journal = j-SYS-COMP-JAPAN, volume = "26", number = "13", pages = "1--??", year = "1995", CODEN = "SCJAEP", ISSN = "0882-1666 (print), 1520-684X (electronic)", ISSN-L = "0882-1666", bibdate = "Sat May 25 15:14:46 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Systems and computers in Japan", } @Article{Itoh:1995:ANS, author = "Toshiya Itoh and Kei Hayashi", title = "Alternative Necessary and Sufficient Conditions for Collision Intractable Hashing", journal = j-IEICE-TRANS-FUND-ELECT, volume = "78", number = "1", pages = "19--??", day = "1", month = jan, year = "1995", CODEN = "IFESEX", ISSN = "0916-8508 (print), 1745-1337 (electronic)", ISSN-L = "0916-8508", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences", } @InProceedings{Joux:1995:PAA, author = "A. Joux and L. Granboulan", title = "A practical attack against knapsack based hash functions", crossref = "DeSantis:1995:ACE", pages = "58--66", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Kak:1995:ILM, author = "Avinash C. Kak and Lynne Grewe", title = "Interactive Learning of a Multiple-Attribute Hash Table Classifier for Fast Object Recognition", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "61", number = "3", pages = "387--??", day = "1", month = may, year = "1995", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142", } @PhdThesis{Khan:1995:PDH, author = "Zahira S. Khan", title = "Performance of the distributed hash join algorithms in a distributed heterogeneous supercomputing environment", type = "Thesis ({Ph.D.})", school = "Temple University", address = "Philadelphia, PA, USA", pages = "xxii + 220", year = "1995", bibdate = "Fri Aug 30 08:01:51 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Algorithms", } @InProceedings{Knudsen:1995:NAA, author = "L. R. Knudsen and X. Lai", title = "New attacks on all double block length hash functions of hash rate 1, including the {parallel-DM}", crossref = "DeSantis:1995:ACE", pages = "410--418", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Krawczyk:1995:NHF, author = "H. Krawczyk", title = "New hash functions for message authentication", crossref = "Guillou:1995:ACE", pages = "301--310", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Misc{Leighton:1995:LPF, author = "F. T. Leighton and S. Micali", title = "Large Provably Fast and Secure Digital Signature Schemes from Secure Hash Functions", howpublished = "US Patent 5,432,852.", year = "1995", bibdate = "Thu Aug 31 16:18:35 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Li:1995:CKH, author = "G. Li", title = "Collisionful keyed hash functions with selectable collisions", journal = j-INFO-PROC-LETT, volume = "55", number = "3", publisher = "Elsevier Science", pages = "167--170", day = "11", month = aug, year = "1995", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", pagecount = "4", } @Article{Liang:1995:PHF, author = "S. Liang", title = "A perfect Hashing function for exact diagonalization of many-body systems of identical particles", journal = j-COMP-PHYS-COMM, volume = "92", number = "1", pages = "11--??", day = "1", month = nov, year = "1995", CODEN = "CPHCBZ", ISSN = "0010-4655 (print), 1879-2944 (electronic)", ISSN-L = "0010-4655", bibdate = "Sat May 25 15:15:11 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/compphyscomm1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Computer Physics Communications", journal-URL = "http://www.sciencedirect.com/science/journal/00104655", } @Article{Lomas:1995:RBH, author = "Mark Lomas and Bruce Christianson", title = "Remote booting in a hostile world: to whom am {I} speaking? (Computer security)", journal = j-COMPUTER, volume = "28", number = "1", pages = "50--54", month = jan, year = "1995", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Fri Sep 13 14:46:02 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Today's networked computer systems are very vulnerable to attack. The collision-rich hash function described here permits a secure boot across a public network with no security features.", acknowledgement = ack-nhfb, affiliation = "Comput. Lab., Cambridge Univ., UK", classification = "C0310D (Computer installation management); C5620W (Other computer networks); C6130S (Data security); C6150J (Operating systems)", fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", keywords = "Attack; Collision-rich hash function; Cryptographic means; Exhaustive off-line search; Insecure network; Maintenance; Networked computer systems; Operating systems; Reconfiguration; Remote booting; Remote loading; Remotely loaded software; Security; Software products; Stand-alone workstation; Terminal software; Trojan horse; Upgrade distribution; Users; Workstation; Workstation protection; X Window System", thesaurus = "Cryptography; Operating systems [computers]; Wide area networks; Workstations", xxnote = "Check title??", } @Article{Macii:1995:ECP, author = "Enrico Macii", title = "The Effect of Clustering on the Performance of Hashing Algorithms", journal = "Conference proceedings / IEEE Pacific Rim Conference on Communications, Computers and Signal Processing; sponsored by IEEE Victoria Section \ldots{} [et al.]", pages = "149--152", month = may, year = "1995", ISSN = "0893-4266", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Meijer:1995:HFB, author = "A. R. Meijer", title = "Hash functions based on modular squaring", journal = j-TRANS-SAIEE, volume = "86", number = "2", pages = "91--??", year = "1995", CODEN = "TSAEA9", ISSN = "0038-2221", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Transactions --- The South African Institute of Electrical Engineers. Handelinge --- Die Suid-Afrikaanse Instituut van Elektriese Ingenieurs", } @Article{Miller:1995:RAC, author = "J. W. Miller", title = "Random access from compressed datasets with perfect value hashing", journal = j-IEEE-INT-SYMP-INF-THEORY, pages = "454--??", year = "1995", CODEN = "PISTFZ", ISSN = "0271-4655", ISSN-L = "0271-4655", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE International Symposium on Information Theory", } @Article{Mittermeir:1995:AVS, author = "R. T. Mittermeir and L. Wuerfl", title = "Abstract Visualization of Software. {A} Basis for a Complex Hash-Key?", journal = j-LECT-NOTES-COMP-SCI, volume = "945", pages = "545--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat May 11 13:45:32 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Myllymaki:1995:DTJ, author = "Jussi Myllymaki and Miron Livny", title = "Disk-tape joins: synchronizing disk and tape access", journal = j-SIGMETRICS, volume = "23", number = "1", pages = "279--290", month = may, year = "1995", CODEN = "????", DOI = "https://doi.org/10.1145/223587.223619", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Jun 26 11:18:56 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Today large amounts of data are stored on tertiary storage media such as magnetic tapes and optical disks. DBMSs typically operate only on magnetic disks since they know how to maneuver disks and how to optimize accesses on them. Tertiary devices present a problem for DBMSs since these devices have dismountable media and have very different operational characteristics compared to magnetic disks. For instance, most tape drives offer very high capacity at low cost but are accessed sequentially, involve lengthy latencies, and deliver lower bandwidth. Typically, the scope of a DBMS's query optimizer does not include tertiary devices, and the DBMS might not even know how to control and operate upon tertiary-resident data. In a three-level hierarchy of storage devices (main memory, disk, tape), the typical solution is to elevate tape-resident data to disk devices, thus bringing such data into the DBMS' control, and then to perform the required operations on disk. This requires additional space on disk and may not give the lowest response time possible. With this challenge in mind, we studied the trade-offs between memory and disk requirements and the execution time of a join with the help of two well-known join methods. The conventional, disk-based Nested Block Join and Hybrid Hash Join were modified to operate directly on tapes. An experimental implementation of the modified algorithms gave us more insight into how the algorithms perform in practice. Our performance analysis shows that a DBMS desiring to operate on tertiary storage will benefit from special algorithms that operate directly on tape-resident data and take into account and exploit the mismatch in disk and tape characteristics.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", keywords = "concurrent I/O; join methods; tertiary storage", } @InProceedings{Naeslund:1995:UHF, author = "M. Naeslund", title = "Universal hash functions and hard core bits", crossref = "Guillou:1995:ACE", pages = "356--366", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210356.htm; http://link.springer-ny.com/link/service/series/0558/papers/0921/09210356.pdf", acknowledgement = ack-nhfb, } @Book{NIST:1995:FPSb, author = "{National Institute of Standards and Technology}", title = "{FIPS PUB 180-1}: Secure Hash Standard", publisher = pub-NIST, address = pub-NIST:adr, day = "17", month = apr, year = "1995", bibdate = "Mon Nov 27 08:37:27 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Supersedes FIPS PUB 180 1993 May 11.", URL = "http://www.itl.nist.gov/fipspubs/fip180-1.htm", abstract = "This standard specifies a Secure Hash Algorithm (SHA-1) which can be used to generate a condensed representation of a message called a message digest. The SHA-1 is required for use with the Digital Signature Algorithm (DSA) as specified in the Digital Signature Standard (DSS) and whenever a secure hash algorithm is required for Federal applications. The SHA-1 is used by both the transmitter and intended receiver of a message in computing and verifying a digital signature.", acknowledgement = ack-nhfb, keywords = "computer security; digital signatures; Federal Information Processing Standard (FIPS); hash algorithm", } @Article{Park:1995:EHB, author = "Jong Soo Park and Ming-Syan Chen and Philip S. Yu", title = "An Effective Hash-Based Algorithm for Mining Association Rules", journal = j-SIGMOD, volume = "24", number = "2", pages = "175--186", day = "1", month = may, year = "1995", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:52 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, affiliation = "IBM Thomas J. Watson Res. Center, Yorktown Heights, NY, USA", classification = "C6160 (Database management systems (DBMS)); C6170K (Knowledge engineering techniques); C7170 (Marketing computing); C7180 (Retailing and distribution computing)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Association rules mining; Candidate set generation; Effective hash-based algorithm; Performance bottleneck; Sales transactions", thesaurus = "Database management systems; Knowledge acquisition; Pattern matching; Retail data processing; Sales management", xxcrossref = "Anonymous:1995:ASI", } @Article{Park:1995:UPR, author = "U. K. Park and H. K. Choi and T. G. Kim", title = "Uniform partitioning of relations using histogram equalization framework: An efficient parallel hash-based join", journal = j-INFO-PROC-LETT, volume = "55", number = "5", pages = "283--??", day = "15", month = sep, year = "1995", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Patarin:1995:CID, author = "J. Patarin", title = "Collisions and inversions for {Damgaard}'s whole hash function", crossref = "Pieprzyk:1995:ACA", pages = "307--321", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Pepper:1995:RSH, author = "P. Pepper and R. Betschko and S. Dick and K. Didrich", title = "Realizing Sets by Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "1009", pages = "58--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Jan 20 16:08:00 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Perrizo:1995:DDV, author = "W. Perrizo and V. N. R. Goli", title = "Dynamic Domain Vector Perfect Hash: a Join Method for Dynamic Memory Allocations", journal = j-MICROCOMPUT-APPL, volume = "14", number = "3", pages = "93--??", year = "1995", CODEN = "MIAPEZ", ISSN = "0820-0750", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Microcomputer Applications", } @InProceedings{Preneel:1995:MBF, author = "B. Preneel and P. C. {Van Oorschot}", title = "{MDx-MAC} and Building Fast {MACs} from Hash Functions", crossref = "Coppersmith:1995:ACA", pages = "1--14", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Preneel:1995:MMB, author = "B. Preneel and P. C. van Oorschot", title = "{MD-x MAC} and building fast {MACs} from hash functions", crossref = "Coppersmith:1995:ACC", pages = "1--14", year = "1995", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 12]{Bellare:1996:MAU}, \cite[Ref. 19]{Preneel:1997:CHF}.", } @Article{Pritchard:1995:SSQ, author = "Paul Pritchard", title = "A simple sub-quadratic algorithm for computing the subset partial order", journal = j-INFO-PROC-LETT, volume = "56", number = "6", pages = "337--341", day = "22", month = dec, year = "1995", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/0020-0190(95)00165-4", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "06A07 (68Q20 68Q25)", MRnumber = "96h:06009", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc1990.bib", URL = "http://www.sciencedirect.com/science/article/pii/0020019095001654", acknowledgement = ack-nhfb, classification = "C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Sch. of Comput. and Inf. Technol., Griffith Univ., Brisbane, Qld., Australia", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190/", keywords = "algorithm theory; data structures; lexicographic order; natural partial order; sub-quadratic algorithm; subset partial order; subset relation; worst-case bound; worst-case time", treatment = "T Theoretical or Mathematical", } @Article{Rigoutsos:1995:BAM, author = "Isidore Rigoutsos and Robert Hummel", title = "A {Bayesian} Approach to Model Matching with Geometric Hashing", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "62", number = "1", pages = "11--26", month = jul, year = "1995", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Feb 8 07:08:38 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "IBM Thomas J. Watson Research Cent", affiliationaddress = "Yorktown Heights, NY, USA", classification = "723.2; 723.3; 723.5; 921; 921.4", fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142", journalabr = "CVIU Comput Vision Image Understanding", keywords = "Bayesian approach; Bayesian maximum likelihood framework; Computer simulation; Computer vision; Database systems; Encoding (symbols); Geometric hashing; Geometry; Image analysis; Model matching; Object recognition; Object recognition system; Optimal weight functions; Pattern recognition systems; Performance; Real world gray scale images; Set theory", } @Article{Rijmen:1995:ICD, author = "V. Rijmen and B. Preneel", title = "Improved characteristics for differential cryptanalysis of hash functions based on block ciphers", journal = j-LECT-NOTES-COMP-SCI, volume = "1008", pages = "242--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Roe:1995:PBC, author = "M. Roe", title = "Performance of block ciphers and hash functions --- one year later", journal = j-LECT-NOTES-COMP-SCI, volume = "1008", pages = "359--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Rogaway:1995:BHA, author = "P. Rogaway", title = "Bucket Hashing and its Application to Fast Message Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "963", pages = "29--??", year = "1995", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 3 12:45:25 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Russell:1995:NSC, author = "Alexander Russell", title = "Necessary and Sufficient Conditions for Collision-Free Hashing", journal = j-J-CRYPTOLOGY, volume = "8", number = "2", pages = "87--99", month = "Spring", year = "1995", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", MRclass = "94A60 (68Q20)", MRnumber = "95m:94008", bibdate = "Sat Nov 21 16:36:38 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Sabharwal:1995:PHT, author = "C. L. Sabharwal and S. K. Bhatia", title = "Perfect hash table algorithm for image databases using negative associated values", journal = j-PATTERN-RECOGN, volume = "28", number = "7", pages = "1091--??", year = "1995", CODEN = "PTNRA8", ISSN = "0031-3203 (print), 1873-5142 (electronic)", ISSN-L = "0031-3203", bibdate = "Sat May 25 15:15:50 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition", } @InProceedings{Schnorr:1995:BBC, author = "C. P. Schnorr and S. Vaudenay", title = "Black box cryptanalysis of hash networks based on multipermutations", crossref = "DeSantis:1995:ACE", pages = "47--57", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Stern:1995:IPV, author = "U. Stern and D. L. Dill", title = "Improved probabilistic verification by hash compaction", crossref = "Camurati:1995:CHD", pages = "206--224", year = "1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Tang:1995:SLO, author = "S. M. Tang and R. Chow Louis", title = "The Study of Letter-Oriented Hashing Schemes", journal = j-J-SYST-SOFTW, volume = "28", number = "2", pages = "157--167", day = "1", month = feb, year = "1995", CODEN = "JSSODM", ISSN = "0164-1212 (print), 1873-1228 (electronic)", ISSN-L = "0164-1212", bibdate = "Wed Sep 8 09:22:30 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/01641212; UnCover library database", acknowledgement = ack-nhfb, fjournal = "The Journal of systems and software", journal-URL = "http://www.sciencedirect.com/science/journal/01641212", } @Article{Tout:1995:DLB, author = "W. R. Tout and S. Pramanik", title = "Distributed Load Balancing for Parallel Main Memory Hash Join", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "6", number = "8", pages = "841--??", day = "1", month = aug, year = "1995", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Trono:1995:CTS, author = "John A. Trono", title = "A Comparison of Three Strategies for Computing Letter Oriented, Minimal Perfect Hashing Functions", journal = j-SIGPLAN, volume = "30", number = "4", pages = "29--35", day = "1", month = apr, year = "1995", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", note = "This paper introduces a simple modification that produces dramatic speedups to the algorithms of Cichelli \cite{Cichelli:1980:MPH} and Cook and Oldehoeft \cite{Cook:1982:LOM}.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Ung:1995:UPR, author = "K. P. Ung and K. C. Hwang and G. K. Tag", title = "Uniform partitioning of relations using histogram equalization framework: An efficient parallel hash-based join", journal = j-INFO-PROC-LETT, volume = "55", number = "5", publisher = "Elsevier Science", pages = "283--289", day = "15", month = sep, year = "1995", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", pagecount = "7", } @Article{Yao:1995:MOK, author = "Andrew Chi-Chih Yao", title = "Minimean Optimal Key Arrangements in Hash Tables", journal = j-ALGORITHMICA, volume = "14", number = "5", pages = "409--428", day = "1", month = nov, year = "1995", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P20 (68P10)", MRnumber = "MR1350135 (96g:68026)", bibdate = "Mon Jan 22 05:36:22 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica14.html#Yao95; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database; UnCover library database", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "Yao95", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/Yao95", } @Article{Yen:1995:PHC, author = "I-Ling L. Yen and Farokh B. Bastani", title = "Parallel Hashing: Collision Resolution Strategies and Performance", journal = j-J-PAR-DIST-COMP, volume = "31", number = "2", pages = "190--198", month = dec, year = "1995", CODEN = "JPDCER", DOI = "https://doi.org/10.1006/jpdc.1995.1158", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Thu Mar 9 09:18:58 MST 2000", bibsource = "http://www.idealibrary.com/servlet/useragent?func=showAllIssues&curIssueID=jpdc; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.idealibrary.com/links/doi/10.1006/jpdc.1995.1158/production; http://www.idealibrary.com/links/doi/10.1006/jpdc.1995.1158/production/pdf", acknowledgement = ack-nhfb, classification = "C4240P (Parallel programming and algorithm theory); C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Michigan State Univ., East Lansing, MI, USA", fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", keywords = "algorithms; collision resolution strategies; collision resolution strategy; communication overheads; data parallel hash; data structures; file organisation; hash tables; hypercube hashing; massively; parallel algorithms; parallel systems; performance of hash; queueing delay", treatment = "T Theoretical or Mathematical", } @Article{Alon:1996:DWB, author = "Noga Alon and Moni Naor", title = "Derandomization, Witnesses for {Boolean} Matrix Multiplication and Construction of Perfect Hash Functions", journal = j-ALGORITHMICA, volume = "16", number = "4--5", pages = "434--449", year = "1996", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68Q25 (68Q20)", MRnumber = "MR1407583 (98f:68119)", bibdate = "Mon Jan 22 05:22:35 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica16.html#AlonN96; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "AlonN96", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/AlonN96", } @Article{Anderson:1996:TFN, author = "Ross Anderson and Eli Biham", title = "{Tiger}: a fast new hash function", journal = j-LECT-NOTES-COMP-SCI, volume = "1039", pages = "89--97", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Feb 08 12:41:43 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/link.asp?id=fx0261047446n136; http://www.springerlink.com/openurl.asp?genre=article&id=doi:10.1007/3-540-60865-6_46; http://www.springerlink.com/openurl.asp?genre=article&issn=0302-9743&volume=1039&spage=89", abstract = "Among those cryptographic hash function which are not based on block ciphers, MD4 and Snefru seemed initially quite attractive for applications requiring fast software hashing. However collisions for Snefru were found in 1990, and recently a collision of MD4 was also found. This casts doubt on how long these functions' variants, such as RIPE-MD, MD5, SHA, SHA1 and Snefru-8, will remain unbroken. Furthermore, all these functions were designed for 32-bit processors, and cannot be implemented efficiently on the new generation of 64-bit processors such as the DEC Alpha. We therefore present a new hash function which we believe to be secure; it is designed to run quickly on 64-bit processors, without being too slow on existing machines.", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Anonymous:1996:RF, author = "Anonymous", title = "Real Fake", journal = j-WIRED, volume = "4", number = "6", pages = "156--??", day = "1", month = jun, year = "1996", CODEN = "WREDEM", ISSN = "1059-1028 (print), 1078-3148 (electronic)", ISSN-L = "1059-1028", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "To Martin Hash, the blur between reality and illusion isn't a problem --- it's an addiction.", acknowledgement = ack-nhfb, fjournal = "Wired", } @Article{Atici:1996:UHM, author = "M. Atici and D. R. Stinson", title = "Universal Hashing and Multiple Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "16--??", month = "????", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Oct 29 14:12:39 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Bakhtiari:1996:KHF, author = "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk", title = "Keyed Hash Functions", crossref = "Dawson:1996:CPA", pages = "201--214", year = "1996", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Bakhtiari:1996:PBA, author = "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk", title = "On password-based authenticated key exchange using collisionful hash functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1172", pages = "299--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Aug 22 11:59:49 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Bakhtiari:1996:SCH, author = "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk", title = "On selectable collisionful hash functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1172", pages = "287--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Aug 22 11:59:49 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Balakirsky:1996:HDB, author = "V. B. Balakirsky", title = "Hashing of Databases Based on Indirect Observations of {Hamming} Distances", journal = j-IEEE-TRANS-INF-THEORY, volume = "42", number = "2", pages = "664--671", day = "1", month = mar, year = "1996", CODEN = "IETTAW", DOI = "https://doi.org/10.1109/18.485741", ISSN = "0018-9448 (print), 1557-9654 (electronic)", ISSN-L = "0018-9448", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Information Theory", } @Article{Bellare:1996:KHF, author = "M. Bellare and R. Canetti and H. Krawczyk", title = "Keying Hash Functions for Message Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "1--15", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Nov 25 07:34:12 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.research.ibm.com/security/", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Bellare:1996:MAU, author = "Mihir Bellare and Ran Canetti and Hugo Krawczyk", title = "Message Authentication Using Hash Functions: the {HMAC} Construction", journal = j-CRYPTOBYTES, volume = "2", number = "1", pages = "12--15", month = "Spring", year = "1996", bibdate = "Tue Oct 20 12:08:21 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf", acknowledgement = ack-nhfb, fjournal = "CryptoBytes", } @Article{Bierbrauer:1996:OAR, author = "J{\"u}rgen Bierbrauer and K. Gopalakrishnan and D. R. Stinson", title = "Orthogonal Arrays, Resilient Functions, Error-Correcting Codes, and Linear Programming Bounds", journal = j-SIAM-J-DISCR-MATH, volume = "9", number = "3", pages = "424--452", month = aug, year = "1996", CODEN = "SJDMEC", ISSN = "0895-4801 (print), 1095-7146 (electronic)", ISSN-L = "0895-4801", MRclass = "05B15 (90C05 94B65)", MRnumber = "97f:05028", MRreviewer = "Dieter Jungnickel", bibdate = "Thu Apr 9 15:20:35 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib", acknowledgement = ack-nhfb, classification = "B0260 (Optimisation techniques); B6120B (Codes); C1180 (Optimisation techniques); C1260 (Information theory)", corpsource = "Dept. of Math. Sci., Michigan Technol. Univ., Houghton, MI, USA", fjournal = "SIAM Journal on Discrete Mathematics", journal-URL = "http://epubs.siam.org/sidma", keywords = "algorithm derandomization; algorithm theory; authentication codes; binary orthogonal array; codes; combinatorial mathematics; combinatorial structures; correlation-immune functions; cryptography; cryptology; error correction codes; error-correcting codes; linear programming; linear programming bounds; lower bounds; optimal values; orthogonal arrays; perfect local randomizers; resilient functions; universal hashing; upper bounds", pubcountry = "USA", treatment = "T Theoretical or Mathematical", } @Article{Binstock:1996:HR, author = "Andrew Binstock", title = "Hashing Rehashed", journal = j-DDJ, volume = "21", number = "4", pages = "24--??", day = "1", month = apr, year = "1996", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Even tried and tested algorithms can be more efficient. Andrew presents one optimization, then examines the effect of high-performance hardware on hashing.", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Bosselaers:1996:FHP, author = "A. Bosselaers and R. Govaerts and J. Vandewalle", title = "Fast Hashing on the {Pentium}", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "298--312", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Nov 25 07:34:33 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Cooperman:1996:NSP, author = "Gene Cooperman and Michael Tselman", title = "New Sequential and Parallel Algorithms for Generating High Dimension {Hecke} Algebras using the Condensation Technique", crossref = "LakshmanYN:1996:IPI", pages = "155--160", year = "1996", bibdate = "Thu Mar 12 08:43:16 MST 1998", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/pubs/citations/proceedings/issac/236869/p155-cooperman/", acknowledgement = ack-nhfb, keywords = "algebraic computation; algorithms; ISSAC; languages; SIGNUM; SIGSAM; symbolic computation", subject = "{\bf I.1.2} Computing Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION, Algorithms, Algebraic algorithms. {\bf F.2.1} Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Numerical Algorithms and Problems, Computations on matrices. {\bf I.1.0} Computing Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION, General. {\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations.", } @Article{Dietzfelbinger:1996:UHW, author = "M. Dietzfelbinger", title = "Universal Hashing and $k$-wise Independent Random Variables via Integer Arithmetic without Primes", journal = j-LECT-NOTES-COMP-SCI, volume = "1046", pages = "569--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat May 11 13:45:32 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Farach:1996:PHS, author = "M. Farach and S. Muthukrishnan", title = "Perfect Hashing for Strings: Forrealization and Algorithms", journal = j-LECT-NOTES-COMP-SCI, volume = "1075", pages = "130--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Aug 14 09:38:08 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Fateman:1996:SLB, author = "Richard J. Fateman and Mark Hayden", title = "Speeding Up {Lisp-Based} Symbolic Mathematics", journal = j-SIGSAM, volume = "30", number = "1", pages = "25--30", month = mar, year = "1996", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Fri Feb 8 18:27:04 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C7310 (Mathematics computing); C6130 (Data handling techniques)", corpsource = "Dept. of Electr. Eng. and Comput. Sci., California Univ., Berkeley, CA, USA", fjournal = "SIGSAM Bulletin", issue = "115", keywords = "equivalent kernel; expressions; hash tables; LISP; Lisp-based; Lisp-based symbolic mathematics speed-up; Macsyma; Mathematica; mathematics computing; symbol manipulation; symbolic manipulation system; unordered sum representation", treatment = "T Theoretical or Mathematical", } @Article{Geiselmann:1996:NHF, author = "W. Geiselmann", title = "A Note on the Hash Function of {Tillich and Zemor}", journal = j-LECT-NOTES-COMP-SCI, volume = "1039", pages = "51--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat May 11 13:45:32 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Gil:1996:TMH, author = "Joseph Gil and Friedhelm Meyer auf der Heide and Avi Wigderson", title = "The Tree Model for Hashing: Lower and Upper Bounds", journal = j-SIAM-J-COMPUT, volume = "25", number = "5", pages = "936--955", month = "????", year = "1996", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10 (68P05 68Q10 68Q22)", MRnumber = "1 408 893", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Halevi:1996:PPS, author = "S. Halevi and S. Micali", title = "Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "201--??", month = "????", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Oct 29 14:12:39 MST 1996", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090201.htm; http://link.springer-ny.com/link/service/series/0558/papers/1109/11090201.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Harris:1996:JAC, author = "Evan P. Harris and Kotagiri Ramamohanarao", title = "Join Algorithm Costs Revisited", journal = j-VLDB-J, volume = "5", number = "1", pages = "64--84", month = jan, year = "1996", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:36 MDT 2008", bibsource = "http://ftp.informatik.rwth-aachen.de/dblp/db/journals/vldb/vldb5.html; http://link.springer.de/link/service/journals/00778/tocs/t6005001.htm; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Electronic edition.", URL = "http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/h/Harris:Evan_P=.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/r/Ramamohanarao:Kotagiri.html; http://link.springer.de/link/service/journals/00778/bibs/6005001/60050064.htm; http://link.springer.de/link/service/journals/00778/papers/6005001/60050064.pdf; http://link.springer.de/link/service/journals/00778/papers/6005001/60050064.ps.gz", abstract = "A method of analysing join algorithms based upon the time required to access, transfer and perform the relevant CPU-based operations on a disk page is proposed. The costs of variations of several of the standard join algorithms, including nested block, sort-merge, GRACE hash and hybrid hash, are presented. For a given total buffer size, the cost of these join algorithms depends on the parts of the buffer allocated for each purpose. For example, when joining two relations using the nested block join algorithm, the amount of buffer space allocated for the outer and inner relations can significantly affect the cost of the join. Analysis of expected and experimental results of various join algorithms show that a combination of the optimal nested block and optimal GRACE hash join algorithms usually provide the greatest cost benefit, unless the relation size is a small multiple of the memory size. Algorithms to quickly determine a buffer allocation producing the minimal cost for each of these algorithms are presented. When the relation size is a small multiple of the amount of main memory available (typically up to three to six times), the hybrid hash join algorithm is preferable.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "join algorithms; minimisation; optimal buffer allocation", } @Article{Helleseth:1996:UHF, author = "T. Helleseth and T. Johansson", title = "Universal Hash Functions from Exponential Sums over Finite Fields and {Galois} Rings", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "31--??", month = "????", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Oct 29 14:12:39 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Karp:1996:EPS, author = "Richard M. Karp and Michael Luby and Friedhelm {Meyer auf der Heide}", title = "Efficient {PRAM} Simulation on a Distributed Memory Machine", journal = j-ALGORITHMICA, volume = "16", number = "4--5", pages = "517--542", year = "1996", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68Q05 (68Q10 68Q15 68U20)", MRnumber = "MR1407587 (97g:68062)", MRreviewer = "Julian Padget", bibdate = "Mon Jan 22 05:30:31 MST 2001", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica16.html#KarpLH96; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "KarpLH96", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/KarpLH96", } @TechReport{Katajainen:1996:EUH, author = "Jyrki Katajainen and Michael Lykke", title = "Experiments with universal hashing", type = "{DIKU} Report", number = "96/8", institution = "Department of Computer Science, University of Copenhagen", address = "Copenhagen, Denmark", month = "????", year = "1996", bibdate = "Sun Dec 09 14:54:21 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Keller:1996:FRP, author = "J. Keller", title = "Fast rehashing in {PRAM} emulations", journal = j-THEOR-COMP-SCI, volume = "155", number = "2", pages = "349--363", day = "11", month = mar, year = "1996", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 14:14:47 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C4240C (Computational complexity); C4240P (Parallel programming and algorithm theory); C6120 (File organisation)", corpsource = "Fachbereich Inf., Saarlandes Univ., Saarbrucken, Germany", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "address space distribution; algorithm; computational complexity; data redistribution; fast rehashing; file organisation; hash function; linear hash functions; local storage words; memory access patterns; memory modules; module congestion; network latency; parallel algorithms; parallel machines; PRAM emulations; probability; processors; runtime; shared memory systems; storage allocation; universal hashing", pubcountry = "Netherlands", treatment = "T Theoretical or Mathematical", } @Article{Khan:1996:PCI, author = "Z. S. Khan and E. Kwatny", title = "Performance comparison of interprocessor communication schemes for a hashing technique on the {Connection Machine}", journal = j-INT-J-COMPUT-SYST-SCI-ENG, volume = "11", number = "4", pages = "189--??", month = "????", year = "1996", CODEN = "CSSEEI", ISSN = "0267-6192", bibdate = "Wed Feb 3 11:14:12 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; OCLC Contents1st database", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Systems Science and Engineering", } @Article{Knudsen:1996:HFB, author = "L. Knudsen and B. Preneel", title = "Hash Functions Based on Block Ciphers and Quaternary Codes", journal = j-LECT-NOTES-COMP-SCI, volume = "1163", pages = "77--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Dec 21 09:47:26 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Lamiroy:1996:ROI, author = "B. Lamiroy and P. Gros", title = "Rapid object indexing and recognition using enhanced geometric hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1064", pages = "59--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Aug 14 09:38:08 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Lee:1996:DRW, author = "Dik Lun Lee and Liming Ren", title = "Document Ranking on Weight-Partitioned Signature Files", journal = j-TOIS, volume = "14", number = "2", pages = "109--137", month = apr, year = "1996", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:04:41 MST 1999", bibsource = "Compendex database; http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/tois/abstracts/lee.html", abstract = "A signature file organization, called the weight-partitioned signature file, for supporting document ranking is proposed. It employs multiple signature files, each of which corresponds to one term frequency, to represent terms with different term frequencies. Words with the same term frequency in a document are grouped together and hashed into the signature file corresponding to that term frequency. This eliminates the need to record the term frequency explicitly for each word. We investigate the effect of false drops on retrieval effectiveness if they are not eliminated in the search process. We have shown that false drops introduce insignificant degradation on precision and recall when the false-drop probability is below a certain threshold. This is an important result since false-drop elimination could become the bottleneck in systems using fast signature file search techniques. We perform an analytical study on the performance of the weight-partitioned signature file under different search strategies and configurations. An optimal formula is obtained to determine for a fixed total storage overhead the storage to be allocated to each partition in order to minimize the effect of false drops on document ranks. Experiments were performed using a document collection to support the analytical results.", acknowledgement = ack-nhfb, affiliation = "Ohio State Univ", affiliationaddress = "Columbus, OH, USA", classification = "722.1; 723.2; 723.5; 903.3; 922.1", fjournal = "ACM Transactions on Information Systems", journalabr = "ACM Trans Inf Syst", keywords = "Access method; Computer simulation; Document ranking; Document retrieval; Encoding (symbols); File organization; Information retrieval; Information retrieval systems; Performance; Probability; Storage allocation (computer); Superimposed coding; Text retrieval; Weight partitioned signature files", } @Article{Lindner:1996:DSH, author = "M. P. Lindner", title = "Designing for safe hashing. Implementing efficient dynamic search structures", journal = j-C-PLUS-PLUS-REPORT, volume = "8", number = "10", pages = "36--41", month = nov # "--" # dec, year = "1996", CODEN = "CRPTE7", ISSN = "1040-6042", bibdate = "Tue Mar 25 13:34:48 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C6110J (Object-oriented programming)", fjournal = "C++ Report", keywords = "abstract data types; C++ code optimization; C++ compiler; C++ language; C++ Standard Template Library; class; constructs; data integrity; data structures; dynamic search structures; efficient; hash-fun class; hash-stream; hashed data; hasher class; hashing function design; indexing; object-; object-oriented design; oriented programming; performance; problems; public domain software; safety; search; software libraries; STL; structures; syntax; table size; type-safety", treatment = "P Practical", } @InProceedings{Linial:1996:NEH, author = "Nathan Linial and Ori Sasson", title = "Non-expansive hashing", crossref = "ACM:1996:PTE", pages = "509--518", year = "1996", bibdate = "Wed Feb 20 18:34:02 MST 2002", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/stoc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/stoc/237814/p509-linial/p509-linial.pdf; http://www.acm.org/pubs/citations/proceedings/stoc/237814/p509-linial/", acknowledgement = ack-nhfb, } @Article{Litwin:1996:LSD, author = "Witold Litwin and Marie-Anna Neimat and Donovan A. Schneider", title = "{LH*} --- a scalable, distributed data structure", journal = j-TODS, volume = "21", number = "4", pages = "480--525", month = dec, year = "1996", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1996-21-4/p480-litwin/p480-litwin.pdf; http://www.acm.org/pubs/citations/journals/tods/1996-21-4/p480-litwin/", abstract = "We present a scalable distributed data structure called LH*. LH* generalizes Linear Hashing (LH) to distributed RAM and disk files. An LH* file can be created from records with primary keys, or objects with OIDs, provided by any number of distributed and autonomous clients. It does not require a central directory, and grows gracefully, through splits of one bucket at a time, to virtually any number of servers. The number of messages per random insertion is one in general, and three in the worst case, regardless of the file size. The number of messages per key search is two in general, and four in the worst case. The file supports parallel operations, e.g., hash joins and scans. Performing a parallel operation on a file of $M$ buckets costs at most 2 $M$ + 1 messages, and between 1 and $O$ (log 2 $M$ ) rounds of messages.\par We first describe the basic LH* scheme where a coordinator site manages abucket splits, and splits a bucket every time a collision occurs. We show that the average load factor of an LH* file is 65\%--70\% regardless of file size, and bucket capacity. We then enhance the scheme with load control, performed at no additional message cost. The average load factor then increases to 80--95\%. These values are about that of LH, but the load factor for LH* varies more.\par We nest define LH* schemes without a coordinator. We show that insert and search costs are the same as for the basic scheme. The splitting cost decreases on the average, but becomes more variable, as cascading splits are needed to prevent file overload. Next, we briefly describe two variants of splitting policy, using parallel splits and presplitting that should enhance performance for high-performance applications.\par All together, we show that LH* files can efficiently scale to files that are orders of magnitude larger in size than single-site files. LH* files that reside in main memory may also be much faster than single-site disk files. Finally, LH* files can be more efficient than any distributed file with a centralized directory, or a static parallel or distributed hash file.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", generalterms = "Design; Performance; Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "algorithms; data structures; design; distributed access methods; extensible hashing; linear hashing; performance", subject = "{\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.1} Data, DATA STRUCTURES. {\bf H.2.1} Information Systems, DATABASE MANAGEMENT, Logical Design", } @Article{Liu:1996:HPS, author = "C. Liu and H. Chen", title = "A Hash Partition Strategy for Distributed Query Processing", journal = j-LECT-NOTES-COMP-SCI, volume = "1057", pages = "373--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat May 11 13:45:32 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Lo:1996:SHJ, author = "Ming-Ling Lo and Chinya V. Ravishankar", title = "Spatial Hash-Joins", journal = j-SIGMOD, volume = "25", number = "2", pages = "247--258", month = jun, year = "1996", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:56 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", } @Article{Majewski:1996:FPH, author = "Bohdan S. Majewski and Nicholas C. Wormald and George Havas and Zbigniew J. Czech", title = "A Family of Perfect Hashing Methods", journal = j-COMP-J, volume = "39", number = "6", pages = "547--554", month = "????", year = "1996", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Wed Jul 21 09:54:53 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/Volume_39/Issue_06/Vol39_06.index.html", note = "This paper claims the discovery of order-preserving perfect hashing methods that run in linear time.", URL = "http://www.oup.co.uk/jnls/list/comjnl/hdb/Volume_39/Issue_06/390547.sgm.abs.html; http://www3.oup.co.uk/computer_journal/Volume_39/Issue_06/Vol39_06.body.html#AbstractMajewski", acknowledgement = ack-nhfb, author-2-adr = "Department of Mathematics, University of Melbourne, Parkville, Victoria 3052", author-3-adr = "Department of Computer Science, The University of Queensland, Queensland 4072, Australia", author-4-adr = "Institutes of Computer Science, Silesia University of Technology and Polish Academy of Sciences, Gliwice, Poland 44-100", classcodes = "C6120 (File organisation); C4240C (Computational complexity); C1180 (Optimisation techniques)", corpsource = "Dept. of Comput. Sci. and Software Eng., Newcastle Univ., NSW, Australia", email-1 = "havas@cs.uq.edu.au", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "computational complexity; deterministic function refinement; efficient storage; fast retrieval; file organisation; linear deterministic time; linear random time; memory-; minimisation; minimum constants; optimal hashing functions; order-preserving minimal perfect hash functions; probabilistic computation; probability; r-graph; space-; static sets; time-optimal hashing functions", treatment = "T Theoretical or Mathematical", } @Article{Malhotra:1996:SED, author = "Vishv M. Malhotra and Bala Srinivasan and Santosh Kulkarni", title = "Storage-efficient data structure for large lookup dictionaries", journal = j-INFO-PROC-LETT, volume = "58", number = "4", pages = "201--206", day = "27", month = may, year = "1996", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6130 (Data handling techniques); C7250 (Information storage and retrieval)", corpsource = "Dept. of Comput. Sci., Tasmania Univ., Hobart, Tas., Australia", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "data structures; digital decomposition; digital searching; glossaries; hashing; information retrieval; large lookup dictionaries; multiple bit hashing; search trees; storage-efficient data structure; table lookup", treatment = "P Practical", } @Article{MeyeraufderHeide:1996:ESR, author = "F. {Meyer auf der Heide} and C. Scheideler and V. Stemann", title = "Exploiting storage redundancy to speed up randomized shared memory simulations", journal = j-THEOR-COMP-SCI, volume = "162", number = "2", pages = "245--281", day = "20", month = aug, year = "1996", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 14:14:47 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C4230M (Multiprocessor interconnection); C4240P (Parallel programming and algorithm theory); C5220P (Parallel architecture); C5440 (Multiprocessing systems); C5640 (Protocols)", corpsource = "Dept. of Comput. Sci., Paderborn Univ., Germany", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "access protocols; distributed memory machines; distributed memory systems; hash functions; memory protocols; n-processor optical crossbar; n-processor PRAM; optical interconnections; parallel access time; parallel machines; random-access storage; randomized shared memory simulations; redundancy; shared memory systems; simple access protocol; static dictionary; storage redundancy", pubcountry = "Netherlands", treatment = "T Theoretical or Mathematical", } @Article{Nyberg:1996:FAH, author = "K. Nyberg", title = "Fast Accumulated Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1039", pages = "83--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat May 11 13:45:32 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Pescio:1996:AAM, author = "Carlo Pescio", title = "Algorithm Alley: Minimal Perfect Hashing", journal = j-DDJ, volume = "21", number = "7", pages = "101--102, 104, 116--117", month = jul, year = "1996", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Mon Sep 2 09:09:39 MDT 1996", bibsource = "http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Shoup:1996:FPS, author = "V. Shoup", title = "On Fast and Provably Secure Message Authentication Based on Universal Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1109", pages = "313--??", month = "????", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Oct 29 14:12:39 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Tsai:1996:PAG, author = "Frank C. D. Tsai", title = "A Probabilistic Approach to Geometric Hashing Using Line Features", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "63", number = "1", pages = "182--195", month = jan, year = "1996", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Feb 8 07:08:38 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "IBM Zurich Research Lab", affiliationaddress = "Ruschlikon, Switz", classification = "723; 723.2; 723.5; 922.1", fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142", journalabr = "CVIU Comput Vision Image Understanding", keywords = "Algorithms; Calculations; Feature extraction; Geometric hashing; Hough transform; Image analysis; Image formation; Image segmentation; Line features; Object recognition; Pattern recognition; Performance; Probability; Spurious signal noise; Statistical behavior", } @Article{Tyma:1996:TJP, author = "Paul Tyma", title = "Tuning {Java} Performance", journal = j-DDJ, volume = "21", number = "4", pages = "52, 55--56, 58, 90", month = apr, year = "1996", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Thu Dec 12 17:19:30 1996", bibsource = "Compendex database; http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723.1; 723.1.1; 723.2; 723.5; 921.5", fjournal = "Dr. Dobb's Journal of Software Tools", keywords = "Algorithms; Binary searches; Codes (symbols); Computer aided software engineering; Computer programming languages; Data structures; Encoding (symbols); Hash tables; Inlining; Object oriented programming; Optimization; Performance; Program compilers; Program interpreters; Quick sorts; Software Package Java; Synchronization", } @Article{Viola:1996:ALP, author = "A. Viola and P. V. Poblete", title = "The Analysis of Linear Probing Hashing with Buckets", journal = j-LECT-NOTES-COMP-SCI, volume = "1136", pages = "221--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Dec 21 09:47:26 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Wildner:1996:CAS, author = "U. Wildner", title = "Compiler Assisted Self-checking of Structural Integrity Using Return Address Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1150", pages = "161--??", year = "1996", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Dec 21 09:47:26 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Alon:1997:LHG, author = "Noga Alon and Martin Dietzfelbinger and Peter Bro Miltersen and Erez Petrank and G{\'a}bor Tardos", title = "Is linear hashing good?", crossref = "ACM:1997:PTN", pages = "465--474", year = "1997", bibdate = "Wed Feb 20 18:34:03 MST 2002", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/stoc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p465-alon/p465-alon.pdf; http://www.acm.org/pubs/citations/proceedings/stoc/258533/p465-alon/", acknowledgement = ack-nhfb, } @Manual{ANSI:1997:AXP, author = "{ANSI}", title = "{ANSI X9.30-2:1997}: Public Key Cryptography Using Irreversible Algorithms --- Part 2: The {Secure Hash Algorithm (SHA-1)}", organization = pub-ANSI, address = pub-ANSI:adr, year = "1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://webstore.ansi.org/ansidocstore/product.asp?sku=ANSI+X9%2E30%2D2%3A1997", abstract = "Produces a 160-bit representation of the message, called the message digest, when a message with a bit length less than 2 to 64th power is input. The message digest is used during the generation of a signature for the message. The message digest is computed during the generation of a signature for the message. The SHA-1 is also used to compute a message digest for the received version of the message during the process of verifying the signature. Any change to the message in transit will, with a very high probability, result in a different messages digest, and the signature will fail to verify. The Secure Hash Algorithm (SHA-1) described in this standard is required for use with the Digital Signature Algorithm and may be used whenever a secure hash algorithm is required.", } @Article{Bakhtiari:1997:WGC, author = "S. Bakhtiari and J. Pieprzyk and R. Safavi-Naini", title = "On the Weaknesses of {Gong}'s Collisionful Hash Function", journal = j-J-UCS, volume = "3", number = "3", pages = "185--??", day = "28", month = mar, year = "1997", CODEN = "", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Wed May 28 19:32:35 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.iicm.edu/jucs_3_3/hash_function", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", } @Article{Baraani-Dastjerdi:1997:UCH, author = "A. Baraani-Dastjerdi and J. Pieprzyk and R. Safavi-Naini and J. R. Getta", title = "Using Cryptographic Hash Functions for Discretionary Access Control in Object-Oriented Databases", journal = j-J-UCS, volume = "3", number = "6", pages = "730--??", day = "28", month = jun, year = "1997", CODEN = "", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Sat Oct 11 14:56:23 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jucs.bib", URL = "http://medoc.springer.de:8000/jucs_3_6/using_cryptographic_functions_for; internal&sk=05460486", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", } @Article{Barbour:1997:DMH, author = "A. D. Barbour and R. M. Phatarfod", title = "Dimensioning a Multiple Hashing Scheme", journal = j-J-APPL-PROBAB, volume = "34", number = "2", pages = "477--486", month = jun, year = "1997", CODEN = "JPRBAM", DOI = "https://doi.org/10.2307/3215386", ISSN = "0021-9002 (print), 1475-6072 (electronic)", ISSN-L = "0021-9002", bibdate = "Sat May 3 07:43:44 MDT 2014", bibsource = "http://www.jstor.org/stable/i361367; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/japplprobab.bib", URL = "http://www.jstor.org/stable/3215386", acknowledgement = ack-nhfb, fjournal = "Journal of Applied Probability", journal-URL = "http://www.jstor.org/journals/00219002.html", } @Article{Barequet:1997:UGH, author = "Gill Barequet", title = "Using Geometric Hashing To Repair {CAD} Objects", journal = j-IEEE-COMPUT-SCI-ENG, volume = "4", number = "4", pages = "22--28", month = oct # "\slash " # dec, year = "1997", CODEN = "ISCEE4", ISSN = "1070-9924 (print), 1558-190X (electronic)", ISSN-L = "1070-9924", bibdate = "Sat Jan 9 08:57:23 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/cs/books/cs1997/pdf/c4022.pdf; http://www.computer.org/cse/cs1998/c4022abs.htm", acknowledgement = ack-nhfb, fjournal = "IEEE Computational Science \& Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=99", } @Article{Bellare:1997:CRH, author = "Mihir Bellare and Phillip Rogaway", title = "Collision-Resistant Hashing: Towards Making {UOWHFs} Practical", journal = j-LECT-NOTES-COMP-SCI, volume = "1294", pages = "470--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:15 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940470.htm; http://link.springer-ny.com/link/service/series/0558/papers/1294/12940470.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Bellare:1997:NPC, author = "M. Bellare and D. Micciancio", title = "A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost", journal = j-LECT-NOTES-COMP-SCI, volume = "1233", pages = "163--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Aug 22 11:59:49 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Bentley:1997:FAS, author = "Jon L. Bentley and Robert Sedgewick", title = "Fast Algorithms for Sorting and Searching Strings", crossref = "ACM:1997:PEA", pages = "360--369", year = "1997", bibdate = "Sat Sep 13 16:06:32 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.cs.princeton.edu/~rs/strings/paper.pdf", abstract = "We present theoretical algorithms for sorting and searching multikey data, and derive from them practical C implementations for applications in which keys are character strings. The sorting algorithm blends Quicksort and radix sort; it is competitive with the best known C sort codes. The searching algorithm blends tries and binary search trees; it is faster than hashing and other commonly used search methods. The basic ideas behind the algorithms date back at least to the 1960s, but their practical utility has been overlooked. We also present extensions to more complex string problems, such as partial-match searching.", acknowledgement = ack-nhfb, affiliation = "Bell Lab", affiliationaddress = "NJ, USA", classification = "723; 723.1; 723.1.1; 903.3; 921.4", conference = "Proceedings of the 1996 8th Annual ACM--SIAM Symposium on Discrete Algorithms", journalabr = "Proc Annu ACM SIAM Symp Discrete Algorithms", keywords = "Algorithms; C (programming language); Information retrieval; Quicksort algorithms; Radix sort algorithms; Searching algorithms; Sorting; Structured programming; Trees (mathematics)", meetingaddress = "New Orleans, LA, USA", meetingdate = "Jan 5--7 1997", meetingdate2 = "01/05--07/97", sponsor = "ACM-SIAM", } @Article{Bierbrauer:1997:UHG, author = "J{\"u}rgen Bierbrauer", title = "Universal Hashing and Geometric Codes", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "11", number = "3", pages = "207--221", month = jul, year = "1997", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "94B27 (68P10 68P25)", MRnumber = "98d:94041", MRreviewer = "Chao Ping Xing", bibdate = "Wed Feb 10 09:30:50 MST 1999", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.wkap.nl/issuetoc.htm/0925-1022+11+3+1997; MathSciNet database", URL = "http://www.wkap.nl/oasis.htm/131331", acknowledgement = ack-nhfb, affiliation = "Michigan Technological Univ", affiliationaddress = "Houghton, USA", fjournal = "Designs, codes, and cryptography", journalabr = "Des Codes Cryptography", } @Article{Bosselaers:1997:RCH, author = "Antoon Bosselaers and Hans Dogbbertin and Bart Preneel", title = "The {RIPEMD-160} Cryptographic Hash Function", journal = j-DDJ, volume = "22", number = "1", pages = "24, 26, 28, 78, 80", month = jan, year = "1997", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Mon Dec 02 08:05:58 1996", bibsource = "http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Brassard:1997:QCH, author = "Gilles Brassard and Peter H{\o}yer and Alain Tapp", title = "Quantum cryptanalysis of hash and claw-free functions", journal = j-SIGACT, volume = "28", number = "2", pages = "14--19", month = jun, year = "1997", CODEN = "SIGNDM", DOI = "https://doi.org/10.1145/261342.261346", ISSN = "0163-5700 (print), 1943-5827 (electronic)", ISSN-L = "0163-5700", bibdate = "Wed Mar 21 09:45:55 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib", abstract = "In this note, we give a quantum algorithm that finds collisions in arbitrary $ \tau $-to-one functions after only $ O(\sqrt [3]{N / \tau }) $ expected evaluations of the function. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Furthermore, we exhibit a space-time tradeoff for our technique. Our approach uses Grover's quantum searching algorithm in a novel way.", acknowledgement = ack-nhfb, fjournal = "ACM SIGACT News", journal-URL = "http://dl.acm.org/citation.cfm?id=J697", } @Article{Canetti:1997:TRR, author = "Ran Canetti", title = "Towards Realizing Random Oracles: Hash Functions that Hide All Partial Information", journal = j-LECT-NOTES-COMP-SCI, volume = "1294", pages = "455--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:15 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940455.htm; http://link.springer-ny.com/link/service/series/0558/papers/1294/12940455.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Chen:1997:AHF, author = "Ming-Syan Chen and Hui-I Hsiao and Philip S. Yu", title = "On Applying Hash Filters to Improving the Execution of Multi-Join Queries", journal = j-VLDB-J, volume = "6", number = "2", pages = "121--131", month = aug, year = "1997", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:41 MDT 2008", bibsource = "http://ftp.informatik.rwth-aachen.de/dblp/db/journals/vldb/vldb6.html; http://link.springer.de/link/service/journals/00778/tocs/t7006002.htm; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib; vldbj.bib", note = "Electronic edition.", URL = "http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/c/Chen:Ming=Syan.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/h/Hsiao:Hui=I.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/y/Yu:Philip_S=.html; http://link.springer.de/link/service/journals/00778/bibs/7006002/70060121.htm; http://link.springer.de/link/service/journals/00778/papers/7006002/70060121.pdf; http://link.springer.de/link/service/journals/00778/papers/7006002/70060121.ps.gz", abstract = "In this paper, we explore an approach of interleaving a bushy execution tree with hash filters to improve the execution of multi-join queries. Similar to semi-joins in distributed query processing, hash filters can be applied to eliminate non-matching tuples from joining relations before the execution of a join, thus reducing the join cost. Note that hash filters built in different execution stages of a bushy tree can have different costs and effects. The effect of hash filters is evaluated first. Then, an efficient scheme to determine an effective sequence of hash filters for a bushy execution tree is developed, where hash filters are built and applied based on the join sequence specified in the bushy tree so that not only is the reduction effect optimized but also the cost associated is minimized. Various schemes using hash filters are implemented and evaluated via simulation. It is experimentally shown that the application of hash filters is in general a very powerful means to improve the execution of multi-join queries, and the improvement becomes more prominent as the number of relations in a query increases.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "bushy trees; hash filters; parallel query processing; sort-merge joins", remark = "Check month: May or August??", } @Article{Cohen:1997:RHF, author = "Jonathan D. Cohen", title = "Recursive Hashing Functions for $n$-Grams", journal = j-TOIS, volume = "15", number = "3", pages = "291--320", month = jul, year = "1997", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:04:41 MST 1999", bibsource = "Compendex database; http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/tois/abstracts/cohen.html", abstract = "Many indexing, retrieval, and comparison methods are based on counting or cataloguing n-grams in streams of symbols. The fastest method of implementing such operations is through the use of hash tables. Rapid hashing of consecutive n-grams is best done using a recursive hash function, in which the hash value of the current n-gram is derived from the hash value of its predecessor. This article generalizes recursive hash functions found in the literature and proposes new methods offering superior performance. Experimental results demonstrate substantial speed improvement over conventional approaches, while retaining near-ideal hash value distribution.", acknowledgement = ack-nhfb, affiliation = "Natl Security Agency", affiliationaddress = "Fort Meade, MD, USA", classification = "721.1; 723.2; 903.1; 903.3", fjournal = "ACM Transactions on Information Systems", journalabr = "ACM Trans Inf Syst", keywords = "Computational complexity; Data structures; Indexing (of information); Information retrieval; Recursive functions; Recursive hashing functions", } @Article{Czech:1997:PH, author = "Z. J. Czech and G. Havas and B. S. Majewski", title = "Perfect hashing", journal = j-THEOR-COMP-SCI, volume = "182", number = "1-2", pages = "1--43", day = "15", month = aug, year = "1997", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Sat Nov 22 14:14:47 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Silesia Univ. of Technol., Gliwice, Poland", fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "compilers; file organisation; hash functions; hashing; minimal perfect hash functions; operating systems", pubcountry = "Netherlands", treatment = "B Bibliography; T Theoretical or Mathematical", } @Article{Dietzfelbinger:1997:RRA, author = "Martin Dietzfelbinger and Torben Hagerup and Jyrki Katajainen and Martti Penttonen", title = "A reliable randomized algorithm for the closest-pair problem", journal = j-J-ALG, volume = "25", number = "1", pages = "19--51", month = "????", year = "1997", CODEN = "JOALDV", DOI = "https://doi.org/10.1006/jagm.1997.0873", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Sun Dec 09 14:49:40 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Dixon:1997:HPS, author = "Brandon Dixon and John Swallow", title = "High-Performance Sorting Algorithms for the {CRAY T3D} Parallel Computer", journal = j-J-SUPERCOMPUTING, volume = "10", number = "4", pages = "371--395", month = dec, year = "1997", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/BF00227864", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 6 12:13:06 MDT 2005", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=10&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.wkap.nl/issuetoc.htm/0920-8542+10+4+1997", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=10&issue=4&spage=371; http://www.wkap.nl/oasis.htm/134570", acknowledgement = ack-nhfb, classification = "C4240P (Parallel programming and algorithm theory); C5440 (Multiprocessing systems); C5470 (Performance evaluation and testing); C6130 (Data handling techniques)", corpsource = "Dept. of Comput. Sci., Alabama Univ., Tuscaloosa, AL, USA", fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", keywords = "CRAY T3D parallel computer; distributed memory systems; hash-and-chain sort; high-performance sorting algorithms; parallel algorithms; parallel processing; performance evaluation; randomised algorithms; sorting; sorting performance; Thinking Machines CM-5; toroidal network", pubcountry = "Netherlands", treatment = "A Application; P Practical", } @Article{Gueziec:1997:MIR, author = "Andr{\'e} P. Gu{\'e}ziec and Xavier Pennec and Nicholas Ayache", title = "Medical Image Registration Using Geometric Hashing", journal = j-IEEE-COMPUT-SCI-ENG, volume = "4", number = "4", pages = "29--41", month = oct # "\slash " # dec, year = "1997", CODEN = "ISCEE4", ISSN = "1070-9924 (print), 1558-190X (electronic)", ISSN-L = "1070-9924", bibdate = "Sat Jan 9 08:57:23 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/cs/books/cs1997/pdf/c4029.pdf; http://www.computer.org/cse/cs1998/c4029abs.htm", acknowledgement = ack-nhfb, fjournal = "IEEE Computational Science \& Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=99", } @Article{Harari:1997:HHF, author = "S. Harari", title = "{HCC}: a Hash Function Using Error Correcting Codes", journal = j-LECT-NOTES-COMP-SCI, volume = "1355", pages = "110--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Apr 28 08:51:33 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Hsiao:1997:PEH, author = "Hui-I Hsiao and Ming-Syan Chen and P. S. Yu", title = "Parallel Execution of Hash Joins in Parallel Databases", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "8", number = "8", pages = "872--883", month = aug, year = "1997", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Nov 6 12:31:15 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/td/books/td1997/pdf/l0872.pdf; http://www.computer.org/tpds/td1997/l0872abs.htm", acknowledgement = ack-nhfb, classification = "C4210 (Formal logic); C4250 (Database theory); C6160B (Distributed databases); C6160D (Relational databases)", corpsource = "IBM Thomas J. Watson Res. Center, Yorktown Heights, NY, USA", fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", keywords = "allocation tree; bushy execution tree; database Signature Algorithm and may be used whenever a secure theory; distributed databases; hash filters; hash join parallel execution; parallel databases; parallel processing; performance; pipelining; processor allocation; query processing; relational algebra; relational databases; resource allocation; simulation; software performance evaluation; synchronous execution time; tree data structures", treatment = "T Theoretical or Mathematical", } @InProceedings{Indyk:1997:LPH, author = "Piotr Indyk and Rajeev Motwani and Prabhakar Raghavan and Santosh Vempala", title = "Locality-preserving hashing in multidimensional spaces", crossref = "ACM:1997:PTN", pages = "618--625", year = "1997", bibdate = "Wed Feb 20 18:34:03 MST 2002", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/stoc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p618-indyk/p618-indyk.pdf; http://www.acm.org/pubs/citations/proceedings/stoc/258533/p618-indyk/", acknowledgement = ack-nhfb, } @Manual{ISO:1997:ITS, author = "{ISO and IEC 10118}", title = "Information technology --- Security techniques --- theory; distributed databases; hash filters; hash join Hash-functions, Part 1: General ({IS}, 1994); Part 2: Hash-functions using an n-bit block cipher algorithm, ({IS}, 1994); Part 3: Dedicated hash-functions ({IS}, 1997); Part 4: Hash-functions using modular arithmetic, ({FCD}, 1997)", organization = pub-ISO, address = pub-ISO:adr, pages = "??", year = "1997", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 18]{Preneel:1997:CHF}.", } @Article{Jenkins:1997:AAH, author = "Bob Jenkins", title = "Algorithm Alley: Hash Functions", journal = j-DDJ, volume = "22", number = "9", pages = "107--109, 115--116", month = sep, year = "1997", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Fri Apr 30 10:04:44 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Describes a new hash function which is much better at producing uniform key distributions than others commonly used, yet remains acceptably fast. See \cite{Boyer:1998:AAR} for comparison with a related algorithm.", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Johansson:1997:BHS, author = "T. Johansson", title = "Bucket Hashing with a Small Key Size", journal = j-LECT-NOTES-COMP-SCI, volume = "1233", pages = "149--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Aug 22 11:59:49 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Karger:1997:CHR, author = "David Karger and Eric Lehman and Tom Leighton and Rina Panigrahy and Matthew Levine and Daniel Lewin", title = "Consistent hashing and random trees: distributed caching protocols for relieving hot spots on the {World Wide Web}", crossref = "ACM:1997:PTN", pages = "654--663", year = "1997", bibdate = "Wed Feb 20 18:34:03 MST 2002", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/stoc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p654-karger/p654-karger.pdf; http://www.acm.org/pubs/citations/proceedings/stoc/258533/p654-karger/", acknowledgement = ack-nhfb, } @Article{Knudsen:1997:FSH, author = "Lars Ramkilde Knudsen and Bart Preneel", title = "Fast and Secure Hashing Based on Codes", journal = j-LECT-NOTES-COMP-SCI, volume = "1294", pages = "485--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:15 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940485.htm; http://link.springer-ny.com/link/service/series/0558/papers/1294/12940485.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Mahapatra:1997:SGL, author = "Nihar R. Mahapatra and Shantanu Dutt", title = "Scalable Global and Local Hashing Strategies for Duplicate Pruning in Parallel {$ A* $} Graph Search", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "8", number = "7", pages = "738--756", month = jul, year = "1997", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Nov 6 12:31:15 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/td/books/td1997/pdf/l0738.pdf; http://www.computer.org/tpds/td1997/l0738abs.htm", acknowledgement = ack-nhfb, classification = "C1180 (Optimisation techniques); C1230 (Artificial intelligence); C4230M (Multiprocessor interconnection); C4240P (Parallel programming and algorithm theory); C5440 (Multiprocessing systems); C6120 (File organisation)", corpsource = "Dept. of Electr. and Comput. Eng., State Univ. of New York, Buffalo, NY, USA", fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", keywords = "delays; disjoint processor groups; distributed-memory machines; duplicate pruning; file organisation; hot spots; hot-spot probability; hypercube; interprocessor duplicates; intersubcube communication; load balance; load balancing; local hashing strategies; lower bounds; message delivery; message latency; multiprocessor interconnection networks; nCUBE2 hypercube multicomputer; parallel A* algorithms; parallel A* graph search; parallel algorithms; scalable global strategies; search problems; search-space partitioning scheme; state space; traveling salesman problem; upper bounds", treatment = "A Application; P Practical", } @Article{Poblete:1997:ALL, author = "Patricio V. Poblete and Alfredo Viola and J. Ian Munro", title = "Analyzing the {LCFS} Linear Probing Hashing Algorithm with the Help of {Maple}", journal = j-MAPLE-TECH-NEWS, volume = "4", number = "1", pages = "8--13", month = "Winter", year = "1997", ISSN = "1061-5733", bibdate = "Wed Jul 23 09:11:50 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Maple technical newsletter", } @Article{Preneel:1997:CHF, author = "Bart Preneel and Antoon Bosselaers and Hans Dobbertin", title = "The Cryptographic Hash Function {RIPEMD-160}", journal = j-CRYPTOBYTES, volume = "3", number = "2", pages = "9--14", month = "Autumn", year = "1997", bibdate = "Tue Oct 20 12:08:21 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf", acknowledgement = ack-nhfb, fjournal = "CryptoBytes", } @Article{Preneel:1997:HFM, author = "B. Preneel", title = "Hash Functions and {MAC} Algorithms Based on Block Ciphers", journal = j-LECT-NOTES-COMP-SCI, volume = "1355", pages = "270--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Apr 28 08:51:33 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Preneel:1997:MHF, author = "B. Preneel", title = "{MACs} and Hash Functions: State of the Art", journal = "Information Security Technical Report", volume = "2", number = "2", publisher = "Elsevier Science", pages = "33--43", year = "1997", CODEN = "????", ISSN = "1363-4127", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, pagecount = "11", } @Article{Quisquater:1997:ASS, author = "Jean-Jacques Quisquater and Marc Joye", title = "Authentication of sequences with the {SL$_2$} hash function: application to video sequences", journal = j-J-COMP-SECUR, volume = "5", number = "3", pages = "213--223", month = "????", year = "1997", CODEN = "JCSIET", DOI = "https://doi.org/10.3233/JCS-1997-5303", ISSN = "0926-227X (print), 1875-8924 (electronic)", ISSN-L = "0926-227X", bibdate = "Tue May 24 06:20:57 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer Security", journal-URL = "http://content.iospress.com/journals/journal-of-computer-security", } @Article{Ramakrishna:1997:EHH, author = "M. V. Ramakrishna and E. Fu and E. Bahcekapili", title = "Efficient hardware hashing functions for high performance computers", journal = j-IEEE-TRANS-COMPUT, volume = "46", number = "12", pages = "1378--1381", month = dec, year = "1997", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/12.641938", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Wed Jul 6 10:06:26 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=641938", abstract = "Hashing is critical for high performance computer architecture. Hashing is used extensively in hardware applications, such as page tables, for address translation. Bit extraction and exclusive ORing hashing ``methods'' are two commonly used hashing functions for hardware applications. There is no study of the performance of these functions and no mention anywhere of the practical performance of the hashing functions in comparison with the theoretical performance prediction of hashing schemes. In this paper, we show that, by choosing hashing functions at random from a particular class, called $ H_3 $, of hashing functions, the analytical performance of hashing can be achieved in practice on real-life data. Our results about the expected worst case performance of hashing are of special significance, as they provide evidence for earlier theoretical predictions", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @InProceedings{Ramakrishna:1997:PPS, author = "M. V. Ramakrishna and Justin Zobel", editor = "Rodney W. Topor and Katsumi Tanaka", booktitle = "{Database Systems for Advanced Applications '97, Proceedings of the Fifth International Conference on Database Systems for Advanced Applications (DASFAA), Melbourne, Australia, April 1--4, 1997}", title = "Performance in practice of string hashing functions", volume = "6", publisher = pub-WORLD-SCI, address = pub-WORLD-SCI:adr, bookpages = "xviii + 542", pages = "215--224", year = "1997", DOI = "https://doi.org/10.1142/9789812819536_0023", ISBN = "981-02-3107-5, 981-02-3118-0 (paperback)", ISBN-13 = "978-981-02-3107-1, 978-981-02-3118-7 (paperback)", LCCN = "QA76.9.D3 I5565 1997", bibdate = "Wed Dec 12 21:39:58 2012", bibsource = "3950.loc.gov:7090/Voyager; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Advanced Database Research and Development Series", URL = "http://www.worldscientific.com/doi/abs/10.1142/9789812819536_0023", acknowledgement = ack-nhfb, } @Article{Raman:1997:KFM, author = "Anand V. Raman", title = "The {Katapayadi} Formula and the Modern Hashing Technique", journal = j-IEEE-ANN-HIST-COMPUT, volume = "19", number = "4", pages = "49--52", month = "", year = "1997", CODEN = "IAHCEX", ISSN = "1058-6180 (print), 1934-1547 (electronic)", ISSN-L = "1058-6180", bibdate = "Fri Nov 01 10:40:59 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Annals of the History of Computing", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85", xxnote = "Check page number overlap with \cite{Shapiro:1997:SDH}.", } @Article{Rigoutsos:1997:GEI, author = "Isidore Rigoutsos and Haim J. Wolfson", title = "{Guest Editors}' Introduction: Geometric Hashing", journal = j-IEEE-COMPUT-SCI-ENG, volume = "4", number = "4", pages = "9--9", month = oct # "\slash " # dec, year = "1997", CODEN = "ISCEE4", ISSN = "1070-9924 (print), 1558-190X (electronic)", ISSN-L = "1070-9924", bibdate = "Sat Jan 9 08:57:23 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/cs/books/cs1997/pdf/c4009.pdf", acknowledgement = ack-nhfb, fjournal = "IEEE Computational Science \& Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=99", } @Article{Sabharwal:1997:IDN, author = "C. L. Sabharwal and S. K. Bhatia", title = "Image databases and near-perfect hash table", journal = j-PATTERN-RECOGN, volume = "30", number = "11", publisher = "Elsevier Science", pages = "1867--1876", month = nov, year = "1997", CODEN = "PTNRA8", ISSN = "0031-3203 (print), 1873-5142 (electronic)", ISSN-L = "0031-3203", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Pattern Recognition", pagecount = "10", } @Article{Smith:1997:EHF, author = "Bradley J. Smith and Gregory L. Heileman and Chaouki Abdallah", title = "The exponential hash function", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "2", pages = "3:1--3:??", month = "????", year = "1997", DOI = "https://doi.org/10.1145/264216.264221", ISSN = "1084-6654", bibdate = "Mon Oct 6 16:02:14 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", abstract = "In this paper an efficient open address hash function called exponential hashing is developed. The motivation for this hash function resulted from our ongoing efforts to apply dynamical systems theory to the study of hashing; however, the analysis conducted in this paper is primarily based on traditional number theory. Proofs of optimal table parameter choices are provided for a number of hash functions. We also demonstrate experimentally that exponential hashing essentially matches the performance of a widely-used optimal double hash function for uniform data distributions, and performs significantly better for nonuniform data distributions. We show that exponential hashing exhibits a higher integer Lyapunov exponent and entropy than double hashing for initial data probes, which offers one explanation for its improved performance on nonuniform data distributions.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Journal of Experimental Algorithmics", keywords = "ADT; chaos; dynamic dictionary; dynamical systems theory; exponential hashing; Lyapunov exponent; number theory", } @Article{Surendro:1997:NRO, author = "K. Surendro and Y. Anzai", title = "Non-rigid Object Recognition Using Principal Component Analysis and Geometric Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1296", pages = "50--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Apr 28 08:51:33 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Taylor:1997:AHN, author = "Stephen Taylor and Nabil Hachem and Stanley Selkow", title = "The average height of a node in the {BANG} abstract directory tree", journal = j-INFO-PROC-LETT, volume = "61", number = "1", pages = "55--61", day = "14", month = jan, year = "1997", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P05", MRnumber = "1 439 868", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Worcester Polytech. Inst., MA, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "abstract data types; abstract logical data structure; average insertion cost; average node height; average search cost; BANG abstract directory tree; BANG file directory; bucket; bucket capacity; file size; growth on data principle; multi-dimensional file structures; multiway tree structure; order constant; perfect hashing; simulation; tree data structures; tree growth; virtual machines", treatment = "T Theoretical or Mathematical", } @Article{Tomasic:1997:DSE, author = "Anthony Tomasic and Luis Gravano and Calvin Lue and Peter Schwarz and Laura Haas", title = "Data Structures for Efficient Broker Implementation", journal = j-TOIS, volume = "15", number = "3", pages = "223--253", month = jul, year = "1997", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:04:41 MST 1999", bibsource = "Compendex database; http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80/tois/abstracts/tomasic.html", abstract = "With the profusion of text databases on the Internet, it is becoming increasingly hard to find the most useful databases for a given query. To attack this problem, several existing and proposed systems employ brokers to direct user queries, using a local database of summary information about the available databases. This summary information must effectively distinguish relevant databases and must be compact while allowing efficient access. We offer evidence that one broker, GlOSS, can be effective at locating databases of interest even in a system of hundreds of databases and can examine the performance of accessing the GlOSS summaries for two promising storage methods: the grid file and partitioned hashing. We show that both methods can be tuned to provide good performance for a particular workload (within a broad range of workloads), and we discuss the tradeoffs between the two data structures. As a side effect of our work, we show that grid files are more broadly applicable than previously thought; in particular, we show that by varying the policies used to construct the grid file we can provide good performance for a wide range of workloads even when storing highly skewed data.", acknowledgement = ack-nhfb, affiliation = "INRIA Rocquencourt", affiliationaddress = "Le Chesnay, Fr", classification = "722.1; 722.2; 723.2; 723.3; 903.3", fjournal = "ACM Transactions on Information Systems", journalabr = "ACM Trans Inf Syst", keywords = "Data storage equipment; Data structures; Distributed database systems; Grid files; Information retrieval; Internet; Partitioned hashing; Query languages; Text databases; User interfaces", } @Article{Varghese:1997:HHT, author = "George Varghese and Anthony Lauck", title = "Hashed and hierarchical timing wheels: efficient data structures for implementing a timer facility", journal = j-IEEE-TRANS-NETWORKING, volume = "5", number = "6", pages = "824--834", month = dec, year = "1997", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Tue Jul 27 15:53:14 MDT 1999", bibsource = "http://www.acm.org/pubs/contents/journals/ton/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/citations/journals/ton/1997-5-6/p824-varghese/", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "algorithms; design; measurement; performance; reliability", subject = "{\bf C.3} Computer Systems Organization, SPECIAL-PURPOSE AND APPLICATION-BASED SYSTEMS. {\bf C.2.2} Computer Systems Organization, COMPUTER-COMMUNICATION NETWORKS, Network Protocols.", } @Article{Wild:1997:AAB, author = "Fred Wild", title = "Algorithm Alley", journal = j-DDJ, volume = "22", number = "3", pages = "105--??", month = mar, year = "1997", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Fri Mar 7 11:01:56 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Based on string ``internalization'' techniques used in Scheme and LISP, Istring --- the C++ class Fred presents here --- is a hashing mechanism that provides both compact storage and fast equality tests.", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Wolfson:1997:GHO, author = "Haim J. Wolfson and Isidore Rigoutsos", title = "Geometric Hashing: An Overview", journal = j-IEEE-COMPUT-SCI-ENG, volume = "4", number = "4", pages = "10--21", month = oct # "\slash " # dec, year = "1997", CODEN = "ISCEE4", ISSN = "1070-9924 (print), 1558-190X (electronic)", ISSN-L = "1070-9924", bibdate = "Sat Jan 9 08:57:23 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dlib.computer.org/cs/books/cs1997/pdf/c4010.pdf; http://www.computer.org/cse/cs1998/c4010abs.htm", acknowledgement = ack-nhfb, fjournal = "IEEE Computational Science \& Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=99", } @Article{Yang:1997:HFM, author = "Cheng-Hsing Yang and Chia-Chun Tsai and Jan-Ming Ho and Sao-Jie Chen", title = "Hmap: a fast mapper for {EPGAs} using extended {GBDD} hash tables", journal = j-TODAES, volume = "2", number = "2", pages = "135--150", month = jan, year = "1997", CODEN = "ATASFO", ISSN = "1084-4309 (print), 1557-7309 (electronic)", ISSN-L = "1084-4309", bibdate = "Fri Jul 27 10:05:33 MDT 2001", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/todaes/1997-2-2/p135-yang/p135-yang.pdf; http://www.acm.org/pubs/citations/journals/todaes/1997-2-2/p135-yang/", abstract = "A fast and efficient algorithm for technology mapping of electrically programmable gate arrays (EPGAs) is proposed. This Hmap algorithm covers the Boolean network with programmed logic modules bottom-up. The covering operation is based on collapsing the fanins of a node to form a bigger supernode such that fewer clusters are needed to be detected. Then Boolean matching is used to detect whether the collapsed supernode can be mapped into a logic module by looking up an extended GBDD hash table. The use of this table look-up matching can shorten the matching time significantly. As shown in the experiments, the average running time of Hmap is 20 times faster than that of MIS-pga2.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Design Automation of Electronic Systems (TODAES)", generalterms = "Design", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J776", subject = "Hardware --- Integrated Circuits --- Design Aids (B.7.2); Hardware --- Integrated Circuits --- Types and Design Styles (B.7.1): {\bf Gate arrays}", } @Article{Yi:1997:NHF, author = "X. Yi and K.-Y. Lam", title = "A new hash function based on block cipher", journal = j-LECT-NOTES-COMP-SCI, volume = "1270", pages = "139--??", year = "1997", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Aug 26 16:37:43 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Abdukhalikov:1998:SHS, author = "Kanat S. Abdukhalikov and Chul Kim", title = "On the Security of the Hashing Scheme Based on {SL$_2$}", journal = j-LECT-NOTES-COMP-SCI, volume = "1372", pages = "93--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:41 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720093.htm; http://link.springer-ny.com/link/service/series/0558/papers/1372/13720093.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Aiello:1998:NCS, author = "William Aiello and Stuart Haber and Ramarathnam Venkatesan", title = "New Constructions for Secure Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1372", pages = "150--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:41 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720150.htm; http://link.springer-ny.com/link/service/series/0558/papers/1372/13720150.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Ang:1998:TLH, author = "C. H. Ang and S. T. Tan and T. C. Tan", title = "Tried Linear Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1538", pages = "86--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:53:24 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1538.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1538/15380086.htm; http://link.springer-ny.com/link/service/series/0558/papers/1538/15380086.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Baeza-Yates:1998:ALH, author = "Ricardo A. Baeza-Yates and H{\'e}ctor Soza-Pollman", title = "Analysis of Linear Hashing Revisited", journal = j-NORDIC-J-COMPUT, volume = "5", number = "1", pages = "70--85", month = "Spring", year = "1998", CODEN = "NJCOFR", ISSN = "1236-6064", MRclass = "68P10 (68Q25)", MRnumber = "98m:68048", bibdate = "Fri Nov 13 16:14:15 MST 1998", bibsource = "http://www.cs.helsinki.fi/njc/njc5.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.cs.helsinki.fi/njc/References/baeza-yatess1998:70.html", acknowledgement = ack-nhfb, fjournal = "Nordic Journal of Computing", } @Article{Benzinger:1998:SCB, author = "Mike Benzinger", title = "{STL} Containers Based on Hash Tables", journal = j-CCCUJ, volume = "16", number = "2", pages = "??--??", month = feb, year = "1998", CODEN = "CCUJEX", ISSN = "1075-2838", bibdate = "Tue May 14 18:09:14 MDT 2002", bibsource = "http://www.cuj.com/articles/1998/9802/9802toc.htm?topic=articles; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash tables offer a nice balance between insertion and lookup times. Too bad they didn't quite make it into the C++ Standard.", acknowledgement = ack-nhfb, fjournal = "C/C++ Users Journal", } @InProceedings{Black:1998:GHA, author = "John R. {Black, Jr.} and Charles U. Martel and Hongbin Qi", editor = "Kurt Mehlhorn", booktitle = "{Proceedings of the 2nd Workshop on Algorithm Engineering (WAE'98), Saarbr{\"u}cken, Germany, August 1998}", title = "Graph and hashing algorithms for modern architectures: Design and performance", publisher = "{Max-Planck-Institut f{\"u}r Informatik}", address = "Saarbr{\"u}cken, Germany", bookpages = "iv + 213", pages = "??--??", year = "1998", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Fri Dec 14 17:34:45 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Report number MPI-I-98-1-019.", acknowledgement = ack-nhfb, xxbookpages = "231", } @Article{Blackburn:1998:OLP, author = "S. R. Blackburn and P. R. Wild", title = "Optimal Linear Perfect Hash Families", journal = j-J-COMB-THEORY-A, volume = "83", number = "2", publisher = "Academic Press, 525 B Street, Suite 1900, San Diego, CA, 92101-4495", pages = "233--250", month = aug, year = "1998", CODEN = "JCBTA7", ISSN = "0097-3165", ISSN-L = "0097-3165", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Journal of Combinatorial Theory (Series A)", pagecount = "18", } @Article{Boyer:1998:AAR, author = "John Boyer", title = "Algorithm Alley: Resizable Data Structures", journal = j-DDJ, volume = "23", number = "1", pages = "115--116, 118, 129", month = jan, year = "1998", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Tue Dec 2 08:43:37 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses some deficiencies of the Java library hash table support, and compares it with his algorithm and that used in the C++ Standard Template Library. Also compares the Jenkins hash function \cite{Jenkins:1997:AAH} with the one proposed in this paper.", abstract = "Resizable data structures are flexible, but array-based structures are fast. John shows you how to get the best of both worlds. Additional resources include: HATs: Hashed Array Trees (Algorithm Alley), by Edward Sitarski, The Fibonacci Heap (Algorithm Alley), by John Boyer, Hashing Rehashed, by Andrew Binstock, Hash Functions (Algorithm Alley), by Bob Jenkins, AA0198.TXT (listings) and AA0198.ZIP (source code).", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Brassard:1998:QCH, author = "G. Brassard and P. Hoyer and A. Tapp", title = "Quantum Cryptanalysis of Hash and Claw-Free Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1380", pages = "163--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Oct 10 14:40:24 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Canetti:1998:POW, author = "Ran Canetti and Daniele Micciancio and Omer Reingold", title = "Perfectly one-way probabilistic hash functions (preliminary version)", crossref = "ACM:1998:PTA", pages = "131--140", year = "1998", bibdate = "Wed Feb 20 18:34:03 MST 2002", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/stoc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/stoc/276698/p131-canetti/p131-canetti.pdf; http://www.acm.org/pubs/citations/proceedings/stoc/276698/p131-canetti/", acknowledgement = ack-nhfb, } @Article{Chu:1998:EHB, author = "K. W. Chu and S. K. Lam and M. H. Wong", title = "An efficient hash-based algorithm for sequence data searching", journal = j-COMP-J, volume = "41", number = "6", pages = "402--415", month = "????", year = "1998", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Wed Jul 21 09:55:34 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/Volume_41/Issue_06/Vol41_06.index.html", URL = "http://www3.oup.co.uk/computer_journal/Volume_41/Issue_06/Vol41_06.body.html#AbstractChu", acknowledgement = ack-nhfb, email-1 = "mhwong@cse.cuhk.edu.hk", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Cohen:1998:GHS, author = "Jonathan D. Cohen", title = "An $n$-gram Hash and Skip Algorithm for Finding Large Numbers of Keywords in Continuous Text Streams", journal = j-SPE, volume = "28", number = "15", pages = "1605--1635", day = "25", month = dec, year = "1998", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Thu Jul 29 15:12:07 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www3.interscience.wiley.com/cgi-bin/abstract?ID=10050312; http://www3.interscience.wiley.com/cgi-bin/fulltext?ID=10050312&PLACEBO=IE.pdf", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", } @Article{Cromwell:1998:PBD, author = "Jeff Cromwell", title = "Programmer's Bookshelf: The Dawning of the Age of Multithreading", journal = j-DDJ, volume = "23", number = "9", pages = "127, 129", month = sep, year = "1998", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Wed Aug 05 10:12:23 1998", bibsource = "http://www.ddj.com/ddj/1998/1998_09/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "", abstract = "Jeff's focus this month is multithreading, as he examines {\em Multithreading Programming Techniques in Win32}, by Jim Beveridge and R. Wiener, {\em Object-Oriented Multithreading Using C++}, by Cameron and Tracy Hughes, and {\em Multithreading Programming Techniques}, by Shashi Prasad.", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Czech:1998:QPH, author = "Zbigniew J. Czech", title = "Quasi-perfect hashing", journal = j-COMP-J, volume = "41", number = "6", pages = "??--??", month = "????", year = "1998", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Wed Jul 21 09:55:34 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/Volume_41/Issue_06/Vol41_06.index.html", URL = "http://www3.oup.co.uk/computer_journal/Volume_41/Issue_06/Vol41_06.body.html#AbstractCzech", acknowledgement = ack-nhfb, email-1 = "zjc@silesia.pl", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Daemen:1998:FHS, author = "J. Daemen and C. S. K. Clapp", title = "Fast Hashing and Stream Encryption with {PANAMA}", journal = j-LECT-NOTES-COMP-SCI, volume = "1372", pages = "60--74", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:41 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720060.htm; http://link.springer-ny.com/link/service/series/0558/papers/1372/13720060.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Daemen:1998:PCF, author = "Joan Daemen and Craig Clapp", title = "The {Panama} Cryptographic Function", journal = j-DDJ, volume = "23", number = "12", pages = "42, 44, 46, 48--49", month = dec, year = "1998", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Wed Nov 4 06:53:48 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ddj.com/ddj/1998/1998_12/../../../ftp/1998/1998_12/panama.zip", abstract = "Panama, a cryptographic module that can be used both as a cryptographic hash function and stream cipher, is designed to be very efficient in software implementations on 32-bit architectures. Joan and Craig examine Panama's basic design principles and implementation. Additional resources include panama.zip (source code).", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Damiani:1998:EDH, author = "Ernesto Damiani and Valentino Liberali and Andrea G. B. Tettamanzi", title = "Evolutionary Design of Hashing Function Circuits Using an {FPGA}", journal = j-LECT-NOTES-COMP-SCI, volume = "1478", pages = "36--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:52:53 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1478.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1478/14780036.htm; http://link.springer-ny.com/link/service/series/0558/papers/1478/14780036.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Flajolet:1998:ALP, author = "Philippe Flajolet and Patricio V. Poblete and Alfredo Viola", title = "On the Analysis of Linear Probing Hashing", journal = j-ALGORITHMICA, volume = "22", number = "4", pages = "490--515", month = dec, year = "1998", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P10 (60F05 68W40)", MRnumber = "MR1701625 (2000h:68056)", MRreviewer = "E. M. Reingold", bibdate = "Fri Jan 6 11:38:10 MST 2006", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica22.html#FlajoletPV98; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=22&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", note = "Average-case analysis of algorithms", URL = "http://link.springer.de/link/service/journals/00453/bibs/22n4p490.html; http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=22&issue=4&spage=490", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "FlajoletPV98", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/FlajoletPV98", } @Article{Gil:1998:SFP, author = "Joseph Gil and Yossi Matias", title = "Simple Fast Parallel Hashing by Oblivious Execution", journal = j-SIAM-J-COMPUT, volume = "27", number = "5", pages = "1348--1375", month = oct, year = "1998", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Dec 5 17:26:53 MST 1998", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/27/5; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/29158", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Graefe:1998:HJH, author = "Goetz Graefe and Ross Bunker and Shaun Cooper", title = "Hash Joins and Hash Teams in {Microsoft SQL} Server", crossref = "Gupta:1998:PTF", pages = "86--97", year = "1998", bibdate = "Fri Jan 12 07:50:36 MST 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb98.html; OCLC Proceedings database", URL = "http://www.vldb.org/dblp/db/conf/vldb/GraefeBC98.html", acknowledgement = ack-nhfb, authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/g/Graefe:Goetz.html; http://www.vldb.org/dblp/db/indices/a-tree/b/Bunker:Ross.html; http://www.vldb.org/dblp/db/indices/a-tree/c/Cooper:Shaun.html", } @Article{Griebel:1998:ASG, author = "M. Griebel", title = "Adaptive Sparse Grid Multilevel Methods for Elliptic {PDEs} Based on Finite Differences", journal = j-COMPUTING, volume = "61", number = "2", pages = "151--179", year = "1998", CODEN = "CMPTA2", ISSN = "0010-485X (print), 1436-5057 (electronic)", ISSN-L = "0010-485X", MRclass = "65N06 (65N50)", MRnumber = "99j:65184", MRreviewer = "J. D. P. Donnelly", bibdate = "Fri Oct 15 15:41:44 MDT 1999", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springer.at/springer.py?Page=40&Key=362&cat=3&id_journal=8; MathSciNet database; OCLC Contents1st database", URL = "http://www.springer.at/journals/pdf/3571.pdf; http://www.springer.at/journals/pdf/3815.pdf", acknowledgement = ack-nhfb, classification = "921.1; 921.2; 921.5; 921.6", fjournal = "Computing: Archiv f{\"u}r informatik und numerik", journal-URL = "http://link.springer.com/journal/607", journalabr = "Comput Vienna New York", keywords = "Adaptive sparse grid multilevel methods; Discretization; Finite difference method; Hash tables; Mathematical programming; Partial differential equations; Tensors", } @Article{Knudsen:1998:AFD, author = "Lars R. Knudsen and Xuejia Lai and Bart Preneel", title = "Attacks on Fast Double Block Length Hash Functions", journal = j-J-CRYPTOLOGY, volume = "11", number = "1", pages = "59--72", month = "Winter", year = "1998", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", MRclass = "94A60", MRnumber = "1 609 477", bibdate = "Sat Nov 21 16:36:38 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/journals/00145/bibs/11n1p59.html; http://link.springer.de/link/service/journals/00145/bibs/11n1p59.pdf; http://link.springer.de/link/service/journals/00145/bibs/11n1p59.tex; http://link.springer.de/link/service/journals/00145/tocs/01101.html", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Knuth:1998:LPG, author = "Donald E. Knuth", title = "Linear Probing and Graphs", journal = j-ALGORITHMICA, volume = "22", number = "4", pages = "561--568", month = dec, year = "1998", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P10 (05C85 68R10 68W40)", MRnumber = "MR1701629 (2000j:68037)", bibdate = "Fri Jan 6 11:38:10 MST 2006", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica22.html#Knuth98; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=22&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", note = "Average-case analysis of algorithms", URL = "http://link.springer.de/link/service/journals/00453/bibs/22n4p561.html; http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=22&issue=4&spage=561", abstract = "Mallows and Riordan showed in 1968 that labeled trees with a small number of inversions are related to labeled graphs that are connected and sparse. Wright enumerated sparse connected graphs in 1977, and Kreweras related the inversions of trees to the so-called ``parking problem'' in 1980. A combination of these three results leads to a surprisingly simple analysis of the behavior of hashing by linear probing, including higher moments of the cost of successful search.", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", keywords = "hashing; inversions; labeled trees; linear probing; parking problem; sparse graphs", oldlabel = "Knuth98", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/Knuth98", } @Article{Leppanen:1998:BPS, author = "V. Lepp{\"a}nen", title = "Balanced {PRAM} Simulations via Moving Threads and Hashing", journal = j-J-UCS, volume = "4", number = "8", pages = "675--??", day = "28", month = aug, year = "1998", CODEN = "", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Mon Oct 26 09:56:13 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://medoc.springer.de:8000/jucs/jucs_4_8/balanced_pram_simulations_via", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", } @Article{Mihaljevic:1998:CAB, author = "Miodrag Mihaljevic and Yuliang Zheng and Hideki Imai", title = "A cellular automaton based fast one-way hash function suitable for hardware implementation", journal = j-LECT-NOTES-COMP-SCI, volume = "1431", pages = "217--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:52:22 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310217.htm; http://link.springer-ny.com/link/service/series/0558/papers/1431/14310217.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Miltersen:1998:ECC, author = "Peter Bro Miltersen", title = "Error correcting codes, perfect hashing circuits, and deterministic dynamic dictionaries", crossref = "Karloff:1998:PNA", pages = "556--563", year = "1998", bibdate = "Mon Dec 10 07:44:13 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Mochizuki:1998:SSA, author = "H. Mochizuki and M. Koyama and M. Shishibori and J.-i. Aoe", title = "A substring search algorithm in extendible hashing", journal = j-INFO-SCI, volume = "108", number = "1", publisher = "Elsevier Science", pages = "13--30", month = jul, year = "1998", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", pagecount = "18", } @Article{Oaks:1998:BSH, author = "Scott Oaks", title = "The Burden of Synchronization: Hashtable vs. HashMap", journal = j-JAVA-REPORT, volume = "3", number = "??", pages = "??--??", month = aug, year = "1998", CODEN = "JREPFI", ISSN = "1086-4660", bibdate = "Sat Dec 26 13:52:53 1998", bibsource = "http://archive.javareport.com/9808/html/from_pages/index.shtml; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The relative performance characteristics of various classes that perform a hashtable lookup and the behavior of those classes in programs with multiple threads.", acknowledgement = ack-nhfb, } @Article{Peyravian:1998:PHV, author = "M. Peyravian and A. Roginsky and A. Kshemkalyani", title = "On Probabilities of Hash Value Matches", journal = j-COMPUT-SECUR, volume = "17", number = "2", publisher = "Elsevier Science", pages = "171--176", month = mar, year = "1998", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Computers and Security", pagecount = "6", } @Article{Pieprzyk:1998:RSF, author = "Josef Pieprzyk and Cheng Xin Qu", title = "Rotation-Symmetric Functions and Fast Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1438", pages = "169--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:52:27 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1438.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1438/14380169.htm; http://link.springer-ny.com/link/service/series/0558/papers/1438/14380169.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Plauger:1998:SCCk, author = "P. J. Plauger", title = "{Standard C/C++}: Hash Tables", journal = j-CCCUJ, volume = "16", number = "11", pages = "10--??", month = nov, year = "1998", CODEN = "CCUJEX", ISSN = "1075-2838", bibdate = "Tue May 14 18:09:18 MDT 2002", bibsource = "http://www.cuj.com/articles/1998/9811/9811toc.htm?topic=articles; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash tables didn't make it into the C++ Standard, but they're too popular to ignore.", acknowledgement = ack-nhfb, fjournal = "C/C++ Users Journal", } @TechReport{Qi:1998:DAH, author = "Hongbin Qi and Charles U. Martel", title = "Design and analysis of hashing algorithms with cache effects", type = "Report", institution = "Department of Computer Science, University of California, Davis", address = "Davis, CA, USA", year = "1998", bibdate = "Fri Dec 14 17:46:17 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://theory.cs.ucdavis.edu/", acknowledgement = ack-nhfb, } @Article{Safavi-Naini:1998:MH, author = "Rei Safavi-Naini and Shahram Bakhtiari and Chris Charnes", title = "{MRD} Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "1372", pages = "134--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:51:41 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720134.htm; http://link.springer-ny.com/link/service/series/0558/papers/1372/13720134.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Shin:1998:NHF, author = "Sang Uk Shin and Kyung Hyune Rhee and Dae Hyun Ryu and Sang Jin Lee", title = "A new hash function based on {MDx}-family and its application to {MAC}", journal = j-LECT-NOTES-COMP-SCI, volume = "1431", pages = "234--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:52:22 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310234.htm; http://link.springer-ny.com/link/service/series/0558/papers/1431/14310234.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Shintani:1998:MAS, author = "T. Shintani and M. Kitsuregawa", title = "Mining Algorithms for Sequential Patterns in Parallel: Hash Based Approach", journal = j-LECT-NOTES-COMP-SCI, volume = "1394", pages = "283--294", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 14 11:56:12 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "data mining; knowledge discovery; PAKDD", } @Article{Simon:1998:FCO, author = "Daniel R. Simon", title = "Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?", journal = j-LECT-NOTES-COMP-SCI, volume = "1403", pages = "334--??", year = "1998", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 5 11:52:03 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030334.htm; http://link.springer-ny.com/link/service/series/0558/papers/1403/14030334.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Misc{Thomlinson:1998:NBP, author = "Matthew W. Thomlinson and Daniel R. Simon and Bennet Yee", title = "Non-biased pseudo random number generator", howpublished = "United States Patent 5,778,069.", day = "7", month = jul, year = "1998", bibdate = "Tue Dec 27 16:52:07 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http:www.google.com/patents/US5778069", abstract = "A computer-implemented pseudo random number generator includes an input device to assemble multiple classes of bits from multiple sources into an input bit string. The multiple classes of bits include an internal class of bits from at least one source internal to the random number generator, such as a static bit register which maintains the current state of the generator. The input device also gathers one or more external classes of bits from one or more sources external to the random number generator, such as a machine class of bits which relate to operating parameters of the computer and an application class of bits which relate to execution of an application running on the computer. The input device concatenates the three classes of bits into an arbitrary length input bit string. The random number generator also has a hash computing device which computes an m-bit hash value of the input bit string assembled by the input device. The hash computing device computes the hash value using a hashing function, such as SHA (secure hash algorithm), whereby it is computationally infeasible to derive the concatenated input bit string from the output hash value or intentionally bias the output of the hash function. The SHA is a one-way hash that reduces the 512-bit input bit string to a 160-bit hash value. The hash value becomes the initializing seed for the random number generator. A stream generator (i.e., a stream cipher) is coupled to the hash computing device to receive the hash value. The stream generator uses the hash value as the initializing seed to produce an output bit string of random (or pseudo random) bits.", acknowledgement = ack-nhfb, } @Article{Viola:1998:ALP, author = "Alfredo Viola and Patricio V. Poblete", title = "The Analysis of Linear Probing Hashing with Buckets", journal = j-ALGORITHMICA, volume = "21", number = "1", pages = "37--71", month = may, year = "1998", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68Q25 (68P10)", MRnumber = "MR1612215 (2000a:68055)", MRreviewer = "Linda Pagli", bibdate = "Fri Jan 6 11:38:09 MST 2006", bibsource = "dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica21.html#ViolaP98; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=21&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", note = "Fourth European Symposium on Algorithms (Barcelona, 1996)", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=21&issue=1&spage=37", acknowledgement = ack-nhfb, fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", oldlabel = "ViolaP98", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/ViolaP98", } @Article{Alon:1999:LHF, author = "Noga Alon and Martin Dietzfelbinger and Peter Bro Miltersen and Erez Petrank and G{\'a}bor Tardos", title = "Linear hash functions", journal = j-J-ACM, volume = "46", number = "5", pages = "667--683", month = sep, year = "1999", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sun Jan 23 12:19:49 MST 2000", bibsource = "http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/citations/journals/jacm/1999-46-5/p667-alon/", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Azar:1999:BA, author = "Yossi Azar and Andrei Z. Broder and Anna R. Karlin and Eli Upfal", title = "Balanced Allocations", journal = j-SIAM-J-COMPUT, volume = "29", number = "1", pages = "180--200", month = feb, year = "1999", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539795288490", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 22 13:21:34 MST 2000", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/29/1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/28849", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @TechReport{Beebe:1999:HTL, author = "Nelson H. F. Beebe", title = "The Hash Table Library", type = "Report", institution = inst-CSC, address = inst-CSC:adr, pages = "10", day = "12", month = mar, year = "1999", bibdate = "Sun Sep 24 11:27:51 2006", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/b/beebe-nelson-h-f.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.math.utah.edu/pub/emacs/; https://www.math.utah.edu/pub/emacs/hash-1.00.tar.gz", acknowledgement = ack-nhfb, remark = "Documents a library of functions in GNU Emacs Lisp for dynamic hash tables.", } @Article{Brodnik:1999:MCT, author = "Andrej Brodnik and J. Ian Munro", title = "Membership in Constant Time and Almost-Minimum Space", journal = j-SIAM-J-COMPUT, volume = "28", number = "5", pages = "1627--1640", month = oct, year = "1999", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539795294165", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jul 17 20:22:16 MDT 1999", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/28/5; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/29416", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Devroye:1999:HSR, author = "Luc Devroye", title = "The Height and Size of Random Hash Trees and Random Pebbled Hash Trees", journal = j-SIAM-J-COMPUT, volume = "28", number = "4", pages = "1215--1224", month = aug, year = "1999", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jul 17 20:22:13 MDT 1999", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/28/4; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/32617", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Etzel:1999:SHF, author = "M. Etzel and S. Patel and Z. Ramzan", title = "Square Hash: Fast Message Authentication via Optimized Universal Hash Functions", crossref = "Wiener:1999:ACC", pages = "234--251", year = "1999", bibdate = "Mon Sep 13 12:03:08 MDT 1999", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660234.htm; http://link.springer-ny.com/link/service/series/0558/papers/1666/16660234.pdf", acknowledgement = ack-nhfb, keywords = "crypto; cryptology; IACR", } @Article{Gennaro:1999:SHS, author = "R. Gennaro and S. Halevi and T. Rabin", title = "Secure Hash-and-Sign Signatures Without the Random Oracle", journal = j-LECT-NOTES-COMP-SCI, volume = "1592", pages = "123--??", year = "1999", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Sep 13 16:57:02 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Gionis:1999:SSH, author = "Aristides Gionis and Piotr Indyk and Rajeev Motwani", title = "Similarity Search in High Dimensions via Hashing", crossref = "Atkinson:1999:PTF", pages = "518--529", year = "1999", bibdate = "Fri Jan 12 07:50:37 MST 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb99.html; OCLC Proceedings database", URL = "http://www.vldb.org/dblp/db/conf/vldb/GionisIM99.html", acknowledgement = ack-nhfb, authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/g/Gionis:Aristides.html; http://www.vldb.org/dblp/db/indices/a-tree/i/Indyk:Piotr.html; http://www.vldb.org/dblp/db/indices/a-tree/m/Motwani:Rajeev.html", } @InProceedings{Graefe:1999:VMJ, author = "Goetz Graefe", title = "The Value of Merge-Join and Hash-Join in {SQL} Server", crossref = "Atkinson:1999:PTF", pages = "250--253", year = "1999", bibdate = "Fri Jan 12 07:50:37 MST 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb99.html; OCLC Proceedings database", URL = "http://www.vldb.org/dblp/db/conf/vldb/Graefe99.html", acknowledgement = ack-nhfb, authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/g/Graefe:Goetz.html", } @Article{Griebel:1999:PMA, author = "M. Griebel and G. Zumbusch", title = "Parallel multigrid in an adaptive {PDE} solver based on hashing and space-filling curves", journal = j-PARALLEL-COMPUTING, volume = "25", number = "7", publisher = "Elsevier Science", pages = "827--843", month = jul, year = "1999", CODEN = "PACOEJ", ISSN = "0167-8191 (print), 1872-7336 (electronic)", ISSN-L = "0167-8191", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Parallel Computing", journal-URL = "http://www.sciencedirect.com/science/journal/01678191", pagecount = "17", } @Article{Hsieh:1999:OWH, author = "T.-M. Hsieh and Y.-S. Yeh and C.-H. Lin and S.-H. Tuan", title = "One-way hash functions with changeable parameters", journal = j-INFO-SCI, volume = "118", number = "1", publisher = "Elsevier Science", pages = "223--239", month = sep, year = "1999", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Information Sciences", pagecount = "17", } @Article{Karger:1999:WCC, author = "David Karger and Alex Sherman and Andy Berkheimer and Bill Bogstad and Rizwan Dhanidina and Ken Iwamoto and Brian Kim and Luke Matkins and Yoav Yerushalmi", title = "{Web} caching with consistent hashing", journal = j-COMP-NET-AMSTERDAM, volume = "31", number = "11--16", pages = "1203--1213", day = "17", month = may, year = "1999", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Fri Sep 24 19:43:29 MDT 1999", bibsource = "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1999&volume=31&issue=11-16; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.elsevier.com/cas/tree/store/comnet/sub/1999/31/11-16/2181.pdf", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286", } @InProceedings{Kemper:1999:GHT, author = "Alfons Kemper and Donald Kossmann and Christian Wiesner", title = "Generalised Hash Teams for Join and Group-by", crossref = "Atkinson:1999:PTF", pages = "30--41", year = "1999", bibdate = "Fri Jan 12 07:50:37 MST 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb99.html; OCLC Proceedings database", URL = "http://www.vldb.org/dblp/db/conf/vldb/KemperKW99.html", acknowledgement = ack-nhfb, authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/k/Kemper:Alfons.html; http://www.vldb.org/dblp/db/indices/a-tree/k/Kossmann:Donald.html; http://www.vldb.org/dblp/db/indices/a-tree/w/Wiesner:Christian.html", } @InProceedings{Kim:1999:LEO, author = "Jeong Han Kim and D. R. Simon and P. Tetali", title = "Limits on the efficiency of one-way permutation-based hash functions", crossref = "IEEE:1999:ASF", pages = "535--542", year = "1999", bibdate = "Thu Apr 5 06:13:53 MDT 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Kim:1999:NSP, author = "Sun Kim", title = "A new string-pattern matching algorithm using partitioning and hashing efficiently", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "4", pages = "2:1--2:??", month = "????", year = "1999", DOI = "https://doi.org/10.1145/347792.347803", ISSN = "1084-6654", bibdate = "Mon Oct 6 16:02:52 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", abstract = "In this paper, we present a new string-pattern matching algorithm that partitions the text into segments of the input pattern length and searches for pattern occurrences using a simple hashing scheme. Unlike the well known Boyer--Moore style algorithm, our algorithm does not compute variable shift length, thus providing a conceptually simpler way to search for patterns. Empirical evaluation shows that our algorithm runs significantly faster than Sunday's and Horspool's extensions of the Boyer--Moore algorithm. The notion of the non-occurrence heuristic used in our algorithm, together with a text partitioning scheme, leads to a simplified scheme for searching for pattern occurrences, thus yielding better run time performance.", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Journal of Experimental Algorithmics", } @Article{Li:1999:FJU, author = "Zhe Li and Kenneth A. Ross", title = "Fast Joins Using Join Indices", journal = j-VLDB-J, volume = "8", number = "1", pages = "1--24", month = apr, year = "1999", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:49 MDT 2008", bibsource = "http://ftp.informatik.rwth-aachen.de/dblp/db/journals/vldb/vldb8.html; http://link.springer.de/link/service/journals/00778/tocs/t9008001.htm; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Electronic edition.", URL = "http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/l/Li:Zhe.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/r/Ross:Kenneth_A=.html; http://link.springer.de/link/service/journals/00778/bibs/9008001/90080001.htm; http://link.springer.de/link/service/journals/00778/papers/9008001/90080001.pdf", abstract = "Two new algorithms, ``Jive join'' and ``Slam join,'' are proposed for computing the join of two relations using a join index. The algorithms are duals: Jive join range-partitions input relation tuple ids and then processes each partition, while Slam join forms ordered runs of input relation tuple ids and then merges the results. Both algorithms make a single sequential pass through each input relation, in addition to one pass through the join index and two passes through a temporary file, whose size is half that of the join index. Both algorithms require only that the number of blocks in main memory is of the order of the square root of the number of blocks in the smaller relation. By storing intermediate and final join results in a vertically partitioned fashion, our algorithms need to manipulate less data in memory at a given time than other algorithms. The algorithms are resistant to data skew and adaptive to memory fluctuations. Selection conditions can be incorporated into the algorithms. Using a detailed cost model, the algorithms are analyzed and compared with competing algorithms. For large input relations, our algorithms perform significantly better than Valduriez's algorithm, the TID join algorithm, and hash join algorithms. An experimental study is also conducted to validate the analytical results and to demonstrate the performance characteristics of each algorithm in practice.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "decision support systems; query processing", remark = "Check month: April or May??", } @Book{Mehlhorn:1999:LPC, author = "Kurt Mehlhorn and Stefan N{\"a}her", title = "{LEDA}: a platform for combinatorial and geometric computing", publisher = pub-CAMBRIDGE, address = pub-CAMBRIDGE:adr, pages = "xvi + 1018", year = "1999", ISBN = "0-521-56329-1 (hardcover)", ISBN-13 = "978-0-521-56329-1 (hardcover)", LCCN = "QA76.73.C153 M44 1999", bibdate = "Mon Jul 5 13:05:43 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/litprog.bib; z3950.loc.gov:7090/Voyager", URL = "http://www.loc.gov/catdir/description/cam0210/99024952.html; http://www.loc.gov/catdir/toc/cam027/99024952.html", acknowledgement = ack-nhfb, subject = "C++ (Computer program language); LEDA (Computer file); literate programming; Lweb; noweb", } @InProceedings{Miltersen:1999:CPC, author = "P. B. Miltersen", title = "Cell probe complexity --- a survey", crossref = "Raman:1999:FST", pages = "??--??", year = "1999", DOI = "????", bibdate = "Mon Dec 10 11:59:46 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Check: Not in volume table of contents, but referenced as if it came from that volume??", } @Article{Nevelsteen:1999:SPU, author = "W. Nevelsteen and B. Preneel", title = "Software Performance of Universal Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1592", pages = "24--??", year = "1999", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Sep 13 16:57:02 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Pagh:1999:HDE, author = "R. Pagh", title = "Hash and Displace: Efficient Evaluation of Minimal Perfect Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1663", pages = "49--??", year = "1999", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Sep 13 16:57:02 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Peyravian:1999:HBE, author = "M. Peyravian and A. Roginsky and N. Zunic", title = "Hash-Based Encryption System", journal = j-COMPUT-SECUR, volume = "18", number = "4", publisher = "Elsevier Science", pages = "345--350", year = "1999", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Computers and Security", pagecount = "6", } @Article{Pieprzyk:1999:RSF, author = "J. Pieprzyk and Ch. Xin Qu", title = "Rotation-Symmetric Functions and Fast Hashing", journal = j-J-UCS, volume = "5", number = "1", pages = "20--31", day = "28", month = jan, year = "1999", CODEN = "????", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Thu Oct 12 14:21:58 MDT 2000", bibsource = "http://www.jucs.org/jucs; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.jucs.org/jucs_5_1/rotation_symmetric_functions_and", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", } @Article{Preneel:1999:SCH, author = "B. Preneel", title = "The State of Cryptographic Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1561", pages = "158--182", year = "1999", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 14 06:09:05 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "data security; modern cryptology", } @Article{Rogaway:1999:BHA, author = "Phillip Rogaway", title = "Bucket Hashing and Its Application to Fast Message Authentication", journal = j-J-CRYPTOLOGY, volume = "12", number = "2", pages = "91--115", month = "", year = "1999", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri May 21 15:25:04 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/journals/00145/bibs/12n2p91.html; http://link.springer.de/link/service/journals/00145/papers/12n2p91.pdf; http://link.springer.de/link/service/journals/00145/papers/12n2p91.tex", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Schneier:1999:SAL, author = "Bruce Schneier and John Kelsey", title = "Secure Audit Logs to Support Computer Forensics", journal = j-TISSEC, volume = "2", number = "2", pages = "159--176", month = may, year = "1999", CODEN = "ATISBQ", ISSN = "1094-9224 (print), 1557-7406 (electronic)", ISSN-L = "1094-9224", bibdate = "Thu Oct 26 11:39:38 MDT 2000", bibsource = "http://www.acm.org/tissec/contents/v2no2.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/citations/journals/tissec/1999-2-2/p159-schneier/", abstract = "In many real-world applications, sensitive information must be kept it log files on an untrusted machine. In the event that an attacker captures this machine, we would like to guarantee that he will gain little or no information from the log files and to limit his ability to corrupt the log files. We describe a computationally cheap method for making all log entries generated prior to the logging machine's compromise impossible for the attacker to read, and also impossible to modify or destroy undetectably.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Information and System Security", generalterms = "Security", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789", keywords = "audit logs; auditing; authentication; computer forensics; hash chains; intrusion detection", subject = "Computer Systems Organization --- Computer-Communication Networks --- Distributed Systems (C.2.4); Computer Systems Organization --- Computer-Communication Networks (C.2); Computer Systems Organization --- Computer-Communication Networks --- General (C.2.0); Computer Systems Organization --- Computer-Communication Networks --- Network Protocols (C.2.2)", } @Article{Shin:1999:HFM, author = "Sang Uk Shin and Kyung Hyune Rhee and Jae Woo Yoon", title = "Hash Functions and the {MAC} Using All-or-Nothing Property", journal = j-LECT-NOTES-COMP-SCI, volume = "1560", pages = "263--275", year = "1999", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 14 06:09:05 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "PKC; public key cryptography", } @Article{Somervuo:1999:RHA, author = "P. Somervuo", title = "Redundant Hash Addressing of Feature Sequences Using the Self-Organizing Map", journal = "Neural Processing Letters", volume = "10", number = "1", publisher = "Kluwer Academic Publishers, Dordrecht, The Netherlands", pages = "25--34", month = aug, year = "1999", CODEN = "????", ISSN = "1370-4621", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, pagecount = "10", } @Article{Stallings:1999:HAK, author = "William Stallings", title = "The {HMAC} Algorithm: Key hashing for message authentication", journal = j-DDJ, volume = "24", number = "4", pages = "46, 48--49", month = apr, year = "1999", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Wed Mar 3 06:30:11 MST 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ddj.com/ftp/1999/1999_04/hmac.txt", abstract = "The Message Authentication Code (MAC) is a widely used technique for performing message authentication. HMAC (short for ``keyed-Hashing for Message Authentication''), a variation on the MAC algorithm, has emerged as an Internet standard for a variety of applications. Additional resources include hmac.txt (listings).", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Torres:1999:SIS, author = "Marco A. Torres and Susumu Kuroyanagi and Akira Iwata", title = "The {Self-Indexed Search Algorithm}: a bit-level approach to minimal perfect hashing", journal = j-INFO-PROC-LETT, volume = "69", number = "5", pages = "253--258", day = "12", month = mar, year = "1999", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Sat Jul 17 18:05:47 MDT 1999", bibsource = "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Book{Witten:1999:MGC, author = "Ian H. Witten and Alistair Moffat and Timothy C. Bell", title = "Managing Gigabytes: Compressing and Indexing Documents and Images", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, edition = "Second", pages = "xxxi + 519", year = "1999", ISBN = "1-55860-570-3", ISBN-13 = "978-1-55860-570-1", LCCN = "TA1637 .W58 1994", bibdate = "Thu May 12 08:02:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib", price = "US\$54.95", URL = "ftp://ftp.math.utah.edu/pub/mg/; ftp://ftp.math.utah.edu/pub/mg/mg-1.3x/bibsearch-1.02.tar.gz; ftp://munnari.oz.au:/pub/mg; http://www.cs.mu.oz.au/mg/; http://www.cs.mu.oz.au/~alistair/arith_coder/; https://www.math.utah.edu/pub/mg/; https://www.math.utah.edu/pub/mg/mg-1.3x/bibsearch-1.02.tar.gz; http://www.mkp.com/books_catalog/1-55860-570-3.asp", abstract = "In this fully updated second edition of the highly acclaimed \booktitle{Managing Gigabytes}, authors Witten, Moffat, and Bell continue to provide unparalleled coverage of state-of-the-art techniques for compressing and indexing data. Whatever your field, if you work with large quantities of information, this book is essential reading --- an authoritative theoretical resource and a practical guide to meeting the toughest storage and access challenges. It covers the latest developments in compression and indexing and their application on the Web and in digital libraries. It also details dozens of powerful techniques supported by mg, the authors' own system for compressing, storing, and retrieving text, images, and textual images. Mg's source code is freely available on the Web.", acknowledgement = ack-ds # " and " # ack-nhfb, tableofcontents = "Overview \\ Text compression \\ Indexing \\ Querying \\ Index construction \\ Image compression \\ Textual images \\ Mixed text and images \\ Implementation \\ The information explosion \\ Guide to the MG system \\ Guide to the NZDL", } @InProceedings{Bosselaers:19xx:EFH, author = "A. Bosselaers", booktitle = "????", title = "Even faster hashing on the {Pentium}", publisher = "????", address = "????", pages = "????", year = "19xx", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presented at the rump session of Eurocrypt'97, Konstanz, Germany, May 12-15, 1997, and updated on November 13, 1997.", URL = "ftp://ftp.esat.kuleuven.ac.be/pub/COSIC/bosselae/pentiumplus.ps.gz", acknowledgement = ack-nhfb, } @Article{Irby:19xx:MRH, author = "Thomas C. Irby", title = "Minimal Retrieval Hash Codes", journal = "Proceedings of the Texas Conference on Computing Systems", volume = "??", number = "??", pages = "8.1--8.5", month = "????", year = "19xx", CODEN = "PTCSDR", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Comput Soc. Long Beach, Ca.", abstract = "A method is described for providing a minimal number of retrieval probes for a specific set of hash table entries using a specific hash code. The technique is useful only for static or near static sets of data where the expected retrieval accesses greatly outnumber insertions. An assembler operation code table is used as an example which illustrates the usefulness of the method. Comparisons with other hashing techniques and with the binary search algorithm indicates that the initial cost of forming a minimal retrieval hash table can be offset by the resulting reduced retrieval costs.", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proc Tex Conf Comput Syst 7th", keywords = "codes, symbolic; information science --- Information Retrieval", meetingaddress = "Houston, TX, USA", meetingdate = "Oct 31--Nov 1 1978", meetingdate2 = "10/31--11/01/78", } @TechReport{Jain:19xx:CHS, author = "Raj Jain", title = "A Comparison of Hashing Schemes for Address Lookup in Computer Networks", number = "DEC-TR-566", institution = "Digital Equipment Corporation", pages = "??", year = "19xx", bibdate = "Thu Jul 21 08:52:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "jain%erlang.dec@decwrl.dec.com", abstract = "The trend toward networks becoming larger and faster, and addresses increasing in size, has impelled a need to explore alternatives for fast address recognition. Hashing is one such alternative which can help minimize the address search time in adapters, bridges, routers, gateways, and name servers. Using a trace of address references, we compared the efficiency of several different hashing functions and found that the cyclic redundancy checking (CRC) polynomials provide excellent hashing functions. For software implementation, Fletcher checksum provides a good hashing function. Straightforward folding of address octets using the exclusive-or operation is also a good hashing function. For some applications, bit extraction from the address can be used.", acknowledgement = ack-nhfb, } @Article{Larson:19xx:LHP, author = "Per Ake Larson", title = "Linear Hashing with Partial Expansions", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", volume = "??", number = "??", pages = "224--232", month = "????", year = "19xx", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (Order n 471800). Baltimore, Md.", abstract = "A new method for organizing dynamic files is presented and its performance is analyzed. The scheme is a generalization of W. Litwin's linear (virtual) hashing. The amount of storage space allocated to the file grows and shrinks in a simple fashion according to the number of records actually stored in the file. The storage utilization is controlled and constantly kept equal to a threshold selected by the user. Because no index or other form of access table is used, retrieval of a record requires only one access in most cases. The analysis reveals that an average search length in the range 1.1--1.2 accesses can easily be achieved, even for storage utilizations as high as 85--90 per cent.", acknowledgement = ack-nhfb, classification = "723", conference = "Very Large Data Bases Int Conf Very Large Data Bases 6th", keywords = "data base systems", meetingaddress = "Montreal, Can", meetingdate = "Oct 1--3 1980", meetingdate2 = "10/01--03/80", } @Article{Litwin:19xx:LHN, author = "Witold Litwin", title = "Linear Hashing: a New Tool for File and Table Addressing", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", volume = "??", number = "??", pages = "212--223", month = "????", year = "19xx", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (Order number 471800). Baltimore, Md.", abstract = "Linear hashing is a hashing in which the address space may grow or shrink dynamically. A file or a table may then support any number of insertions or deletions without access or memory load performance deterioration. A record in the file is, in general, found in one access, while the load may stay practically constant up to 90\%. A record in a table is found in a mean of 1.7 accesses, while the load is constantly 80\%. No other algorithms attaining such a performance are known.", acknowledgement = ack-nhfb, classification = "723", conference = "Very Large Data Bases Int Conf Very Large Data Bases 6th", keywords = "data base systems", meetingaddress = "Montreal, Can", meetingdate = "Oct 1--3 1980", meetingdate2 = "10/01--03/80", } @Article{Litwin:19xx:VHD, author = "Witold Litwin", title = "Virtual Hashing: a Dynamically Changing Hashing", journal = "IEEE Cement Industry Technical Conference (Paper)", volume = "??", number = "??", pages = "517--523", month = "????", year = "19xx", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Comput Soc. Long Beach, Ca.", abstract = "A new type of hashing, called virtual hashing, is proposed. In contrast to any known hashing, a virtual hashing may modify its hashing function. Such changes may be performed when collisions arise. A virtual hashing may then find in one disk access a record such that several accesses would be needed if the function initially chosen for the file was used.", acknowledgement = ack-nhfb, classification = "723", conference = "Int Conf on Very Large Data Bases, 4th, Proc", keywords = "computer programming", meetingaddress = "W Berlin, W Ger", meetingdate = "Sep 13--15 1978", meetingdate2 = "09/13--15/78", } @Article{Martin:19xx:ETJ, author = "T. P. Martin and P. A. Larson", title = "An Evaluation of Three Join Algorithms for a Shared-Memory Multiprocessor Environment", journal = "???", volume = "??", number = "??", pages = "????--????", year = "19xx", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Sort-Merge Hashed Loops Hybrid Hash", } @Article{Blackburn:2000:PHF, author = "S. R. Blackburn", title = "Perfect Hash Families: Probabilistic Methods and Explicit Constructions", journal = j-J-COMB-THEORY-A, volume = "92", number = "1", publisher = "Academic Press, 525 B Street, Suite 1900, San Diego, CA, 92101-4495", pages = "54--60", month = oct, year = "2000", CODEN = "JCBTA7", ISSN = "0097-3165", ISSN-L = "0097-3165", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Journal of Combinatorial Theory (Series A)", pagecount = "7", } @Article{Claussen:2000:EES, author = "J. Claussen and A. Kemper and D. Kossmann and C. Wiesner", title = "Exploiting early sorting and early partitioning for decision support query processing", journal = j-VLDB-J, volume = "9", number = "3", pages = "190--213", month = dec, year = "2000", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:54 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Decision support queries typically involve several joins, a grouping with aggregation, and/or sorting of the result tuples. We propose two new classes of query evaluation algorithms that can be used to speed up the execution of such queries. The algorithms are based on (1) {\em early sorting\/} and (2) {\em early partitioning\/} --- or a combination of both. The idea is to push the sorting and/or the partitioning to the leaves, i.e., the base relations, of the query evaluation plans (QEPs) and thereby avoid sorting or partitioning large intermediate results generated by the joins. Both early sorting and early partitioning are used in combination with hash-based algorithms for evaluating the join(s) and the grouping. To enable early sorting, the sort order generated at an early stage of the QEP is retained through an arbitrary number of so-called {\em order-preserving hash joins}. To make early partitioning applicable to a large class of decision support queries, we generalize the so-called hash teams proposed by Graefe et al. [GBC98]. Hash teams allow to perform several hash-based operations (join and grouping) on the same attribute in one pass without repartitioning intermediate results. Our generalization consists of indirectly partitioning the input data. Indirect partitioning means partitioning the input data on an attribute that is not directly needed for the next hash-based operation, and it involves the construction of bitmaps to approximate the partitioning for the attribute that is needed in the next hash-based operation. Our performance experiments show that such QEPs based on {\em early sorting, early partitioning}, or both in combination perform significantly better than conventional strategies for many common classes of decision support queries.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "decision support systems; early sorting and partitioning; hash joins and hash teams; performance evaluation; query processing and optimization", } @InProceedings{Coron:2000:ESF, author = "Jean-S{\'e}bastien Coron", title = "On the Exact Security of Full Domain Hash", crossref = "Bellare:2000:ACC", pages = "229--??", year = "2000", bibdate = "Fri Feb 1 09:16:56 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800229.htm; http://link.springer-ny.com/link/service/series/0558/papers/1880/18800229.pdf", acknowledgement = ack-nhfb, keywords = "Crypto '2000; cryptography", } @Article{Czumaj:2000:CRH, author = "Artur Czumaj and Friedhelm Meyer auf der Heide and Volker Stemann", title = "Contention Resolution in Hashing Based Shared Memory Simulations", journal = j-SIAM-J-COMPUT, volume = "29", number = "5", pages = "1703--1739", month = oct, year = "2000", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S009753979529564X", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Fri Oct 27 06:28:34 MDT 2000", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/29/5; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/29564", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Jiang:2000:CSM, author = "J.-H. Jiang and C.-C. Chang and T.-S. Chen", title = "A compact sparse matrix representation using random hash functions", journal = j-DATA-KNOWLEDGE-ENG, volume = "32", number = "1", publisher = "Elsevier Science", pages = "29--49", month = jan, year = "2000", CODEN = "DKENEW", ISSN = "0169-023X (print), 1872-6933 (electronic)", ISSN-L = "0169-023X", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Data and Knowledge Engineering", pagecount = "21", } @InProceedings{Lever:2000:LKH, author = "Chuck Lever", title = "{Linux} Kernel Hash Table Behavior: Analysis and Improvements", crossref = "USENIX:2000:PAL", pages = "??--??", year = "2000", bibdate = "Wed Oct 16 05:17:16 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.usenix.org/publications/library/proceedings/als2000/lever.html", acknowledgement = ack-nhfb, } @Article{Liang:2000:OMD, author = "Weifa Liang and Maria E. Orlowska and Jeffrey X. Yu", title = "Optimizing Multiple Dimensional Queries Simultaneously in Multidimensional Databases", journal = j-VLDB-J, volume = "8", number = "3--4", pages = "319--338", month = feb, year = "2000", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:51 MDT 2008", bibsource = "http://ftp.informatik.rwth-aachen.de/dblp/db/journals/vldb/vldb8.html; http://link.springer.de/link/service/journals/00778/tocs/t0008003.htm; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Electronic edition.", URL = "http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/l/Liang:Weifa.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/o/Orlowska:Maria_E=.html; http://ftp.informatik.rwth-aachen.de/dblp/db/indices/a-tree/y/Yu:Jeffrey_X=.html; http://link.springer.de/link/service/journals/00778/bibs/0008003/00080319.htm; http://link.springer.de/link/service/journals/00778/papers/0008003/00080319.pdf", abstract = "Some significant progress related to multidimensional data analysis has been achieved in the past few years, including the design of fast algorithms for computing datacubes, selecting some precomputed group-bys to materialize, and designing efficient storage structures for multidimensional data. However, little work has been carried out on multidimensional query optimization issues. Particularly the response time (or evaluation cost) for answering several related dimensional queries simultaneously is crucial to the OLAP applications. Recently, Zhao et al. first exploited this problem by presenting three heuristic algorithms. In this paper we first consider in detail two cases of the problem in which all the queries are either hash-based star joins or index-based star joins only. In the case of the hash-based star join, we devise a polynomial approximation algorithm which delivers a plan whose evaluation cost is $ O(n^\epsilon) $ times the optimal, where $n$ is the number of queries and $ \epsilon $ is a fixed constant with $ 0 < \epsilon \leq 1 $. We also present an exponential algorithm which delivers a plan with the optimal evaluation cost. In the case of the index-based star join, we present a heuristic algorithm which delivers a plan whose evaluation cost is $n$ times the optimal, and an exponential algorithm which delivers a plan with the optimal evaluation cost. We then consider a general case in which both hash-based star-join and index-based star-join queries are included. For this case, we give a possible improvement on the work of Zhao et al., based on an analysis of their solutions. We also develop another heuristic and an exact algorithm for the problem. We finally conduct a performance study by implementing our algorithms. The experimental results demonstrate that the solutions delivered for the restricted cases are always within two times of the optimal, which confirms our theoretical upper bounds. Actually these experiments produce much better results than our theoretical estimates. To the best of our knowledge, this is the only development of polynomial algorithms for the first two cases which are able to deliver plans with deterministic performance guarantees in terms of the qualities of the plans generated. The previous approaches including that of [ZDNS98] may generate a feasible plan for the problem in these two cases, but they do not provide any performance guarantee, i.e., the plans generated by their algorithms can be arbitrarily far from the optimal one.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "data warehousing; MDDBs; multiple dimensional query optimization; OLAP; query modeling", } @Article{Madria:2000:MLT, author = "S. K. Madria and M. A. Tubaishat and B. Bhargava", title = "Multi-level transaction model for semantic concurrency control in linear hash structures", journal = j-INFO-SOFTWARE-TECH, volume = "42", number = "7", publisher = "Elsevier Science", pages = "445--464", day = "1", month = may, year = "2000", CODEN = "ISOTE7", ISSN = "0950-5849 (print), 1873-6025 (electronic)", ISSN-L = "0950-5849", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Information and Software Technology", pagecount = "20", } @Article{Manegold:2000:ODA, author = "Stefan Manegold and Peter A. Boncz and Martin L. Kersten", title = "Optimizing database architecture for the new bottleneck: memory access", journal = j-VLDB-J, volume = "9", number = "3", pages = "231--246", month = dec, year = "2000", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:50:54 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the past decade, advances in the speed of commodity CPUs have far out-paced advances in memory latency. Main-memory access is therefore increasingly a performance bottleneck for many computer applications, including database systems. In this article, we use a simple scan test to show the severe impact of this bottleneck. The insights gained are translated into guidelines for database architecture, in terms of both data structures and algorithms. We discuss how vertically fragmented data structures optimize cache performance on sequential data access. We then focus on equi-join, typically a random-access operation, and introduce radix algorithms for partitioned hash-join. The performance of these algorithms is quantified using a detailed analytical model that incorporates memory access cost. Experiments that validate this model were performed on the Monet database system. We obtained exact statistics on events such as TLB misses and L1 and L2 cache misses by using hardware performance counters found in modern CPUs. Using our cost model, we show how the carefully tuned memory access pattern of our radix algorithms makes them perform well, which is confirmed by experimental results.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "decomposed storage model; implementation techniques; join algorithms; main-memory databases; memory access optimization; query processing", } @Article{Mochizuki:2000:ERA, author = "H. Mochizuki and Y. Hayashi", title = "An Efficient Retrieval Algorithm of Compound Words Using Extendible Hashing", journal = j-INT-J-COMP-PROC-ORIENTAL-LANG, volume = "13", number = "1", pages = "15--??", year = "2000", CODEN = "????", ISSN = "0219-4279", bibdate = "Mon Feb 25 07:03:34 MST 2002", bibsource = "http://ejournals.wspc.com.sg/ijcpol/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Processing of Oriental Languages (IJCPOL)", } @Article{Shoup:2000:CTU, author = "Victor Shoup", title = "A Composition Theorem for Universal One-Way Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "1807", pages = "445--??", year = "2000", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Feb 1 09:16:29 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070445.htm; http://link.springer-ny.com/link/service/series/0558/papers/1807/18070445.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Shoup:2000:UHF, author = "Victor Shoup", title = "Using Hash Functions as a Hedge against Chosen Ciphertext Attack", journal = j-LECT-NOTES-COMP-SCI, volume = "1807", pages = "275--??", year = "2000", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Feb 1 09:16:29 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070275.htm; http://link.springer-ny.com/link/service/series/0558/papers/1807/18070275.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Steinwandt:2000:WHS, author = "Rainer Steinwandt and Markus Grassl and Willi Geiselmann and Thomas Beth", title = "Weaknesses in the $ \mathrm {SL}_2 (\bbb {F}_{2^n}) $ Hashing Scheme", crossref = "Bellare:2000:ACC", pages = "287--299", year = "2000", bibdate = "Fri Feb 1 09:16:56 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800287.htm; http://link.springer-ny.com/link/service/series/0558/papers/1880/18800287.pdf", acknowledgement = ack-nhfb, keywords = "Crypto '2000; cryptography", } @InProceedings{Thorup:2000:ESU, author = "Mikkel Thorup", title = "Even strongly universal hashing is pretty fast", crossref = "Shmoys:2000:PAA", pages = "496--497", year = "2000", bibdate = "Mon Dec 10 07:11:14 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Vckovski:2000:MTS, author = "Andrej Vckovski and Jason Brazile", title = "A Multi-Threaded Server for Shared Hash Table Access", crossref = "USENIX:2000:PUT", pages = "??--??", year = "2000", bibdate = "Wed Oct 16 05:17:16 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://db.usenix.org/publications/library/proceedings/tcl2k/vckovski.html", acknowledgement = ack-nhfb, } @Article{Wagner:2000:CYL, author = "David Wagner", booktitle = "Advances in cryptology---ASIACRYPT 2000 (Kyoto)", title = "Cryptanalysis of the {Yi-Lam} hash", journal = j-LECT-NOTES-COMP-SCI, volume = "1976", pages = "483--488", year = "2000", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", MRclass = "94A60", MRnumber = "2002h:94071", bibdate = "Sat Oct 26 10:21:29 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", fjournal = "Lecture Notes in Computer Science", } @Article{Wagner:2000:PSU, author = "David Wagner and Ian Goldberg", title = "Proofs of Security for the {Unix} Password Hashing Algorithm", journal = j-LECT-NOTES-COMP-SCI, volume = "1976", pages = "560--572", year = "2000", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Feb 1 09:17:24 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2000.bib; https://www.math.utah.edu/pub/tex/bib/unix.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760560.htm; http://link.springer-ny.com/link/service/series/0558/papers/1976/19760560.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Willard:2000:ECG, author = "Dan E. Willard", title = "Examining Computational Geometry, {Van Emde Boas} Trees, and Hashing from the Perspective of the Fusion Tree", journal = j-SIAM-J-COMPUT, volume = "29", number = "3", pages = "1030--1049", month = jun, year = "2000", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 22 13:21:38 MST 2000", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/29/3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/32242", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Wu:2000:LSH, author = "Kun-Lung Wu and Philip S. Yu", title = "Latency-sensitive hashing for collaborative {Web} caching", journal = j-COMP-NET-AMSTERDAM, volume = "33", number = "1--6", pages = "633--644", month = jun, year = "2000", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Sat Oct 21 17:37:23 MDT 2000", bibsource = "http://www.elsevier.com/locate/issn/13891286; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.elsevier.nl/gej-ng/10/15/22/48/25/69/abstract.html; http://www.elsevier.nl/gej-ng/10/15/22/48/25/69/article.pdf; http://www9.org/w9cdrom/301/301.html", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286", } @Article{Yen:2000:WOW, author = "Sung-Ming Yen and Yuliang Zheng", title = "Weighted One-Way Hash Chain and Its Applications", journal = j-LECT-NOTES-COMP-SCI, volume = "1975", pages = "135--??", year = "2000", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:08:57 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750135.htm; http://link.springer-ny.com/link/service/series/0558/papers/1975/19750135.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Misc{Back:2001:HC, author = "A. Back", title = "Hash cash", howpublished = "Web document.", year = "2001", bibdate = "Thu Nov 30 17:17:13 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://web.archive.org/web/20010614013848/http://cypherspace.org/hashcash/", acknowledgement = ack-nhfb, } @Article{Bellare:2001:OCH, author = "Mihir Bellare and Alexandra Boldyreva and Lars Knudsen and Chanathip Namprempre", title = "Online Ciphers and the Hash-{CBC} Construction", journal = j-LECT-NOTES-COMP-SCI, volume = "2139", pages = "292--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:05:41 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390292.htm; http://link.springer-ny.com/link/service/series/0558/papers/2139/21390292.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Broder:2001:UMH, author = "Andrei Broder and Michael Mitzenmacher", title = "Using multiple hash functions to improve {IP} lookups", crossref = "IEEE:2001:PII", pages = "1454--1463", year = "2001", bibdate = "Sun Dec 09 14:45:24 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Christophi:2001:DSR, author = "C. A. Christophi and H. M. Mahmoud", title = "Distribution of the size of random hash trees, pebbled hash trees and {$N$}-trees", journal = j-STAT-PROB-LETT, volume = "53", number = "3", pages = "277--282", day = "15", month = jun, year = "2001", CODEN = "SPLTDC", ISSN = "0167-7152 (print), 1879-2103 (electronic)", ISSN-L = "0167-7152", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Statistics \& Probability Letters", pagecount = "6", } @Article{Dietzfelbinger:2001:SMP, author = "Martin Dietzfelbinger and Torben Hagerup", title = "Simple Minimal Perfect Hashing in Less Space", journal = j-LECT-NOTES-COMP-SCI, volume = "2161", pages = "109--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:06:04 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2161.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2161/21610109.htm; http://link.springer-ny.com/link/service/series/0558/papers/2161/21610109.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Domingo-Ferrer:2001:MAR, author = "J. Domingo-Ferrer", title = "Mobile Agent Route Protection through Hash-Based Mechanisms", journal = j-LECT-NOTES-COMP-SCI, volume = "2247", pages = "17--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:07:31 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470017.htm; http://link.springer-ny.com/link/service/series/0558/papers/2247/22470017.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Galli:2001:THO, author = "N. Galli and B. Seybold and K. Simon", title = "Tetris-Hashing or optimal table compression", journal = j-DISCRETE-APPL-MATH, volume = "110", number = "1", publisher = "Elsevier Science", pages = "41--58", day = "1", month = jun, year = "2001", CODEN = "DAMADU", ISSN = "0166-218X (print), 1872-6771 (electronic)", ISSN-L = "0166-218X", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Discrete Applied Mathematics", pagecount = "18", } @Article{Gettys:2001:AAG, author = "Thomas Gettys", title = "Algorithm Alley: Generating Perfect Hash Functions", journal = j-DDJ, volume = "26", number = "2", pages = "151, 153, 155", month = feb, year = "2001", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Thu Feb 15 12:14:41 MST 2001", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ddj.com/ftp/2001/2001_02/aa0201.txt", abstract = "Thomas presents an efficient hash technique guaranteed to generate a perfect hash function for an arbitrary set of numeric search keys. Additional resources include aa0201.txt (listings).", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Goi:2001:IHF, author = "B.-M. Goi and M. U. Siddiqi and H.-T. Chuah", title = "Incremental Hash Function Based on Pair Chaining {\&} Modular Arithmetic Combining", journal = j-LECT-NOTES-COMP-SCI, volume = "2247", pages = "50--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:07:31 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470050.htm; http://link.springer-ny.com/link/service/series/0558/papers/2247/22470050.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Hagerup:2001:DD, author = "T. Hagerup and P. B. Miltersen and R. Pagh", title = "Deterministic dictionaries", journal = j-J-ALG, volume = "41", number = "1", pages = "69--85", month = "????", year = "2001", CODEN = "JOALDV", DOI = "????", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Dec 10 07:38:59 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "????", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Hagerup:2001:EMP, author = "Torben Hagerup and Torsten Tholey", title = "Efficient Minimal Perfect Hashing in Nearly Minimal Space", journal = j-LECT-NOTES-COMP-SCI, volume = "2010", pages = "317--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:28 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2010.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2010/20100317.htm; http://link.springer-ny.com/link/service/series/0558/papers/2010/20100317.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Hernandez:2001:DTR, author = "Julio C{\'e}sar Hern{\'a}ndez and Jos{\'e} Mar{\'\i}a Sierra and Arturo Ribagorda and Benjam{\'\i}n Ramos and J. C. Mex-Perera", title = "Distinguishing {TEA} from a Random Permutation: Reduced Round Versions of {TEA} Do Not Have the {SAC} or Do Not Generate Random Numbers", journal = j-LECT-NOTES-COMP-SCI, volume = "2260", pages = "374--377", year = "2001", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/3-540-45325-3_34", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Feb 01 16:50:09 2012", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm; https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600374.htm; http://link.springer-ny.com/link/service/series/0558/papers/2260/22600374.pdf", abstract = "In this paper the authors present a statistical test for testing the strict avalanche criterion (SAC), a property that cryptographic primitives such as block ciphers and hash functions must have. Random permutations should also behave as good random number generators when, given any initial input, its output is considered part of a pseudorandom stream and then used as an input block to produce more output bits. Using these two ideal properties, we construct a test framework for cryptographic primitives that is shown at work on the block cipher TEA. In this way, we are able to distinguish reduced round versions of it from a random permutation.", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Indyk:2001:SAM, author = "P. Indyk", title = "A Small Approximately Min-Wise Independent Family of Hash Functions", journal = j-J-ALG, volume = "38", number = "1", publisher = "Academic Press, 525 B Street, Suite 1900, San Diego, CA, 92101-4495", pages = "84--90", month = jan, year = "2001", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", pagecount = "7", } @Article{Kaliski:2001:HFF, author = "Burton S. {Kaliski Jr.}", title = "On Hash Function Firewalls in Signature Schemes", journal = j-LECT-NOTES-COMP-SCI, volume = "2271", pages = "1--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:09:06 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710001.htm; http://link.springer-ny.com/link/service/series/0558/papers/2271/22710001.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Kiltz:2001:PPS, author = "Eike Kiltz", title = "A Primitive for Proving the Security of Every Bit and About Universal Hash Functions {\&} Hard Core Bits", journal = j-LECT-NOTES-COMP-SCI, volume = "2138", pages = "388--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:05:40 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2138.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2138/21380388.htm; http://link.springer-ny.com/link/service/series/0558/papers/2138/21380388.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Krovetz:2001:FUH, author = "Ted Krovetz and Phillip Rogaway", title = "Fast Universal Hashing with Small Keys and No Preprocessing: The {PolyR} Construction", journal = j-LECT-NOTES-COMP-SCI, volume = "2015", pages = "73--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:33 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2015.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2015/20150073.htm; http://link.springer-ny.com/link/service/series/0558/papers/2015/20150073.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Lin:2001:EHM, author = "Shu Lin and M. Tamer {\"O}zsu and Vincent Oria and Raymond T. Ng", title = "An Extendible Hash for Multi-Precision Similarity Querying of Image Databases", crossref = "Apers:2001:PTS", pages = "221--230", year = "2001", bibdate = "Thu Feb 21 17:51:12 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.vldb.org/dblp/db/conf/vldb/vldb2001.html", URL = "http://www.vldb.org/conf/2001/P221.pdf", acknowledgement = ack-nhfb, authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/l/Lin:Shu.html; http://www.vldb.org/dblp/db/indices/a-tree/=/=Ouml=zsu:M=_Tamer.html; http://www.vldb.org/dblp/db/indices/a-tree/o/Oria:Vincent.html; http://www.vldb.org/dblp/db/indices/a-tree/n/Ng:Raymond_T=.html", remark = "link", } @Article{Madria:2001:FCC, author = "S. Kumar Madria and S. N. Maheshwari and B. Chandra", title = "Formalization and correctness of a concurrent linear hash structure algorithm using nested transactions and {I/O} automata", journal = j-DATA-KNOWLEDGE-ENG, volume = "37", number = "2", publisher = "Elsevier Science", pages = "139--176", month = may, year = "2001", CODEN = "DKENEW", ISSN = "0169-023X (print), 1872-6933 (electronic)", ISSN-L = "0169-023X", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Data and Knowledge Engineering", pagecount = "38", } @Article{Mihcak:2001:PAH, author = "M. K{\i}van{\c{c}} M{\i}h{\c{c}}ak and Ramarathnam Venkatesan", title = "A Perceptual Audio Hashing Algorithm: a Tool for Robust Audio Identification and Information Hiding", journal = j-LECT-NOTES-COMP-SCI, volume = "2137", pages = "51--65", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:05:39 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2137.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2137/21370051.htm; http://link.springer-ny.com/link/service/series/0558/papers/2137/21370051.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Mironov:2001:HFM, author = "Ilya Mironov", title = "Hash Functions: From {Merkle-Damg{\aa}rd} to {Shoup}", journal = j-LECT-NOTES-COMP-SCI, volume = "2045", pages = "166--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:04:02 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450166.htm; http://link.springer-ny.com/link/service/series/0558/papers/2045/20450166.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Naor:2001:APH, author = "Moni Naor and Vanessa Teague", title = "Anti-persistence: history independent data structures", crossref = "ACM:2001:PAA", pages = "492--501", year = "2001", bibdate = "Wed Feb 20 18:37:27 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.wisdom.weizmann.ac.il/%7Enaor/PAPERS/history.ps.gz", acknowledgement = ack-nhfb, keywords = "hashing; perfect hashing", } @Article{Pagh:2001:CH, author = "Rasmus Pagh and Flemming Friche Rodler", editor = "Friedhelm auf der Heide", booktitle = "{Proceedings of the 9th Annual European Symposium on Algorithms (ESA 2001)}", title = "Cuckoo Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "2161", pages = "121--133", year = "2001", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/3-540-44676-1_10", ISBN = "3-540-42493-8", ISBN-13 = "978-3-540-42493-2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:06:04 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2161.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2161/21610121.htm; http://link.springer-ny.com/link/service/series/0558/papers/2161/21610121.pdf", acknowledgement = ack-nhfb, affiliation = "University of Aarhus BRICS Department of Computer Science Denmark", fjournal = "Lecture Notes in Computer Science", xxbooktitle = "Algorithms --- {ESA 2001}", } @InProceedings{Pagh:2001:CPC, author = "Rasmus Pagh", title = "On the cell probe complexity of membership and perfect hashing", crossref = "ACM:2001:PAA", pages = "425--432", year = "2001", bibdate = "Wed Feb 20 18:37:27 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Park:2001:VNH, author = "Nan Kyoung Park and Joon Ho Hwang and Pil Joong Lee", title = "{HAS-V}: a New Hash Function with Variable Output Length", journal = j-LECT-NOTES-COMP-SCI, volume = "2012", pages = "202--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:30 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120202.htm; http://link.springer-ny.com/link/service/series/0558/papers/2012/20120202.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Misc{Rijmen:2001:WHF, author = "Vincent Rijmen and Paulo S. L. M. Barreto", title = "The {WHIRLPOOL} Hash Function", howpublished = "World-Wide Web document", year = "2001", bibdate = "Tue Jul 26 18:45:41 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://paginas.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html; http://planeta.terra.com.br/informatica/paulobarreto/whirlpool.zip", abstract = "WHIRLPOOL is a hash function designed by Vincent Rijmen and Paulo S. L. M. Barreto that operates on messages less than 2256 bits in length, and produces a message digest of 512 bits.\par WHIRLPOOL has been selected for the NESSIE portfolio of cryptographic primitives. The International Organization for Standardization (ISO) has decided to include the final version of WHIRLPOOL in the revised ISO/IEC 10118-3:2003(E) standard.", acknowledgement = ack-nhfb, } @Article{Sara:2001:SCT, author = "Radim {\v{S}}{\'a}ra and Daniel Smutek and Petr Sucharda andt{\v{S}}t{\'e}p{\'a}n Sva{\v{c}}ina", title = "Systematic Construction of Texture Features for {Hashimoto}'s Lymphocytic Thyroiditis Recognition from Sonographic Images", journal = j-LECT-NOTES-COMP-SCI, volume = "2101", pages = "339--348", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:05:01 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2101.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2101/21010339.htm; http://link.springer-ny.com/link/service/series/0558/papers/2101/21010339.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Sarkar:2001:PAE, author = "P. Sarkar and P. J. Schellenberg", title = "A Parallel Algorithm for Extending Cryptographic Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "2247", pages = "40--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:07:31 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470040.htm; http://link.springer-ny.com/link/service/series/0558/papers/2247/22470040.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Scharinger:2001:ASK, author = "Josef Scharinger", title = "Application of Signed {Kolmogorov} Hashes to Provide Integrity and Authenticity in {Web}-Based Software Distribution", journal = j-LECT-NOTES-COMP-SCI, volume = "2178", pages = "257--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:08:59 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2178.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2178/21780257.htm; http://link.springer-ny.com/link/service/series/0558/papers/2178/21780257.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Scharinger:2001:CDD, author = "J. Scharinger", title = "Construction of Data Dependent Chaotic Permutation Hashes to Ensure Communications Integrity", journal = j-LECT-NOTES-COMP-SCI, volume = "2094", pages = "196--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:04:54 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2094.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2094/20940196.htm; http://link.springer-ny.com/link/service/series/0558/papers/2094/20940196.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Song:2001:HMO, author = "Zhexuan Song and Nick Roussopoulos", title = "Hashing Moving Objects", journal = j-LECT-NOTES-COMP-SCI, volume = "1987", pages = "161--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:07 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1987.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1987/19870161.htm; http://link.springer-ny.com/link/service/series/0558/papers/1987/19870161.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Stanca:2001:HAC, author = "Marian Stanca and Stamatis Vassiliadis and Sorin Cotofana and Henk Corporaal", title = "Hashed Addressed Caches for Embedded Pointer Based Codes (Research Note)", journal = j-LECT-NOTES-COMP-SCI, volume = "1900", pages = "965--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:02:44 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t1900.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/1900/19000965.htm; http://link.springer-ny.com/link/service/series/0558/papers/1900/19000965.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Suzuki:2001:ESB, author = "Koutarou Suzuki and Kunio Kobayashi and Hikaru Morita", title = "Efficient Sealed-Bid Auction Using Hash Chain", journal = j-LECT-NOTES-COMP-SCI, volume = "2015", pages = "183--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:33 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2015.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2015/20150183.htm; http://link.springer-ny.com/link/service/series/0558/papers/2015/20150183.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Vitter:2001:EMA, author = "Jeffrey Scott Vitter", title = "External memory algorithms and data structures: dealing with {\bf massive data}", journal = j-COMP-SURV, volume = "33", number = "2", pages = "209--271", month = jun, year = "2001", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/384192.384193", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 10:16:06 MDT 2008", bibsource = "http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Data sets in large applications are often too massive to fit completely inside the computers internal memory. The resulting input/output communication (or I/O) between fast internal memory and slower external memory (such as disks) can be a major performance bottleneck. In this article we survey the state of the art in the design and analysis of external memory (or EM) algorithms and data structures, where the goal is to exploit locality in order to reduce the I/O costs. We consider a variety of EM paradigms for solving batched and online problems efficiently in external memory. For the batched problem of sorting and related problems such as permuting and fast Fourier transform, the key paradigms include distribution and merging. The paradigm of disk striping offers an elegant way to use multiple disks in parallel. For sorting, however, disk striping can be nonoptimal with respect to I/O, so to gain further improvements we discuss distribution and merging techniques for using the disks independently. We also consider useful techniques for batched EM problems involving matrices (such as matrix multiplication and transposition), geometric data (such as finding intersections and constructing convex hulls), and graphs (such as list ranking, connected components, topological sorting, and shortest paths). In the online domain, canonical EM applications include dictionary lookup and range searching. The two important classes of indexed data structures are based upon extendible hashing and B-trees. The paradigms of filtering and bootstrapping provide a convenient means in online data structures to make effective use of the data accessed from disk. We also reexamine some of the above EM problems in slightly different settings, such as when the data items are moving, when the data items are variable-length (e.g., text strings), or when the allocated amount of internal memory can change dynamically. Programming tools and environments are available for simplifying the EM programming task. During the course of the survey, we report on some experiments in the domain of spatial databases using the TPIE system (transparent parallel I/O programming environment). The newly developed EM algorithms and data structures that incorporate the paradigms we discuss are significantly faster than methods currently used in practice.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "B-tree; batched; block; disk; dynamic; extendible hashing; external memory; hierarchical memory; I/O; multidimensional access methods; multilevel memory; online; out-of-core; secondary storage; sorting", } @Article{Wang:2001:ECP, author = "H. Wang and C. Xing", title = "Explicit Constructions of Perfect Hash Families from Algebraic Curves over Finite Fields", journal = j-J-COMB-THEORY-A, volume = "93", number = "1", publisher = "Academic Press, 525 B Street, Suite 1900, San Diego, CA, 92101-4495", pages = "112--124", month = jan, year = "2001", CODEN = "JCBTA7", ISSN = "0097-3165", ISSN-L = "0097-3165", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Journal of Combinatorial Theory (Series A)", pagecount = "13", } @Article{Woelfel:2001:NBO, author = "Philipp Woelfel", title = "New Bounds on the {OBDD}-Size of Integer Multiplication via Universal Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "2010", pages = "563--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:28 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2010.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2010/20100563.htm; http://link.springer-ny.com/link/service/series/0558/papers/2010/20100563.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Young:2001:HRS, author = "Adam Young and Moti Yung", title = "Hash to the Rescue: Space Minimization for {PKI} Directories", journal = j-LECT-NOTES-COMP-SCI, volume = "2015", pages = "235--??", year = "2001", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Feb 2 13:03:33 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2015.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2015/20150235.htm; http://link.springer-ny.com/link/service/series/0558/papers/2015/20150235.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Zobel:2001:MHT, author = "Justin Zobel and Steffen Heinz and Hugh E. Williams", title = "In-memory hash tables for accumulating text vocabularies", journal = j-INFO-PROC-LETT, volume = "80", number = "6", publisher = "Elsevier Science", pages = "271--277", day = "31", month = dec, year = "2001", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/S0020-0190(01)00239-3", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.elsevier.com/gej-ng/10/23/20/84/37/27/abstract.html", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", pagecount = "7", } @TechReport{Anonymous:2002:SHS, author = "Anonymous", key = "SHA256", title = "{Secure Hash Standard}", institution = pub-NIST, address = pub-NIST:adr, pages = "iv + 71", day = "1", month = aug, year = "2002", bibdate = "Wed Jan 30 09:35:44 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "FIPS Publication 180-2. Officially replaced by \cite{Anonymous:2012:SHS}, but that newer version is much shorter.", URL = "http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf", acknowledgement = ack-ds, rawdata = "SHA256 (2002) {\it Secure Hash Standard}, FIPS Publication 180-2, August 2002. Available at |csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf|.", } @Misc{Back:2002:HDS, author = "A. Back", title = "Hashcash --- a denial of service counter measure", howpublished = "Web document.", year = "2002", bibdate = "Thu Nov 30 17:17:13 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.hashcash.org/papers/hashcash.pdf.", acknowledgement = ack-nhfb, } @InProceedings{Black:2002:BBA, author = "John Black and Phillip Rogaway and Thomas Shrimpton", title = "Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from {PGV}", crossref = "Yung:2002:ACC", pages = "320--335", year = "2002", bibdate = "Tue Apr 4 09:52:50 2006", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2442.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/series/0558/bibs/2442/24420320.htm; http://link.springer.de/link/service/series/0558/papers/2442/24420320.pdf", acknowledgement = ack-nhfb, keywords = "Crypto '2002; cryptography", } @Article{Buhrman:2002:BO, author = "H. Buhrman and P. B. Miltersen and J. Radhakrishnan and S. Venkatesh", title = "Are Bitvectors Optimal?", journal = j-SIAM-J-COMPUT, volume = "31", number = "6", pages = "1723--1744", month = dec, year = "2002", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539702405292", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Oct 22 17:49:41 MDT 2002", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/31/6; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/40529", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", keywords = "hashing", remark = "From the abstract: ``We study the it static membership problem: Given a set $S$ of at most $n$ keys drawn from a universe $U$ of size $m$, store it so that queries of the form `Is $u$ in $S$ ?' can be answered by making few accesses to the memory.''", } @InProceedings{Coron:2002:SPP, author = "Jean-S{\'e}bastien Coron", title = "Security Proof for Partial-Domain Hash Signature Schemes", crossref = "Yung:2002:ACC", pages = "613--626", year = "2002", bibdate = "Tue Apr 4 09:52:50 2006", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2442.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/series/0558/bibs/2442/24420613.htm; http://link.springer.de/link/service/series/0558/papers/2442/24420613.pdf", acknowledgement = ack-nhfb, keywords = "Crypto '2002; cryptography", } @Article{Cramer:2002:UHP, author = "Ronald Cramer and Victor Shoup", title = "Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption", journal = j-LECT-NOTES-COMP-SCI, volume = "2332", pages = "45--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:09:37 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2332.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2332/23320045.htm; http://link.springer-ny.com/link/service/series/0558/papers/2332/23320045.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Book{Delfs:2002:ICP, author = "Hans Delfs and Helmut Knebl", title = "Introduction to Cryptography: Principles and Applications", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 310", year = "2002", DOI = "https://doi.org/10.1007/978-3-642-87126-9", ISBN = "3-642-87126-7 (e-book), 3-642-87128-3", ISBN-13 = "978-3-642-87126-9 (e-book), 978-3-642-87128-3", ISSN = "1619-7100 (print), 2197-845X (electronic)", ISSN-L = "1619-7100", LCCN = "QA76.9.A25", bibdate = "Sat Jun 10 08:35:18 MDT 2017", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib; z3950.loc.gov:7090/Voyager", series = "Information Security and Cryptography", URL = "http://www.springerlink.com/content/978-3-642-87126-9", abstract = "Due to the rapid growth of digital communication and electronic data exchange, information security has become a crucial issue in industry, business, and administration. Modern cryptography provides essential techniques for securing information and protecting data. In the first part, this book covers the key concepts of cryptography on an undergraduate level, from encryption and digital signatures to cryptographic protocols. Essential techniques are demonstrated in protocols for key exchange, user identification, electronic elections and digital cash. In the second part, more advanced topics are addressed, such as the bit security of one-way functions and computationally perfect pseudorandom bit generators. The security of cryptographic schemes is a central topic. Typical examples of provably secure encryption and signature schemes and their security proofs are given. Though particular attention is given to the mathematical foundations, no special background in mathematics is presumed. The necessary algebra, number theory and probability theory are included in the appendix. Each chapter closes with a collection of exercises. The second edition contains corrections, revisions and new material, including a complete description of the AES, an extended section on cryptographic hash functions, a new section on random oracle proofs, and a new section on public-key encryption schemes that are provably secure against adaptively-chosen-ciphertext attacks.", acknowledgement = ack-nhfb, subject = "Computer science; Data encryption (Computer science); Coding theory; Coding theory; Computer science; Data encryption (Computer science)", tableofcontents = "1. Introduction \\ 1.1 Encryption and Secrecy \\ 1.2 The Objectives of Cryptography \\ 1.3 Attacks \\ 1.4 Cryptographic Protocols \\ 1.5 Provable Security \\ 2. Symmetric-Key Encryption \\ 2.1 Stream Ciphers \\ 2.2 Block Ciphers \\ 3. Public-Key Cryptography \\ 3.1 The Concept of Public-Key Cryptography \\ 3.2 Modular Arithmetic \\ 3.3 RSA \\ 3.4 Hash Functions \\ 3.5 The Discrete Logarithm \\ 3.6 Modular Squaring \\ 4. Cryptographic Protocols \\ 4.1 Key Exchange and Entity Authentication \\ 4.2 Identification Schemes \\ 4.3 Commitment Schemes \\ 4.4 Electronic Elections \\ 4.5 Digital Cash \\ 5. Probabilistic Algorithms \\ 5.1 Coin-Tossing Algorithms \\ 5.2 Monte Carlo and Las Vegas Algorithms \\ 6. One-Way Functions and the Basic Assumptions \\ 6.1 A Notation for Probabilities \\ 6.2 Discrete Exponential Function \\ 6.3 Uniform Sampling Algorithms \\ 6.4 Modular Powers \\ 6.5 Modular Squaring \\ 6.6 Quadratic Residuosity Property \\ 6.7 Formal Definition of One-Way Functions \\ 6.8 Hard-Core Predicates \\ 7. Bit Security of One-Way Functions \\ 7.1 Bit Security of the Exp Family \\ 7.2 Bit Security of the RSA Family \\ 7.3 Bit Security of the Square Family \\ 8. One-Way Functions and Pseudorandomness \\ 8.1 Computationally Perfect Pseudorandom Bit Generators \\ 8.2 Yao's Theorem \\ 9. Provably Secure Encryption \\ 9.1 Classical Information-Theoretic Security \\ 9.2 Perfect Secrecy and Probabilistic Attacks \\ 9.3 Public-Key One-Time Pads \\ 9.4 Computationally Secret Encryption Schemes \\ 9.5 Unconditional Security of Cryptosystems \\ 10. Provably Secure Digital Signatures \\ 10.1 Attacks and Levels of Security \\ 10.2 Claw-Free Pairs and Collision-Resistant Hash Functions \\ 10.3 Authentication-Tree-Based Signatures \\ 10.4 A State-Free Signature Scheme \\ A. Algebra and Number Theory \\ A.1 The Integers \\ A.2 Residues \\ A.3 The Chinese Remainder Theorem \\ A.4 Primitive Roots and the Discrete Logarithm \\ A.5 Quadratic Residues \\ A.6 Modular Square Roots \\ A.7 Primes and Primality Tests \\ B. Probabilities and Information Theory \\ B.1 Finite Probability Spaces and Random Variables \\ B.2 The Weak Law of Large Numbers \\ B.3 Distance Measures \\ B.4 Basic Concepts of Information Theory \\ References", } @Article{Desmet:2002:IHC, author = "V. Desmet and B. Goeman and K. {De Bosschere}", title = "Independent Hashing as Confidence Mechanism for Value Predictors in Microprocessors", journal = j-LECT-NOTES-COMP-SCI, volume = "2400", pages = "458--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:10:14 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2400.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2400/24000458.htm; http://link.springer-ny.com/link/service/series/0558/papers/2400/24000458.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Dolev:2002:NPH, author = "Danny Dolev and Yuval Harari and Nathan Linial and Noam Nisan and Michal Parnas", title = "Neighborhood Preserving Hashing and Approximate Queries", journal = j-SIAM-J-DISCR-MATH, volume = "15", number = "1", pages = "73--85", year = "2002", CODEN = "SJDMEC", DOI = "https://doi.org/10.1137/S089548019731809X", ISSN = "0895-4801 (print), 1095-7146 (electronic)", ISSN-L = "0895-4801", bibdate = "Sat Feb 23 12:51:31 MST 2002", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SIDMA/15/1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/31809", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Discrete Mathematics", journal-URL = "http://epubs.siam.org/sidma", } @TechReport{Filiol:2002:NST, author = "Eric Filiol", title = "A New Statistical Testing for Symmetric Ciphers and Hash Functions", institution = "ESAT --- Virology and Cryptology Lab", address = "B.P. 18 35998 Rennes, FRANCE", pages = "14", day = "23", month = jul, year = "2002", bibdate = "Mon Sep 16 06:46:47 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Cryptology ePrint Archive, Report 2002/099.", URL = "http://eprint.iacr.org/2002/099/", abstract = "This paper presents a new, powerful statistical testing of symmetric ciphers and hash functions which allowed us to detect biases in both of these systems where previously known tests failed. We first give a complete characterization of the Algebraic Normal Form (ANF) of random Boolean functions by means of the M{\"o}bius transform. Then we built a new testing based on the comparison between the structure of the different Boolean functions Algebraic Normal Forms characterizing symmetric ciphers and hash functions and those of purely random Boolean functions. Detailed testing results on several cryptosystems are presented. As a main result we show that AES, DES Snow and Lili-128 fail all or part of the tests and thus present strong biases.", acknowledgement = ack-nhfb, keywords = "Boolean function; statistical testing; symmetric cipher; randomness; hash function; M{\"o}bius transform; Walsh Transform", } @Manual{FIPS:2002:KHM, author = "{FIPS}", title = "The {Keyed-Hash Message Authentication Code (HMAC)}", volume = "198", organization = pub-NIST, address = pub-NIST:adr, pages = "vii + 13", day = "6", month = mar, year = "2002", bibdate = "Thu Aug 18 07:16:02 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "FIPS PUB", URL = "http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; HMAC; MAC", } @Manual{FIPS:2002:SHS, author = "{FIPS}", title = "{Secure Hash Standard}", volume = "180-2", organization = pub-NIST, address = pub-NIST:adr, pages = "iv + 79", day = "1", month = aug, year = "2002", bibdate = "Thu Aug 18 07:16:02 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "FIPS PUB", URL = "http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf", acknowledgement = ack-nhfb, keywords = "computer security; cryptography", } @Article{Grembowski:2002:CAH, author = "Tim Grembowski and Roar Lien and Kris Gaj and Nghi Nguyen and Peter Bellows and Jaroslav Flidr and Tom Lehman and Brian Schott", title = "Comparative Analysis of the Hardware Implementations of Hash Functions {SHA}-1 and {SHA}-512", journal = j-LECT-NOTES-COMP-SCI, volume = "2433", pages = "75--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:10:26 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2433.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2433/24330075.htm; http://link.springer-ny.com/link/service/series/0558/papers/2433/24330075.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Hamer:2002:HR, author = "John Hamer", title = "Hashing revisited", journal = j-SIGCSE, volume = "34", number = "3", pages = "80--83", month = sep, year = "2002", CODEN = "SIGSD3", DOI = "https://doi.org/10.1145/637610.544440", ISSN = "0097-8418 (print), 2331-3927 (electronic)", ISSN-L = "0097-8418", bibdate = "Sat Nov 17 16:56:56 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigcse2000.bib", abstract = "Hashing is a singularly important technique for building efficient data structures. Unfortunately, the topic has been poorly understood historically, and recent developments in the practice of hashing have not yet found their way into textbooks. This paper revisits the theory and practice of hashing in a modern light, relates our teaching experiences, and presents some suggestions for student exercises.", acknowledgement = ack-nhfb, fjournal = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J688", } @Article{Han:2002:CMV, author = "Daewan Han and Sangwoo Park and Seongtaek Chee", title = "Cryptanalysis of the Modified Version of the Hash Function Proposed at {PKC'98}", journal = j-LECT-NOTES-COMP-SCI, volume = "2365", pages = "252--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:09:52 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2365.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2365/23650252.htm; http://link.springer-ny.com/link/service/series/0558/papers/2365/23650252.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Hernandez:2002:GCT, author = "Julio C{\'e}sar Hern{\'a}ndez and Jos{\'e} Mar{\'\i}a Sierra and Pedro Isasi and Arturo Ribagorda", title = "Genetic Cryptoanalysis of Two Rounds {TEA}", journal = j-LECT-NOTES-COMP-SCI, volume = "2331", pages = "1024--1031", year = "2002", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/3-540-47789-6_108", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Feb 01 16:44:05 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://www.springerlink.com/content/0pa8nj982jewn9ev/", abstract = "Distinguishing the output of a cryptographic primitive such as a block cipher or a hash function from the output of a random mapping seriously affects the credibility of the primitive security, and defeats it for many cryptographic applications. However, this is usually a quite difficult task. In a previous work [1], a new cryptoanalytic technique was presented and proved useful in distinguishing a block cipher from a random permutation in a completely automatic way. This technique is based in the selection of the worst input patterns for the block cipher with the aid of genetic algorithms. The objective is to find which input patters generate a significant deviation of the observed output from the output we would expect from a random permutation. In [1], this technique was applied to the case of the block cipher TEA with 1 round. The much harder problem of breaking TEA with 2 rounds is successfully solved in this paper, where an efficient distinguisher is also presented.", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", remark = "ICCS 2002", } @Article{Holt:2002:MAR, author = "John D. Holt and Soon M. Chung", title = "Mining association rules using inverted hashing and pruning", journal = j-INFO-PROC-LETT, volume = "83", number = "4", pages = "211--220", day = "31", month = aug, year = "2002", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 26 08:44:29 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Jovanov:2002:ANO, author = "E. Jovanov and V. Milutinovic and A. R. Hurson", title = "Acceleration of nonnumeric operations using hardware support for the {Ordered Table Hashing} algorithms", journal = j-IEEE-TRANS-COMPUT, volume = "51", number = "9", pages = "1026--1040", month = sep, year = "2002", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2002.1032623", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Jul 5 09:41:57 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2000.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1032623", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Lee:2002:RUA, author = "Cheng-Chi Lee and Li-Hua Li and Min-Shiang Hwang", title = "A remote user authentication scheme using hash functions", journal = j-OPER-SYS-REV, volume = "36", number = "4", pages = "23--29", month = oct, year = "2002", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:53 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Li:2002:RBA, author = "T. Li and R. Bhargava and L. K. John", title = "Rehashable {BTB}: An Adaptive Branch Target Buffer to Improve the Target Predictability of {Java} Code", journal = j-LECT-NOTES-COMP-SCI, volume = "2552", pages = "597--608", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Feb 11 05:32:25 MST 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Lipmaa:2002:OHT, author = "Helger Lipmaa", title = "On Optimal Hash Tree Traversal for Interval Time-Stamping", journal = j-LECT-NOTES-COMP-SCI, volume = "2433", pages = "357--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:10:26 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2433.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2433/24330357.htm; http://link.springer-ny.com/link/service/series/0558/papers/2433/24330357.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Luo:2002:SHR, author = "Gang Luo and Curt J. Ellmann and Peter J. Haas and Jeffrey F. Naughton", title = "A scalable hash ripple join algorithm", crossref = "Franklin:2002:PAS", pages = "252--262", year = "2002", bibdate = "Fri Oct 31 08:03:02 MST 2003", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Lynch:2002:ADA, author = "Nancy Lynch and Dahlia Malkhi and David Ratajczak", title = "Atomic Data Access in Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "2429", pages = "295--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Nov 30 20:57:21 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2429.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/series/0558/bibs/2429/24290295.htm; http://link.springer.de/link/service/series/0558/papers/2429/24290295.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @InProceedings{Malard:2002:DDH, author = "J. M. Malard and R. D. Stewart", title = "Distributed Dynamic Hash Tables Using {IBM LAPI}", crossref = "IEEE:2002:STI", pages = "??--??", year = "2002", bibdate = "Wed Nov 26 07:34:20 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sc-2002.org/paperpdfs/pap.pap247.pdf", abstract = "An asynchronous communication library for accessing and managing dynamic hash tables over a network of Symmetric Multiprocessors (SMP) is presented. A blocking factor is shown experimentally to reduce the variance of the wall clock time. It is also shown that remote accesses to a distributed hash table can be as effective and scalable as the one-sided operations of the low-level communication middleware on an IBM SP.", acknowledgement = ack-nhfb, } @InProceedings{Micciancio:2002:ICH, author = "Daniele Micciancio", title = "Improved cryptographic hash functions with worst-case\slash average-case connection", crossref = "ACM:2002:PTF", pages = "609--618", year = "2002", bibdate = "Tue Jan 13 06:21:05 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Mihcak:2002:NIG, author = "M. Kivan{\c{c}} Mih{\c{c}}ak and Ramarathnam Venkatesan", title = "New Iterative Geometric Methods for Robust Perceptual Image Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "2320", pages = "13--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:09:30 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2320.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2320/23200013.htm; http://link.springer-ny.com/link/service/series/0558/papers/2320/23200013.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Mitzenmacher:2002:GHT, author = "Michael Mitzenmacher", title = "Good Hash Tables and Multiple Hash Functions", journal = j-DDJ, volume = "27", number = "5", pages = "28, 30--32", month = may, year = "2002", CODEN = "DDJOEB", ISSN = "1044-789X", bibdate = "Thu Apr 4 06:46:15 MST 2002", bibsource = "http://www.ddj.com/articles/2002/0205/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ddj.com/ftp/2002/2002_05/hash.txt", abstract = "Michael's multiple hash method produces good hash tables for applications ranging from employee databases to Internet routers. Additional resources include hash.txt (listings).", acknowledgement = ack-nhfb, fjournal = "Dr. Dobb's Journal of Software Tools", } @Article{Mukherjee:2002:ECV, author = "R. Mukherjee and J. Jain and K. Takayama and J. A. Abraham and D. S. Fussell and M. Fujita", title = "Efficient Combinational Verification Using Overlapping Local {BDDs} and a Hash Table", journal = j-FORM-METHODS-SYST-DES, volume = "21", number = "1", publisher = "Kluwer Academic Publishers, Boston, U.S.A", pages = "95--101", month = jul, year = "2002", CODEN = "FMSDE6", ISSN = "0925-9856", ISSN-L = "0925-9856", bibdate = "Thu Nov 7 20:59:16 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, fjournal = "Formal Methods in System Design", pagecount = "7", } @Article{Nakajima:2002:PAP, author = "Junko Nakajima and Mitsuru Matsui", title = "Performance Analysis and Parallel Implementation of Dedicated Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "2332", pages = "165--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Tue Sep 10 19:09:37 MDT 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2332.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer-ny.com/link/service/series/0558/bibs/2332/23320165.htm; http://link.springer-ny.com/link/service/series/0558/papers/2332/23320165.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Newhall:2002:CPC, author = "Tia Newhall and Lisa Meeden", title = "A comprehensive project for {CS2}: combining key data structures and algorithms into an integrated {Web} browser and search engine", journal = j-SIGCSE, volume = "34", number = "1", pages = "386--390", month = mar, year = "2002", CODEN = "SIGSD3", DOI = "https://doi.org/10.1145/563517.563492", ISSN = "0097-8418 (print), 2331-3927 (electronic)", ISSN-L = "0097-8418", bibdate = "Sat Nov 17 16:56:52 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigcse2000.bib", note = "Inroads: paving the way towards excellence in computing education.", abstract = "We present our experience using a large, real-world application as a course project for the second half of the semester of a CS2 course. Our primary goal for the project was to create an engaging application that incorporated most of the key data structures and algorithms introduced in the course. Specifically, the project uses binary search trees, priority queues, hash tables, and graphs. The project consisted of four parts combined to build an integrated web browser and search engine in Java. A key benefit of an incremental, long-term project of this type is that students quickly learn that their initial design and implementation decisions have a significant impact on the eventual extensibility and performance of their software. This provides numerous opportunities for students to recognize the importance of software engineering techniques and complexity analysis in the development of a successful application. We present students' responses to the project which show that they overwhelmingly enjoyed the project and felt that it helped them to see how the data structures and algorithms discussed in the course are used in real software.", acknowledgement = ack-nhfb, fjournal = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J688", } @TechReport{Quinlan:2002:VNA, author = "Sean Quinlan and Sean Dorward", title = "{Venti}: a new approach to archival storage", institution = inst-CSRC, address = inst-CSRC:adr, pages = "13", day = "2", month = may, year = "2002", bibdate = "Tue Nov 29 10:06:07 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://plan9.bell-labs.com/sys/doc/venti/venti.pdf", abstract = "This paper describes a network storage system, called Venti, intended for archival data. In this system, a unique hash of a block's contents acts as the block identifier for read and write operations. This approach enforces a write-once policy, preventing accidental or malicious destruction of data. In addition, duplicate copies of a block can be coalesced, reducing the consumption of storage and simplifying the implementation of clients. Venti is a building block for constructing a variety of storage applications such as logical backup, physical backup, and snapshot file systems.\par We have built a prototype of the system and present some preliminary performance results. The system uses magnetic disks as the storage technology, resulting in an access time for archival data that is comparable to non-archival data. The feasibility of the write-once model for storage is demonstrated using data from over a decade's use of two Plan 9 file systems.", acknowledgement = ack-nhfb, } @Article{Rijmen:2002:PCP, author = "V. Rijmen and B. {Van Rompay} and B. Preneel and J. Vandewalle", title = "Producing collisions for {PANAMA}", journal = j-LECT-NOTES-COMP-SCI, volume = "2355", pages = "37--51", year = "2002", CODEN = "LNCSD9", DOI = "????", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Dec 14 15:54:28 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "????", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "hash function", remark = "Fast Software Encryption 2001 (M. Matsui, ed.)", } @Manual{Silverstein:2002:JIS, author = "Alan Silverstein", title = "{Judy IV} Shop Manual", organization = "Hewlett--Packard Corporation", address = "????", day = "5", month = aug, year = "2002", bibdate = "Tue Mar 21 09:28:54 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://judy.sourceforge.net/; http://judy.sourceforge.net/doc/shop_interm.pdf", abstract = "Judy is a programming library that provides a relatively simple interface (API) for array-like storage of word or string indexes with optional mapping of indexes to single-word values. (``Optional'' means Judy1 does not, and JudyL and JudySL do; see below.) Functions are provided to insert, delete, and retrieve indexes; search for neighbor indexes (present or absent) in sorted order; count valid indexes in any range (subexpanse) or locate an index by its position (count); and free entire arrays. So what's special about that? Judy arrays are remarkably fast, space-efficient, and simple to use. No initialization, configuration, or tuning is required or even possible, yet Judy works well over a wide dynamic range from zero to billions of indexes, over a wide variety of types of data sets --- sequential, clustered, periodic, random.", acknowledgement = ack-nhfb, keywords = "hash table", } @InProceedings{Silverstein:2002:PPH, author = "Craig Silverstein", title = "A practical perfect hashing algorithm", crossref = "Goldwasser:2002:DSN", year = "2002", bibdate = "Sun Dec 09 15:01:32 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Sit:2002:SCP, author = "Emil Sit and Robert Morris", title = "Security Considerations for Peer-to-Peer Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "2429", pages = "261--??", year = "2002", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Nov 30 20:57:21 MST 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t2429.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.de/link/service/series/0558/bibs/2429/24290261.htm; http://link.springer.de/link/service/series/0558/papers/2429/24290261.pdf", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Manual{Sun:2002:BJP, author = "{Sun Microsystems}", title = "{BigDecimal (Java 2 Platform SE v1.4.0)}", organization = "Sun Microsystems", address = "Mountain View, CA, USA", pages = "17", year = "2002", bibdate = "Fri Nov 28 11:16:16 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://java.sun/com/products", abstract = "Immutable, arbitrary-precision signed decimal numbers. A BigDecimal consists of an arbitrary precision integer unscaled value and a non-negative 32-bit integer scale, which represents the number of digits to the right of the decimal point. The number represented by the BigDecimal is $ (\mbox {unscaledValue} / 10^{\mbox {scale}}) $. BigDecimal provides operations for basic arithmetic, scale manipulation, comparison, hashing, and format conversion.", acknowledgement = ack-nhfb, keywords = "decimal floating-point arithmetic", } @Article{Taniar:2002:PSH, author = "David Taniar and J. Wenny Rahayu", title = "Parallel Sort-Hash Object-Oriented Collection Join Algorithms for Shared-Memory Machines", journal = j-PARALLEL-ALGORITHMS-APPL, volume = "17", number = "2", pages = "85--126", month = "????", year = "2002", CODEN = "PAAPEC", DOI = "https://doi.org/10.1080/10637190208941435", ISSN = "1063-7192", ISSN-L = "1026-7689", bibdate = "Fri Jul 11 06:45:45 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; parallelalgorithmsappl.bib", URL = "http://www.informaworld.com/smpp/content~content=a777924083", ZMnumber = "01808643", acknowledgement = ack-nhfb, fjournal = "Parallel Algorithms and Applications", journal-URL = "http://www.tandfonline.com/loi/gpaa20", } @Article{Tubaishat:2002:PEL, author = "Malik Ayed Tubaishat and Sanjay Kumar Madria and Bharat Bhargava", title = "Performance evaluation of linear hash structure model in a nested transaction environment", journal = j-J-SYST-SOFTW, volume = "63", number = "3", pages = "219--239", day = "15", month = sep, year = "2002", CODEN = "JSSODM", ISSN = "0164-1212 (print), 1873-1228 (electronic)", ISSN-L = "0164-1212", bibdate = "Sat Oct 25 07:14:09 MDT 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "The Journal of systems and software", journal-URL = "http://www.sciencedirect.com/science/journal/01641212", } @Article{Wu:2002:CRH, author = "K-L Wu and P. S. Yu", title = "Controlled replication for hash routing-based {Web} caching", journal = j-INT-J-COMPUT-SYST-SCI-ENG, volume = "17", number = "4/5", pages = "??--??", month = jul # "\slash " # sep, year = "2002", CODEN = "CSSEEI", ISSN = "0267-6192", bibdate = "Sat Jan 03 19:15:31 2004", bibsource = "http://www.crlpublishing.co.uk/cssecont02.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Systems Science and Engineering", } @PhdThesis{Aamodt:2003:CSP, author = "Ken S. Aamodt", title = "A cryptographically secure pseudorandom number generator", type = "{Ph.D.} thesis", school = "Purdue University", address = "West Lafayette, IN, USA", pages = "147", month = dec, year = "2003", ISBN = "0-542-33216-7", ISBN-13 = "978-0-542-33216-6", bibdate = "Thu Jan 19 17:01:34 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://catalog.lib.purdue.edu/Find/Record/1380784; http://search.proquest.com/docview/305316022?accountid=14677", abstract = "We investigate a cryptographically secure pseudorandom number generator based on a Linear Feedback Shift Register (LFSR). The statistical properties of the generator are examined, as well as its resistance to cryptographic analysis. LFSRs are known to produce bit streams that have excellent statistical properties. However, they can be predicted by monitoring their outputs briefly. Many approaches have been tried to modify an LFSR output to preserve its statistical properties but make it unpredictable. These techniques work in a `stream-wise' manner; for each bit output from the LFSR, one bit is output from the composite generator. All of these approaches have fallen to cryptanalysis. The technique used in this project processes the output of an LFSR with a hash function, converting blocks of M bits into smaller blocks of N bits. Since the hash function maps many input blocks into any given output block, there is no way of determining the LFSR state by knowing the value of an output block. The resulting generator was analyzed using standard statistical tests for randomness, such as chi-square tests on the distribution of blocks of bits, autocovariance of the output bit stream, and the Marsaglia `Die-Hard Battery' of statistical tests. The Lempel-Ziv data-compression algorithm was used on the output stream to try to discover any structure. In addition, a cryptographic analysis technique, the Berlekamp-Massey algorithm, was used to determine the difficulty of predicting the generator's output.", acknowledgement = ack-nhfb, advisor = "Mark R. Bell", } @Article{Devroye:2003:CHF, author = "Luc Devroye and Pat Morin", title = "Cuckoo hashing: {Further} analysis", journal = j-INFO-PROC-LETT, volume = "86", number = "4", pages = "215--219", day = "31", month = may, year = "2003", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 26 08:44:31 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Dietzfelbinger:2003:ARG, author = "Martin Dietzfelbinger and Philipp Woelfel", title = "Almost random graphs with simple hash functions", crossref = "ACM:2003:PTF", pages = "629--638", year = "2003", bibdate = "Tue Jan 13 06:21:07 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Fotakis:2003:SEH, author = "D. Fotakis and others", title = "Space Efficient Hash Tables With Worst Case Constant Access Time", crossref = "Alt:2003:SAS", pages = "271--283", year = "2003", bibdate = "Mon Dec 10 07:22:05 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Helmer:2003:PSF, author = "Sven Helmer and Guido Moerkotte", title = "A performance study of four index structures for set-valued attributes of low cardinality", journal = j-VLDB-J, volume = "12", number = "3", pages = "244--261", month = oct, year = "2003", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-003-0106-0", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:51:07 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The efficient retrieval of data items on set-valued attributes is an important research topic that has attracted little attention so far. We studied and modified four index structures (sequential signature files, signature trees, extendible signature hashing, and inverted files) for a fast retrieval of sets with low cardinality. We compared the index structures by implementing them and subjecting them to extensive experiments, investigating the influence of query set size, database size, domain size, and data distribution (synthetic and real). The results of the experiments clearly indicate that inverted files exhibit the best overall behavior of all tested index structures.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "access methods; database management systems; index structures; physical design; set-valued attributes", } @Article{Hsu:2003:NCS, author = "Ching-Hung Hsu and Ming-Chih Lai", title = "A new cipher scheme based on one-way hash function and {IDEA}", journal = j-J-DISCR-MATH-SCI-CRYPTO, volume = "7", number = "1", pages = "111--120", year = "2003", CODEN = "????", ISSN = "0972-0529", ISSN-L = "0972-0529", MRclass = "94A60", MRnumber = "2063309", bibdate = "Thu Feb 16 15:41:55 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jdiscrmathscicrypto.bib", acknowledgement = ack-nhfb, ajournal = "J. Discr. Math. Sci. Crypto.", fjournal = "Journal of Discrete Mathematical Sciences and Cryptography", } @Article{Ku:2003:WLL, author = "Wei-Chi Ku and Chien-Ming Chen and Hui-Lung Lee", title = "Weaknesses of {Lee--Li--Hwang}'s hash-based password authentication scheme", journal = j-OPER-SYS-REV, volume = "37", number = "4", pages = "19--25", month = oct, year = "2003", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:53 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Leifer:2003:GAS, author = "James J. Leifer and Gilles Peskine and Peter Sewell and Keith Wansbrough", title = "Global abstraction-safe marshalling with hash types", journal = j-SIGPLAN, volume = "38", number = "9", pages = "87--98", month = sep, year = "2003", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Oct 11 12:45:06 MDT 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @InProceedings{Luo:2003:CDO, author = "Wenbin Luo and Gregory L. Heileman", title = "Comparison of Different Open Addressing Hashing Algorithms", crossref = "Debnath:2003:CTA", pages = "1--4", year = "2003", bibdate = "Wed Dec 12 22:30:14 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Luo:2003:COA, author = "Wenbin Luo and Gregory L. Heileman", title = "Characterizing Open Addressing Hash Functions", crossref = "Debnath:2003:CTA", pages = "21--24", year = "2003", bibdate = "Wed Dec 12 22:30:14 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Martini:2003:DHM, author = "Paul M. Martini and Walter A. Burkhard", title = "Double Hashing with Multiple Passbits", journal = j-INT-J-FOUND-COMP-SCI, volume = "14", number = "6", pages = "1165--??", month = dec, year = "2003", CODEN = "IFCSEN", ISSN = "0129-0541 (print), 1793-6373 (electronic)", ISSN-L = "0129-0541", bibdate = "Thu Jan 6 06:10:32 MST 2005", bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{McNichol:2003:HTM, author = "Tom McNichol", title = "How two math geeks with a lava lamp and a webcam are about to unleash chaos on the {Internet}", journal = j-WIRED, volume = "11", number = "8", pages = "??--??", month = aug, year = "2003", CODEN = "WREDEM", ISSN = "1059-1028 (print), 1078-3148 (electronic)", ISSN-L = "1059-1028", bibdate = "Sat Aug 23 07:53:02 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.lavarnd.org; http://www.wired.com/wired/archive/11.08/random.html", acknowledgement = ack-nhfb, fjournal = "Wired", keywords = "lavarand (US Patent 5,732,138: Method for seeding a pseudo-random number generator with a cryptographic hash of a digitization of a chaotic system); LavaRnd", } @InProceedings{Ostlin:2003:UHC, author = "Anna Ostlin and Rasmus Pagh", title = "Uniform hashing in constant time and linear space", crossref = "ACM:2003:PTF", pages = "622--628", year = "2003", bibdate = "Tue Jan 13 06:21:07 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Reid:2003:SSE, author = "Jason Reid", title = "Secure Shell in the Enterprise", publisher = pub-SUN-MICROSYSTEMS-PRESS, address = pub-SUN-MICROSYSTEMS-PRESS:adr, pages = "xxiii + 198", year = "2003", ISBN = "0-13-142900-0 (paperback)", ISBN-13 = "978-0-13-142900-0 (paperback)", LCCN = "QA76.76.O63 R448 2003", bibdate = "Wed Jan 21 05:22:59 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib; https://www.math.utah.edu/pub/tex/bib/unix.bib", price = "US\$39.00", series = "Sun blueprints", acknowledgement = ack-nhfb, idnumber = "537", subject = "Solaris (Computer file); Operating systems (Computers); UNIX Shells; Computer networks; Security measures", tableofcontents = "Acknowledgements / iii \\ Preface / xix \\ Introducing the Secure Protocols / 1 \\ Security History and Protocols / 1 \\ Secure Protocols / 2 \\ Authentication / 2 \\ Integrity / 4 \\ Confidentiality / 5 \\ Cryptographic Protocols / 5 \\ Security Policy / 8 \\ Tools / 9 \\ Kerberos / 9 \\ IPsec / 11 \\ Virtual Private Networks / 11 \\ Secure Shell / 12 \\ Determining Which Tool to Use / 13 \\ Tool Decision Example A / 14 \\ Tool Decision Example B / 14 \\ Secure Shell Choices / 15 \\ Solaris Secure Shell Software / 15 \\ OpenSSH / 15 \\ Noncommercial Implementations / 15 \\ Commercial Variants / 16 \\ Determining Which Secure Shell Software to Use / 17 \\ Secure Shell Software Decision Example A / 17 \\ Secure Shell Software Decision Example B / 17 \\ Consequences / 18 \\ Building OpenSSH / 19 \\ Components / 19 \\ Before Building OpenSSH / 20 \\ Static Versus Dynamic Libraries / 20 \\ Install Versus Build Location / 21 \\ About $PATH / 21 \\ Checking MD5 Hashes and GNU Privacy Guard Signatures / 21 \\ Component Descriptions / 21 \\ Solaris OE Build Machine / 22 \\ Solaris OE Release / 22 \\ Metaclusters / 22 \\ Gzip / 23 \\ Compilers / 23 \\ Perl / 24 \\ Zlib / 24 \\ To Build Zlib / 24 \\ Entropy Sources / 26 \\ OpenSSH Internal Entropy Collection / 27 \\ Kernel-Level Random Number Generators / 28 \\ AND Irand / 28 \\ SUNWski / 28 \\ Entropy-Gathering Daemon / 28 \\ Pseudorandom Number Generator Daemon / 29 \\ Recommendations / 29 \\ Building PRNGD Software / 29 \\ To Build PRNGD With the Forte C Compiler / 29 \\ To Build PRNGD With the GNU C Compiler / 30 \\ Manually Installing PRNGD / 30 \\ To Install PRNGD / 31 \\ Running PRNGD / 32 \\ To Start the PRNGD Manually / 32 \\ To Stop the PRNGD Manually / 32 \\ Testing the Entropy Source / 32 \\ Checking /dev/random / 32 \\ Checking PRNGD / 33 \\ TCP Wrappers / 33 \\ Building TCP Wrappers / 34 \\ To Build TCP Wrappers / 34 \\ To Install TCP Wrappers / 34 \\ OpenSSL / 35 \\ To Build and Test OpenSSL / 36 \\ To Install OpenSSL / 36 \\ OpenSSH / 37 \\ Configuring OpenSSH / 37 \\ To Obtain the List of Arguments in the configure Script / 37 \\ To Configure OpenSSH / 39 \\ Building OpenSSH / 40 \\ To Build OpenSSH / 40 \\ Configuring the Secure Shell / 41 \\ Configuration Details / 41 \\ Mechanics of Configuration Files / 42 \\ Recommendations / 43 \\ Server Recommendations / 43 \\ Protocol Support / 43 \\ Network Access / 43 \\ Keep-Alives / 44 \\ Data Compression / 44 \\ Privilege Separation / 45 \\ Login Grace Time / 45 \\ Password and Public Key Authentication / 45 \\ Superuser (root) Logins / 46 \\ Banners, Mail, and Message-of-the-Day / 46 \\ Connection and X11 Forwarding / 46 \\ User Access Control Lists / 47 \\ User File Permissions / 48 \\ UseLogin Keyword / 48 \\ Legacy Support / 49 \\ Client Recommendations / 49 \\ Host Option Assignment / 49 \\ Data Compression / 50 \\ Keep-Alives / 50 \\ Protocol Support / 50 \\ rlogin and rsh / 50 \\ Server Identity / 51 \\ User Identity / 51 \\ Deploying Secure Shell / 53 \\ OpenSSH Deployment / 53 \\ OpenSSH Packaging / 54 \\ To Generate the OBSDssh Package / 54 \\ MD5 Hashes / 55 \\ To Generate the OpenSSH Package MD5 Hash / 55 \\ Solaris Security Toolkit / 55 \\ Solaris Secure Shell Software Deployment / 56 \\ Custom Configuration File Distribution / 57 \\ Solaris Fingerprint Database / 58 \\ Integrating Secure Shell / 59 \\ Secure Shell Scripts / 59 \\ rsh(1) Versus ssh(1) / 60 \\ rcp(1) Versus scp(1) / 60 \\ telnet(1) Versus ssh(1) / 61 \\ Automated Logins / 62 \\ Host Keys / 63 \\ Proxies / 64 \\ Role-Based Access Control / 65 \\ To Use RBAC to Restrict a User to Only Copying Files / 66 \\ Port Forwarding / 68 \\ To Secure WebNFS Mounts With Port Forwarding / 69 \\ Insecure Service Disablement / 70 \\ To Disable Insecure Services / 70 \\ Managing Keys and Identities / 71 \\ Host Keys / 71 \\ User Identities / 73 \\ To Create an Identity / 74 \\ To Register an Identity / 75 \\ To Revoke an Identity / 75 \\ Agents / 75 \\ Common Desktop Environment Support / 77 \\ Removing Agents / 78 \\ Agent Risks / 79 \\ Auditing / 81 \\ Auditing Overview and Basic Procedures / 81 \\ To Configure Auditing to Audit a Systemwide Event / 82 \\ To Configure Auditing to Audit Commands Run by a Particular User / 83 \\ To Enable Auditing / 83 \\ To Audit the System / 84 \\ To Audit a User / 84 \\ To Disable Auditing / 85 \\ OpenSSH / 86 \\ cron(1M) / 86 \\ Patching / 87 \\ Logging / 87 \\ To Enable Secure Shell Logging / 88 \\ Measuring Performance / 91 \\ Bandwidth Performance / 91 \\ Interactive Sessions / 92 \\ File Transfers / 92 \\ Symmetric Cipher Performance / 93 \\ Identity Generation / 94 \\ Performance Problems / 97 \\ Slow Connections / 97 \\ Slow Client Startup / 97 \\ Slow Server Startup / 98 \\ Sizing / 98 \\ Examining Case Studies / 101 \\ A Simple Virtual Private Network / 101 \\ To Set Up the Destination Side / 102 \\ To Set Up the Originating Side / 102 \\ To Initiate the Link / 102 \\ Linking Networks Through a Bastion Host / 103 \\ To Set Up the Destination Side / 104 \\ To Set Up the Originating Side / 104 \\ Resolving Problems and Finding Solutions / 105 \\ Problems / 105 \\ Server Does Not Produce Log File Output / 105 \\ Public Key Authentication Is Not Working / 106 \\ Trusted Host Authentication Is Not Working / 106 \\ X Forwarding Is Not Working / 106 \\ Wildcards and Shell Variables Fail on the scp(1) Command Line / 107 \\ Superuser (root) Is Unable to Log In / 107 \\ Startup Performance Is Slow / 107 \\ Protocol 1 Clients Are Unable to Connect to Solaris Secure Shell Systems / 108 \\ Privilege Separation Does Not Work in the Solaris Secure Shell Software / 108 \\ cron(1M) Is Broken / 108 \\ Message-of-the-Day Is Displayed Twice / 109 \\ Problem Reports / 109 \\ OpenSSH / 109 \\ Solaris Secure Shell Software / 109 \\ Patches / 109 \\ OpenSSH / 110 \\ Solaris Secure Shell Software / 110 \\ Solutions / 110 \\ Debugging a Secure Shell Connection / 110 \\ Understanding Differences in OpenSSH and Solaris Secure Shell Software / 111 \\ Integrating Solaris Secure Shell and SEAM (Kerberos) / 111 \\ Forcing Remote X11 Users to Use Secure Shell Sessions / 111 \\ Determining the Server Version String / 111 \\ Altering the Server Version String / 112 \\ CERT Advisory CA-2002-18 / 112 \\ Secure Shell Usage / 113 \\ Client Usage / 113 \\ Connecting to a Host / 114 \\ Executing a Command on a Remote Host / 114 \\ Copying a File / 114 \\ Using Identity Keys / 115 \\ Generating an Identity / 115 \\ Registering an Identity / 116 \\ Using the Identity / 116 \\ Using Agents / 116 \\ Setting Up Agents / 117 \\ Loading Agents / 117 \\ Listing Agent Identities / 117 \\ Removing Agent Identities / 118 \\ Stopping the Agent / 118 \\ Forwarding Ports / 118 \\ Setting Up Local Forwarding / 119 \\ Setting Up Remote Forwarding / 120 \\ Enabling X Forwarding / 120 \\ Checking the $DISPLAY Variable / 121 \\ Using Proxies / 121 \\ Locating Client Configuration Files / 121 \\ Server Usage / 122 \\ Starting the Server / 122 \\ Stopping the Server / 122 \\ Locating Server Configuration Files / 123 \\ Generating New Server Host Keys / 124 \\ Supporting TCP Wrappers / 124 \\ Server Configuration Options / 127 \\ Client Configuration Options / 143 \\ Performance Test Methodology / 155 \\ Bandwidth Performance / 155 \\ Identity Generation / 156 \\ Symmetric Cipher Performance / 157 \\ Scripts and Configuration Files / 159 \\ Init Script / 159 \\ Automatic Installation / 159 \\ Manual Installation / 159 \\ To Manually Install the init Script / 160 \\ Contact / 160 \\ Init Script Sample / 161 \\ Code Example for Packaging Script / 166 \\ Usage / 167 \\ Contact / 167 \\ Packaging Script Sample / 168 \\ Code Example for PRNGD Sanity Check / 174 \\ Server Configuration Files / 176 \\ DMZ-Bastion Host Server / 176 \\ Legacy Support / 177 \\ Workstation Server / 178 \\ Client Configurations / 179 \\ Remote Worker Configuration File / 179 \\ Workstation Configuration File / 180 \\ Resources / 181 \\ Solaris Secure Shell Software Documentation / 181 \\ OpenSSH Documentation / 182 \\ Software / 182 \\ Bibliography / 185 \\ Sun BluePrints OnLine Articles / 185 \\ External Articles / 186 \\ Books / 187 \\ Bug Reports / 189 \\ FAQs / 189 \\ Man Pages / 189 \\ Presentations / 190 \\ Security Information / 190 \\ Index / 191", } @InProceedings{Tang:2003:EDL, author = "Hong Tang and Tao Yang", title = "An Efficient Data Location Protocol for Self-organizing Storage Clusters", crossref = "ACM:2003:SII", pages = "??--??", year = "2003", bibdate = "Wed Nov 26 07:34:20 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sc-conference.org/sc2003/inter_cal/inter_cal_detail.php?eventid=10686#0; http://www.sc-conference.org/sc2003/paperpdfs/pap299.pdf", abstract = "Component additions and failures are common for large-scale storage clusters in production environments. To improve availability and manageability, we investigate and compare data location schemes for a large self-organizing storage cluster that can quickly adapt to the additions or departures of storage nodes. We further present an efficient location scheme that differentiates between small and large file blocks for reduced management overhead compared to uniform strategies. In our protocol, small blocks, which are typically in large quantities, are placed through consistent hashing. Large blocks, much fewer in practice, are placed through a usage-based policy, and their locations are tracked by Bloom filters. The proposed scheme results in improved storage utilization even with non-uniform cluster nodes. To achieve high scalability and fault resilience, this protocol is fully distributed, relies only on soft states, and supports data replication. We demonstrate the effectiveness and efficiency of this protocol through trace-driven simulation.", acknowledgement = ack-nhfb, } @InProceedings{Whiting:2003:MPH, author = "Douglas L. Whiting and Michael J. Sabin", title = "{Montgomery} Prime Hashing for Message Authentication", crossref = "Joye:2003:TCC", pages = "50--67", year = "2003", bibdate = "Tue Apr 4 18:46:22 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "cryptology; Topics in Cryptology CT-RSA 2003", } @Article{Wiley:2003:DHT, author = "Brandon Wiley", title = "Distributed hash tables, {Part I}", journal = j-LINUX-J, volume = "2003", number = "114", pages = "7--7", month = oct, year = "2003", CODEN = "LIJOFX", ISSN = "1075-3583 (print), 1938-3827 (electronic)", ISSN-L = "1075-3583", bibdate = "Sat Dec 24 17:45:50 MST 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Linux Journal", journal-URL = "http://portal.acm.org/citation.cfm?id=J508", } @InProceedings{Wu:2003:HHS, author = "Changxun Wu and Randal Burns", title = "Handling Heterogeneity in Shared-Disk File Systems", crossref = "ACM:2003:SII", pages = "??--??", year = "2003", bibdate = "Wed Nov 26 07:34:20 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sc-conference.org/sc2003/inter_cal/inter_cal_detail.php?eventid=10686#1; http://www.sc-conference.org/sc2003/paperpdfs/pap132.pdf", abstract = "We develop and evaluate a system for load management in shared-disk file systems built on clusters of heterogeneous computers. The system generalizes load balancing and server provisioning. It balances file metadata workload by moving file sets among cluster server nodes. It also responds to changing server resources that arise from failure and recovery and dynamically adding or removing servers. The system is adaptive and self-managing. It operates without any a-priori knowledge of workload properties or the capabilities of the servers. Rather, it continuously tunes load placement using a technique called adaptive, non-uniform (ANU) randomization. ANU randomization realizes the scalability and metadata reduction benefits of hash-based, randomized placement techniques. It also avoids hashing's drawbacks: load skew, inability to cope with heterogeneity, and lack of tunability. Simulation results show that our load-management algorithm performs comparably to a prescient algorithm.", acknowledgement = ack-nhfb, } @TechReport{Bedau:2004:CHF, author = "M. Bedau and R. E. Crandall and M. Raven", title = "Cryptographic hash functions based on {Artificial Life}", type = "Report", institution = "Reed College", address = "Portland, OR, USA", pages = "20", year = "2004", bibdate = "Tue Mar 19 09:06:09 2013", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/c/crandall-richard-e.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://people.reed.edu/~crandall/papers/crypto8.pdf", acknowledgement = ack-nhfb, } @InProceedings{Cai:2004:PPR, author = "Min Cai and Ann Chervenak and Martin Frank", title = "A Peer-to-Peer Replica Location Service Based on a Distributed Hash Table", crossref = "ACM:2004:SHP", pages = "56--56", year = "2004", bibdate = "Tue Dec 27 07:57:20 MST 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Devroye:2004:WCR, author = "Luc Devroye and Pat Morin and Alfredo Viola", title = "On Worst-Case {Robin Hood} Hashing", journal = j-SIAM-J-COMPUT, volume = "33", number = "4", pages = "923--936", month = aug, year = "2004", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539702403372", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Apr 16 10:19:24 MDT 2005", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/33/4; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/40337", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Fan:2004:DBS, author = "C. I. Fan and C. L. Lei", title = "Divisible Blind Signatures Based on Hash Chains", journal = j-INT-J-COMPUT-APPL, volume = "26", number = "1", pages = "1--9", year = "2004", CODEN = "IJCAFW", DOI = "https://doi.org/10.1080/1206212X.2004.11441718", ISSN = "1206-212X (print), 1925-7074 (electronic)", ISSN-L = "1206-212X", bibdate = "Sat Apr 21 17:21:22 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijca.bib", URL = "https://www.tandfonline.com/doi/full/10.1080/1206212X.2004.11441718", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Applications", journal-URL = "https://www.tandfonline.com/loi/tjca20", online-date = "11 Jul 2015", } @Article{Ganguly:2004:TSE, author = "Sumit Ganguly and Minos Garofalakis and Rajeev Rastogi", title = "Tracking set-expression cardinalities over continuous update streams", journal = j-VLDB-J, volume = "13", number = "4", pages = "354--369", month = dec, year = "2004", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:51:12 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "There is growing interest in algorithms for processing and querying continuous data streams (i.e., data seen only once in a fixed order) with limited memory resources. In its most general form, a data stream is actually an update stream, i.e., comprising data-item deletions as well as insertions. Such massive update streams arise naturally in several application domains (e.g., monitoring of large IP network installations or processing of retail-chain transactions). Estimating the cardinality of set expressions defined over several (possibly distributed) update streams is perhaps one of the most fundamental query classes of interest; as an example, such a query may ask ``what is the number of distinct IP source addresses seen in passing packets from both router $ R_1 $ and $ R_2 $ but not router $ R_3 $ ?''. Earlier work only addressed very restricted forms of this problem, focusing solely on the special case of insert-only streams and specific operators (e.g., union). In this paper, we propose the first space-efficient algorithmic solution for estimating the cardinality of full-fledged set expressions over general update streams. Our estimation algorithms are probabilistic in nature and rely on a novel, hash-based synopsis data structure, termed ''2-level hash sketch''. We demonstrate how our 2-level hash sketch synopses can be used to provide low-error, high-confidence estimates for the cardinality of set expressions (including operators such as set union, intersection, and difference) over continuous update streams, using only space that is significantly sublinear in the sizes of the streaming input (multi-)sets. Furthermore, our estimators never require rescanning or resampling of past stream items, regardless of the number of deletions in the stream. We also present lower bounds for the problem, demonstrating that the space usage of our estimation algorithms is within small factors of the optimal. Finally, we propose an optimized, time-efficient stream synopsis (based on 2-level hash sketches) that provides similar, strong accuracy-space guarantees while requiring only guaranteed logarithmic maintenance time per update, thus making our methods applicable for truly rapid-rate data streams. Our results from an empirical study of our synopsis and estimation techniques verify the effectiveness of our approach.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "approximate query processing; data streams; data synopses; randomized algorithms; set expressions", } @Article{Hao:2004:ARF, author = "Fang Hao and Murali Kodialam and T. V. Lakshman", title = "{ACCEL-RATE}: a faster mechanism for memory efficient per-flow traffic estimation", journal = j-SIGMETRICS, volume = "32", number = "1", pages = "155--166", month = jun, year = "2004", CODEN = "????", DOI = "https://doi.org/10.1145/1005686.1005707", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Jun 27 09:21:18 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Per-flow network traffic measurement is an important component of network traffic management, network performance assessment, and detection of anomalous network events such as incipient DoS attacks. In [1], the authors developed a mechanism called RATE where the focus was on developing a memory efficient scheme for estimating per-flow traffic rates to a specified level of accuracy. The time taken by RATE to estimate the per-flow rates is a function of the specified estimation accuracy and this time is acceptable for several applications. However some applications, such as quickly detecting worm related activity or the tracking of transient traffic, demand faster estimation times. The main contribution of this paper is a new scheme called ACCEL-RATE that, for a specified level of accuracy, can achieve orders of magnitude decrease in per-flow rate estimation times. It achieves this by using a hashing scheme to split the incoming traffic into several sub-streams, estimating the per-flow traffic rates in each of the substreams and then relating it back to the original per-flow traffic rates. We show both theoretically and experimentally that the estimation time of ACCEL-RATE is at least one to two orders of magnitude lower than RATE without any significant increase in the memory size.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @InProceedings{Hsiao:2004:FCP, author = "Chun-Yuan Hsiao and Leonid Reyzin", title = "Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?", crossref = "Franklin:2004:ACC", pages = "92--??", year = "2004", bibdate = "Tue Apr 04 07:53:49 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Crypto '2004; cryptography", } @Book{ISO:2004:IIIb, author = "{ISO}", title = "{ISO\slash IEC} 10118-3:2004: Information technology --- Security techniques --- Hash-functions --- Part 3: Dedicated hash-functions", publisher = pub-ISO, address = pub-ISO:adr, pages = "94", month = feb, year = "2004", bibdate = "Tue Feb 07 07:44:15 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.iso.org/iso/en/CatalogueDetailPage.CatalogueDetail?CSNUMBER=39876", abstract = "ISO/IEC 10118-3:2004 specifies the following seven dedicated hash-functions, i.e., specially-designed hash-functions:\par \begin{itemize} \item the first hash-function (RIPEMD-160) in Clause 7 provides hash-codes of lengths up to 160 bits; \item the second hash-function (RIPEMD-128) in Clause 8 provides hash-codes of lengths up to 128 bits; \item the third hash-function (SHA-1) in Clause 9 provides hash-codes of lengths up to 160 bits; \item the fourth hash-function (SHA-256) in Clause 10 provides hash-codes of lengths up to 256 bits; \item the fifth hash-function (SHA-512) in Clause 11 provides hash-codes of lengths up to 512 bits; \item the sixth hash-function (SHA-384) in Clause 12 provides hash-codes of a fixed length, 384 bits; and \item the seventh hash-function (WHIRLPOOL) in Clause 13 provides hash-codes of lengths up to 512 bits. \end{itemize} For each of these dedicated hash-functions, ISO/IEC 10118-3:2004 specifies a round-function that consists of a sequence of sub-functions, a padding method, initializing values, parameters, constants, and an object identifier as normative information, and also specifies several computation examples as informative information.", acknowledgement = ack-nhfb, xxISBN = "????", } @InProceedings{Joux:2004:MIH, author = "Antoine Joux", title = "Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions", crossref = "Franklin:2004:ACC", pages = "306--??", year = "2004", bibdate = "Tue Apr 04 07:53:49 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Crypto '2004; cryptography", } @Article{Ku:2004:HBS, author = "Wei-Chi Ku", title = "A hash-based strong-password authentication scheme without using {Smart Cards}", journal = j-OPER-SYS-REV, volume = "38", number = "1", pages = "29--34", month = jan, year = "2004", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:37 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Lee:2004:CUA, author = "Sung-Woon Lee and Hyun-Sung Kim and Kee-Young Yoo", title = "Cryptanalysis of a user authentication scheme using hash functions", journal = j-OPER-SYS-REV, volume = "38", number = "1", pages = "24--28", month = jan, year = "2004", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:37 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Lee:2004:IAK, author = "Narn-Yih Lee and Chien-Nan Wu", title = "Improved authentication key exchange protocol without using one-way hash function", journal = j-OPER-SYS-REV, volume = "38", number = "2", pages = "85--92", month = apr, year = "2004", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:43 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Leung:2004:LPD, author = "Hing Leung and Viktor Podolskiy", title = "The limitedness problem on distance automata: {Hashiguchi}'s method revisited", journal = j-THEOR-COMP-SCI, volume = "310", number = "1--3", pages = "147--158", day = "1", month = jan, year = "2004", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Mon Feb 9 08:35:35 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/03043975", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Luo:2004:IEH, author = "Wenbin Luo and Gregory L. Heileman", title = "Improved exponential hashing", journal = "IEICE Electronics Express", volume = "1", number = "7", pages = "150--155", month = "????", year = "2004", bibdate = "Fri Dec 14 17:39:39 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxCODEN = "IELEEJ", xxISSN = "0916-8524 (print), 1745-1353 (electronic)", } @Article{Muehlbacher:2004:FHT, author = "Joerg R. Muehlbacher", title = "Full Hash Table Search using Primitive Roots of the Prime Residue Group {$ Z / p $}", journal = j-J-UCS, volume = "10", number = "9", pages = "1239--1249", day = "28", month = sep, year = "2004", CODEN = "????", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Wed Jul 6 08:14:47 MDT 2005", bibsource = "http://www.jucs.org/jucs; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.jucs.org/jucs_10_9/full_hash_table_search", abstract = "After a brief introduction to hash-coding (scatter storage) and discussion of methods described in the literature, it is shown that for hash tables of length $ p > 2 $, prime, the primitive roots $r$ of the cyclic group $ Z / p $ of prime residues $ \mod p $ can be used for a simple collision strategy $ q(p, i) = r^i \bmod p $ for $ f i(k) = f0 (k) + q(p, i) \bmod p $. It is similar to the strategy which uses quadratic residues $ q(p, i) = i^2 \bmod p $ in avoiding secondary clustering, but reaches all table positions for probing. A table of $n$ primes for typical table lengths and their primitive roots is added. In cases where $ r = 2^j $ is such a primitive root, the collision strategy can be implemented simply by repeated shifts to the left (by $j$ places in all).\par To make the paper self-contained and easy to read, the relevant definitions and the theorems used from the Theory of Numbers are included in the paper.", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", keywords = "collision strategy; cyclic group mod p; full table scatter storage techniques; hash tables; primitive roots of the prime residue group mod p", } @Article{Munoz:2004:CRS, author = "Jose L. Mu{\~n}oz and Jordi Forne and Oscar Esparza and Miguel Soriano", title = "Certificate revocation system implementation based on the {Merkle} hash tree", journal = j-INT-J-INFO-SEC, volume = "2", number = "2", pages = "110--124", month = jan, year = "2004", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-003-0026-4", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:22 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-003-0026-4", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Pagh:2004:CH, author = "Rasmus Pagh and Flemming Friche Rodler", title = "Cuckoo hashing", journal = j-J-ALG, volume = "51", number = "2", pages = "122--144", month = may, year = "2004", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/j.jalgor.2003.12.002", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Dec 10 07:09:20 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0196677403001925", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Siegel:2004:UCE, author = "Alan Siegel", title = "On Universal Classes of Extremely Random Constant-Time Hash Functions", journal = j-SIAM-J-COMPUT, volume = "33", number = "3", pages = "505--543", month = jun, year = "2004", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539701386216", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Apr 16 10:19:21 MDT 2005", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/33/3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sam-bin/dbq/article/38621", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Tang:2004:AHR, author = "Xueyan Tang and Samuel T. Chanson", title = "Adaptive hash routing for a cluster of client-side {Web} proxies", journal = j-J-PAR-DIST-COMP, volume = "64", number = "10", pages = "1168--1184", month = oct, year = "2004", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Sat Dec 4 15:15:10 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/07437315", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Misc{Wang:2004:CHF, author = "Xiaoyun Wang and Dengguo Feng and Xuejia Lai and Hongbo Yu", title = "Collisions for Hash Functions {MD4}, {MD5}, {HAVAL-128} and {RIPEMD}", howpublished = "Cryptology ePrint Archive, Report 2004/199", pages = "4", year = "2004", bibdate = "Wed Sep 15 14:58:12 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://eprint.iacr.org/2004/199.pdf; http://www.tcs.hut.fi/~mjos/md5/", acknowledgement = ack-nhfb, remark = "From the paper: ``\ldots{} MD5(M,N) = MD5(M',N'). On IBM P690, it takes about one hour to find such M and M', after that, it takes only 15 seconds to 5 minutes to find N$_i$ and N'$_i$, so that (M,N$_i$ ) and (M',N'$_i$ ) will produce the same hash same value. Moreover, our attack works for any given initial value.'' Markku-Juhani O. Saarinen comments (in the second URL): ``This clearly shows that the resistance of MD5 against collision attacks is significantly lower than $ 2^{64} $ indicated by its 128-bit digest. Since the attack allows free selection of IV, these attacks mean that MD5 should not be used for any serious cryptographic purpose.''", } @Article{Yang:2004:ACH, author = "Cungang Yang and Celia Li", title = "Access control in a hierarchy using one-way hash functions", journal = j-COMPUT-SECUR, volume = "23", number = "8", pages = "659--664", month = dec, year = "2004", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:45:57 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404804001919", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{Yoon:2004:SUA, author = "Eun-Jun Yoon and Eun-Kyung Ryu and Kee-Young Yoo", title = "A secure user authentication scheme using hash functions", journal = j-OPER-SYS-REV, volume = "38", number = "2", pages = "62--68", month = apr, year = "2004", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:43 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Manual{ANSI:2005:AXP, author = "{ANSI}", title = "{ANSI X9.62:2005}: Public Key Cryptography for the Financial Services Industry, The {Elliptic Curve Digital Signature Algorithm (ECDSA)}", organization = pub-ANSI, address = pub-ANSI:adr, year = "2005", bibdate = "Thu Mar 22 11:17:32 2007", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://csrc.nist.gov/encryption/dss/ecdsa/NISTReCur.pdf; http://webstore.ansi.org/ansidocstore/product.asp?sku=ANSI+X9%2E62%3A2005", abstract = "This Standard defines methods for digital signature (signature) generation and verification for the protection of messages and data using the Elliptic Curve Digital Signature Algorithm (ECDSA). ECDSA is the elliptic curve analogue of the Digital Signature Algorithm (ANS X9.30). The ECDSA shall be used in conjunction with an approved hash function, as specified in X9 Registry Item 00003, Secure Hash Standard (SHS). The hash functions approved at the time of publication of this document are SHA-1 (see note), SHA-224, SHA-256, SHA-384 and SHA-512. This ECDSA Standard provides methods and criteria for the generation of public and private keys that are required by the ECDSA and the procedural controls required for the secure use of the algorithm with these keys. This ECDSA Standard also provides methods and criteria for the generation of elliptic curve domain parameters that are required by the ECDSA and the procedural controls required for the secure use of the algorithm with these domain parameters.", acknowledgement = ack-nhfb, } @Article{Askitis:2005:CCC, author = "Justin Zobel Nikolas Askitis", editor = "Mario Consens and Juan A. {Navarro Gonz{\'a}lez}", booktitle = "{String processing and information retrieval: 12th international conference, SPIRE 2005, Buenos Aires, Argentina, November 2--4, 2005: proceedings}", title = "Cache-Conscious Collision Resolution in String Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "3772", pages = "91--102", year = "2005", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11575832_11", ISBN = "3-540-29740-5", ISBN-13 = "978-3-540-29740-6", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.T48.S68 2005", bibdate = "Wed Dec 12 21:57:49 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; library.mit.edu:9909/mit01", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", xxeditor = "Mariano Consens and Gonzalo Navarro", } @Article{Balakirsky:2005:HDU, author = "Vladimir B. Balakirsky", title = "Hashing of Databases with the Use of Metric Properties of the {Hamming} Space", journal = j-COMP-J, volume = "48", number = "1", pages = "4--16", month = jan, year = "2005", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Jun 28 17:48:35 MDT 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_01/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_01/bxh059.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_01/pdf/bxh059.pdf", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Burkhard:2005:DHP, author = "Walter A. Burkhard", title = "Double hashing with passbits", journal = j-INFO-PROC-LETT, volume = "96", number = "5", pages = "162--166", day = "16", month = dec, year = "2005", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Mar 31 18:41:05 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Castro:2005:NRG, author = "Julio C{\'e}sar Hern{\'a}ndez Castro and Pedro Isasi Vi{\~n}uela", title = "New results on the genetic cryptanalysis of {TEA} and reduced-round versions of {XTEA}", journal = j-NEW-GEN-COMP, volume = "23", number = "3", pages = "233--243", year = "2005", CODEN = "NGCOE5", DOI = "https://doi.org/10.1007/BF03037657", ISSN = "0288-3635 (print), 1882-7055 (electronic)", ISSN-L = "0288-3635", bibdate = "Wed Feb 01 16:35:39 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://www.springerlink.com/content/e018uh040400kh87/", abstract = "Recently, a quick and simple way of creating very efficient distinguishers for cryptographic primitives such as block ciphers or hash functions, was presented and proved useful by the authors. In this paper, this cryptanalytic attack (named genetic cryptanalysis after its use of genetic algorithms) is shown to be successful when applied over reduced-round versions of the block cipher XTEA. Efficient distinguishers for XTEA are proposed for up to 4 cycles (8 rounds). Additionally, a variant of this genetic attack is also introduced, and their results over the block cipher TEA presented, which are the most powerful published to date.", acknowledgement = ack-nhfb, fjournal = "New Generation Computing", keywords = "block ciphers; cryptanalysis; distinguishers; TEA; XTEA", } @Article{Challal:2005:HHC, author = "Yacine Challal and Abdelmadjid Bouabdallah and Hatem Bettahar", title = "{$ H_2 A $}: Hybrid Hash-chaining scheme for Adaptive multicast source authentication of media-streaming", journal = j-COMPUT-SECUR, volume = "24", number = "1", pages = "57--68", month = feb, year = "2005", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:45:58 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404804001816", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{Chang:2005:PHS, author = "Chin-Chen Chang and Chih-Yang Lin", title = "Perfect Hashing Schemes for Mining Association Rules", journal = j-COMP-J, volume = "48", number = "2", pages = "168--179", month = mar, year = "2005", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Jun 28 17:48:36 MDT 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_02/bxh074.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_48/Issue_02/pdf/bxh074.pdf", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @InProceedings{Coron:2005:MDR, author = "Jean-S{\'e}bastien Coron and Yevgeniy Dodis and C{\'e}cile Malinaud and Prashant Puniya", title = "{Merkle--Damg{\aa}rd} Revisited: How to Construct a Hash Function", crossref = "Shoup:2005:ACC", pages = "430--??", year = "2005", DOI = "https://doi.org/10.1007/11535218_26", bibdate = "Mon Apr 3 09:26:13 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Crypto '2005; cryptography", } @Article{Dalal:2005:TWC, author = "Ketan Dalal and Luc Devroye and Ebrahim Malalla and Erin McLeish", title = "Two-Way Chaining with Reassignment", journal = j-SIAM-J-COMPUT, volume = "35", number = "2", pages = "327--340", month = "????", year = "2005", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/S0097539704443240", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue May 18 08:21:20 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/35/2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", keywords = "hashing", } @InProceedings{Dietzfelbinger:2005:BAD, author = "Martin Dietzfelbinger and Christoph Weidling", title = "Balanced allocation and dictionaries with tightly packed constant size bins", crossref = "Caires:2005:ALP", volume = "3580", publisher = pub-SV, address = pub-SV:adr, pages = "166--178", year = "2005", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/39gwr5b5hp6dl5hw/; http://www.tuilmenau.de/fakia/mdpapers.html", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", xxpages = "100--100", xxtitle = "Balanced Allocation and Dictionaries with Tightly Packed Constant Size Bins: (Extended Abstract)", } @InProceedings{Dodis:2005:GIF, author = "Yevgeniy Dodis and Roberto Oliveira and Krzysztof Pietrzak", title = "On the Generic Insecurity of the Full Domain Hash", crossref = "Shoup:2005:ACC", pages = "449--??", year = "2005", DOI = "https://doi.org/10.1007/11535218_27", bibdate = "Mon Apr 3 09:26:13 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Crypto '2005; cryptography", } @Article{Fotakis:2005:SEH, author = "D. Fotakis and R. Pagh and P. Sanders and P. G. Spirakis", title = "Space efficient hash tables with worst case constant access time", journal = j-THEORY-COMPUT-SYST, volume = "38", number = "2", pages = "229--248", month = "????", year = "2005", CODEN = "TCSYFI", DOI = "????", ISSN = "1432-4350 (print), 1433-0490 (electronic)", bibdate = "Mon Dec 10 07:03:11 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "????", acknowledgement = ack-nhfb, fjournal = "Theory of Computing Systems", } @TechReport{Garcia:2005:HJA, author = "P. Garcia and H. F. Korth", title = "Hash-join algorithms on modern multithreaded computer architectures", type = "Report", number = "LUCSE-05-001", institution = "Lehigh University", address = "Bethlehem, PA, USA", month = "????", year = "2005", bibdate = "Mon Dec 10 07:05:38 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Gebhardt:2005:NPV, author = "M. Gebhardt and G. Illies and W. Schindler", booktitle = "{NIST Cryptographic Hash Workshop 2005}", title = "A Note on the Practical Value of Single Hash Function Collisions for Special File Formats", publisher = "????", address = "????", pages = "??--??", year = "2005", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Mon Apr 03 08:43:05 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "18 slides + 15-page paper.", URL = "http://csrc.nist.gov/pki/HashWorkshop/2005/Oct31_Presentations/Illies_NIST_05.pdf", abstract = "We investigate Merkle-Damgard hash functions and different file formats. Our goal is to construct many meaningful hash collisions with given semantic contents from one single abstract collision. We show that this is not only possible for PostScript ([DL1], [DL2]) but also for PDF, TIFF and MS Word 97. Our results suggest that this property might be typical for higher file formats.", acknowledgement = ack-nhfb, remark = "The authors show explicit construction of PostScript, PDF, TIFF, and Word 97 documents with identical hash functions but different contents", } @Article{Gutmann:2005:WHC, author = "P. Gutmann and D. Naccache and C. C. Palmer", title = "When hashes collide [applied cryptography]", journal = j-IEEE-SEC-PRIV, volume = "3", number = "3", pages = "68--71", month = may # "/" # jun, year = "2005", CODEN = "????", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Tue Jul 26 18:29:12 MDT 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/iel5/8013/31002/01439506.pdf; http://ieeexplore.ieee.org/xpls/abs_all.jsp?isnumber=31002&arnumber=1439506&count=20&index=13", acknowledgement = ack-nhfb, fjournal = "IEEE Security and Privacy", } @InProceedings{Heileman:2005:HCA, author = "Gregory L. Heileman and Wenbin Luo", editor = "Camil Demetrescu and Robert Sedgewick and Roberto Tamassia", booktitle = "{Proceedings of the Seventh Workshop on Algorithm Engineering and Experiments and the Second Workshop on Analytic Algorithmics and Combinatorics, ALENEX\slash ANALCO 2005, Sheraton Vancouver Wall Center Hotel, Vancouver, British Columbia, Canada, 22 January 2005}", title = "How caching affects hashing", publisher = pub-SIAM, address = pub-SIAM:adr, bookpages = "ix + 273", pages = "141--154", year = "2005", ISBN = "0-89871-596-2", ISBN-13 = "978-0-89871-596-5", LCCN = "QA76.9.A43.W69 2005", bibdate = "Wed Dec 12 22:04:33 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.siam.org/meetings/alenex05/papers/13gheileman.pdf", acknowledgement = ack-nhfb, pagecount = "14", } @Article{Hilley:2005:CRM, author = "Sarah Hilley", title = "Crypto race for mathematical infinity", journal = j-NETWORK-SECURITY, volume = "2005", number = "4", pages = "10--11", month = apr, year = "2005", CODEN = "NTSCF5", DOI = "https://doi.org/10.1016/S1353-4858(05)70223-3", ISSN = "1353-4858 (print), 1872-9371 (electronic)", ISSN-L = "1353-4858", bibdate = "Mon Dec 4 16:59:12 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/network-security.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1353485805702233", acknowledgement = ack-nhfb, fjournal = "Network Security", journal-URL = "https://www.sciencedirect.com/journal/network-security", remark = "Discussion of the breaking of the SHA-1 cryptographic hash algorithm.", } @Article{Hsiao:2005:TMD, author = "Hung-Chang Hsiao and Chung-Ta King and Chia-Wei Wang", title = "{TYPHOON}: mobile distributed hash tables", journal = j-J-PAR-DIST-COMP, volume = "65", number = "2", pages = "191--206", month = feb, year = "2005", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Fri Jul 11 20:32:33 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/07437315; jpardistcomp.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Ioannidis:2005:ADS, author = "Ioannis Ioannidis and Ananth Grama and Mikhail Atallah", title = "Adaptive data structures for {IP} lookups", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "10", pages = "1.1:1--1.1:??", month = "????", year = "2005", CODEN = "????", DOI = "https://doi.org/10.1145/1064546.1064548", ISSN = "1084-6654", bibdate = "Mon Oct 6 16:05:40 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The problem of efficient data structures for IP lookups has been well studied in the literature. Techniques such as LC tries and extensible hashing are commonly used. In this paper, we address the problem of generalizing LC tries, based on traces of past lookups, to provide performance guarantees for memory suboptimal structures. As a specific example, if a memory-optimal (LC) trie takes 6 MB and the total memory at the router is 8 MB, how should the trie be modified to make best use of the 2 MB of excess memory? We present a greedy algorithm for this problem and prove that, if for the optimal data structure there are $b$ fewer memory accesses on average for each lookup compared with the original trie, the solution produced by the greedy algorithm will have at least 9 \times $b$ /11 fewer memory accesses on average (compared to the original trie). An efficient implementation of this algorithm presents significant additional challenges. We describe an implementation with a time complexity of $ O(\xi (d) n \log n) $ and a space complexity of $ O(n) $, where $n$ is the number of nodes of the trie and $d$ its depth. The depth of a trie is fixed for a given version of the Internet protocol and is typically $ O(\log n) $. In this case, $ \xi (d) = O(\log^2 n) $. We also demonstrate experimentally the performance and scalability of the algorithm on actual routing data.", acknowledgement = ack-nhfb, articleno = "1.1", fjournal = "ACM Journal of Experimental Algorithmics", keywords = "IP lookups; level compression", } @InProceedings{Ishai:2005:SCC, author = "Yuval Ishai and Eyal Kushilevitz and Rafail Ostrovsky", title = "Sufficient Conditions for Collision-Resistant Hashing", crossref = "Kilian:2005:TCS", pages = "445--??", year = "2005", bibdate = "Tue Apr 4 19:15:40 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Theory of cryptography (TCC 2005)", } @Article{Janson:2005:IDL, author = "Svante Janson", title = "Individual displacements for linear probing hashing with different insertion policies", journal = j-TALG, volume = "1", number = "2", pages = "177--213", month = oct, year = "2005", CODEN = "????", DOI = "https://doi.org/10.1145/1103963.1103964", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Tue Dec 13 18:19:56 MST 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We study the distribution of the individual displacements in hashing with linear probing for three different versions: First Come, Last Come and Robin Hood. Asymptotic distributions and their moments are found when the size of the hash table tends to infinity with the proportion of occupied cells converging to some $ \alpha $, $ 0 < \alpha < 1 $. (In the case of Last Come, the results are more complicated and less complete than in the other cases.) We also show, using the diagonal Poisson transform studied by Poblete, Viola and Munro, that exact expressions for finite $m$ and $n$ can be obtained from the limits as $ m, n \rightarrow \infty $. We end with some results, conjectures and questions about the shape of the limit distributions. These have some relevance for computer applications.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Algorithms (TALG)", } @Article{Kaps:2005:ESU, author = "J.-P. Kaps and K. Yuksel and B. Sunar", title = "Energy scalable universal hashing", journal = j-IEEE-TRANS-COMPUT, volume = "54", number = "12", pages = "1484--1495", month = dec, year = "2005", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2005.195", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Mon Jul 4 16:17:19 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2000.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1524931", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Ku:2005:WYR, author = "Wei-Chi Ku and Min-Hung Chiang and Shen-Tien Chang", title = "Weaknesses of {Yoon--Ryu--Yoo}'s hash-based password authentication scheme", journal = j-OPER-SYS-REV, volume = "39", number = "1", pages = "85--89", month = jan, year = "2005", CODEN = "OSRED8", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Sat Aug 26 08:55:38 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", } @Article{Lin:2005:GPW, author = "Iuon-Chang Lin and Min-Shiang Hwang and Chin-Chen Chang", title = "The General Pay-Word: a Micro-payment Scheme Based on $n$-dimension One-way Hash Chain", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "36", number = "1", pages = "53--67", month = jul, year = "2005", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-003-1162-6", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Tue Jul 5 09:05:57 MDT 2005", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=36&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=36&issue=1&spage=53", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @InProceedings{Macchetti:2005:QPH, author = "Marco Macchetti and Luigi Dadda", title = "Quasi-Pipelined Hash Circuits", crossref = "Montuschi:2005:PIS", pages = "??--??", year = "2005", bibdate = "Wed Jun 22 07:02:55 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://arith17.polito.it/final/paper-149.pdf", abstract = "Hash functions are an important cryptographic primitive. They are used to obtain a fixed-size fingerprint, or hash value, of an arbitrary long message. We focus particularly on the class of dedicated hash functions, whose general construction is presented; the peculiar arrangement of sequential and combinational units makes the application of pipelining techniques to these constructions not trivial. We formalize here an optimization technique called quasipipelining, whose goal is to optimize the critical path and thus to increase the clock frequency in dedicated hardware implementations. The SHA-2 algorithm has been previously examined by Dadda et al., with specific versions of quasipipelining; here, a full generalization of the technique is presented, along with application to the SHA-1 algorithm. Quasi-pipelining could be as well applied to future hashing algorithms, provided they are designed along the same lines as those of the SHA family.", acknowledgement = ack-nhfb, keywords = "ARITH-17", pagecount = "8", } @InProceedings{Panigrahy:2005:EHL, author = "Rina Panigrahy", title = "Efficient Hashing with Lookups in Two Memory Accesses", crossref = "ACM:2005:PSA", pages = "830--839", year = "2005", bibdate = "Mon Dec 10 07:25:08 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The study of hashing is closely related to the analysis of balls and bins. Azar et. al. [1] showed that instead of using a single hash function if we randomly hash a ball into two bins and place it in the smaller of the two, then this dramatically lowers the maximum load on bins. This leads to the concept of two-way hashing where the largest bucket contains $ O(\log \log n) $ balls with high probability. The hash look up will now search in both the buckets an item hashes to. Since an item may be placed in one of two buckets, we could potentially move an item after it has been initially placed to reduce maximum load. Using this fact, we present a simple, practical hashing scheme that maintains a maximum load of $2$, with high probability, while achieving high memory utilization. In fact, with $n$ buckets, even if the space for two items are pre-allocated per bucket, as may be desirable in hardware implementations, more than $n$ items can be stored giving a high memory utilization. Assuming truly random hash functions, we prove the following properties for our hashing scheme. Each lookup takes two random memory accesses, and reads at most two items per access. Each insert takes $ O(\log n) $ time and up to $ \log \log n + O(1) $ moves, with high probability, and constant time in expectation. Maintains 83.75\% memory utilization, without requiring dynamic allocation during inserts.We also analyze the trade-off between the number of moves performed during inserts and the maximum load on a bucket. By performing at most $h$ moves, we can maintain a maximum load of $ O(\log \log n / h \log (\log \log n / h)) $. So, even by performing one move, we achieve a better bound than by performing no moves at all.", acknowledgement = ack-nhfb, } @Article{Safavi-naini:2005:MH, author = "R. Safavi-naini and C. Charnes", title = "{MRD} Hashing", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "37", number = "2", pages = "229--242", month = nov, year = "2005", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-004-3988-y", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "11T99; 94B60", bibdate = "Wed Jul 9 09:31:12 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=37&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=37&issue=2&spage=229", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Galois fields; hashing functions; MRD codes", } @Article{Sklavos:2005:ISH, author = "N. Sklavos and O. Koufopavlou", title = "Implementation of the {SHA-2} Hash Family Standard Using {FPGAs}", journal = j-J-SUPERCOMPUTING, volume = "31", number = "3", pages = "227--248", month = mar, year = "2005", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-005-0086-5", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 6 10:36:20 MDT 2005", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=31&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=31&issue=3&spage=227", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Soomro:2005:DDH, author = "H. K. Soomro and S. A. A. Shah and A. A. G. Shaikh", title = "Development of Dynamic Hashing Key Generation Method for {Java} Based {Sindhi} Programming Environment", journal = "Mehran University Research Journal of Engineering and Technology", volume = "24", number = "2", pages = "125--130", year = "2005", CODEN = "????", ISSN = "0254-7821", bibdate = "Mon May 16 14:02:00 MDT 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; Ingenta database", acknowledgement = ack-nhfb, } @Article{Tang:2005:LTO, author = "Chunqiang Tang and Melissa J. Buco and Rong N. Chang and Sandhya Dwarkadas and Laura Z. Luan and Edward So and Christopher Ward", title = "Low traffic overlay networks with large routing tables", journal = j-SIGMETRICS, volume = "33", number = "1", pages = "14--25", month = jun, year = "2005", CODEN = "????", DOI = "https://doi.org/10.1145/1071690.1064216", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Jun 27 09:21:27 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The routing tables of Distributed Hash Tables (DHTs) can vary from size $ O(1) $ to $ O(n) $. Currently, what is lacking is an analytic framework to suggest the optimal routing table size for a given workload. This paper (1) compares DHTs with $ O(1) $ to $ O(n) $ routing tables and identifies some good design points; and (2) proposes protocols to realize the potential of those good design points. We use total traffic as the uniform metric to compare heterogeneous DHTs and emphasize the balance between maintenance cost and lookup cost. Assuming a node on average processes 1,000 or more lookups during its entire lifetime, our analysis shows that large routing tables actually lead to both low traffic and low lookup hops. These good design points translate into one-hop routing for systems of medium size and two-hop routing for large systems. Existing one-hop or two-hop protocols are based on a hierarchy. We instead demonstrate that it is possible to achieve completely decentralized one-hop or two-hop routing, i.e., without giving up being peer-to-peer. We propose 1h-Calot for one-hop routing and 2h-Calot for two-hop routing. Assuming a moderate lookup rate, compared with DHTs that use $ O(\log n) $ routing tables, 1h-Calot and 2h-Calot save traffic by up to 70\% while resolving lookups in one or two hops as opposed to $ O(\log n) $ hops.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", keywords = "distributed hash table; overlay network; peer-to-peer system", } @Article{Vandierendonck:2005:XBH, author = "H. Vandierendonck and K. {De Bosschere}", title = "{XOR}-based hash functions", journal = j-IEEE-TRANS-COMPUT, volume = "54", number = "7", pages = "800--812", month = jul, year = "2005", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2005.122", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Mon Jul 4 16:17:17 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2000.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1432664", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Viola:2005:EDI, author = "Alfredo Viola", title = "Exact distribution of individual displacements in linear probing hashing", journal = j-TALG, volume = "1", number = "2", pages = "214--242", month = oct, year = "2005", CODEN = "????", DOI = "https://doi.org/10.1145/1103963.1103965", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Tue Dec 13 18:19:56 MST 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper studies the distribution of individual displacements for the standard and the Robin Hood linear probing hashing algorithms. When a table of size $m$ has $n$ elements, the distribution of the search cost of a random element is studied for both algorithms. Specifically, exact distributions for fixed $m$ and $n$ are found as well as when the table is $ \alpha $-full, and $ \alpha $ strictly smaller than 1. Moreover, for full tables, limit laws for both algorithms are derived.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Algorithms (TALG)", } @Unpublished{Wang:2005:CSA, author = "X. Wang and Y. L. Yin and H. Yu", title = "Collision search attacks on {SHA-1}", year = "2005", bibdate = "Fri Dec 14 15:56:18 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Unpublished (??) research summary.", acknowledgement = ack-nhfb, } @InProceedings{Wang:2005:ECS, author = "Xiaoyun Wang and Hongbo Yu and Yiqun Lisa Yin", title = "Efficient Collision Search Attacks on {SHA-0}", crossref = "Shoup:2005:ACC", journal = j-LECT-NOTES-COMP-SCI, volume = "3621", pages = "1--??", year = "2005", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11535218_1", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Apr 3 08:32:34 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than $ 2^{39} $ hash operations.", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "Collision search attacks; Crypto '2005; cryptography; Hash functions; SHA-0; SHA-1", } @TechReport{Wang:2005:FCFa, author = "Xiaoyun Wang and Yiqun Lisa Yin and Hongbo Yu", title = "Finding Collisions in the Full {SHA-1}", type = "Technical report", institution = "Shandong University", address = "Shandong, China", day = "22", month = jun, year = "2005", bibdate = "Fri Jul 15 14:04:29 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://cryptome.org/wang_sha1_v2.zip", abstract = "In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than $ 2^{69} $ hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the $ 2^{80} $ theoretical bound.", acknowledgement = ack-nhfb, } @Article{Wang:2005:FCFb, author = "Xiaoyun Wang and Yiqun Lisa Yin and Hongbo Yu", title = "Finding Collisions in the Full {SHA-1}", journal = j-LECT-NOTES-COMP-SCI, volume = "3621", pages = "17--??", year = "2005", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11535218_2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Apr 3 08:32:34 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than $ 2^{69} $ hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the $ 2^{80} $ theoretical bound.", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", keywords = "Collision search attacks; Hash functions; SHA-0; SHA-1.", } @Article{Wang:2005:VCA, author = "Shiuh-Jeng Wang", title = "Vowel-consonant addressing mode on hashing for {English} letter-oriented keys", journal = j-J-DISCR-MATH-SCI-CRYPTO, volume = "8", number = "1", pages = "1--25", year = "2005", CODEN = "????", ISSN = "0972-0529", ISSN-L = "0972-0529", MRclass = "68P20 (68P10)", MRnumber = "2147720 (2005m:68059)", bibdate = "Thu Feb 16 16:28:50 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jdiscrmathscicrypto.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Discrete Mathematical Sciences and Cryptography", } @Article{Woelfel:2005:BOS, author = "Philipp Woelfel", title = "Bounds on the {OBDD}-size of integer multiplication via universal hashing", journal = j-J-COMP-SYS-SCI, volume = "71", number = "4", pages = "520--534", month = nov, year = "2005", CODEN = "JCSSBM", DOI = "https://doi.org/10.1016/j.jcss.2005.05.004", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Tue Jan 29 15:26:59 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsyssci.bib", URL = "http://www.sciencedirect.com/science/article/pii/S002200000500067X", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Wu:2005:HC, author = "Chuan-Kun Wu", title = "Hash channels", journal = j-COMPUT-SECUR, volume = "24", number = "8", pages = "653--661", month = nov, year = "2005", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:01 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404805000696", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Misc{Yang:2005:TFN, author = "JiXian Yang", title = "{TWOBLOCK}: a Fast New Hash Function", pages = "7", year = "2005", bibdate = "Thu Sep 22 08:14:45 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "World-Wide Web document.", URL = "http://yjxonline.hostrocket.com/Hash2005.pdf", abstract = "In this paper, the author studies the fast cryptographic hash function. This work suggests a different notion with respect to the traditional hash functions, MD5, SHA-1, and Whirlpool. The notion of block cipher based hash function is abandoned. According to the flexibility of attack, it shows how this hash function is no longer vulnerable to the known collision attacks. Finally, the author proves that the TWOBLOCK output bit value problem is NP-hard.", acknowledgement = ack-nhfb, keywords = "Block cipher; Collision; Design principle; Fast; Flexibility of attack; Hash function; NP-hard; Provable security; Two block", } @Article{Yao:2005:HBL, author = "D. Yao and Cyrus Shahabi and Per-{\AA}ke Larson", title = "Hash-based labeling techniques for storage scaling", journal = j-VLDB-J, volume = "14", number = "2", pages = "222--237", month = apr, year = "2005", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:51:15 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; vldbj.bib", abstract = "Scalable storage architectures allow for the addition or removal of storage devices to increase storage capacity and bandwidth or retire older devices. Assuming random placement of data objects across multiple storage devices of a storage pool, our optimization objective is to redistribute a minimum number of objects after scaling the pool. In addition, a uniform distribution, and hence a balanced load, should be ensured after redistribution. Moreover, the redistributed objects should be retrieved efficiently during the normal mode of operation: in one I/O access and with low complexity computation. To achieve this, we propose an algorithm called random disk labeling (RDL), based on double hashing, where storage can be added or removed without any increase in complexity. We compare RDL with other proposed techniques and demonstrate its effectiveness through experimentation.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "load balancing; random data placement; scalable storage systems", } @Article{Zhang:2005:ILL, author = "Hui Zhang and Ashish Goel and Ramesh Govindan", title = "Improving lookup latency in distributed hash table systems using random sampling", journal = j-IEEE-TRANS-NETWORKING, volume = "13", number = "5", pages = "1121--1134", month = oct, year = "2005", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2005.857106", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Fri Dec 30 06:01:37 MST 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Distributed hash table (DHT) systems are an important class of peer-to-peer routing infrastructures. They enable scalable wide-area storage and retrieval of information, and will support the rapid development of a wide variety of Internet-scale applications ranging from naming systems and file systems to application-layer multicast. DHT systems essentially build an overlay network, but a path on the overlay between any two nodes can be significantly different from the unicast path between those two nodes on the underlying network. As such, the lookup latency in these systems can be quite high and can adversely impact the performance of applications built on top of such systems. In this paper, we discuss a random sampling technique that incrementally improves lookup latency in DHT systems. Our sampling can be implemented using information gleaned from lookups traversing the overlay network. For this reason, we call our approach lookup-parasitic random sampling (LPRS). LPRS converges quickly, and requires relatively few modifications to existing DHT systems. For idealized versions of DHT systems like Chord, Tapestry, and Pastry, we analytically prove that LPRS can result in lookup latencies proportional to the average unicast latency of the network, provided the underlying physical topology has a power-law latency expansion. We then validate this analysis by implementing LPRS in the Chord simulator. Our simulations reveal that LPRS-Chord exhibits a qualitatively better latency scaling behavior relative to unmodified Chord. The overhead of LPRS is one sample per lookup hop in the worst case. Finally, we provide evidence which suggests that the Internet router-level topology resembles power-law latency expansion. This finding implies that LPRS has significant practical applicability as a general latency reduction technique for many DHT systems. This finding is also of independent interest since it might inform the design of latency-sensitive topology models for the Internet.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Zhang:2005:ISS, author = "Jianhong Zhang and Yumin Wang", title = "An improved signature scheme without using one-way {Hash} functions", journal = j-APPL-MATH-COMP, volume = "170", number = "2", pages = "905--908", day = "15", month = nov, year = "2005", CODEN = "AMHCBQ", ISSN = "0096-3003 (print), 1873-5649 (electronic)", ISSN-L = "0096-3003", bibdate = "Sat Jul 12 09:02:50 MDT 2008", bibsource = "applmathcomput2005.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00963003", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics and Computation", journal-URL = "http://www.sciencedirect.com/science/journal/00963003", } @Article{Agarwal:2006:AGA, author = "R. C. Agarwal and K. Gupta and S. Jain and S. Amalapurapu", title = "An approximation to the greedy algorithm for differential compression", journal = j-IBM-JRD, volume = "50", number = "1", pages = "149--??", month = jan, year = "2006", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Fri Feb 9 20:16:31 MST 2007", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.research.ibm.com/journal/", URL = "http://www.research.ibm.com/journal/rd/501/agarwal.html", abstract = "We present a new differential compression algorithm that combines the hash value techniques and suffix array techniques of previous work. The term ``differential compression'' refers to encoding a file (a version file) as a set of changes with respect to another file (a reference file). Previous differential compression algorithms can be shown empirically to run in linear time, but they have certain drawbacks; namely, they do not find the best matches for every offset of the version file. Our algorithm, hsadelta (hash suffix array delta), finds the best matches for every offset of the version file, with respect to a certain granularity and above a certain length threshold. The algorithm has two variations depending on how we choose the block size. We show that if the block size is kept fixed, the compression performance of the algorithm is similar to that of the greedy algorithm, without the associated expensive space and time requirements. If the block size is varied linearly with the reference file size, the algorithm can run in linear time and constant space. We also show empirically that the algorithm performs better than other state-of-the-art differential compression algorithms in terms of compression and is comparable in speed.", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", ordernumber = "G322-0246-00", } @InProceedings{Andoni:2006:NOH, author = "Alexandr Andoni and Piotr Indyk", title = "Near-Optimal Hashing Algorithms for Approximate Nearest Neighbor in High Dimensions", crossref = "IEEE:2006:AIS", pages = "459--468", year = "2006", DOI = "https://doi.org/10.1109/FOCS.2006.49", bibdate = "Thu Apr 12 09:33:08 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=4031329", } @Article{Bellare:2006:MPP, author = "Mihir Bellare and Thomas Ristenpart", title = "Multi-Property-Preserving Hash Domain Extension and the {EMD} Transform", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "299--314", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_20", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_20.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", remark = "Cite in \cite[reference 7]{Schneier:2015:SWC}.", } @TechReport{Bertoni:2006:RBM, author = "G. Bertoni and J. Daemen and M. Peeters and G. {Van Assche}", title = "{RadioGat{\'u}n}, a belt-and-mill hash function", type = "Report", institution = "STMicroelectronics", address = "Antwerp, Belgium (??)", year = "2006", bibdate = "Fri Dec 14 15:38:14 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presented at the Second Cryptographic Hash Workshop, Santa Barbara, August 2006", URL = "http://radiogatun.noekeon.org/", acknowledgement = ack-nhfb, } @Article{Bird:2006:BSE, author = "Steven Bird and James R. Curran", title = "Building a search engine to drive problem-based learning", journal = j-SIGCSE, volume = "38", number = "3", pages = "153--157", month = sep, year = "2006", CODEN = "SIGSD3", DOI = "https://doi.org/10.1145/1140123.1140166", ISSN = "0097-8418 (print), 2331-3927 (electronic)", ISSN-L = "0097-8418", bibdate = "Sat Nov 17 16:57:28 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigcse2000.bib", abstract = "Search engines pervade the digital world, mediating most access to information instantaneously. We have found that students can build search engine components, and even entire search engines, in the context of problem-based learning in introductory and intermediate computer science courses. The courses cover a broad range of topics in algorithms, data structures, and web design, with a heavy emphasis on programming. Additionally, the internet is coupled with the syllabus at many places, from web design and HTML to graph algorithms and pattern matching. This connection enlivens the discussion of otherwise dry topics like searching, sorting, indexing and hashing. Moreover, the challenge of web-scale computing motivates the continuing students in their later study of formal topics like algorithmic complexity, while non-continuing students acquire transferable analytical skills. We report on the experience in search engine projects for driving problem-based learning in computer science courses, for both high school and university students. Our experience shows that such projects are effective in both introductory and intermediate courses, and readily encompass student groups with diverse programming abilities.", acknowledgement = ack-nhfb, fjournal = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J688", } @Article{Burr:2006:CHS, author = "William E. Burr", title = "Cryptographic Hash Standards: Where Do We Go from Here?", journal = j-IEEE-SEC-PRIV, volume = "4", number = "2", pages = "88--91", month = mar # "\slash " # apr, year = "2006", CODEN = "????", DOI = "https://doi.org/10.1109/MSP.2006.37", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Mon Apr 3 07:36:16 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Security and Privacy", } @Article{Chang:2006:ISA, author = "Donghoon Chang and Sangjin Lee and Mridul Nandi and Moti Yung", title = "Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "283--298", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_19", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_19.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", } @Article{Chang:2006:PHS, author = "Chin-Chen Chang and Chih-Yang Lin and Henry Chou", title = "Perfect Hashing Schemes for Mining Traversal Patterns", journal = j-FUND-INFO, volume = "70", number = "3", pages = "185--202", month = may, year = "2006", CODEN = "FUMAAJ", ISSN = "0169-2968 (print), 1875-8681 (electronic)", ISSN-L = "0169-2968", bibdate = "Sat Mar 5 17:04:08 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/fundinfo2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Fundamenta Informaticae", journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae", } @Article{Contini:2006:FPK, author = "Scott Contini and Yiqun Lisa Yin", title = "Forgery and Partial Key-Recovery Attacks on {HMAC} and {NMAC} Using Hash Collisions", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "37--53", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_3.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", } @Article{DeCanniere:2006:FSC, author = "Christophe {De Canni{\`e}re} and Christian Rechberger", title = "Finding {SHA-1} Characteristics: General Results and Applications", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "1--20", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_1", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_1.pdf; http://link.springer.com/content/pdf/bfm:978-3-540-49476-8/1.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Demaine:2006:DDP, author = "E. D. Demaine and F. {Meyer auf der Heide} and R. Pagh and M. P{\u{a}}tra{\c{s}}cu", title = "De dictionariis dynamicis pauco spatio utentibus. (Latin) [{On} dynamic dictionaries using little space]", crossref = "Correa:2006:LTI", pages = "349--361", year = "2006", DOI = "https://doi.org/10.1007/11682462_34", bibdate = "Mon Dec 10 11:46:22 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/978-3-540-32756-1", acknowledgement = ack-nhfb, language = "Latin (title) and English (article)", } @Article{Denielou:2006:APS, author = "Pierre-Malo Deni{\'e}lou and James J. Leifer", title = "Abstraction preservation and subtyping in distributed languages", journal = j-SIGPLAN, volume = "41", number = "9", pages = "286--297", month = sep, year = "2006", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1160074.1159841", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 10:46:22 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In most programming languages, type abstraction is guaranteed by syntactic scoping in a single program, but is not preserved by marshalling during distributed communication. A solution is to generate hash types at compile time that consist of a fingerprint of the source code implementing the data type. These hash types can be tupled with a marshalled value and compared efficiently at unmarshall time to guarantee abstraction safety. In this paper, we extend a core calculus of ML-like modules, functions, distributed communication, and hash types, to integrate structural subtyping, user-declared subtyping between abstract types, and bounded existential types. Our semantics makes two contributions: (1) the explicit tracking of the interaction between abstraction boundaries and subtyping; (2) support for user-declared module upgrades with propagation of the resulting subhashing relation throughout the network during communication. We prove type preservation, progress, determinacy, and erasure for our system.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "module systems; programming language semantics; serialisation and distributed computation; subtyping; type theory", } @Article{Dharmapurikar:2006:LPM, author = "Sarang Dharmapurikar and Praveen Krishnamurthy and David E. Taylor", title = "Longest prefix matching using {Bloom} filters", journal = j-IEEE-TRANS-NETWORKING, volume = "14", number = "2", pages = "397--409", month = apr, year = "2006", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2006.872576", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Feb 8 09:00:28 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "We introduce the first algorithm that we are aware of to employ Bloom filters for longest prefix matching (LPM). The algorithm performs parallel queries on Bloom filters, an efficient data structure for membership queries, in order to determine address prefix membership in sets of prefixes sorted by prefix length. We show that use of this algorithm for Internet Protocol (IP) routing lookups results in a search engine providing better performance and scalability than TCAM-based approaches. The key feature of our technique is that the performance, as determined by the number of dependent memory accesses per lookup, can be held constant for longer address lengths or additional unique address prefix lengths in the forwarding table given that memory resources scale linearly with the number of prefixes in the forwarding table. Our approach is equally attractive for Internet Protocol Version 6 (IPv6) which uses 128-bit destination addresses, four times longer than IPv4. We present a basic version of our approach along with optimizations leveraging previous advances in LPM algorithms. We also report results of performance simulations of our system using snapshots of IPv4 BGP tables and extend the results to IPv6. Using less than 2 Mb of embedded RAM and a commodity SRAM device, our technique achieves average performance of one hash probe per lookup and a worst case of two hash probes and one array access per lookup.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Estan:2006:BAC, author = "Cristian Estan and George Varghese and Michael Fisk", title = "Bitmap algorithms for counting active flows on high-speed links", journal = j-IEEE-TRANS-NETWORKING, volume = "14", number = "5", pages = "925--937", month = oct, year = "2006", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:52:20 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a family of bitmap algorithms that address the problem of counting the number of distinct header patterns (flows) seen on a high-speed link. Such counting can be used to detect DoS attacks and port scans and to solve measurement problems. Counting is especially hard when processing must be done within a packet arrival time (8 ns at OC-768 speeds) and, hence, may perform only a small number of accesses to limited, fast memory. A naive solution that maintains a hash table requires several megabytes because the number of flows can be above a million. By contrast, our new probabilistic algorithms use little memory and are fast. The reduction in memory is particularly important for applications that run multiple concurrent counting instances. For example, we replaced the port-scan detection component of the popular intrusion detection system Snort with one of our new algorithms. This reduced memory usage on a ten minute trace from 50 to 5.6 MB while maintaining a 99.77\% probability of alarming on a scan within 6s of when the large-memory algorithm would. The best known prior algorithm (probabilistic counting) takes four times more memory on port scan detection and eight times more on a measurement application. This is possible because our algorithms can be customized to take advantage of special features such as a large number of instances that have very small counts or prior knowledge of the likely range of the count.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "counting distinct elements; traffic measurements", } @Article{Gennaro:2006:FPB, author = "Rosario Gennaro and Yehuda Lindell", title = "A framework for password-based authenticated key exchange", journal = j-TISSEC, volume = "9", number = "2", pages = "181--234", month = may, year = "2006", CODEN = "ATISBQ", DOI = "https://doi.org/10.1145/1151414.1151418", ISSN = "1094-9224 (print), 1557-7406 (electronic)", ISSN-L = "1094-9224", bibdate = "Sat Aug 26 08:10:38 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we present a general framework for password-based authenticated key exchange protocols, in the common reference string model. Our protocol is actually an abstraction of the key exchange protocol of Katz et al. and is based on the recently introduced notion of smooth projective hashing by Cramer and Shoup. We gain a number of benefits from this abstraction. First, we obtain a modular protocol that can be described using just three high-level cryptographic tools. This allows a simple and intuitive understanding of its security. Second, our proof of security is significantly simpler and more modular. Third, we are able to derive analogs to the Katz et al. protocol under additional cryptographic assumptions. Specifically, in addition to the DDH assumption used by Katz et al., we obtain protocols under both the quadratic and N-residuosity assumptions. In order to achieve this, we construct new smooth projective hash functions.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Information and System Security", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789", } @Article{Hasan:2006:CSE, author = "Jahangir Hasan and Srihari Cadambi and Venkatta Jakkula and Srimat Chakradhar", title = "{Chisel}: a Storage-efficient, Collision-free Hash-based Network Processing Architecture", journal = j-COMP-ARCH-NEWS, volume = "34", number = "2", pages = "203--215", year = "2006", CODEN = "CANED2", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Mon Aug 21 15:00:05 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", } @Article{Kakarountas:2006:HSF, author = "Athanasios P. Kakarountas and Haralambos Michail and Athanasios Milidonis and Costas E. Goutis and George Theodoridis", title = "High-Speed {FPGA} Implementation of Secure Hash Algorithm for {IPSec} and {VPN} Applications", journal = j-J-SUPERCOMPUTING, volume = "37", number = "2", pages = "179--195", month = aug, year = "2006", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-006-5682-5", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 9 17:32:28 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=37&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib; jsuper.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=37&issue=2&spage=179", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", keywords = "FPGA; hardware implementation; hash function; high-speed performance; Security", } @InProceedings{Kelsey:2006:HHF, author = "J. Kelsey and T. Kohno", title = "Herding Hash Functions and the {Nostradamus} Attack", crossref = "Vaudenay:2006:ACE", pages = "183--200", year = "2006", bibdate = "Tue Apr 23 07:09:36 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Krovetz:2006:VUH, author = "Ted Krovetz and Phillip Rogaway", title = "Variationally universal hashing", journal = j-INFO-PROC-LETT, volume = "100", number = "1", pages = "36--39", day = "16", month = oct, year = "2006", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Mar 31 15:52:27 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Kutzelnigg:2006:BRG, author = "Reinhard Kutzelnigg", title = "Bipartite random graphs and cuckoo hashing", journal = j-DISCRETE-MATH-THEOR-COMPUT-SCI, volume = "??", number = "??", pages = "403--406", month = "????", year = "2006", ISSN = "1365-8050 (print), 1462-7264 (electronic)", ISSN-L = "1365-8050", bibdate = "Mon Dec 10 07:42:15 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.dmtcs.org/dmtcs-ojs/index.php/dmtcs/search; http://www.dmtcs.org/dmtcs-ojs/index.php/proceedings/article/download/dmAG0133/1710; http://www.dmtcs.org/dmtcs-ojs/index.php/proceedings/issue/view/84", acknowledgement = ack-nhfb, fjournal = "Discrete Mathematics \& Theoretical Computer Science", remark = "Is this paper in a journal, or inan occasional conference proceedings? I can only find it in a few library catalogs, and the Web site is somewhat vague.", xxbooktitle = "{Fourth Colloquium on Mathematics and Computer Science: DMTCS Proceedings, AG, 2006}", } @Article{Landau:2006:FMH, author = "Susan Landau", title = "Find Me a Hash", journal = j-NAMS, volume = "53", number = "3", pages = "330--332", month = mar, year = "2006", CODEN = "AMNOAN", ISSN = "0002-9920 (print), 1088-9477 (electronic)", ISSN-L = "0002-9920", bibdate = "Wed Mar 01 15:20:33 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ams.org/notices/200603/fea-landau.pdf", abstract = "Hash functions are easy-to-compute compression functions that are used as compact representations, or digital fingerprints, of data and to provide message integrity. Some hash functions in current use have been shown to be vulnerable. The author argues that their replacements should be based on a mathematical theory, which has yet to be created.", acknowledgement = ack-nhfb, fjournal = "Notices of the American Mathematical Society", journal-URL = "http://www.ams.org/notices/", } @Article{Lefebvre:2006:PSH, author = "Sylvain Lefebvre and Hugues Hoppe", title = "Perfect spatial hashing", journal = j-TOG, volume = "25", number = "3", pages = "579--588", month = jul, year = "2006", CODEN = "ATGRDF", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Wed Aug 23 10:02:03 MDT 2006", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Li:2006:FSS, author = "Kang Li and Zhenyu Zhong", title = "Fast statistical spam filter by approximate classifications", journal = j-SIGMETRICS, volume = "34", number = "1", pages = "347--358", month = jun, year = "2006", CODEN = "????", DOI = "https://doi.org/10.1145/1140277.1140317", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Jun 27 09:21:37 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Statistical-based Bayesian filters have become a popular and important defense against spam. However, despite their effectiveness, their greater processing overhead can prevent them from scaling well for enterprise-level mail servers. For example, the dictionary lookups that are characteristic of this approach are limited by the memory access rate, therefore relatively insensitive to increases in CPU speed. We address this scaling issue by proposing an acceleration technique that speeds up Bayesian filters based on approximate classification. The approximation uses two methods: hash-based lookup and lossy encoding. Lookup approximation is based on the popular Bloom filter data structure with an extension to support value retrieval. Lossy encoding is used to further compress the data structure. While both methods introduce additional errors to a strict Bayesian approach, we show how the errors can be both minimized and biased toward a false negative classification. We demonstrate a 6x speedup over two well-known spam filters (bogofilter and qsf) while achieving an identical false positive rate and similar false negative rate to the original filters.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", keywords = "approximation; Bayesian filter; bloom filter; SPAM", } @Article{Liu:2006:ECS, author = "Lihua Liu and Hao Shen", title = "Explicit constructions of separating hash families from algebraic curves over finite fields", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "41", number = "2", pages = "221--233", month = nov, year = "2006", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-006-9004-y", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "05D05; 05D40", bibdate = "Wed Jul 9 09:34:12 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=41&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=41&issue=2&spage=221", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Algebraic curve; Frameproof (FP) code; Identifiable parent property (IPP) code; Secure frameproof (SFP) code; Separating hash family; Strong separating hash family", } @Article{Long:2006:GCA, author = "Shoulun Long and Josef Pieprzyk and Huaxiong Wang and Duncan S. Wong", title = "Generalised Cumulative Arrays in Secret Sharing", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "40", number = "2", pages = "191--209", month = aug, year = "2006", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-006-0007-5", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Wed Jul 9 09:33:16 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=40&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=40&issue=2&spage=191", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Cumulative array; Perfect hash family; Secret sharing", } @Misc{Mueller:2006:SMG, author = "Maik Mueller and Michael Freidrich and Klaus Kiefer and Ralf Miko and Juergen Schneider", title = "System and method for generating pseudo-random numbers", howpublished = "United States Patent 7,894,602.", day = "31", month = mar, year = "2006", bibdate = "Tue Dec 27 16:54:57 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http:www.google.com/patents/US7894602", abstract = "A process and system for generating a pseudo-random number is presented. Input data having entropy is gathered in an Entropy Pool and transformed once by a cryptographic hash function. The transformed data forms the internal state of the pseudo-random number generator. The generator forms the output by applying a second cryptographic hash function to this internal state. Finally, the generator updates the internal state by inputting the current internal state and data from the Entropy Pool into a third cryptographic hash function. The output of the third hash function forms the new internal state of the pseudo-random number generator.", acknowledgement = ack-nhfb, } @Article{Naito:2006:ICS, author = "Yusuke Naito and Yu Sasaki and Takeshi Shimoyama and Jun Yajima and Noboru Kunihiro and Kazuo Ohta", title = "Improved Collision Search for {SHA-0}", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "21--36", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_2.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Nguyen:2006:MDH, author = "Quan Son Nguyen", title = "Multi-Dimensional Hash Chains and Application to Micropayment Schemes", crossref = "Ytrehus:2006:LFN", pages = "218--228", year = "2006", bibdate = "Tue Jun 28 08:19:10 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Pagh:2006:CHU, author = "Rasmus Pagh", title = "Cuckoo Hashing for Undergraduates", type = "Report", institution = "IT University of Copenhagen", address = "Copenhagen, Denmark", day = "27", month = mar, year = "2006", bibdate = "Sat Dec 08 18:56:06 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.it-c.dk/people/pagh/papers/cuckoo-undergrad.pdf", acknowledgement = ack-nhfb, } @Article{Phan:2006:SCI, author = "Raphael C.-W. Phan and David Wagner", title = "Security considerations for incremental hash functions based on pair block chaining", journal = j-COMPUT-SECUR, volume = "25", number = "2", pages = "131--136", month = mar, year = "2006", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:02 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404805002063", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{Rechberger:2006:NCW, author = "Christian Rechberger and Vincent Rijmen and Nicolas Sklavos", title = "The {NIST Cryptographic Workshop on Hash Functions}", journal = j-IEEE-SEC-PRIV, volume = "4", number = "1", pages = "54--56", month = jan # "\slash " # feb, year = "2006", CODEN = "????", DOI = "https://doi.org/10.1109/MSP.2006.26", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Thu Feb 9 18:53:31 MST 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/iel5/8013/33481/01588827.pdf; http://ieeexplore.ieee.org/xpls/abs_all.jsp?isnumber=33481&arnumber=1588827; http://www.csrc.nist.gov/pki/HashWorkshop/", acknowledgement = ack-nhfb, fjournal = "IEEE Security and Privacy", remark = "October 31--November 1, 2005 Gaithersburg, MD, USA. Second workshop August 24--25, 2006, Santa Barbara, CA, USA.", } @TechReport{Ross:2006:EHP, author = "Kenneth A. Ross", title = "Efficient Hash Probes on Modern Processors", type = "Research Report", number = "RC24100 (W0611-039)", institution = "IBM Corporation", address = "Almaden, CA, USA", pages = "12", day = "8", month = nov, year = "2006", bibdate = "Sat Dec 08 18:11:05 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Published in \cite{Ross:2007:EHP}.", } @Article{Safavi-Naini:2006:SSS, author = "Rei Safavi-Naini and Huaxiong Wang", title = "Secret sharing schemes with partial broadcast channels", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "41", number = "1", pages = "5--22", month = oct, year = "2006", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-006-0027-1", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "94A62; 94A17; 68P30", bibdate = "Wed Jul 9 09:33:35 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=41&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=41&issue=1&spage=5", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Cover-free family; Partial broadcast; Perfect hash-family; Secret sharing", } @Article{Shalev:2006:SOL, author = "Ori Shalev and Nir Shavit", title = "Split-ordered lists: {Lock-free} extensible hash tables", journal = j-J-ACM, volume = "53", number = "3", pages = "379--405", month = may, year = "2006", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/1147954.1147958", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Aug 23 06:38:20 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present the first lock-free implementation of an extensible hash table running on current architectures. Our algorithm provides concurrent insert, delete, and find operations with an expected O(1) cost. It consists of very simple code, easily implementable using only load, store, and compare-and-swap operations. The new mathematical structure at the core of our algorithm is recursive split-ordering, a way of ordering elements in a linked list so that they can be repeatedly ``split'' using a single compare-and-swap operation. Metaphorically speaking, our algorithm differs from prior known algorithms in that extensibility is derived by ``moving the buckets among the items'' rather than ``the items among the buckets.'' Though lock-free algorithms are expected to work best in multiprogrammed environments, empirical tests we conducted on a large shared memory multiprocessor show that even in non-multiprogrammed environments, the new algorithm performs as well as the most efficient known lock-based resizable hash-table algorithm, and in high load cases it significantly outperforms it.", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Sher:2006:MDS, author = "David B. Sher", title = "Motivating data structures with caching {Internet} stock data", journal = j-SIGCSE, volume = "38", number = "3", pages = "344--344", month = sep, year = "2006", CODEN = "SIGSD3", DOI = "https://doi.org/10.1145/1140123.1140253", ISSN = "0097-8418 (print), 2331-3927 (electronic)", ISSN-L = "0097-8418", bibdate = "Sat Nov 17 16:57:28 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigcse2000.bib", abstract = "Caching internet data is an application that illustrates data structure speed. I have developed a sequence of assignments for teaching about lists, hash tables and trees using caches for internet sourced stock prices.", acknowledgement = ack-nhfb, fjournal = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J688", } @Article{Stallings:2006:WSH, author = "William Stallings", title = "The {Whirlpool} Secure Hash Function", journal = j-CRYPTOLOGIA, volume = "30", number = "1", pages = "55--67", month = jan, year = "2006", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611190500380090", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Mon Jun 30 12:02:14 MDT 2008", bibsource = "cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.informaworld.com/smpp/content~content=a741992009~db=all~order=page", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", romanvolume = "XXX", } @Book{Stamp:2006:ISP, author = "Mark Stamp", title = "Information security: principles and practice", publisher = pub-WILEY-INTERSCIENCE, address = pub-WILEY-INTERSCIENCE:adr, pages = "xxi + 390", year = "2006", ISBN = "0-471-73848-4 (cloth)", ISBN-13 = "978-0-471-73848-0 (cloth)", LCCN = "QA76.9.A25 S69 2006", bibdate = "Sat May 14 10:14:47 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", URL = "http://www.loc.gov/catdir/enhancements/fy0645/2005005152-b.html; http://www.loc.gov/catdir/enhancements/fy0645/2005005152-d.html; http://www.loc.gov/catdir/toc/ecip058/2005005152.html", acknowledgement = ack-nhfb, subject = "Computer security", tableofcontents = "Preface \\ About The Author \\ Acknowledgments \\ 1. Introduction \\ 1.1 The Cast of Characters \\ 1.2 Alice's Online Bank \\ 1.2.1 Confidentiality, Integrity and \\ 1.2.2 Beyond CIA \\ 1.3 About This Book \\ 1.3.1 Cryptography \\ 1.3.2 Access Control \\ 1.3.3 Protocols \\ 1.3.4 Software \\ 1.4 The People Problem \\ 1.5 Theory and Practice \\ 1.6 Problems \\ I. CRYPTO \\ 2. Crypto Basics \\ 2.1 Introduction \\ 2.2 How to Speak Crypto \\ 2.3 Classic Crypto \\ 2.3.1 Simple Substitution Cipher \\ 2.3.2 Cryptanalysis of a Simple Substitution \\ 2.3.3 Definition of Secure \\ 2.3.4 Double Transposition Cipher \\ 2.3.5 One-time Pad \\ 2.3.6 Project VENONA \\ 2.3.7 Codebook Cipher \\ 2.3.8 Ciphers of the Election of 1876 \\ 2.4 Modern Crypto History \\ 2.5 A Taxonomy of Cryptography \\ 2.6 A Taxonomy of Cryptanalysis \\ 2.7 Summary \\ 2.8 Problems \\ 3. Symmetric Key Crypto \\ 3.1 Introduction \\ 3.2 Stream Ciphers \\ 3.2.1 A 5/1.3.2.2 RC 4.3.3 Block Ciphers \\ 3.3.1 Feistel Cipher \\ 3.3.2 DES \\ 3.3.3 Triple DES \\ 3.3.4 AES \\ 3.3.5 Three More Block Ciphers \\ 3.3.6 TEA \\ 3.3.7 Block Cipher Modes \\ 3.4 Integrity \\ 3.5 Summary \\ 3.6 Problems \\ 4. Public Key Crypto \\ 4.1 Introduction \\ 4.2 Knapsack \\ 4.3 RSA \\ 4.3.1 RSA Example \\ 4.3.2 Repeated Squaring \\ 4.3.3 Speeding Up RSA \\ 4.4 Diffie-Hellman \\ 4.5 Elliptic Curve Cryptography \\ 4.5.1 Elliptic Curve Math \\ 4.5.2 ECC Diffie-Hellman \\ 4.6 Public Key Notation \\ 4.7 Uses for Public Key Crypto \\ 4.7.1 Confidentiality in the Real World \\ 4.7.2 Signatures and Non-repudiation \\ 4.7.3 Confidentiality and Non-repudiation \\ 4.8 Public Key Infrastructure \\ 4.9 Summary \\ 4.10 Problems \\ 5. Hash Functions and Other Topics \\ 5.1 What is a Hash Function? \\ 5.2 The Birthday Problem \\ 5.3 Non-cryptographic Hashes \\ 5.4 Tiger Hash \\ 5.5 HMAC \\ 5.6 Uses of Hash Functions \\ 5.6.1 Online Bids \\ 5.6.2 Spam Reduction \\ 5.7 Other Crypto-Related Topics \\ 5.7.1 Secret Sharing.Key Escrow \\ 5.7.2 Random Numbers. Texas Hold 'em Poker. Generating Random Bits \\ 5.7.3 Information Hiding \\ 5.8 Summary \\ 5.9 Problems \\ 6. Advanced Cryptanalysis \\ 6.1 Introduction \\ 6.2 Linear and Differential Cryptanalysis \\ 6.2.1 Quick Review of DES \\ 6.2.2 ???", } @Article{Stinson:2006:SOT, author = "D. R. Stinson", title = "Some Observations on the Theory of Cryptographic Hash Functions", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "38", number = "2", pages = "259--277", month = feb, year = "2006", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-005-6344-y", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "94A60", bibdate = "Wed Jul 9 09:32:06 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=38&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=38&issue=2&spage=259", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "collision; hash family; hash function; preimage", } @Article{Suganya:2006:LRK, author = "A. Suganya and N. Vijayarangan", title = "{Landau--Ramanujan} keyed hash functions for message authentication", journal = j-J-DISCR-MATH-SCI-CRYPTO, volume = "9", number = "1", pages = "1--8", year = "2006", CODEN = "????", ISSN = "0972-0529", ISSN-L = "0972-0529", MRclass = "94A60 (68P25)", MRnumber = "2233935 (2006m:94075)", bibdate = "Thu Feb 16 16:28:50 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jdiscrmathscicrypto.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Discrete Mathematical Sciences and Cryptography", } @Article{Trono:2006:OTL, author = "John A. Trono", title = "Optimal Table Lookup for Reserved Words in {Ada}", journal = j-SIGADA-LETTERS, volume = "26", number = "1", pages = "25--30", month = apr, year = "2006", CODEN = "AALEE5", ISSN = "1094-3641 (print), 1557-9476 (electronic)", ISSN-L = "1094-3641", bibdate = "Thu May 18 10:15:38 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGADA Ada Letters", keywords = "Cichelli; minimal perfect hash functions (MPHF)", } @Article{Woelfel:2006:CMO, author = "Philipp Woelfel", title = "A construction method for optimally universal hash families and its consequences for the existence of {RBIBDs}", journal = j-THEOR-COMP-SCI, volume = "363", number = "1", pages = "76--84", day = "25", month = oct, year = "2006", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Mar 29 08:55:19 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/03043975", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @InProceedings{Woelfel:2006:MEM, author = "Philipp Woelfel", title = "Maintaining External Memory Efficient Hash Tables", crossref = "Diaz:2006:ARC", pages = "508--519", year = "2006", DOI = "https://doi.org/10.1007/11830924_46", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", URL = "http://www.springerlink.com/content/w40104p9224657rk/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Xu:2006:TNH, author = "Zhiyong Xu and Laxmi Bhuyan and Yiming Hu", title = "{Tulip}: a New Hash Based Cooperative {Web} Caching Architecture", journal = j-J-SUPERCOMPUTING, volume = "35", number = "3", pages = "301--320", month = mar, year = "2006", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-006-4671-z", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 9 17:32:27 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=35&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib; jsuper.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=35&issue=3&spage=301", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Yu:2006:SST, author = "Yi Yu and Masami Takata and Kazuki Joe", title = "Similarity Searching Techniques in Content-Based Audio Retrieval Via Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "4351", pages = "397--407", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-69423-6_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:47:16 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-69423-6_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-69423-6", book-URL = "http://www.springerlink.com/content/978-3-540-69423-6", fjournal = "Lecture Notes in Computer Science", } @Article{Zhang:2006:CFS, author = "Cheng Zhang and Bhupesh Bansal and Paulo S. Branicio and Rajiv K. Kalia and Aiichiro Nakano and Ashish Sharma and Priya Vashishta", title = "Collision-free spatial hash functions for structural analysis of billion-vertex chemical bond networks", journal = j-COMP-PHYS-COMM, volume = "175", number = "5", pages = "339--347", day = "1", month = sep, year = "2006", CODEN = "CPHCBZ", DOI = "https://doi.org/10.1016/j.cpc.2006.06.001", ISSN = "0010-4655 (print), 1879-2944 (electronic)", ISSN-L = "0010-4655", bibdate = "Mon Feb 13 23:42:08 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/compphyscomm2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0010465506002311", acknowledgement = ack-nhfb, fjournal = "Computer Physics Communications", journal-URL = "http://www.sciencedirect.com/science/journal/00104655", } @Article{Zhang:2006:NGD, author = "Bin Zhang and Dengguo Feng", title = "New Guess-and-Determine Attack on the Self-Shrinking Generator", journal = j-LECT-NOTES-COMP-SCI, volume = "4284", pages = "54--68", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230_4", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 13 08:42:37 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2006a.bib", URL = "http://link.springer.com/content/pdf/10.1007/11935230_4.pdf", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/11935230", book-URL = "http://www.springerlink.com/content/978-3-540-49476-8", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Zukowski:2006:ACH, author = "M. Zukowski and S. H{\'e}man and P. A. Boncz", title = "Architecture-conscious hashing", crossref = "Ailamaki:2006:PIW", pages = "6:1--6:8", year = "2006", DOI = "https://doi.org/10.1145/1140402.1140410", bibdate = "Mon Dec 10 07:13:43 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing is one of the fundamental techniques used to implement query processing operators such as grouping, aggregation and join. This paper studies the interaction between modern computer architecture and hash-based query processing techniques. First, we focus on extracting maximum hashing performance from super-scalar CPUs. In particular, we discuss fast hash functions, ways to efficiently handle multi-column keys and propose the use of a recently introduced hashing scheme called Cuckoo Hashing over the commonly used bucket-chained hashing. In the second part of the paper, we focus on the CPU cache usage, by dynamically partitioning data streams such that the partial hash tables fit in the CPU cache. Conventional partitioning works as a separate preparatory phase, forcing materialization, which may require I/O if the stream does not fit in RAM. We introduce best-effort partitioning, a technique that interleaves partitioning with execution of hash-based query processing operators and avoids I/O. In the process, we show how to prevent issues in partitioning with cacheline alignment, that can strongly decrease throughput. We also demonstrate overall query processing performance when both CPU-efficient hashing and best-effort partitioning are combined.", acknowledgement = ack-nhfb, articleno = "6", pagecount = "8", } @Article{Akbarinia:2007:PTK, author = "Reza Akbarinia and Esther Pacitti and Patrick Valduriez", title = "Processing Top-$k$ Queries in Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "4641", pages = "489--502", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74466-5_53", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:00:17 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74466-5_53", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74466-5", book-URL = "http://www.springerlink.com/content/978-3-540-74466-5", fjournal = "Lecture Notes in Computer Science", } @Article{Al-Talib:2007:IMS, author = "S. A. Al-Talib and B. M. Ali and S. Khatun and S. Subramaniam", title = "Improving the multicast state scalability in {Internet} routers by integrating hash algorithm with recursive unicast", journal = j-J-NETW-COMPUT-APPL, volume = "30", number = "4", pages = "1445--1454", month = nov, year = "2007", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:43:15 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804506000488", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Aspnas:2007:EAS, author = "Mats Aspn{\"a}s and Artur Signell and Jan Westerholm", title = "Efficient Assembly of Sparse Matrices Using Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "4699", pages = "900--907", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-75755-9_107", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:05:14 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-75755-9_107", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-75755-9", book-URL = "http://www.springerlink.com/content/978-3-540-75755-9", fjournal = "Lecture Notes in Computer Science", } @Article{Aspnes:2007:SG, author = "James Aspnes and Gauri Shah", title = "Skip graphs", journal = j-TALG, volume = "3", number = "4", pages = "37:1--37:??", month = nov, year = "2007", CODEN = "????", DOI = "https://doi.org/10.1145/1290672.1290674", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Mon Jun 16 11:55:31 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Skip graphs are a novel distributed data structure, based on skip lists, that provide the full functionality of a balanced tree in a distributed system where resources are stored in separate nodes that may fail at any time. They are designed for use in searching peer-to-peer systems, and by providing the ability to perform queries based on key ordering, they improve on existing search tools that provide only hash table functionality. Unlike skip lists or other tree data structures, skip graphs are highly resilient, tolerating a large fraction of failed nodes without losing connectivity. In addition, simple and straightforward algorithms can be used to construct a skip graph, insert new nodes into it, search it, and detect and repair errors within it introduced due to node failures.", acknowledgement = ack-nhfb, articleno = "37", fjournal = "ACM Transactions on Algorithms (TALG)", keywords = "overlay networks; Peer-to-peer; skip lists", } @Article{Aumasson:2007:AMH, author = "Jean-Philippe Aumasson and Willi Meier", title = "Analysis of Multivariate Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4817", pages = "309--323", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-76788-6_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:06:30 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-76788-6_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-76788-6", book-URL = "http://www.springerlink.com/content/978-3-540-76788-6", fjournal = "Lecture Notes in Computer Science", } @Manual{Barker:2007:RRN, author = "Elaine Barker and John Kelsey", title = "Recommendation for random number generation using deterministic random bit generators (revised)", type = "{NIST} Special Publication", number = "800-90", organization = pub-NIST, address = pub-NIST:adr, pages = "viii + 124", month = mar, year = "2007", bibdate = "Tue Apr 19 13:35:20 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://csrc.nist.gov/publications/nistpubs/800-90/SP800-90revised_March2007.pdf", abstract = "This Recommendation specifies mechanisms for the generation of random bits using deterministic methods. The methods provided are based on either hash functions, block cipher algorithms or number theoretic problems.", acknowledgement = ack-nhfb, keywords = "deterministic random bit generator (DRBG); entropy; hash function; random number generator", } @Article{Barwick:2007:SAL, author = "Susan G. Barwick and Wen-Ai Jackson", title = "A sequence approach to linear perfect hash families", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "45", number = "1", pages = "95--121", month = oct, year = "2007", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-007-9091-4", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "11T71", bibdate = "Wed Jul 9 09:35:28 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=45&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=45&issue=1&spage=95", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Constructions; Cryptography; Perfect hash family; Sequences", } @TechReport{Bertoni:2007:SF, author = "G. Bertoni and J. Daemen and M. Peeters and G. {Van Assche}", title = "Sponge functions", type = "Report", institution = "STMicroelectronics", address = "Antwerp, Belgium (??)", year = "2007", bibdate = "Fri Dec 14 15:40:16 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presented at the Ecrypt Hash Workshop 2007, May 2007.", URL = "http://www.csrc.nist.gov/pki/HashWorkshop/Public_Comments/2007_May.html", acknowledgement = ack-nhfb, } @InProceedings{Blelloch:2007:SHI, author = "G. E. Blelloch and D. Golovin", title = "Strongly History-Independent Hashing with Applications", crossref = "IEEE:2007:PAI", pages = "272--282", year = "2007", DOI = "https://doi.org/10.1109/FOCS.2007.36", bibdate = "Thu Apr 12 09:33:17 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=4389466", } @Article{Bohm:2007:FRA, author = "Klemens B{\"o}hm and Erik Buchmann", title = "Free riding-aware forwarding in {Content-Addressable Networks}", journal = j-VLDB-J, volume = "16", number = "4", pages = "463--482", month = oct, year = "2007", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:51:25 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Research on P2P data structures has tacitly assumed that peers readily participate in the work, i.e., are cooperative. But such participation is voluntary, and free riding is the dominant strategy. This article describes a protocol that renders free riding unattractive, for one particular P2P data structure. The protocol is based on feedback that adjacent nodes exchange. This induces transitive logical networks of nodes that rule out uncooperative peers. The protocol uses proofs of work to deter free riding. To show that cooperative behavior dominates, we have come up with a cost model that quantifies the overall cost of peers, depending on their degree of cooperativeness and many other parameters. The cost model tells us that we can achieve a good discrimination against peers that are less cooperative, with moderate additional cost for cooperative peers. Extensive experiments confirm the validity of our approach.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", keywords = "distributed hashtables; free riding; incentives; peer-to-peer; reputation", } @InProceedings{Botelho:2007:SSE, author = "Fabiano C. Botelho and Rasmus Pagh and Nivio Ziviani", title = "Simple and Space-Efficient Minimal Perfect Hash Functions", crossref = "Dehne:2007:PAI", pages = "139--150", year = "2007", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://www.springerlink.com/content/12165xq21248x275/; http://www.springerlink.com/content/978-3-540-73948-7/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Bradford:2007:PSC, author = "Phillip G. Bradford and Michael N. Katehakis", title = "A Probabilistic Study on Combinatorial Expanders and Hashing", journal = j-SIAM-J-COMPUT, volume = "37", number = "1", pages = "83--111", month = "????", year = "2007", CODEN = "SMJCAT", DOI = "????", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue May 18 08:21:43 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/37/1; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Chen:2007:IHJ, author = "Shimin Chen and Anastassia Ailamaki and Phillip B. Gibbons and Todd C. Mowry", title = "Improving hash join performance through prefetching", journal = j-TODS, volume = "32", number = "3", pages = "17:1--17:??", month = aug, year = "2007", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/1272743.1272747", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jun 12 16:37:57 MDT 2008", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib; tods.bib", abstract = "Hash join algorithms suffer from extensive CPU cache stalls. This article shows that the standard hash join algorithm for disk-oriented databases (i.e., GRACE) spends over 80\% of its user time stalled on CPU cache misses, and explores the use of CPU cache prefetching to improve its cache performance. Applying prefetching to hash joins is complicated by the data dependencies, multiple code paths, and inherent randomness of hashing. We present two techniques, group prefetching and software-pipelined prefetching, that overcome these complications. These schemes achieve 1.29--4.04X speedups for the join phase and 1.37--3.49X speedups for the partition phase over GRACE and simple prefetching approaches. Moreover, compared with previous cache-aware approaches (i.e., cache partitioning), the schemes are at least 36\% faster on large relations and do not require exclusive use of the CPU cache to be effective. Finally, comparing the elapsed real times when disk I/Os are in the picture, our cache prefetching schemes achieve 1.12--1.84X speedups for the join phase and 1.06--1.60X speedups for the partition phase over the GRACE hash join algorithm.", acknowledgement = ack-nhfb, articleno = "17", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "CPU cache performance; CPU cache prefetching; group prefetching; Hash join; software-pipelined prefetching", } @Article{Chen:2007:TPB, author = "Hsiang-Yang Chen and Ting-Wei Hou and Chun-Liang Lin", title = "Tamper-proofing basis path by using oblivious hashing on {Java}", journal = j-SIGPLAN, volume = "42", number = "2", pages = "9--16", month = feb, year = "2007", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1241761.1241762", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 10:55:01 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; sigplan2000.bib", abstract = "Java programs are often downloaded (distributed) to unknown environments, so protect Java code from malicious modification is an important issue. This paper presents a tamper-proofing software technology on basis paths for stack-machine based languages, such as Java, by improving Oblivious Hashing. Our approach is based on a new dynamic stack-tracing approach which inserts hash instructions to monitor the top of the stack to check whether the program running has been tampered with or not. A user can choose one or more methods in a class to tamper-proof program. The protective codes are added to basic blocks at the bytecode level. We developed a new approach to protect constants and variables by alternative hashing functions. The overhead is proportional to the number of Load and Push instructions to be protected.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "basis paths; Java; oblivious hashing; tamper-proofing", } @Article{Cheng:2007:DHL, author = "James Cheng and Wilfred Ng", title = "A Development of Hash-Lookup Trees to Support Querying Streaming {XML}", journal = j-LECT-NOTES-COMP-SCI, volume = "4443", pages = "768--780", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-71703-4_64", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:51:10 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-71703-4_64", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-71703-4", book-URL = "http://www.springerlink.com/content/978-3-540-71703-4", fjournal = "Lecture Notes in Computer Science", } @Article{Contini:2007:EFA, author = "Scott Contini and Krystian Matusiewicz and Josef Pieprzyk", title = "Extending {FORK-256} Attack to the Full Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "4861", pages = "296--305", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-77048-0_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:07:45 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-77048-0_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-77048-0", book-URL = "http://www.springerlink.com/content/978-3-540-77048-0", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Daemen:2007:PCP, author = "J. Daemen and G. {Van Assche}", title = "Producing collisions for {PANAMA}, instantaneously", crossref = "Biryukov:2007:FSE", pages = "1--18", year = "2007", bibdate = "Fri Dec 14 15:46:23 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Danezis:2007:END, author = "George Danezis and Claudia Diaz and Sebastian Faust and Emilia K{\"a}sper and Carmela Troncoso", title = "Efficient Negative Databases from Cryptographic Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4779", pages = "423--436", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-75496-1_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:04:43 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-75496-1_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-75496-1", book-URL = "http://www.springerlink.com/content/978-3-540-75496-1", fjournal = "Lecture Notes in Computer Science", } @Article{De:2007:IAS, author = "Debapratim De and Abishek Kumarasubramanian", title = "Inversion Attacks on Secure Hash Functions Using sat Solvers", journal = j-LECT-NOTES-COMP-SCI, volume = "4501", pages = "377--382", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-72788-0_36", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:53:38 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-72788-0_36", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-72788-0", book-URL = "http://www.springerlink.com/content/978-3-540-72788-0", fjournal = "Lecture Notes in Computer Science", } @Article{Dietzfelbinger:2007:BAD, author = "Martin Dietzfelbinger and Christoph Weidling", title = "Balanced allocation and dictionaries with tightly packed constant size bins", journal = j-THEOR-COMP-SCI, volume = "380", number = "1--2", pages = "47--68", day = "21", month = jun, year = "2007", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Mar 29 08:55:52 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2005.bib; http://www.sciencedirect.com/science/journal/03043975", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", keywords = "cuckoo hashing; hashing", } @InProceedings{Dietzfelbinger:2007:DSM, author = "Martin Dietzfelbinger", title = "Design Strategies for Minimal Perfect Hash Functions", crossref = "Hromkovic:2007:SAF", pages = "2--17", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74871-7_2", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", URL = "http://www.springerlink.com/content/y48k83u127014207/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing; perfect hashing", } @Article{Durand:2007:SPP, author = "Arnaud Durand and Clemens Lautemann and Malika More", title = "A simple proof of the polylog counting ability of first-order logic: guest column", journal = j-SIGACT, volume = "38", number = "4", pages = "40--45", month = dec, year = "2007", CODEN = "SIGNDM", DOI = "https://doi.org/10.1145/1345189.1345199", ISSN = "0163-5700 (print), 1943-5827 (electronic)", ISSN-L = "0163-5700", bibdate = "Wed Mar 21 18:30:29 MDT 2012", bibsource = "DBLP; http://dblp.uni-trier.de/db/journals/sigact/sigact38.html#DurandLM07; http://portal.acm.org/; https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/DBLP/2007.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib", abstract = "The counting ability of weak formalisms (e.g., determining the number of 1's in a string of length $N$ ) is of interest as a measure of their expressive power, and also resorts to complexity-theoretic motivations: the more we can count the closer we get to real computing power. The question was investigated in several papers in complexity theory and in weak arithmetic around 1985. In each case, the considered formalism (AC$^0$-circuits, first-order logic, $ \Delta_0 $ ) was shown to be able to count up to a polylogarithmic number. An essential part of the proofs is the construction of a 1--1 mapping from a small subset of $ \{ 0, \ldots {}, N - 1 \} $ into a small initial segment. In each case the expressibility of this mapping depends on some strong argument (group-theoretic device or prime number theorem) or intricate construction. We present a coding device based on a collision-free hashing technique, leading to a completely elementary proof.", acknowledgement = ack-nhfb, fjournal = "ACM SIGACT News", journal-URL = "http://dl.acm.org/citation.cfm?id=J697", } @TechReport{Erlingsson:2007:CPA, author = "Ulfar Erlingsson and Mark Manasse and Frank McSherry", title = "A Cool and Practical Alternative to Traditional Hash Tables", type = "Report", institution = "Microsoft Research", address = "Mountain View, CA, USA", day = "27", month = mar, year = "2007", bibdate = "Sat Dec 08 18:52:52 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.ru.is/faculty/ulfar/CuckooHash.pdf", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", remark-1 = "Also reported to have been published in the Proceedings of the 7th Workshop on Distributed Data and Structures, 2006.", remark-2 = "From page 3 of this report: ``we divide the array into bins of size 2, or bins with 2 cells, with locations $2x$ and $2x + 1$ forming bin $x$. By so doing, we reduce the number of hash computations needed to 2 instead of 4. Lookups also take advantage of locality; memory systems are more efficient when looking at consecutive memory locations, due to caches, prefetching, and reduced pressure on the translation look-aside buffers (TLBs).''", } @Article{Freire:2007:BHB, author = "Manuel R. Freire and Julian Fierrez and Javier Galbally and Javier Ortega-Garcia", title = "Biometric Hashing Based on Genetic Selection and Its Application to On-Line Signatures", journal = j-LECT-NOTES-COMP-SCI, volume = "4642", pages = "1134--1143", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74549-5_118", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:01:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74549-5_118", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74549-5", book-URL = "http://www.springerlink.com/content/978-3-540-74549-5", fjournal = "Lecture Notes in Computer Science", } @Article{Gauravaram:2007:USC, author = "Praveen Gauravaram and Katsuyuki Okeya", title = "An Update on the Side Channel Cryptanalysis of {MACs} Based on Cryptographic Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4859", pages = "393--403", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-77026-8_31", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:07:37 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-77026-8_31", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-77026-8", book-URL = "http://www.springerlink.com/content/978-3-540-77026-8", fjournal = "Lecture Notes in Computer Science", } @Article{Ghodsi:2007:ESB, author = "Ali Ghodsi and Seif Haridi and Hakim Weatherspoon", title = "Exploiting the synergy between gossiping and structured overlays", journal = j-OPER-SYS-REV, volume = "41", number = "5", pages = "61--66", month = oct, year = "2007", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1317379.1317389", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Fri Jun 20 17:18:11 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this position paper we argue for exploiting the synergy between gossip-based algorithms and structured overlay networks (SON). These two strands of research have both aimed at building fault-tolerant, dynamic, self-managing, and large-scale distributed systems. Despite the common goals, the two areas have, however, been relatively isolated. We focus on three problem domains where there is an untapped potential of using gossiping combined with SONs. We argue for applying gossip-based membership for ring-based SONs---such as Chord and Bamboo---to make them handle partition mergers and loopy networks. We argue that small world SONs---such as Accordion and Mercury---are specifically well-suited for gossip-based membership management. The benefits would be better graph-theoretic properties. Finally, we argue that gossip-based algorithms could use the overlay constructed by SONs. For example, many unreliable broadcast algorithms for SONs could be augmented with anti-entropy protocols. Similarly, gossip-based aggregation could be used in SONs for network size estimation and load-balancing purposes.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", keywords = "distributed hash tables; gossip-based algorithms; structured overlay networks", } @Article{Guo:2007:CBI, author = "Xin C. Guo and Dimitrios Hatzinakos", title = "Content Based Image Hashing Via Wavelet and {Radon} Transform", journal = j-LECT-NOTES-COMP-SCI, volume = "4810", pages = "755--764", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-77255-2_91", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:08:41 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-77255-2_91", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-77255-2", book-URL = "http://www.springerlink.com/content/978-3-540-77255-2", fjournal = "Lecture Notes in Computer Science", } @Article{Ha:2007:SAE, author = "JeaCheol Ha and SangJae Moon and Juan Manuel Gonzalez Nieto and Colin Boyd", title = "Security Analysis and Enhancement of {One-Way Hash Based Low-Cost Authentication Protocol (OHLCAP)}", journal = j-LECT-NOTES-COMP-SCI, volume = "4819", pages = "574--583", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-77018-3_57", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:07:30 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-77018-3_57", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-77018-3", book-URL = "http://www.springerlink.com/content/978-3-540-77018-3", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Haitner:2007:SHC, author = "Iftach Haitner and Omer Reingold", title = "Statistically-hiding commitment from any one-way function", crossref = "ACM:2007:SPA", pages = "1--10", year = "2007", DOI = "https://doi.org/10.1145/1250790.1250792", bibdate = "Fri Jun 20 18:28:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We give a construction of statistically-hiding commitment schemes (ones where the hiding property holds information theoretically), based on the minimal cryptographic assumption that one-way functions exist. Our construction employs two-phase commitment schemes, recently constructed by Nguyen, Ong and Vadhan (FOCS '06), and universal one-way hash functions introduced and constructed by Naor and Yung (STOC '89) and Rompel (STOC '90).", acknowledgement = ack-nhfb, keywords = "cryptography; one-way functions; statistically hiding and computationally binding commitment", } @Article{Hao:2007:BHA, author = "Fang Hao and Murali Kodialam and T. V. Lakshman", title = "Building high accuracy {Bloom} filters using partitioned hashing", journal = j-SIGMETRICS, volume = "35", number = "1", pages = "277--288", month = jun, year = "2007", CODEN = "????", DOI = "https://doi.org/10.1145/1254882.1254916", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Jun 27 09:42:48 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; sigmetrics.bib", abstract = "The growing importance of operations such as packet-content inspection, packet classification based on non-IP headers, maintaining flow-state, etc. has led to increased interest in the networking applications of Bloom filters. This is because Bloom filters provide a relatively easy method for hardware implementation of set-membership queries. However, the tradeoff is that Bloom filters only provide a probabilistic test and membership queries can result in false positives. Ideally, we would like this false positive probability to be very low. The main contribution of this paper is a method for significantly reducing this false positive probability in comparison to existing schemes. This is done by developing a {\em partitioned hashing\/} method which results in a choice of hash functions that set far fewer bits in the Bloom filter bit vector than would be the case otherwise. This lower fill factor of the bit vector translates to a much lower false positive probability. We show experimentally that this improved choice can result in as much as a ten-fold increase in accuracy over standard Bloom filters. We also show that the scheme performs much better than other proposed schemes for improving Bloom filters.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", keywords = "bloom filter; hashing", } @Article{Hendricks:2007:LOB, author = "James Hendricks and Gregory R. Ganger and Michael K. Reiter", title = "Low-overhead {Byzantine} fault-tolerant storage", journal = j-OPER-SYS-REV, volume = "41", number = "6", pages = "73--86", month = dec, year = "2007", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1294261.1294269", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Fri Jun 20 17:18:34 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents an erasure-coded Byzantine fault-tolerant block storage protocol that is nearly as efficient as protocols that tolerate only crashes. Previous Byzantine fault-tolerant block storage protocols have either relied upon replication, which is inefficient for large blocks of data when tolerating multiple faults, or a combination of additional servers, extra computation, and versioned storage. To avoid these expensive techniques, our protocol employs novel mechanisms to optimize for the common case when faults and concurrency are rare. In the common case, a write operation completes in two rounds of communication and a read completes in one round. The protocol requires a short checksum comprised of cryptographic hashes and homomorphic fingerprints. It achieves throughput within 10\% of the crash-tolerant protocol for writes and reads in failure-free runs when configured to tolerate up to 6 faulty servers and any number of faulty clients.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", keywords = "Byzantine fault-tolerant storage", } @Article{Herbert:2007:WHP, author = "Andrew Herbert", title = "What happened to {Pastry}", journal = j-OPER-SYS-REV, volume = "41", number = "2", pages = "10--16", month = apr, year = "2007", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1243418.1243421", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Fri Jun 20 17:16:02 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes how Microsoft Research goes about the process of technology transfer, using the experience of transferring the MS Pastry Distributed Hash Table and its applications as an example.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", keywords = "technology transfer", } @Article{Holt:2007:PMA, author = "John D. Holt and Soon M. Chung", title = "Parallel mining of association rules from text databases", journal = j-J-SUPERCOMPUTING, volume = "39", number = "3", pages = "273--299", month = mar, year = "2007", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-006-0008-1", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 9 17:32:30 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=39&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=39&issue=3&spage=273", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", keywords = "Cluster computing; Inverted hashing and pruning; Multipass; Parallel association rule mining; Scalability; Text retrieval", } @Article{Jeon:2007:SAP, author = "Jin-Oh Jeon and Su-Bong Ryu and Sang-Jo Park and Min-Sup Kang", title = "Strong Authentication Protocol for {RFID} Tag Using {SHA-1} Hash Algorithm", journal = j-LECT-NOTES-COMP-SCI, volume = "4705", pages = "634--643", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74472-6_51", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:00:29 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74472-6_51", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74472-6", book-URL = "http://www.springerlink.com/content/978-3-540-74472-6", fjournal = "Lecture Notes in Computer Science", } @Article{Jiang:2007:DHT, author = "Yi Jiang and Guangtao Xue and Jinyuan You", title = "Distributed Hash Table Based Peer-to-Peer Version Control System for Collaboration", journal = j-LECT-NOTES-COMP-SCI, volume = "4402", pages = "489--498", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-72863-4_50", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:54:06 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-72863-4_50", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-72863-4", book-URL = "http://www.springerlink.com/content/978-3-540-72863-4", fjournal = "Lecture Notes in Computer Science", } @Article{Jutla:2007:PGC, author = "Charanjit S. Jutla and Anindya C. Patthak", title = "Provably Good Codes for Hash Function Design", journal = j-LECT-NOTES-COMP-SCI, volume = "4356", pages = "376--393", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74462-7_26", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:00:14 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74462-7_26", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74462-7", book-URL = "http://www.springerlink.com/content/978-3-540-74462-7", fjournal = "Lecture Notes in Computer Science", } @Article{Kim:2007:EIK, author = "Mooseop Kim and Youngse Kim and Jaecheol Ryou and Sungik Jun", title = "Efficient Implementation of the Keyed-Hash Message Authentication Code Based on {SHA-1} Algorithm for Mobile Trusted Computing", journal = j-LECT-NOTES-COMP-SCI, volume = "4610", pages = "410--419", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73547-2_42", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73547-2_42", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73547-2", book-URL = "http://www.springerlink.com/content/978-3-540-73547-2", fjournal = "Lecture Notes in Computer Science", } @Article{King:2007:CRP, author = "Valerie King and Scott Lewis and Jared Saia and Maxwell Young", title = "Choosing a Random Peer in Chord", journal = j-ALGORITHMICA, volume = "49", number = "2", pages = "147--169", month = oct, year = "2007", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-007-9029-2", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Wed Jul 9 22:25:04 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=49&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=49&issue=2&spage=147", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", keywords = "Attack-resistance; Chord; Data collection; Distributed algorithms; Distributed Hash table; Peer-to-peer; Randomized algorithms", } @InProceedings{Kirsch:2007:UQA, author = "A. Kirsch and M. Mitzenmacher", editor = "????", booktitle = "{Proceedings of the 45th Annual Allerton Conference on Communication, Control, and Computing 2007: September 26-28, 2007, Monticello, Illinois, USA}", title = "Using a queue to de-amortize cuckoo hashing in hardware", publisher = "Coordinated Science Laboratory, University of Illinois at Urbana-Champaign", address = "Urbana, IL, USA", pages = "751--758", year = "2007", ISBN = "1-60560-086-5", ISBN-13 = "978-1-60560-086-4", LCCN = "QA76 A434 2007", bibdate = "Mon Dec 10 11:53:02 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "????", acknowledgement = ack-nhfb, } @InProceedings{Knudsen:2007:GFH, author = "L. Knudsen and C. Rechberger and S. Thomsen", title = "{Grindahl} --- a family of hash functions", crossref = "Biryukov:2007:FSE", pages = "39--47", year = "2007", bibdate = "Fri Dec 14 15:52:37 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Laccetti:2007:BFA, author = "G. Laccetti and G. Schmid", title = "Brute force attacks on hash functions", journal = j-J-DISCR-MATH-SCI-CRYPTO, volume = "10", number = "3", pages = "439--460", month = jun, year = "2007", CODEN = "????", ISSN = "0972-0529", ISSN-L = "0972-0529", MRclass = "94A60", MRnumber = "2347281 (2008g:94033)", bibdate = "Thu Feb 16 09:25:23 MST 2012", bibsource = "http://www.connectjournals.com/achivestoc.php?bookmark=CJ-003072; http://www.iospress.nl/journal/journal-of-discrete-mathematical-sciences-and-cryptography/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jdiscrmathscicrypto.bib", URL = "http://www.connectjournals.com/achivestoc.php?bookmark=CJ-003072&volume=10&issue_id=03", acknowledgement = ack-nhfb, ajournal = "J. Discr. Math. Sci. Crypto.", fjournal = "Journal of Discrete Mathematical Sciences and Cryptography", } @Article{Lagutin:2007:CIC, author = "Dmitrij Lagutin and Hannu H. Kari", title = "Controlling Incoming Connections Using Certificates and Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "4712", pages = "455--467", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74833-5_38", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:02:58 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74833-5_38", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74833-5", book-URL = "http://www.springerlink.com/content/978-3-540-74833-5", fjournal = "Lecture Notes in Computer Science", } @Article{Lee:2007:CFRa, author = "Younggyo Lee and Jeonghee Ahn and Seungjoo Kim and Dongho Won", title = "A Countermeasure of Fake Root Key Installation Using One-Time Hash Chain", journal = j-LECT-NOTES-COMP-SCI, volume = "4496", pages = "1007--1016", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-72830-6_107", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:53:51 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-72830-6_107", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-72830-6", book-URL = "http://www.springerlink.com/content/978-3-540-72830-6", fjournal = "Lecture Notes in Computer Science", } @Article{Lee:2007:FDF, author = "Sungju Lee and Daesung Moon and Yongwha Chung", title = "Feature Distribution of the Fingerprint Template Generated by the Geometric Hashing-Based Fuzzy Vault", journal = j-LECT-NOTES-COMP-SCI, volume = "4693", pages = "816--823", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74827-4_103", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:02:44 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74827-4_103", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74827-4", book-URL = "http://www.springerlink.com/content/978-3-540-74827-4", fjournal = "Lecture Notes in Computer Science", } @Article{Lee:2007:PSK, author = "Sungju Lee and Daesung Moon and Seunghwan Jung and Yongwha Chung", title = "Protecting Secret Keys with Fuzzy Fingerprint Vault Based on a {$3$D} Geometric Hash Table", journal = j-LECT-NOTES-COMP-SCI, volume = "4432", pages = "432--439", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-71629-7_49", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:50:50 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-71629-7_49", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-71629-7", book-URL = "http://www.springerlink.com/content/978-3-540-71629-7", fjournal = "Lecture Notes in Computer Science", } @Article{Li:2007:RNH, author = "Jun-cao Li and Chun-ming Li", title = "Research on a Novel Hashing Stream Cipher", journal = j-LECT-NOTES-COMP-SCI, volume = "4456", pages = "481--490", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74377-4_51", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:59:54 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74377-4_51", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74377-4", book-URL = "http://www.springerlink.com/content/978-3-540-74377-4", fjournal = "Lecture Notes in Computer Science", } @Article{Liskov:2007:CIH, author = "Moses Liskov", title = "Constructing an Ideal Hash Function from Weak Ideal Compression Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4356", pages = "358--375", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74462-7_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:00:14 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74462-7_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74462-7", book-URL = "http://www.springerlink.com/content/978-3-540-74462-7", fjournal = "Lecture Notes in Computer Science", } @Article{Lopes:2007:IRQ, author = "Nuno Lopes and Carlos Baquero", title = "Implementing Range Queries with a Decentralized Balanced Tree over Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "4658", pages = "197--206", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-74573-0_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:01:12 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-74573-0_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-74573-0", book-URL = "http://www.springerlink.com/content/978-3-540-74573-0", fjournal = "Lecture Notes in Computer Science", } @Article{Lu:2007:MPC, author = "Haibin Lu and Sartaj Sahni", title = "{$ O(\log W) $} multidimensional packet classification", journal = j-IEEE-TRANS-NETWORKING, volume = "15", number = "2", pages = "462--472", month = apr, year = "2007", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:54:43 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We use a collection of hash tables to represent a multidimensional packet classification table. These hash tables are derived from a trie-representation of the multidimensional classifier. The height of this trie is $ O(W) $, where $W$ is the sum of the maximum possible length, in bits, of each of the fields of a filter. The leaves at level $i$ of the trie together with markers for some of the leaves at levels $j$ such that $ j > i $ are stored in a hash table $ H_i $. The placement of markers is such that a binary search of the $ H_i $'s successfully locates the highest-priority filter that matches any given packet. The number of hash tables equals the trie height, $ O(W) $. Hence, a packet may be classified by performing $ O(\log W) $ hash-table lookups. So the expected lookup-complexity of our data structure for multidimensional packet classification is $ O(\log W) $. Our proposed scheme affords a memory advantage over the $ O(\log W) $ 1-D scheme of Waldvogel et al. For multidimensional packet classification, our proposed scheme provides both a time and memory advantage over the extended grid-of-tries scheme of Baboescu et al.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "binary search on levels; expected complexity; multidimensional packet classification", } @Article{Martinez:2007:OXH, author = "Christopher J. Martinez and Wei-Ming Lin and Parimal Patel", title = "Optimal {XOR} hashing for non-uniformly distributed address lookup in computer networks", journal = j-J-NETW-COMPUT-APPL, volume = "30", number = "4", pages = "1397--1427", month = nov, year = "2007", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:43:15 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804506000786", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Mazeika:2007:ESA, author = "Arturas Mazeika and Michael H. B{\"o}hlen and Nick Koudas and Divesh Srivastava", title = "Estimating the selectivity of approximate string queries", journal = j-TODS, volume = "32", number = "2", pages = "12:1--12:??", month = jun, year = "2007", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/1242524.1242529", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jun 12 16:37:09 MDT 2008", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Approximate queries on string data are important due to the prevalence of such data in databases and various conventions and errors in string data. We present the VSol estimator, a novel technique for estimating the selectivity of approximate string queries. The VSol estimator is based on inverse strings and makes the performance of the selectivity estimator independent of the number of strings. To get inverse strings we decompose all database strings into overlapping substrings of length q (q-grams) and then associate each q-gram with its inverse string: the IDs of all strings that contain the q-gram. We use signatures to compress inverse strings, and clustering to group similar signatures.\par We study our technique analytically and experimentally. The space complexity of our estimator only depends on the number of neighborhoods in the database and the desired estimation error. The time to estimate the selectivity is independent of the number of database strings and linear with respect to the length of query string. We give a detailed empirical performance evaluation of our solution for synthetic and real-world datasets. We show that VSol is effective for large skewed databases of short strings.", acknowledgement = ack-nhfb, articleno = "12", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "Inverse strings; min-wise hash signatures; q-grams", } @Article{Mendel:2007:CTH, author = "Florian Mendel and Vincent Rijmen", title = "Cryptanalysis of the {Tiger} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "4833", pages = "536--550", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-76900-2_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:07:06 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-76900-2_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-76900-2", book-URL = "http://www.springerlink.com/content/978-3-540-76900-2", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Moran:2007:DHI, author = "Tal Moran and Moni Naor and Gil Segev", title = "Deterministic History-Independent Strategies for Storing Information on Write-Once Memories", crossref = "Arge:2007:ALP", pages = "303--315", year = "2007", DOI = "https://doi.org/10.1007/978-3-540-73420-8_28", bibdate = "Mon Dec 10 07:56:16 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/b28632551tt5657q/; http://www.wisdom.weizmann.ac.il/~naor/PAPERS/writeonce.pdf", acknowledgement = ack-nhfb, keywords = "secure hashing in hostile environment", } @Article{Naor:2007:NAP, author = "Moni Naor and Udi Wieder", title = "Novel architectures for {P2P} applications: {The} continuous-discrete approach", journal = j-TALG, volume = "3", number = "3", pages = "34:1--34:??", month = aug, year = "2007", CODEN = "????", DOI = "https://doi.org/10.1145/1273340.1273350", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Mon Jun 16 11:55:11 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We propose a new approach for constructing P2P networks based on a dynamic decomposition of a continuous space into cells corresponding to servers. We demonstrate the power of this approach by suggesting two new P2P architectures and various algorithms for them. The first serves as a DHT (distributed hash table) and the other is a dynamic expander network. The DHT network, which we call Distance Halving, allows logarithmic routing and load while preserving constant degrees. It offers an optimal tradeoff between degree and path length in the sense that degree d guarantees a path length of $ O(\log d n) $. Another advantage over previous constructions is its relative simplicity. A major new contribution of this construction is a dynamic caching technique that maintains low load and storage, even under the occurrence of hot spots. Our second construction builds a network that is guaranteed to be an expander. The resulting topologies are simple to maintain and implement. Their simplicity makes it easy to modify and add protocols. A small variation yields a DHT which is robust against random Byzantine faults. Finally we show that, using our approach, it is possible to construct any family of constant degree graphs in a dynamic environment, though with worse parameters. Therefore, we expect that more distributed data structures could be designed and implemented in a dynamic environment.", acknowledgement = ack-nhfb, articleno = "34", fjournal = "ACM Transactions on Algorithms (TALG)", keywords = "Peer-to-peer networks; routing", } @InProceedings{Pagh:2007:LPC, author = "Anna Pagh and Rasmus Pagh and Milan Ruzic", title = "Linear probing with constant independence", crossref = "ACM:2007:SPA", pages = "318--327", year = "2007", DOI = "https://doi.org/10.1145/1250790.1250839", bibdate = "Fri Jun 20 18:28:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing with linear probing dates back to the 1950s, and is among the most studied algorithms. In recent years it has become one of the most important hash table organizations since it uses the cache of modern computers very well. Unfortunately, previous analyses rely either on complicated and space consuming hash functions, or on the unrealistic assumption of free access to a truly random hash function. Already Carter and Wegman, in their seminal paper on universal hashing, raised the question of extending their analysis to linear probing.\par However, we show in this paper that linear probing using a pairwise independent family may have expected logarithmic cost per operation. On the positive side, we show that 5-wise independence is enough to ensure constant expected time per operation. This resolves the question of finding a space and time efficient hash function that provably ensures good performance for linear probing.", acknowledgement = ack-nhfb, keywords = "hashing; linear probing", } @Article{Park:2007:SDN, author = "Kwangkyu Park and JongHyup Lee and Taekyoung Kwon and Jooseok Song", title = "Secure Dynamic Network Reprogramming Using Supplementary Hash in Wireless Sensor Networks", journal = j-LECT-NOTES-COMP-SCI, volume = "4611", pages = "653--662", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73549-6_64", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:18 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73549-6_64", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73549-6", book-URL = "http://www.springerlink.com/content/978-3-540-73549-6", fjournal = "Lecture Notes in Computer Science", } @Article{Pasini:2007:HSW, author = "Sylvain Pasini and Serge Vaudenay", title = "Hash-and-Sign with Weak Hashing Made Secure", journal = j-LECT-NOTES-COMP-SCI, volume = "4586", pages = "338--354", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73458-1_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73458-1_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73458-1", book-URL = "http://www.springerlink.com/content/978-3-540-73458-1", fjournal = "Lecture Notes in Computer Science", } @Article{Raman:2007:SID, author = "Rajeev Raman and Venkatesh Raman and Srinivasa Rao Satti", title = "Succinct indexable dictionaries with applications to encoding $k$-ary trees, prefix sums and multisets", journal = j-TALG, volume = "3", number = "4", pages = "43:1--43:??", month = nov, year = "2007", CODEN = "????", DOI = "https://doi.org/10.1145/1290672.1290680", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Mon Jun 16 11:55:31 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We consider the indexable dictionary problem, which consists of storing a set $ S \subseteq \{ 0, \ldots, m - 1 \} $ for some integer $m$ while supporting the operations of $ \rank (x) $, which returns the number of elements in $S$ that are less than $x$ if $ x \in S $, and $ - 1 $ otherwise; and $ \select (i) $, which returns the $i$ th smallest element in $S$. We give a data structure that supports both operations in $ O(1) $ time on the RAM model and requires $ B(n, m) + o(n) + O(\lg \lg m) $ bits to store a set of size $n$, where $ B(n, m) = \lfloor \lg (m / n) \rfloor $ is the minimum number of bits required to store any $n$-element subset from a universe of size $m$. Previous dictionaries taking this space only supported (yes/no) membership queries in $ O (1) $ time. In the cell probe model we can remove the $ O (\lg \lg m) $ additive term in the space bound, answering a question raised by Fich and Miltersen [1995] and Pagh [2001].\par We present extensions and applications of our indexable dictionary data structure, including:\par --- an information-theoretically optimal representation of a $k$-ary cardinal tree that supports standard operations in constant time;\par --- a representation of a multiset of size $n$ from $ \{ 0, \ldots, m - 1 \} $ in $ B(n, m + n) + o(n) $ bits that supports (appropriate generalizations of) rank and select operations in constant time; and $ + O(\lg \lg m) $ \par --- a representation of a sequence of $n$ nonnegative integers summing up to $m$ in $ B(n, m + n) + o(n) $ bits that supports prefix sum queries in constant time.", acknowledgement = ack-nhfb, articleno = "43", fjournal = "ACM Transactions on Algorithms (TALG)", keywords = "Dictionaries; multisets; perfect hashing; prefix sums; sets; succinct data structures; tries", } @Article{Ramaswamy:2007:HSP, author = "Ramaswamy Ramaswamy and Tilman Wolf", title = "High-speed prefix-preserving {IP} address anonymization for passive measurement systems", journal = j-IEEE-TRANS-NETWORKING, volume = "15", number = "1", pages = "26--39", month = feb, year = "2007", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:53:54 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Passive network measurement and packet header trace collection are vital tools for network operation and research. To protect a user's privacy, it is necessary to anonymize header fields, particularly IP addresses. To preserve the correlation between IP addresses, prefix-preserving anonymization has been proposed. The limitations of this approach for a high-performance measurement system are the need for complex cryptographic computations and potentially large amounts of memory. We propose a new prefix-preserving anonymization algorithm, top-hash subtree-replicated anonymization (TSA), that features three novel improvements: precomputation, replicated subtrees, and top hashing. TSA makes anonymization practical to be implemented on network processors or dedicated logic at Gigabit rates. The performance of TSA is compared with a conventional cryptography based prefix-preserving anonymization scheme which utilizes caching. TSA performs better as it requires no online cryptographic computation and a small number of memory lookups per packet. Our analytic comparison of the susceptibility to attacks between conventional anonymization and our approach shows that TSA performs better for small scale attacks and comparably for medium scale attacks. The processing cost for TSA is reduced by two orders of magnitude and the memory requirements are a few Megabytes. The ability to tune the memory requirements and security level makes TSA ideal for a broad range of network systems with different capabilities.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "anonymization; network measurement; privacy", } @Article{Reyhanitabar:2007:NIM, author = "Mohammad Reza Reyhanitabar and Shuhong Wang and Reihaneh Safavi-Naini", title = "Non-interactive Manual Channel Message Authentication Based on {eTCR} Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4586", pages = "385--399", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73458-1_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73458-1_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73458-1", book-URL = "http://www.springerlink.com/content/978-3-540-73458-1", fjournal = "Lecture Notes in Computer Science", } @Article{Roman:2007:SCP, author = "Rodrigo Roman and Cristina Alcaraz and Javier Lopez", title = "A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes", journal = "Mobile Networks and Applications", volume = "12", number = "4", pages = "231--244", month = aug, year = "2007", CODEN = "????", DOI = "https://doi.org/10.1007/s11036-007-0024-2", ISSN = "1383-469X", bibdate = "Thu Apr 21 10:25:26 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In a wireless sensor network environment, a sensor node is extremely constrained in terms of hardware due to factors such as maximizing lifetime and minimizing physical size and overall cost. Nevertheless, these nodes must be able to run cryptographic operations based on primitives such as hash functions, symmetric encryption and public key cryptography in order to allow the creation of secure services. Our objective in this paper is to survey how the existing research-based and commercial-based sensor nodes are suitable for this purpose, analyzing how the hardware can influence the provision of the primitives and how software implementations tackles the task of implementing instances of those primitives. As a result, it will be possible to evaluate the influence of provision of security in the protocols and applications\slash scenarios where sensors can be used.", acknowledgement = ack-nhfb, keywords = "cryptography, hardware, sensor networks", } @Article{Ronnblom:2007:HEA, author = "Johan R{\"o}nnblom", title = "High-error approximate dictionary search using estimate hash comparisons", journal = j-SPE, volume = "37", number = "10", pages = "1047--1059", month = aug, year = "2007", CODEN = "SPEXBL", DOI = "https://doi.org/10.1002/spe.797", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Oct 17 18:33:16 MDT 2007", bibsource = "http://www.interscience.wiley.com/jpages/0038-0644; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.interscience.wiley.com/journalfinder.html", abstract = "A method for finding all matches in a pre-processed dictionary for a query string $q$ and with at most $k$ differences is presented. A very fast constant-time estimate using hashes is presented. A tree structure is used to minimize the number of estimates made. Practical tests are performed, showing that the estimate can filter out 99\% of the full comparisons for 40\% error rates and dictionaries of up to four million words. The tree is found to be efficient up to a 50\% error rate.", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", onlinedate = "19 Dec 2006", } @InProceedings{Ross:2007:EHP, author = "Kenneth A. Ross", editor = "{IEEE}", booktitle = "{Proceedings of the 2007 IEEE 23rd International Conference on Data Engineering, Istanbul, Turkey, 11--15 April 2007}", title = "Efficient Hash Probes on Modern Processors", publisher = pub-IEEE, address = pub-IEEE:adr, bookpages = "xii + 1501 (3 volumes)", pages = "1297--1301", year = "2007", DOI = "https://doi.org/10.1109/ICDE.2007.368997", ISBN = "1-4244-0802-4", ISBN-13 = "978-1-4244-0802-3", LCCN = "QA76.9.D3 I5564 2007", bibdate = "Sat Dec 8 18:36:39 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", note = "IEEE catalog number 07EX1614.", URL = "http://doi.ieeecomputersociety.org/10.1109/ICDE.2007.368997", acknowledgement = ack-nhfb, xxbooktitle = "{Proceedings of the 2007 IEEE 23rd International Conference on Data Engineering, Istanbul, Turkey, 15--20 April 2007}", } @Article{Schweller:2007:RSE, author = "Robert Schweller and Zhichun Li and Yan Chen and Yan Gao and Ashish Gupta and Yin Zhang and Peter A. Dinda and Ming-Yang Kao and Gokhan Memik", title = "Reversible sketches: enabling monitoring and analysis over high-speed data streams", journal = j-IEEE-TRANS-NETWORKING, volume = "15", number = "5", pages = "1059--1072", month = oct, year = "2007", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:57:26 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A key function for network traffic monitoring and analysis is the ability to perform aggregate queries over multiple data streams. Change detection is an important primitive which can be extended to construct many aggregate queries. The recently proposed sketches are among the very few that can detect heavy changes online for high speed links, and thus support various aggregate queries in both temporal and spatial domains. However, it does not preserve the keys (e.g., source IP address) of flows, making it difficult to reconstruct the desired set of anomalous keys.\par To address this challenge, we propose the reversible sketch data structure along with reverse hashing algorithms to infer the keys of culprit flows. There are two phases. The first operates online, recording the packet stream in a compact representation with negligible extra memory and few extra memory accesses. Our prototype single FPGA board implementation can achieve a throughput of over 16 Gb/s for 40-byte packet streams (the worst case). The second phase identifies heavy changes and their keys from the representation in nearly real time. We evaluate our scheme using traces from large edge routers with OC-12 or higher links. Both the analytical and experimental results show that we are able to achieve online traffic monitoring and accurate change/intrusion detection over massive data streams on high speed links, all in a manner that scales to large key space size. To the best of our knowledge, our system is the first to achieve these properties simultaneously.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Shankar:2007:DAI, author = "Ajeet Shankar and Rastislav Bod{\'\i}k", title = "{DITTO}: automatic incrementalization of data structure invariant checks (in {Java})", journal = j-SIGPLAN, volume = "42", number = "6", pages = "310--319", month = jun, year = "2007", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1250734.1250770", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 10:55:30 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present DITTO, an automatic incrementalizer for dynamic, side-effect-free data structure invariant checks. Incrementalization speeds up the execution of a check by reusing its previous executions, checking the invariant anew only the changed parts of the data structure. DITTO exploits properties specific to the domain of invariant checks to automate and simplify the process without restricting what mutations the program can perform. Our incrementalizer works for modern imperative languages such as Java and C\#. It can incrementalize,for example, verification of red-black tree properties and the consistency of the hash code in a hash table bucket. Our source-to-source implementation for Java is automatic, portable, and efficient. DITTO provides speedups on data structures with as few as 100 elements; on larger data structures, its speedups are characteristic of non-automatic incrementalizers: roughly 5-fold at 5,000 elements,and growing linearly with data structure size.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "automatic; data structure invariants; dynamic optimization; incrementalization; optimistic memoization; program analysis", } @Article{Sohn:2007:DDI, author = "Andrew Sohn and Hukeun Kwak and Kyusik Chung", title = "{DISH} --- {Dynamic Information-Based Scalable Hashing} on a Cluster of {Web} Cache Servers", journal = j-LECT-NOTES-COMP-SCI, volume = "4782", pages = "785--796", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-75444-2_73", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:04:35 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-75444-2_73", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-75444-2", book-URL = "http://www.springerlink.com/content/978-3-540-75444-2", fjournal = "Lecture Notes in Computer Science", } @Article{Tartary:2007:CPH, author = "Christophe Tartary and Huaxiong Wang", title = "Combining Prediction Hashing and {MDS} Codes for Efficient Multicast Stream Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "4586", pages = "293--307", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73458-1_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73458-1_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73458-1", book-URL = "http://www.springerlink.com/content/978-3-540-73458-1", fjournal = "Lecture Notes in Computer Science", } @Article{Tran:2007:FBC, author = "Thinh Ngoc Tran and Surin Kittitornkun", title = "{FPGA}-Based Cuckoo Hashing for Pattern Matching in {NIDS\slash NIPS}", journal = j-LECT-NOTES-COMP-SCI, volume = "4773", pages = "334--343", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-75476-3_34", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:04:38 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-75476-3_34", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-75476-3", book-URL = "http://www.springerlink.com/content/978-3-540-75476-3", fjournal = "Lecture Notes in Computer Science", } @Article{Tseng:2007:DHS, author = "Kuo-Kun Tseng and Ying-Dar Lin and Tsern-Huei Lee and Yuan-Cheng Lai", title = "Deterministic high-speed root-hashing automaton matching coprocessor for embedded network processor", journal = j-COMP-ARCH-NEWS, volume = "35", number = "3", pages = "36--43", month = jun, year = "2007", CODEN = "CANED2", DOI = "https://doi.org/10.1145/1294313.1294314", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Tue Jun 17 11:48:27 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; sigarch.bib", abstract = "While string matching plays an important role in deep packet inspection applications, its software algorithms are insufficient to meet the demands of high-speed performance. Accordingly, we were motivated to propose fast and deterministic performance root-hashing automaton matching (RHAM) coprocessor for embedded network processor. Although automaton algorithms are robust with deterministic matching time, there is still plenty of room for improvement of their average-case performance. The proposed RHAM employs novel root-hashing technique to accelerate automaton matching. In our experiment, RHAM is implemented in a prevalent automaton algorithm, Aho--Corasick (AC) which is often used in many packet inspection applications. Compared to the original AC, RHAM only requires extra vector size in 48 Kbytes for root-hashing, and has about 900\% and 420\% outperformance for 20,000 URLs and 10,000 virus patterns respectively. Implementation of RHAM FPGA can perform at the rate of 12.6 Gbps with the pattern amount in 34,215 bytes. This is superior to all previous matching hardware in terms of throughput and pattern set.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", keywords = "coprocessor; finite automaton; hashing; packet inspection; string matching", } @Article{Vaswani:2007:PPP, author = "Kapil Vaswani and Aditya V. Nori and Trishul M. Chilimbi", title = "Preferential path profiling: compactly numbering interesting paths", journal = j-SIGPLAN, volume = "42", number = "1", pages = "351--362", month = jan, year = "2007", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1190216.1190268", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 10:53:14 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Path profiles provide a more accurate characterization of a program's dynamic behavior than basic block or edge profiles, but are relatively more expensive to collect. This has limited their use in practice despite demonstrations of their advantages over edge profiles for a wide variety of applications. We present a new algorithm called preferential path profiling (PPP), that reduces the overhead of path profiling. PPP leverages the observation that most consumers of path profiles are only interested in a subset of all program paths. PPP achieves low overhead by separating interesting paths from other paths and assigning a set of unique and compact numbers to these interesting paths. We draw a parallel between arithmetic coding and path numbering, and use this connection to prove an optimality result for the compactness of path numbering produced by PPP. This compact path numbering enables our PPP implementation to record path information in an array instead of a hash table. Our experimental results indicate that PPP reduces the runtime overhead of profiling paths exercised by the largest (ref) inputs of the SPEC CPU2000 benchmarks from 50\% on average (maximum of 132\%) to 15\% on average (maximum of 26\%) as compared to a state-of-the-art path profiler.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "arithmetic coding; dynamic analysis; preferential paths; profiling", } @Article{Walker:2007:PHF, author = "Robert A. {Walker, II} and Charles J. Colbourn", title = "{Perfect Hash} families: constructions and existence", journal = j-J-MATH-CRYPTOL, volume = "1", number = "2", pages = "125--150", year = "2007", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2007.008", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (05B15)", MRnumber = "2345113", MRreviewer = "Pascal Junod", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Wang:2007:BTS, author = "Chia-Wei Wang and Hung-Chang Hsiao and Wen-Hung Sun and Chung-Ta King and Ming-Tsung Sun", title = "Building a tuple space on structured peer-to-peer networks", journal = j-J-SUPERCOMPUTING, volume = "40", number = "3", pages = "213--227", month = jun, year = "2007", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-006-0026-z", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 9 17:32:31 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=40&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=40&issue=3&spage=213", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", keywords = "Distributed hash table; Game; Peer-to-peer; Tuple space", } @Article{Wang:2007:LBP, author = "Xiaoming Wang and Dmitri Loguinov", title = "Load-balancing performance of consistent hashing: asymptotic analysis of random node join", journal = j-IEEE-TRANS-NETWORKING, volume = "15", number = "4", pages = "892--905", month = aug, year = "2007", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:56:37 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; ieeetransnetworking.bib", abstract = "Balancing of structured peer-to-peer graphs, including their zone sizes, has recently become an important topic of distributed hash table (DHT) research. To bring analytical understanding into the various peer-join mechanisms based on consistent hashing, we study how zone-balancing decisions made during the initial sampling of the peer space affect the resulting zone sizes and derive several asymptotic bounds for the maximum and minimum zone sizes that hold with high probability. Several of our results contradict those of prior work and shed new light on the theoretical performance limitations of consistent hashing. We use simulations to verify our models and compare the performance of the various methods using the example of recently proposed de Bruijn DHTs.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "asymptotic bounds; balls-into-bins; consistent hashing; load balancing; peer-to-peer (P2P)", } @Article{Wee:2007:OWP, author = "Hoeteck Wee", title = "One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments", journal = j-LECT-NOTES-COMP-SCI, volume = "4392", pages = "419--433", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-70936-7_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:49:41 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-70936-7_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-70936-7", book-URL = "http://www.springerlink.com/content/978-3-540-70936-7", fjournal = "Lecture Notes in Computer Science", } @Article{Westergaard:2007:CME, author = "Michael Westergaard and Lars Michael Kristensen and Gerth St{\o}lting Brodal and Lars Arge", title = "The {ComBack} Method --- Extending Hash Compaction with Backtracking", journal = j-LECT-NOTES-COMP-SCI, volume = "4546", pages = "445--464", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73094-1_26", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:55:26 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73094-1_26", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73094-1", book-URL = "http://www.springerlink.com/content/978-3-540-73094-1", fjournal = "Lecture Notes in Computer Science", } @Article{Wu:2007:ASO, author = "Di Wu and Ye Tian and Kam Wing Ng", title = "An analytical study on optimizing the lookup performance of distributed hash table systems under churn", journal = j-CCPE, volume = "19", number = "4", pages = "543--569", day = "25", month = mar, year = "2007", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.1152", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Mon Dec 5 10:08:11 MST 2011", bibsource = "http://www.interscience.wiley.com/jpages/1532-0626; https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Prac\-tice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "9 Jan 2007", } @Article{Yasuda:2007:SIS, author = "Kan Yasuda", title = "``{Sandwich}'' Is Indeed Secure: How to Authenticate a Message with Just One Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "4586", pages = "355--369", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73458-1_26", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:58:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-73458-1_26", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-73458-1", book-URL = "http://www.springerlink.com/content/978-3-540-73458-1", fjournal = "Lecture Notes in Computer Science", } @Article{Yoon:2007:SCH, author = "Eun-Jun Yoon and Kee-Young Yoo", title = "A Secure Chaotic Hash-Based Biometric Remote User Authentication Scheme Using Mobile Devices", journal = j-LECT-NOTES-COMP-SCI, volume = "4537", pages = "612--623", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-72909-9_68", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:54:22 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-72909-9_68", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-72909-9", book-URL = "http://www.springerlink.com/content/978-3-540-72909-9", fjournal = "Lecture Notes in Computer Science", } @Article{Zhang:2007:BHR, author = "Zheng Zhang and Qiao Lian and Shiding Lin and Wei Chen and Yu Chen and Chao Jin", title = "{BitVault}: a highly reliable distributed data retention platform", journal = j-OPER-SYS-REV, volume = "41", number = "2", pages = "27--36", month = apr, year = "2007", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1243418.1243423", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Fri Jun 20 17:16:02 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper summarizes our experience designing and implementing BitVault: a content-addressable retention platform for large volumes of reference data -- seldom-changing information that needs to be retained for a long time. BitVault uses `smart bricks' as the building block to lower the hardware cost. The challenges are to keep management costs low in a system that scales from one brick to tens of thousands, to ensure reliability, and to deliver a simple design. Our design incorporates peer-to-peer (P2P) technologies for self-managing and self-healing and uses massively parallel repair to reduce system vulnerability to data loss. The simplicity of the architecture relies on an eventually reliable membership service provided by a perfect one-hop distributed hash table (DHT). Its object-driven repair model yields last-replica recall guarantee independent of the failure scenario. So long as the last copy of a data object remains in the system, that data can be retrieved and its replication degree can be restored. A prototype has been implemented. Theoretical analysis, simulations and experiments have been conducted to validate the design of BitVault.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", } @Article{Zhang:2007:TTI, author = "Rui Zhang", title = "Tweaking {TBE\slash IBE} to {PKE} Transforms with {Chameleon} Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4521", pages = "323--339", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-72738-5_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:53:37 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-72738-5_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-72738-5", book-URL = "http://www.springerlink.com/content/978-3-540-72738-5", fjournal = "Lecture Notes in Computer Science", } @Article{Adams:2008:ENE, author = "Michael D. Adams and R. Kent Dybvig", title = "Efficient nondestructive equality checking for trees and graphs", journal = j-SIGPLAN, volume = "43", number = "9", pages = "179--188", month = sep, year = "2008", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1411203.1411230", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Sep 23 17:31:25 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The Revised$^6$ Report on Scheme requires its generic equivalence predicate, equal?, to terminate even on cyclic inputs. While the terminating equal? can be implemented via a DFA-equivalence or union-find algorithm, these algorithms usually require an additional pointer to be stored in each object, are not suitable for multithreaded code due to their destructive nature, and may be unacceptably slow for the small acyclic values that are the most likely inputs to the predicate.\par This paper presents a variant of the union-find algorithm for equal? that addresses these issues. It performs well on large and small, cyclic and acyclic inputs by interleaving a low-overhead algorithm that terminates only for acyclic inputs with a more general algorithm that handles cyclic inputs. The algorithm terminates for all inputs while never being more than a small factor slower than whichever of the acyclic or union-find algorithms would have been faster. Several intermediate algorithms are also presented, each of which might be suitable for use in a particular application, though only the final algorithm is suitable for use in a library procedure, like equal?, that must work acceptably well for all inputs.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "dfa equivalence; eq hash tables; equality; scheme; union-find", } @Article{Andoni:2008:NOH, author = "Alexandr Andoni and Piotr Indyk", title = "Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions", journal = j-CACM, volume = "51", number = "1", pages = "117--122", month = jan, year = "2008", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/1327452.1327494", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jun 16 18:34:57 MDT 2008", bibsource = "cacm2000.bib; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this article, we give an overview of efficient algorithms for the approximate and exact nearest neighbor problem. The goal is to preprocess a dataset of objects (e.g., images) so that later, given a new query object, one can quickly return the dataset object that is most similar to the query. The problem is of significant interest in a wide variety of areas.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Anonymous:2008:SHS, author = "Anonymous", key = "FIPS-180-3", title = "{Secure Hash Standard (SHS)}", type = "{Federal Information Processing Standards} Publication", number = "FIPS Pub 180-3", institution = pub-NIST, address = pub-NIST:adr, pages = "v + 27", month = oct, year = "2008", bibdate = "Thu Aug 21 06:08:01 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Superceded by FIPS 180-4 \cite{Anonymous:2012:SHS}.", URL = "http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; Federal Information Processing Standards; hash algorithm; hash function; message digest; Secure Hash Standard", } @Article{Aumasson:2008:HED, author = "Jean-Philippe Aumasson and Raphael C.-W. Phan", title = "How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?", journal = j-LECT-NOTES-COMP-SCI, volume = "5023", pages = "308--324", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-68164-9_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:45:20 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-68164-9_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-68164-9", book-URL = "http://www.springerlink.com/content/978-3-540-68164-9", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Balachandran:2008:SHC, author = "S. Balachandran and C. Constantinescu", title = "Sequence of Hashes Compression in Data De-duplication", crossref = "Storer:2008:DDC", pages = "505--505", year = "2008", DOI = "https://doi.org/10.1109/DCC.2008.80", bibdate = "Tue Feb 5 12:38:42 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4483332", acknowledgement = ack-nhfb, } @Article{Bertoni:2008:ISC, author = "G. Bertoni and J. Daemen and M. Peeters and G. {Van Assche}", editor = "????", booktitle = "{Advances in Cryptology --- Eurocrypt 2008}", title = "On the indifferentiability of the sponge construction", journal = ser-LNCS, volume = "4965", publisher = pub-SV, address = pub-SV:adr, pages = "181--197", year = "2008", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Fri Dec 14 15:41:53 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://sponge.noekeon.org", acknowledgement = ack-nhfb, } @Article{Biham:2008:NTC, author = "Eli Biham", title = "New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on {Snefru}", journal = j-LECT-NOTES-COMP-SCI, volume = "5086", pages = "444--461", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-71039-4_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:50:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-71039-4_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-71039-4", book-URL = "http://www.springerlink.com/content/978-3-540-71039-4", fjournal = "Lecture Notes in Computer Science", } @Article{Bouillaguet:2008:ACR, author = "C. Bouillaguet and P.-A. Fouque", title = "Analysis of the collision resistance of {RadioGat{\'u}n} using algebraic techniques", journal = j-LECT-NOTES-COMP-SCI, volume = "4876", pages = "??--??", year = "2008", CODEN = "LNCSD9", DOI = "????", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Dec 14 15:44:04 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "????", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", } @Article{Burr:2008:NHC, author = "William E. Burr", title = "A New Hash Competition", journal = j-IEEE-SEC-PRIV, volume = "6", number = "3", pages = "60--62", month = may # "\slash " # jun, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1109/MSP.2008.55", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Thu Jul 3 12:03:38 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; ieeesecpriv.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Security and Privacy", } @Article{Camacho:2008:SAC, author = "Philippe Camacho and Alejandro Hevia and Marcos Kiwi and Roberto Opazo", title = "Strong Accumulators from Collision-Resistant Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5222", pages = "471--486", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85886-7_32", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:13:11 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85886-7_32", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85886-7", book-URL = "http://www.springerlink.com/content/978-3-540-85886-7", fjournal = "Lecture Notes in Computer Science", } @Article{Chang:2008:IIS, author = "Donghoon Chang and Mridul Nandi", title = "Improved Indifferentiability Security Analysis of {chopMD} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "5086", pages = "429--443", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-71039-4_27", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:50:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-71039-4_27", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-71039-4", book-URL = "http://www.springerlink.com/content/978-3-540-71039-4", fjournal = "Lecture Notes in Computer Science", } @Article{Chaudhuri:2008:LCF, author = "Kaustuv Chaudhuri and Frank Pfenning and Greg Price", title = "A Logical Characterization of Forward and Backward Chaining in the Inverse Method", journal = j-J-AUTOM-REASON, volume = "40", number = "2--3", pages = "133--177", month = mar, year = "2008", CODEN = "JAREEW", DOI = "https://doi.org/10.1007/s10817-007-9091-0", ISSN = "0168-7433 (print), 1573-0670 (electronic)", ISSN-L = "0168-7433", bibdate = "Sat Apr 2 10:50:41 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jautomreason.bib", URL = "http://link.springer.com/article/10.1007/s10817-007-9091-0", acknowledgement = ack-nhfb, ajournal = "J. Autom. Reason.", fjournal = "Journal of Automated Reasoning", journal-URL = "http://link.springer.com/journal/10817", } @Article{Chen:2008:IRS, author = "Guihai Chen and Tongqing Qiu and Fan Wu", title = "Insight into redundancy schemes in {DHTs}", journal = j-J-SUPERCOMPUTING, volume = "43", number = "2", pages = "183--198", month = feb, year = "2008", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-007-0126-4", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Wed Jul 9 17:32:33 MDT 2008", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=43&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=43&issue=2&spage=183", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", keywords = "Distributed hash table; Erasure coding; Peer-to-peer; Redundancy; Replication", } @Article{Cho:2008:DNX, author = "Sung-Jin Cho and Un-Sook Choi and Yoon-Hee Hwang and Han-Doo Kim", title = "Design of new {XOR}-based hash functions for cache memories", journal = j-COMPUT-MATH-APPL, volume = "55", number = "9", pages = "2005--2011", month = may, year = "2008", CODEN = "CMAPDK", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Mar 1 21:50:12 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0898122107006682", acknowledgement = ack-nhfb, fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221", } @Article{Chung:2008:TBH, author = "Kai-Min Chung and Salil Vadhan", title = "Tight Bounds for Hashing Block Sources", journal = j-LECT-NOTES-COMP-SCI, volume = "5171", pages = "357--370", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85363-3_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:11:59 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85363-3_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85363-3", book-URL = "http://www.springerlink.com/content/978-3-540-85363-3", fjournal = "Lecture Notes in Computer Science", } @Article{Das:2008:DHS, author = "Saumitra M. Das and Himabindu Pucha and Y. Charlie Hu", title = "Distributed Hashing for Scalable Multicast in Wireless Ad Hoc Networks", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "19", number = "3", pages = "347--362", month = mar, year = "2008", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2007.70731", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Jul 3 12:40:59 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Dietzfelbinger:2008:DIB, author = "Martin Dietzfelbinger and Martin H{\"u}hne and Christoph Weidling", title = "A dictionary implementation based on dynamic perfect hashing", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "12", pages = "1.11:1--1.11:??", month = jun, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1370596.1370602", ISSN = "1084-6654", bibdate = "Mon Oct 6 16:17:58 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", abstract = "We describe experimental results on an implementation of a dynamic dictionary. The basis of our implementation is ``dynamic perfect hashing'' as described by Dietzfelbinger et al. ({\em SIAM J. Computing 23}, 1994, pp. 738--761), an extension of the storage scheme proposed by Fredman et al. ({\em J. ACM\/} 31, 1984, pp. 538--544). At the top level, a hash function is used to partition the keys to be stored into several sets. On the second level, there is a perfect hash function for each of these sets. This technique guarantees $ O(1) $ worst-case time for lookup and expected $ O(1) $ amortized time for insertion and deletion, while only linear space is required. We study the practical performance of dynamic perfect hashing and describe improvements of the basic scheme. The focus is on the choice of the hash function (both for integer and string keys), on the efficiency of rehashing, on the handling of small buckets, and on the space requirements of the implementation.", acknowledgement = ack-nhfb, articleno = "1.11", fjournal = "ACM Journal of Experimental Algorithmics", keywords = "data structures; dictionaries; dynamic hashing; hash functions; implementation", } @InProceedings{Dietzfelbinger:2008:SDS, author = "Martin Dietzfelbinger and Rasmus Pagh", title = "Succinct Data Structures for Retrieval and Approximate Membership (Extended Abstract)", crossref = "Aceto:2008:ALPa", pages = "385--396", year = "2008", DOI = "https://doi.org/10.1007/978-3-540-70575-8_32", bibdate = "Mon Dec 10 14:15:18 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/r124235788213548/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Ding:2008:MPH, author = "Jintai Ding and Bo-Yin Yang", title = "Multivariates Polynomials for Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "4990", pages = "358--371", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-79499-8_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:11:01 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-79499-8_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-79499-8", book-URL = "http://www.springerlink.com/content/978-3-540-79499-8", fjournal = "Lecture Notes in Computer Science", } @Article{Ducournau:2008:PHA, author = "Roland Ducournau", title = "Perfect hashing as an almost perfect subtype test", journal = j-TOPLAS, volume = "30", number = "6", pages = "33:1--33:56", month = oct, year = "2008", CODEN = "ATPSDT", DOI = "https://doi.org/10.1145/1391956.1391960", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibdate = "Sat Nov 1 20:05:05 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; toplas.bib", abstract = "Subtype tests are an important issue in the implementation of object-oriented programming languages. Many techniques have been proposed, but none of them perfectly fulfills the five requirements that we have identified: constant-time, linear-space, multiple inheritance, dynamic loading and inlining. In this article, we propose a subtyping test implementation that involves a combination of usual hashtables and Cohen's display, which is a well-known technique for single inheritance hierarchies. This novel approach is based on {\em perfect hashing}, that is, an optimized and truly constant-time variant of hashing that applies to {\em immutable\/} hashtables. We show that the resulting technique closely meets all five requirements. Furthermore, in the framework of Java-like languages --- characterized by single inheritance of classes and multiple subtyping of interfaces --- perfect hashing also applies to method invocation when the receiver is typed by an interface. The proposed technique is compared to some alternatives, including the proposal by Palacz and Vitek [2003]. Time-efficiency is assessed at the cycle level in the framework of Driesen's pseudo-code and the linear-space criterion is validated by statistical simulation on benchmarks consisting of large-scale class hierarchies.", acknowledgement = ack-nhfb, articleno = "33", fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", keywords = "Casting; coloring; downcast; dynamic loading; interfaces; method tables; multiple inheritance; multiple subtyping; perfect hashing; single inheritance; subtype test; virtual function tables", } @Article{Fischlin:2008:MPP, author = "Marc Fischlin and Anja Lehmann", title = "Multi-property Preserving Combiners for Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "4948", pages = "375--392", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-78524-8_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:09:46 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-78524-8_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-78524-8", book-URL = "http://www.springerlink.com/content/978-3-540-78524-8", fjournal = "Lecture Notes in Computer Science", } @Article{Fischlin:2008:RMP, author = "Marc Fischlin and Anja Lehmann and Krzysztof Pietrzak", title = "Robust Multi-property Combiners for Hash Functions Revisited", journal = j-LECT-NOTES-COMP-SCI, volume = "5126", pages = "655--666", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-70583-3_53", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:49:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-70583-3_53", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-70583-3", book-URL = "http://www.springerlink.com/content/978-3-540-70583-3", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Fortnow:2008:IIC, author = "Lance Fortnow and Rahul Santhanam", title = "Infeasibility of instance compression and succinct {PCPs} for {NP}", crossref = "ACM:2008:SPA", pages = "133--142", year = "2008", DOI = "https://doi.org/10.1145/1374376.1374398", bibdate = "Fri Jun 20 18:31:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The OR-SAT problem asks, given Boolean formulae $ \Phi_1, \ldots, \Phi_m $ each of size at most $n$, whether at least one of the $ \Phi_i$'s is satisfiable. We show that there is no reduction from OR-SAT to any set A where the length of the output is bounded by a polynomial in $n$, unless NP $ \subseteq $ coNP/poly, and the Polynomial-Time Hierarchy collapses. This result settles an open problem proposed by Bodlaender et. al. [4] and Harnik and Naor [15] and has a number of implications. A number of parametric NP problems, including Satisfiability, Clique, Dominating Set and Integer Programming, are not instance compressible or polynomially kernelizable unless NP $ \subseteq $ coNP/poly. Satisfiability does not have PCPs of size polynomial in the number of variables unless NP $ \subseteq $ coNP/poly. An approach of Harnik and Naor to constructing collision-resistant hash functions from one-way functions is unlikely to be viable in its present form. (Buhrman-Hitchcock) There are no subexponential-size hard sets for NP unless NP is in co-NP/poly. We also study probabilistic variants of compression, and show various results about and connections between these variants. To this end, we introduce a new strong derandomization hypothesis, the Oracle Derandomization Hypothesis, and discuss how it relates to traditional derandomization assumptions.", acknowledgement = ack-nhfb, keywords = "cryptography; instance compression; parameterized complexity; polynomial hierarchy; succinct PCPs", } @Article{Garcia:2008:SCC, author = "Flavio D. Garcia and Peter van Rossum", title = "Sound and complete computational interpretation of symbolic hashes in the standard model", journal = j-THEOR-COMP-SCI, volume = "394", number = "1--2", pages = "112--133", day = "31", month = mar, year = "2008", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Mon Mar 28 21:49:13 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/03043975", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @InProceedings{Gentry:2008:THL, author = "Craig Gentry and Chris Peikert and Vinod Vaikuntanathan", title = "Trapdoors for hard lattices and new cryptographic constructions", crossref = "ACM:2008:SPA", pages = "197--206", year = "2008", DOI = "https://doi.org/10.1145/1374376.1374407", bibdate = "Fri Jun 20 18:31:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We show how to construct a variety of `trapdoor' cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the shortest nonzero vector to within certain polynomial factors). Our contributions include a new notion of trapdoor function with preimage sampling, simple and efficient `hash-and-sign' digital signature schemes, and identity-based encryption. A core technical component of our constructions is an efficient algorithm that, given a basis of an arbitrary lattice, samples lattice points from a discrete Gaussian probability distribution whose standard deviation is essentially the length of the longest Gram--Schmidt vector of the basis. A crucial security property is that the output distribution of the algorithm is oblivious to the particular geometry of the given basis.", acknowledgement = ack-nhfb, keywords = "lattice-based cryptography; trapdoor functions", } @InProceedings{Gollapudi:2008:PTM, author = "Sreenivas Gollapudi and Rina Panigrahy", title = "The power of two min-hashes for similarity search among hierarchical data objects", crossref = "Lenzerini:2008:PTS", pages = "211--220", year = "2008", DOI = "https://doi.org/10.1145/1376916.1376946", bibdate = "Fri Jun 20 14:17:29 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; pods.bib", abstract = "In this study we propose sketching algorithms for computing similarities between hierarchical data. Specifically, we look at data objects that are represented using leaf-labeled trees denoting a set of elements at the leaves organized in a hierarchy. Such representations are richer alternatives to a set. For example, a document can be represented as a hierarchy of sets wherein chapters, sections, and paragraphs represent different levels in the hierarchy. Such a representation is richer than viewing the document simply as a set of words. We measure distance between trees using the best possible super-imposition that minimizes the number of mismatched leaf labels. Our distance measure is equivalent to an Earth Mover's Distance measure since the leaf-labeled trees of height one can be viewed as sets and can be recursively extended to trees of larger height by viewing them as set of sets. We compute sketches of arbitrary weighted trees and analyze them in the context of locality-sensitive hashing (LSH) where the probability of two sketches matching is high when two trees are similar and low when the two trees are far under the given distance measure. Specifically, we compute sketches of such trees by propagating min-hash computations up the tree. Furthermore, we show that propagating one min-hash results in poor sketch properties while propagating two min-hashes results in good sketches.", acknowledgement = ack-nhfb, keywords = "earth movers distance; locality sensitive hashing; similarity", } @Article{Gong:2008:SIA, author = "Zheng Gong and Xuejia Lai and Kefei Chen", title = "A synthetic indifferentiability analysis of some block-cipher-based hash functions", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "48", number = "3", pages = "293--305", month = sep, year = "2008", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-008-9208-4", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "68W40; 68Q25", bibdate = "Wed Jul 9 09:37:25 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=48&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=48&issue=3&spage=293", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Block-cipher-based hash function; Indifferentiability; Provable security", } @Article{Gueron:2008:VNF, author = "Shay Gueron and Michael E. Kounavis", title = "Vortex: a New Family of One-Way Hash Functions Based on {AES} Rounds and Carry-Less Multiplication", journal = j-LECT-NOTES-COMP-SCI, volume = "5222", pages = "331--340", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85886-7_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:13:11 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85886-7_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85886-7", book-URL = "http://www.springerlink.com/content/978-3-540-85886-7", fjournal = "Lecture Notes in Computer Science", } @Article{Hadjieleftheriou:2008:HSS, author = "Marios Hadjieleftheriou and Xiaohui Yu and Nick Koudas and Divesh Srivastava", title = "Hashed samples: selectivity estimators for set similarity selection queries", journal = j-PROC-VLDB-ENDOWMENT, volume = "1", number = "1", pages = "201--212", month = aug, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1453856.1453883", ISSN = "2150-8097", bibdate = "Fri May 13 14:54:36 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Hafiane:2008:RIH, author = "Adel Hafiane and Guna Seetharaman and Kannappan Palaniappan and Bertrand Zavidovique", title = "Rotationally Invariant Hashing of Median Binary Patterns for Texture Classification", journal = j-LECT-NOTES-COMP-SCI, volume = "5112", pages = "619--629", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-69812-8_61", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:48:07 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-69812-8_61", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-69812-8", book-URL = "http://www.springerlink.com/content/978-3-540-69812-8", fjournal = "Lecture Notes in Computer Science", } @Article{He:2008:FED, author = "Zhoucan He and Qing Wang", title = "A Fast and Effective Dichotomy Based Hash Algorithm for Image Matching", journal = j-LECT-NOTES-COMP-SCI, volume = "5358", pages = "328--337", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-89639-5_32", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:18:29 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-89639-5_32", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-89639-5", book-URL = "http://www.springerlink.com/content/978-3-540-89639-5", fjournal = "Lecture Notes in Computer Science", } @Article{Herlihy:2008:HH, author = "Maurice Herlihy and Nir Shavit and Moran Tzafrir", title = "Hopscotch Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5218", pages = "350--364", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-87779-0_24", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:15:30 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-87779-0_24", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-87779-0", book-URL = "http://www.springerlink.com/content/978-3-540-87779-0", fjournal = "Lecture Notes in Computer Science", } @Article{Hoch:2008:SCH, author = "Jonathan J. Hoch and Adi Shamir", title = "On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak", journal = j-LECT-NOTES-COMP-SCI, volume = "5126", pages = "616--630", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-70583-3_50", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 16:49:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-70583-3_50", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-70583-3", book-URL = "http://www.springerlink.com/content/978-3-540-70583-3", fjournal = "Lecture Notes in Computer Science", } @Article{Indesteege:2008:CRH, author = "Sebastiaan Indesteege and Bart Preneel", title = "Collisions for {RC4}-Hash", journal = j-LECT-NOTES-COMP-SCI, volume = "5222", pages = "355--366", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85886-7_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:13:11 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85886-7_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85886-7", book-URL = "http://www.springerlink.com/content/978-3-540-85886-7", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Ishai:2008:CCC, author = "Yuval Ishai and Eyal Kushilevitz and Rafail Ostrovsky and Amit Sahai", title = "Cryptography with constant computational overhead", crossref = "ACM:2008:SPA", pages = "433--442", year = "2008", DOI = "https://doi.org/10.1145/1374376.1374438", bibdate = "Fri Jun 20 18:31:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Current constructions of cryptographic primitives typically involve a large multiplicative computational overhead that grows with the desired level of security. We explore the possibility of implementing basic cryptographic primitives, such as encryption, authentication, signatures, and secure two-party computation, while incurring only a constant computational overhead compared to insecure implementations of the same tasks. Here we make the usual security requirement that the advantage of any polynomial-time attacker must be negligible in the input length.\par We obtain affirmative answers to this question for most central cryptographic primitives under plausible, albeit sometimes nonstandard, intractability assumptions. We start by showing that pairwise-independent hash functions can be computed by linear-size circuits, disproving a conjecture of Mansour, Nisan, and Tiwari (STOC 1990). This construction does not rely on any unproven assumptions and is of independent interest. Our hash functions can be used to construct message authentication schemes with constant overhead from any one-way function. Under an intractability assumption that generalizes a previous assumption of Alekhnovich (FOCS 2003), we get (public and private key) encryption schemes with constant overhead. Using an exponentially strong version of the previous assumption, we get signature schemes of similar complexity. Assuming the existence of pseudorandom generators in NC $z$ with polynomial stretch together with the existence of an (arbitrary) oblivious transfer protocol, we get similar results for the seemingly very complex task of secure two-party computation. More concretely, we get general protocols for secure two-party computation in the semi-honest model in which the two parties can be implemented by circuits whose size is a constant multiple of the size $s$ of the circuit to be evaluated. In the malicious model, we get protocols whose communication complexity is a constant multiple of $s$ and whose computational complexity is slightly super-linear in $s$. For natural relaxations of security in the malicious model that are still meaningful in practice, we can also keep the computational complexity linear in $s$. These results extend to the case of a constant number of parties, where an arbitrary subset of the parties can be corrupted.\par Our protocols rely on non-black-box techniques, and suggest the intriguing possibility that the ultimate efficiency in this area of cryptography can be obtained via such techniques.", acknowledgement = ack-nhfb, keywords = "constant computational overhead; cryptography; universal hashing", } @Article{Janson:2008:IDH, author = "Svante Janson", title = "Individual Displacements in Hashing with Coalesced Chains", journal = j-COMBIN-PROBAB-COMPUT, volume = "17", number = "6", pages = "799--814", month = nov, year = "2008", CODEN = "CPCOFG", DOI = "https://doi.org/10.1017/S0963548308009395", ISSN = "0963-5483 (print), 1469-2163 (electronic)", ISSN-L = "0963-5483", bibdate = "Thu Sep 29 08:04:35 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/combinprobabcomput.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Combin. Probab. Comput.", fjournal = "Combinatorics, Probability and Computing", onlinedate = "06 October 2008", } @Article{Jensen:2008:OEM, author = "Morten Skaarup Jensen and Rasmus Pagh", title = "Optimality in External Memory Hashing", journal = j-ALGORITHMICA, volume = "52", number = "3", pages = "403--411", month = nov, year = "2008", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Sat Sep 11 10:17:03 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=52&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0178-4617&volume=52&issue=3&spage=403", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{Jeong:2008:PBH, author = "JongMin Jeong and GooYeon Lee and Zygmunt J. Haas", title = "Prevention of Black-Hole Attack using One-Way Hash Chain Scheme in Ad-Hoc Networks", journal = j-LECT-NOTES-COMP-SCI, volume = "5200", pages = "564--573", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-89524-4_56", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:18:19 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-89524-4_56", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-89524-4", book-URL = "http://www.springerlink.com/content/978-3-540-89524-4", fjournal = "Lecture Notes in Computer Science", } @Article{Kencl:2008:ALS, author = "Lukas Kencl and Jean-Yves {Le Boudec}", title = "Adaptive load sharing for network processors", journal = j-IEEE-TRANS-NETWORKING, volume = "16", number = "2", pages = "293--306", month = apr, year = "2008", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 10:00:46 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A novel scheme for processing packets in a router is presented that provides load sharing among multiple network processors distributed within the router. It is complemented by a feedback control mechanism designed to prevent processor overload. Incoming traffic is scheduled to multiple processors based on a deterministic mapping. The mapping formula is derived from the robust hash routing (also known as the highest random weight--HRW) scheme, introduced in K. W. Ross, IEEE Network, 11(6), 1997, and D. G. Thaler et al., IEEE Trans. Networking, 6(1), 1998. No state information on individual flow mapping has to be stored, but for each packet, a mapping function is computed over an identifier vector, a predefined set of fields in the packet. An adaptive extension to the HRW scheme is provided to cope with biased traffic patterns. We prove that our adaptation possesses the minimal disruption property with respect to the mapping and exploit that property to minimize the probability of flow reordering. Simulation results indicate that the scheme achieves significant improvements in processor utilization. A higher number of router interfaces can thus be supported with the same amount of processing power.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "computer networks; feedback control; load balancing; load sharing; packet processing; router architecture", } @InProceedings{Kirsch:2008:MRH, author = "Adam Kirsch and Michael Mitzenmacher and Udi Wieder", title = "More Robust Hashing: Cuckoo Hashing with a Stash", crossref = "Halperin:2008:AEA", pages = "611--622", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-87744-8_51", bibdate = "Mon Dec 10 07:40:49 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-87744-8_51; http://www.springerlink.com/content/24620h6712831010/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-87744-8", book-URL = "http://www.springerlink.com/content/978-3-540-87744-8", fjournal = "Lecture Notes in Computer Science", keywords = "cuckoo hashing", remark = "The cuckoo hashing algorithm is known to have a small probability of failure during rehashing, necessitating a rehashing of the entire hash table. The authors of this article show that the addition of a small (3 or 4 items) {\em stash\/} dramatically lowers the probability of such failures.", } @Article{Kirsch:2008:SSH, author = "Adam Kirsch and Michael Mitzenmacher", title = "Simple summaries for hashing with choices", journal = j-IEEE-TRANS-NETWORKING, volume = "16", number = "1", pages = "218--231", month = feb, year = "2008", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Jun 19 09:59:54 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; ieeetransnetworking.bib", abstract = "In a multiple-choice hashing scheme, each item is stored in one of $ \geq 2 $ possible hash table buckets. The availability of these multiple choices allows for a substantial reduction in the maximum load of the buckets. However, a lookup may now require examining each of the $d$ locations. For applications where this cost is undesirable, Song et al. propose keeping a summary that allows one to determine which of the $d$ locations is appropriate for each item, where the summary may allow false positives for items not in hash table. We propose alternative, simple constructions of such summaries that use less space for both the summary and the underlying hash table. Moreover, our constructions are easily analyzable and tunable.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "hash tables; router architecture; table lookup", } @Article{Korf:2008:LTD, author = "Richard E. Korf", title = "Linear-time disk-based implicit graph search", journal = j-J-ACM, volume = "55", number = "6", pages = "26:1--26:40", month = dec, year = "2008", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/1455248.1455250", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Dec 23 12:10:55 MST 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many search algorithms are limited by the amount of memory available. Magnetic disk storage is over two orders of magnitude cheaper than semiconductor memory, and individual disks can hold up to a terabyte. We augment memory with magnetic disks to perform brute-force and heuristic searches that are orders of magnitude larger than any previous such searches. The main difficulty is detecting duplicate nodes, which is normally done with a hash table. Due to long disk latencies, however, randomly accessed hash tables are infeasible on disk, and are replaced by a mechanism we call delayed duplicate detection. In contrast to previous work, we perform delayed duplicate detection without sorting, which runs in time linear in the number of nodes in practice. Using this technique, we performed the first complete breadth-first searches of the 2 \times 7, 3 \times 5, 4 \× 4, and 2 \times 8 sliding-tile Puzzles, verifying the radius of the 4 \times 4 puzzle and determining the radius of the others. We also performed the first complete breadth-first searches of the four-peg Towers of Hanoi problem with up to 22 discs, discovering a surprising anomaly regarding the radii of these problems. In addition, we performed the first heuristic searches of the four-peg Towers of Hanoi problem with up to 31 discs, verifying a conjectured optimal solution length to these problems. We also performed partial breadth-first searches of Rubik's Cube to depth ten in the face-turn metric, and depth eleven in the quarter-turn metric, confirming previous results.", acknowledgement = ack-nhfb, articleno = "26", fjournal = "Journal of the Association for Computing Machinery", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", keywords = "External memory; magnetic disk storage; permutation encodings; Rubik's Cube; sliding-tile puzzles; Towers of Hanoi", } @Article{Lin:2008:AZH, author = "Pin Lin and Wenling Wu and Chuankun Wu and Tian Qiu", title = "Analysis of {Zipper} as a Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "4991", pages = "392--403", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-79104-1_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:10:41 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-79104-1_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-79104-1", book-URL = "http://www.springerlink.com/content/978-3-540-79104-1", fjournal = "Lecture Notes in Computer Science", } @Article{Lioma:2008:AHT, author = "Shahram Khazaei and Simon Knellwolf and Willi Meier and Deian Stefan", title = "Improved Linear Differential Attacks on {CubeHash}", journal = j-LECT-NOTES-COMP-SCI, volume = "6055", pages = "407--418", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-12678-9_24", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:39:34 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-12678-9_24", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-12678-9", book-URL = "http://www.springerlink.com/content/978-3-642-12678-9", fjournal = "Lecture Notes in Computer Science", } @Article{Liu:2008:GBK, author = "Donggang Liu and Peng Ning and Wenliang Du", title = "Group-based key predistribution for wireless sensor networks", journal = j-TOSN, volume = "4", number = "2", pages = "11:1--11:??", month = mar, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1340771.1340777", ISSN = "1550-4859 (print), 1550-4867 (electronic)", ISSN-L = "1550-4859", bibdate = "Mon Jun 16 17:50:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many key predistribution techniques have been developed recently to establish pairwise keys between sensor nodes in wireless sensor networks. To further improve these schemes, researchers have also proposed to take advantage of the sensors' expected locations and discovered locations to help the predistribution of the keying materials. However, in many cases, it is very difficult to deploy sensor nodes at their expected locations or guarantee the correct location discovery at sensor nodes in hostile environments. In this article, a group-based deployment model is developed to improve key predistribution. In this model, sensor nodes are only required to be deployed in groups. The critical observation in the article is that the sensor nodes in the same group are usually close to each other after deployment. This deployment model is practical; it greatly simplifies the deployment of sensor nodes, while still providing an opportunity to improve key predistribution. Specifically, the article presents a novel framework for improving key predistribution using the group-based deployment knowledge. This framework does not require the knowledge of the sensors' expected or discovered locations and is thus suitable for applications where it is difficult to deploy the sensor nodes at their expected locations or correctly estimate the sensors' locations after deployment. To seek practical key predistribution schemes, the article presents two efficient instantiations of this framework, a hash key-based scheme and a polynomial-based scheme. The evaluation shows that these two schemes are efficient and effective for pairwise key establishment in sensor networks; they can achieve much better performance than the previous key predistribution schemes when the sensor nodes are deployed in groups.", acknowledgement = ack-nhfb, articleno = "11", fjournal = "ACM Transactions on Sensor Networks (TOSN)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981", keywords = "group-based deployment; key predistribution; pairwise key establishment; security; sensor networks", } @Article{Lu:2008:CBN, author = "Yi Lu and Andrea Montanari and Balaji Prabhakar and Sarang Dharmapurikar and Abdul Kabbani", title = "Counter braids: a novel counter architecture for per-flow measurement", journal = j-SIGMETRICS, volume = "36", number = "1", pages = "121--132", month = jun, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1375457.1375472", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Jun 27 09:43:29 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Fine-grained network measurement requires routers and switches to update large arrays of counters at very high link speed (e.g., 40 Gbps). A naive algorithm needs an infeasible amount of SRAM to store both the counters and a flow-to-counter association rule, so that arriving packets can update corresponding counters at link speed. This has made accurate per-flow measurement complex and expensive, and motivated approximate methods that detect and measure only the large flows.\par This paper revisits the problem of accurate per-flow measurement. We present a counter architecture, called Counter Braids, inspired by sparse random graph codes. In a nutshell, Counter Braids `compresses while counting'. It solves the central problems (counter space and flow-to-counter association) of per-flow measurement by `braiding' a hierarchy of counters with random graphs. Braiding results in drastic space reduction by sharing counters among flows; and using random graphs generated on-the-fly with hash functions avoids the storage of flow-to-counter association.\par The Counter Braids architecture is optimal (albeit with a complex decoder) as it achieves the maximum compression rate asymptotically. For implementation, we present a low-complexity message passing decoding algorithm, which can recover flow sizes with essentially zero error. Evaluation on Internet traces demonstrates that almost all flow sizes are recovered exactly with only a few bits of counter space per flow.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", keywords = "message passing algorithms; network measurement; statistic counters", } @Article{Martirosyan:2008:ECP, author = "Sosina Martirosyan and Tran van Trung", title = "Explicit constructions for perfect hash families", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "46", number = "1", pages = "97--112", month = jan, year = "2008", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-007-9138-6", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", MRclass = "05B05", bibdate = "Wed Jul 9 09:36:06 MDT 2008", bibsource = "designscodescryptogr.bib; http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=46&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=46&issue=1&spage=97", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", keywords = "Combinatorial method; Explicit construction; Perfect hash family", } @Article{Mathew:2008:JBH, author = "S. Mathew and K. P. Jacob", title = "{JERIM-320}: a 320-bit hash function with dual applications --- a statistical analysis", journal = j-J-DISCR-MATH-SCI-CRYPTO, volume = "11", number = "4", pages = "471--482", month = aug, year = "2008", CODEN = "????", ISSN = "0972-0529", ISSN-L = "0972-0529", bibdate = "Thu Feb 16 09:25:23 MST 2012", bibsource = "http://www.connectjournals.com/achivestoc.php?bookmark=CJ-003072; http://www.iospress.nl/journal/journal-of-discrete-mathematical-sciences-and-cryptography/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jdiscrmathscicrypto.bib", URL = "http://www.connectjournals.com/achivestoc.php?bookmark=CJ-003072&volume=11&issue_id=04", acknowledgement = ack-nhfb, ajournal = "J. Discr. Math. Sci. Crypto.", fjournal = "Journal of Discrete Mathematical Sciences and Cryptography", } @InProceedings{Mitzenmacher:2008:WSH, author = "M. Mitzenmacher and S. Vadhan", title = "Why simple hash functions work: Exploiting the entropy in a data stream", crossref = "ACM:2008:PNA", pages = "746--755", year = "2008", bibdate = "Mon Dec 10 07:46:06 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can assume that the hash function is truly random, mapping each data item independently and uniformly to the range. This idealized model is unrealistic because a truly random hash function requires an exponential number of bits to describe. Alternatively, one can provide rigorous bounds on performance when explicit families of hash functions are used, such as 2-universal or $ O(1) $-wise independent families. For such families, performance guarantees are often noticeably weaker than for ideal hashing.\par In practice, however, it is commonly observed that simple hash functions, including 2-universal hash functions, perform as predicted by the idealized analysis for truly random hash functions. In this paper, we try to explain this phenomenon. We demonstrate that the strong performance of universal hash functions in practice can arise naturally from a combination of the randomness of the hash function and the data. Specifically, following the large body of literature on random sources and randomness extraction, we model the data as coming from a `b lock source,' whereby each new data item has some `entropy' given the previous ones. As long as the (Renyi) entropy per data item is sufficiently large, it turns out that the performance when choosing a hash function from a 2-universal family is essentially the same as for a truly random hash function. We describe results for several sample applications, including linear probing, balanced allocations, and Bloom filters.", acknowledgement = ack-nhfb, } @Article{Motwani:2008:LBL, author = "Rajeev Motwani and Assaf Naor and Rina Panigrahy", title = "Lower Bounds on Locality Sensitive Hashing", journal = j-SIAM-J-DISCR-MATH, volume = "21", number = "4", pages = "930--935", month = "????", year = "2008", CODEN = "SJDMEC", DOI = "https://doi.org/10.1137/050646858", ISSN = "0895-4801 (print), 1095-7146 (electronic)", ISSN-L = "0895-4801", bibdate = "Tue May 18 21:37:04 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SIDMA/21/4; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Discrete Mathematics", journal-URL = "http://epubs.siam.org/sidma", } @Article{Nanevski:2008:YDT, author = "Aleksandar Nanevski and Greg Morrisett and Avraham Shinnar and Paul Govereau and Lars Birkedal", title = "{Ynot}: dependent types for imperative programs", journal = j-SIGPLAN, volume = "43", number = "9", pages = "229--240", month = sep, year = "2008", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1411204.1411237", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Sep 23 17:31:25 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We describe an axiomatic extension to the Coq proof assistant, that supports writing, reasoning about, and extracting higher-order, dependently-typed programs with {\em side-effects}. Coq already includes a powerful functional language that supports dependent types, but that language is limited to pure, total functions. The key contribution of our extension, which we call Ynot, is the added support for computations that may have effects such as non-termination, accessing a mutable store, and throwing/catching exceptions.\par The axioms of Ynot form a small trusted computing base which has been formally justified in our previous work on Hoare Type Theory (HTT). We show how these axioms can be combined with the powerful type and abstraction mechanisms of Coq to build higher-level reasoning mechanisms which in turn can be used to build realistic, verified software components. To substantiate this claim, we describe here a representative series of modules that implement imperative finite maps, including support for a higher-order (effectful) iterator. The implementations range from simple (e.g., association lists) to complex (e.g., hash tables) but share a common interface which abstracts the implementation details and ensures that the modules properly implement the finite map abstraction.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "Hoare logic; monads; separation logic; type theory", } @InProceedings{Naor:2008:HIC, author = "Moni Naor and Gil Segev and Udi Wieder", title = "History-Independent Cuckoo Hashing", crossref = "Aceto:2008:ALPa", pages = "631--642", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-70583-3_51", bibdate = "Mon Jan 21 16:49:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-70583-3_51; http://www.wisdom.weizmann.ac.il/~naor/PAPERS/cuckoo_hi_abs.html", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-70583-3", book-URL = "http://www.springerlink.com/content/978-3-540-70583-3", keywords = "cuckoo hashing", lastaccess = "21 July 2008", } @Article{Narayanan:2008:DAQ, author = "Dushyanth Narayanan and Austin Donnelly and Richard Mortier and Antony Rowstron", title = "Delay aware querying with {Seaweed}", journal = j-VLDB-J, volume = "17", number = "2", pages = "315--331", month = mar, year = "2008", CODEN = "VLDBFR", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Jun 23 10:51:27 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Large highly distributed data sets are poorly supported by current query technologies. Applications such as endsystem-based network management are characterized by data stored on large numbers of endsystems, with frequent local updates and relatively infrequent global one-shot queries. The challenges are scale ($ 10^3 $ to $ 10^9 $ endsystems) and endsystem unavailability. In such large systems, a significant fraction of endsystems and their data will be unavailable at any given time. Existing methods to provide high data availability despite endsystem unavailability involve centralizing, redistributing or replicating the data. At large scale these methods are not scalable. We advocate a design that trades query delay for completeness, incrementally returning results as endsystems become available. We also introduce the idea of completeness prediction, which provides the user with explicit feedback about this delay/completeness trade-off. Completeness prediction is based on replication of compact data summaries and availability models. This metadata is orders of magnitude smaller than the data. Seaweed is a scalable query infrastructure supporting incremental results, online in-network aggregation and completeness prediction. It is built on a distributed hash table (DHT) but unlike previous DHT based approaches it does not redistribute data across the network. It exploits the DHT infrastructure for failure-resilient metadata replication, query dissemination, and result aggregation. We analytically compare Seaweed's scalability against other approaches and also evaluate the Seaweed prototype running on a large-scale network simulator driven by real-world traces.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Pagh:2008:UHC, author = "Anna Pagh and Rasmus Pagh", title = "Uniform Hashing in Constant Time and Optimal Space", journal = j-SIAM-J-COMPUT, volume = "38", number = "1", pages = "85--96", month = "????", year = "2008", CODEN = "SMJCAT", DOI = "????", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue May 18 08:21:55 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/38/1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Palma:2008:EPC, author = "Wenceslao Palma and Reza Akbarinia and Esther Pacitti and Patrick Valduriez", title = "Efficient Processing of Continuous Join Queries Using Distributed Hash Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "5168", pages = "632--641", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85451-7_67", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:12:05 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85451-7_67", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85451-7", book-URL = "http://www.springerlink.com/content/978-3-540-85451-7", fjournal = "Lecture Notes in Computer Science", } @Article{Pavlou:2008:FAD, author = "Kyriacos E. Pavlou and Richard T. Snodgrass", title = "Forensic analysis of database tampering", journal = j-TODS, volume = "33", number = "4", pages = "30:1--30:??", month = nov, year = "2008", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/1412331.1412342", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Dec 23 11:45:08 MST 2008", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Regulations and societal expectations have recently expressed the need to mediate access to valuable databases, even by insiders. One approach is tamper detection via cryptographic hashing. This article shows how to determine when the tampering occurred, what data was tampered with, and perhaps, ultimately, who did the tampering, via forensic analysis. We present four successively more sophisticated forensic analysis algorithms: the Monochromatic, RGBY, Tiled Bitmap, and a3D algorithms, and characterize their ``forensic cost'' under worst-case, best-case, and average-case assumptions on the distribution of corruption sites. A lower bound on forensic cost is derived, with RGBY and a3D being shown optimal for a large number of corruptions. We also provide validated cost formul{\ae} for these algorithms and recommendations for the circumstances in which each algorithm is indicated.", acknowledgement = ack-nhfb, articleno = "30", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "a3D algorithm; compliant records; forensic analysis algorithm; forensic cost; Monochromatic algorithm; Polychromatic algorithm; RGBY algorithm; Tiled Bitmap algorithm", } @InProceedings{Peikert:2008:LTF, author = "Chris Peikert and Brent Waters", title = "Lossy trapdoor functions and their applications", crossref = "ACM:2008:SPA", pages = "187--196", year = "2008", DOI = "https://doi.org/10.1145/1374376.1374406", bibdate = "Fri Jun 20 18:31:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We propose a new general primitive called lossy trapdoor functions (lossy TDFs), and realize it under a variety of different number theoretic assumptions, including hardness of the decisional Diffie--Hellman (DDH) problem and the worst-case hardness of lattice problems.\par Using lossy TDFs, we develop a new approach for constructing several important cryptographic primitives, including (injective) trapdoor functions, collision-resistant hash functions, oblivious transfer, and chosen ciphertext-secure cryptosystems. All of the constructions are simple, efficient, and black-box.\par These results resolve some long-standing open problems in cryptography. They give the first known injective trapdoor functions based on problems not directly related to integer factorization, and provide the first known CCA-secure cryptosystem based solely on the worst-case complexity of lattice problems.", acknowledgement = ack-nhfb, keywords = "public key encryption; trapdoor functions", } @InProceedings{Petit:2008:EPR, author = "C. Petit and N. Veyrat-Charvillon and J.-J. Quisquater", booktitle = "15th IEEE International Conference on Electronics, Circuits and Systems, 2008 (ICECS 2008)", title = "Efficiency and pseudo-randomness of a variant of {Z{\'e}mor--Tillich} hash function", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "906--909", month = aug, year = "2008", DOI = "https://doi.org/10.1109/ICECS.2008.4675001", bibdate = "Fri Mar 13 08:10:27 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", acknowledgement = ack-nhfb, keywords = "Application software; Arithmetic; cryptography; Cryptography; Distributed computing; Hardware; NIST; Proposals; provably secure hash functions; pseudorandomness; random processes; Security; Telephony; Testing; Z{\'e}mor--Tillich hash function", } @Article{Rechberger:2008:NRN, author = "C. Rechberger and V. Rijmen", title = "New Results on {NMAC\slash HMAC} when Instantiated with Popular Hash Functions", journal = j-J-UCS, volume = "14", number = "3", pages = "347--376", month = "????", year = "2008", CODEN = "????", ISSN = "0948-6968", ISSN-L = "0948-6968", bibdate = "Thu Jul 10 06:41:41 MDT 2008", bibsource = "http://www.jucs.org/jucs; https://www.math.utah.edu/pub/tex/bib/hash.bib; jucs.bib", URL = "http://www.jucs.org/jucs_14_3/new_results_on_nmac", acknowledgement = ack-nhfb, fjournal = "J.UCS: Journal of Universal Computer Science", journal-URL = "http://www.jucs.org/jucs", keywords = "cryptography", } @Article{Rehak:2008:IAD, author = "Praveen Gauravaram and Ga{\"e}tan Leurent and Florian Mendel and Mar{\'\i}a Naya-Plasencia and Thomas Peyrin", title = "Cryptanalysis of the $ 10 $-Round Hash and Full Compression Function of {SHAvite-3-512}", journal = j-LECT-NOTES-COMP-SCI, volume = "6055", pages = "419--436", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-12678-9_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:39:34 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-12678-9_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-12678-9", book-URL = "http://www.springerlink.com/content/978-3-642-12678-9", fjournal = "Lecture Notes in Computer Science", } @Article{Rogaway:2008:CCH, author = "Phillip Rogaway and John Steinberger", title = "Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers", journal = j-LECT-NOTES-COMP-SCI, volume = "5157", pages = "433--450", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-85174-5_24", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:11:45 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-85174-5_24", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-85174-5", book-URL = "http://www.springerlink.com/content/978-3-540-85174-5", fjournal = "Lecture Notes in Computer Science", } @Article{Ruzic:2008:UDD, author = "Milan Ru{\v{z}}i{\'c}", title = "Uniform deterministic dictionaries", journal = j-TALG, volume = "4", number = "1", pages = "1:1--1:??", month = mar, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1328911.1328912", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Mon Jun 16 11:56:15 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a new analysis of the well-known family of multiplicative hash functions, and improved deterministic algorithms for selecting ``good'' hash functions. The main motivation is realization of deterministic dictionaries with fast lookups and reasonably fast updates. The model of computation is the Word RAM, and it is assumed that the machine word-size matches the size of keys in bits. Many of the modern solutions to the dictionary problem are weakly nonuniform, that is, they require a number of constants to be computed at ``compile time'' for the stated time bounds to hold. The currently fastest deterministic dictionary uses constants not known to be computable in polynomial time. In contrast, our dictionaries do not require any special constants or instructions, and running times are independent of word (and key) length. Our family of dynamic dictionaries achieves a performance of the following type: lookups in time $ O(t) $ and updates in amortized time $ O(n^{1 / t}) $, for an appropriate parameter function $t$. Update procedures require division, whereas searching uses multiplication only.", acknowledgement = ack-nhfb, articleno = "1", fjournal = "ACM Transactions on Algorithms (TALG)", keywords = "Deterministic algorithms; perfect hashing", } @Article{Shen:2008:HBP, author = "Haiying Shen and Cheng-Zhong Xu", title = "Hash-based proximity clustering for efficient load balancing in heterogeneous {DHT} networks", journal = j-J-PAR-DIST-COMP, volume = "68", number = "5", pages = "686--702", month = may, year = "2008", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Fri Jul 11 20:32:36 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/07437315; jpardistcomp.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Shibata:2008:LFD, author = "Tomoyuki Shibata and Osamu Yamaguchi", title = "Local {Fisher} Discriminant Component Hashing for Fast Nearest Neighbor Classification", journal = j-LECT-NOTES-COMP-SCI, volume = "5342", pages = "339--349", year = "2008", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-89689-0_38", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:18:52 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-89689-0_38", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-89689-0", book-URL = "http://www.springerlink.com/content/978-3-540-89689-0", fjournal = "Lecture Notes in Computer Science", } @Article{Sung:2008:LSI, author = "Minho Sung and Jun Xu and Jun Li and Li Li", title = "Large-scale {IP} traceback in high-speed {Internet}: practical techniques and information-theoretic foundation", journal = j-IEEE-TRANS-NETWORKING, volume = "16", number = "6", pages = "1253--1266", month = dec, year = "2008", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2007.911427", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Fri Mar 6 16:31:04 MST 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Tracing attack packets to their sources, known as IP traceback, is an important step to counter distributed denial-of-service (DDoS) attacks. In this paper, we propose a novel packet logging based (i.e., hash-based) traceback scheme that requires an order of magnitude smaller processing and storage cost than the hash-based scheme proposed by Snoeren et al. [1], thereby being able to scalable to much higher link speed (e.g., OC-768). The base-line idea of our approach is to sample and log a small percentage (e.g., 3.3\%) of packets. The challenge of this low sampling rate is that much more sophisticated techniques need to be used for traceback. Our solution is to construct the attack tree using the correlation between the attack packets sampled by neighboring routers. The scheme using naive independent random sampling does not perform well due to the low correlation between the packets sampled by neighboring routers. We invent a sampling scheme that improves this correlation and the overall efficiency significantly. Another major contribution of this work is that we introduce a novel information-theoretic framework for our traceback scheme to answer important questions on system parameter tuning and the fundamental tradeoff between the resource used for traceback and the traceback accuracy. Simulation results based on real-world network topologies (e.g., Skitter) match very well with results from the information-theoretic analysis. The simulation results also demonstrate that our traceback scheme can achieve high accuracy, and scale very well to a large number of attackers (e.g., 5000+).", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "distributed denial-of-service attacks; information theory; IP traceback; network security", } @Article{Tsai:2008:EMS, author = "Jia-Lun Tsai", title = "Efficient multi-server authentication scheme based on one-way hash function without verification table", journal = j-COMPUT-SECUR, volume = "27", number = "3--4", pages = "115--121", month = may # "\slash " # jun, year = "2008", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:10 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404808000084", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{Urvoy:2008:TWS, author = "Tanguy Urvoy and Emmanuel Chauveau and Pascal Filoche and Thomas Lavergne", title = "Tracking {Web} spam with {HTML} style similarities", journal = j-TWEB, volume = "2", number = "1", pages = "3:1--3:??", month = feb, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1326561.1326564", ISSN = "1559-1131 (print), 1559-114X (electronic)", ISSN-L = "1559-1131", bibdate = "Fri Apr 24 18:17:25 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Automatically generated content is ubiquitous in the web: dynamic sites built using the three-tier paradigm are good examples (e.g., commercial sites, blogs and other sites edited using web authoring software), as well as less legitimate spamdexing attempts (e.g., link farms, faked directories).\par Those pages built using the same generating method (template or script) share a common ``look and feel'' that is not easily detected by common text classification methods, but is more related to stylometry.\par In this work we study and compare several HTML style similarity measures based on both textual and extra-textual features in HTML source code. We also propose a flexible algorithm to cluster a large collection of documents according to these measures. Since the proposed algorithm is based on locality sensitive hashing (LSH), we first review this technique.\par We then describe how to use the HTML style similarity clusters to pinpoint dubious pages and enhance the quality of spam classifiers. We present an evaluation of our algorithm on the WEBSPAM-UK2006 dataset.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on the Web (TWEB)", keywords = "Clustering; document similarity; search engine spam; stylometry; templates identification", } @Article{Wang:2008:HBS, author = "Hongzhi Wang and Jianzhong Li and Jizhou Luo and Hong Gao", title = "Hash-base subgraph query processing method for graph-structured {XML} documents", journal = j-PROC-VLDB-ENDOWMENT, volume = "1", number = "1", pages = "478--489", month = aug, year = "2008", CODEN = "????", DOI = "https://doi.org/10.1145/1453856.1453909", ISSN = "2150-8097", bibdate = "Fri May 13 14:54:36 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Zee:2008:FFV, author = "Karen Zee and Viktor Kuncak and Martin Rinard", title = "Full functional verification of linked data structures", journal = j-SIGPLAN, volume = "43", number = "6", pages = "349--361", month = jun, year = "2008", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1379022.1375624", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 11:04:53 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present the first verification of full functional correctness for a range of linked data structure implementations, including mutable lists, trees, graphs, and hash tables. Specifically, we present the use of the Jahob verification system to verify formal specifications, written in classical higher-order logic, that completely capture the desired behavior of the Java data structure implementations (with the exception of properties involving execution time and/or memory consumption). Given that the desired correctness properties include intractable constructs such as quantifiers, transitive closure, and lambda abstraction, it is a challenge to successfully prove the generated verification conditions.\par Our Jahob verification system uses integrated reasoning to split each verification condition into a conjunction of simpler subformulas, then apply a diverse collection of specialized decision procedures, first-order theorem provers, and, in the worst case, interactive theorem provers to prove each subformula. Techniques such as replacing complex subformulas with stronger but simpler alternatives, exploiting structure inherently present in the verification conditions, and, when necessary, inserting verified lemmas and proof hints into the imperative source code make it possible to seamlessly integrate all of the specialized decision procedures and theorem provers into a single powerful integrated reasoning system. By appropriately applying multiple proof techniques to discharge different subformulas, this reasoning system can effectively prove the complex and challenging verification conditions that arise in this context.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "data structure; decision procedure; Java; theorem prover; verification", } @Article{Zhou:2008:RTS, author = "Kun Zhou and Zhong Ren and Stephen Lin and Hujun Bao and Baining Guo and Heung-Yeung Shum", title = "Real-time smoke rendering using compensated ray marching", journal = j-TOG, volume = "27", number = "3", pages = "36:1--36:??", month = aug, year = "2008", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/1399504.1360635", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue Aug 12 13:40:36 MDT 2008", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a real-time algorithm called {\em compensated ray marching\/} for rendering of smoke under dynamic low-frequency environment lighting. Our approach is based on a decomposition of the input smoke animation, represented as a sequence of volumetric density fields, into a set of radial basis functions (RBFs) and a sequence of residual fields. To expedite rendering, the source radiance distribution within the smoke is computed from only the low-frequency RBF approximation of the density fields, since the high-frequency residuals have little impact on global illumination under low-frequency environment lighting. Furthermore, in computing source radiances the contributions from single and multiple scattering are evaluated at only the RBF centers and then approximated at other points in the volume using an RBF-based interpolation. A slice-based integration of these source radiances along each view ray is then performed to render the final image. The high-frequency residual fields, which are a critical component in the local appearance of smoke, are compensated back into the radiance integral during this ray march to generate images of high detail.\par The runtime algorithm, which includes both light transfer simulation and ray marching, can be easily implemented on the GPU, and thus allows for real-time manipulation of viewpoint and lighting, as well as interactive editing of smoke attributes such as extinction cross section, scattering albedo, and phase function. Only moderate preprocessing time and storage is needed. This approach provides the first method for real-time smoke rendering that includes single and multiple scattering while generating results comparable in quality to offline algorithms like ray tracing.", acknowledgement = ack-nhfb, articleno = "36", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", keywords = "environment lighting; multiple scattering; participating media; perfect hashing; single scattering", } @Article{Abdalla:2009:SPH, author = "Michel Abdalla and C{\'e}line Chevalier and David Pointcheval", title = "Smooth Projective Hashing for Conditionally Extractable Commitments", journal = j-LECT-NOTES-COMP-SCI, volume = "5677", pages = "671--689", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-03356-8_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:28:51 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-03356-8_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-03356-8", book-URL = "http://www.springerlink.com/content/978-3-642-03356-8", fjournal = "Lecture Notes in Computer Science", } @Article{Agrawal:2009:HBN, author = "Banit Agrawal and Timothy Sherwood", title = "High-bandwidth network memory system through virtual pipelines", journal = j-IEEE-TRANS-NETWORKING, volume = "17", number = "4", pages = "1029--1041", month = aug, year = "2009", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2008.2008646", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Tue Sep 22 12:40:59 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "As network bandwidth increases, designing an effective memory system for network processors becomes a significant challenge. The size of the routing tables, the complexity of the packet classification rules, and the amount of packet buffering required all continue to grow at a staggering rate. Simply relying on large, fast SRAMs alone is not likely to be scalable or cost-effective. Instead, trends point to the use of low-cost commodity DRAM devices as a means to deliver the worst-case memory performance that network data-plane algorithms demand. While DRAMs can deliver a great deal of throughput, the problem is that memory banking significantly complicates the worst-case analysis, and specialized algorithms are needed to ensure that specific types of access patterns are conflict-free.\par We introduce virtually pipelined memory, an architectural technique that efficiently supports high bandwidth, uniform latency memory accesses, and high-confidence throughput even under adversarial conditions. Virtual pipelining provides a simple-to-analyze programming model of a deep pipeline (deterministic latencies) with a completely different physical implementation (a memory system with banks and probabilistic mapping). This allows designers to effectively decouple the analysis of their algorithms and data structures from the analysis of the memory buses and banks. Unlike specialized hardware customized for a specific data-plane algorithm, our system makes no assumption about the memory access patterns. We present a mathematical argument for our system's ability to provably provide bandwidth with high confidence and demonstrate its functionality and area overhead through a synthesizable design. We further show that, even though our scheme is general purpose to support new applications such as packet reassembly, it outperforms the state-of-the-art in specialized packet buffering architectures.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "bank conflicts; DRAM; mean time to stall; memory; memory controller; MTS; network; packet buffering; packet reassembly; universal hashing; virtual pipeline; VPNM", } @Article{Ahn:2009:SLD, author = "Joon Ahn and Bhaskar Krishnamachari", title = "Scaling laws for data-centric storage and querying in wireless sensor networks", journal = j-IEEE-TRANS-NETWORKING, volume = "17", number = "4", pages = "1242--1255", month = aug, year = "2009", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2008.2009220", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Tue Sep 22 12:40:59 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We use a constrained optimization framework to derive scaling laws for data-centric storage and querying in wireless sensor networks. We consider both unstructured sensor networks, which use blind sequential search for querying, and structured sensor networks, which use efficient hash-based querying. We find that the scalability of a sensor network's performance depends upon whether the increase in energy and storage resources with more nodes is outweighed by the concomitant application-specific increase in event and query loads. We derive conditions that determine: (1) whether the energy requirement per node grows without bound with the network size for a fixed-duration deployment, (2) whether there exists a maximum network size that can be operated for a specified duration on a fixed energy budget, and (3) whether the network lifetime increases or decreases with the size of the network for a fixed energy budget. An interesting finding of this work is that three-dimensional (3D) uniform deployments are inherently more scalable than two-dimensional (2D) uniform deployments, which in turn are more scalable than one-dimensional (1D) uniform deployments.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "energy efficiency; modeling; performance analysis; querying; scalability; wireless sensor networks", } @Article{Alcantara:2009:RTP, author = "Dan A. Alcantara and Andrei Sharf and Fatemeh Abbasinejad and Shubhabrata Sengupta and Michael Mitzenmacher and John D. Owens and Nina Amenta", title = "Real-time parallel hashing on the {GPU}", journal = j-TOG, volume = "28", number = "5", pages = "154:1--154:9", month = dec, year = "2009", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/1618452.1618500", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Mon Mar 15 09:01:55 MDT 2010", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We demonstrate an efficient data-parallel algorithm for building large hash tables of millions of elements in real-time. We consider two parallel algorithms for the construction: a classical sparse perfect hashing approach, and cuckoo hashing, which packs elements densely by allowing an element to be stored in one of multiple possible locations. Our construction is a hybrid approach that uses both algorithms. We measure the construction time, access time, and memory usage of our implementations and demonstrate real-time performance on large datasets: for 5 million key-value pairs, we construct a hash table in 35.7 ms using 1.42 times as much memory as the input data itself, and we can access all the elements in that hash table in 15.3 ms. For comparison, sorting the same data requires 36.6 ms, but accessing all the elements via binary search requires 79.5 ms. Furthermore, we show how our hashing methods can be applied to two graphics applications: 3D surface intersection for moving data and geometric hashing for image matching.", acknowledgement = ack-nhfb, articleno = "154", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", keywords = "cuckoo hashing; GPU computing; hash tables; parallel data structures; parallel hash tables", } @TechReport{Anonymous:2009:DSS, author = "Anonymous", key = "FIPS-186-3", title = "{Digital Signature Standard (DSS)}", type = "{Federal Information Processing Standards} Publication", number = "FIPS Pub 186-3", institution = pub-NIST, address = pub-NIST:adr, pages = "ix + 119", month = jun, year = "2009", bibdate = "Thu Aug 21 06:15:29 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Superceded by FIPS 186-4 \cite{Anonymous:2013:DSS}.", URL = "http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; Digital Signature Standard (DSS); Federal Information Processing Standards", } @Article{Anonymous:2009:PCA, author = "Anonymous", title = "Proof of concept attack further discredits {MD5}", journal = j-NETWORK-SECURITY, volume = "2009", number = "1", pages = "2--2", month = jan, year = "2009", CODEN = "NTSCF5", DOI = "https://doi.org/10.1016/S1353-4858(09)70003-0", ISSN = "1353-4858 (print), 1872-9371 (electronic)", ISSN-L = "1353-4858", bibdate = "Mon Dec 4 17:00:00 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/network-security.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700030", acknowledgement = ack-nhfb, fjournal = "Network Security", journal-URL = "https://www.sciencedirect.com/journal/network-security", remark = "Discusses successful production of a rogue SSL certificate with the same checksum as an existing valid certificate.", } @InProceedings{Arbitman:2009:ACH, author = "Yuriy Arbitman and Moni Naor and Gil Segev", title = "De-amortized Cuckoo Hashing: Provable Worst-Case Performance and Experimental Results", crossref = "Albers:2009:ALP", pages = "107--118", year = "2009", DOI = "https://doi.org/10.1007/978-3-642-02927-1_11", bibdate = "Mon Dec 10 08:09:45 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", URL = "http://www.springerlink.com/content/d5187mm887547j31/; http://www.wisdom.weizmann.ac.il/~naor/PAPERS/deamortized_cuckoo.pdf", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", remark-1 = "From the abstract: ``Cuckoo hashing is a highly practical dynamic dictionary: it provides amortized constant insertion time, worst case constant deletion time and lookup time, and good memory utilization. However, with a noticeable probability during the insertion of $n$ elements some insertion requires $\Omega(\log n)$ time. Whereas such an amortized guarantee may be suitable for some applications, in other applications (such as high-performance routing) this is highly undesirable. \ldots{} In this work we present a de-amortization of cuckoo hashing that provably guarantees constant worst case operations. Specifically, for any sequence of polynomially many operations, with overwhelming probability.''", remark-2 = "The authors note that there are applications, such as network routers, where all hash table operations must be strictly time-bounded to avoid data loss; their work is a contribution to that problem.", } @TechReport{Atighehchi:2009:EPA, author = "K{\'e}vin Atighehchi and Adriana Enache and Traian Muntean and Gabriel Risterucci", title = "An Efficient Parallel Algorithm for {Skein} Hash Functions", type = "Report", institution = "ERISCS Research Group, Universit{\'e} de la M{\'e}diterran{\'e}e", address = "Parc Scientifique de Luminy-Marseille, France", pages = "11", day = "30", month = sep, year = "2009", bibdate = "Sat Dec 10 15:35:59 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Aumasson:2009:CHF, author = "Jean-Philippe Aumasson", title = "Cryptanalysis of a Hash Function Based on Norm Form Equations", journal = j-CRYPTOLOGIA, volume = "33", number = "1", pages = "12--15", year = "2009", CODEN = "CRYPE6", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Tue Aug 31 11:44:06 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.tandf.co.uk/journals/titles/01611194.asp", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", } @Misc{Bakker:2009:MHT, author = "Arno Bakker", title = "{Merkle} hash torrent extension", howpublished = "Web document.", month = aug, year = "2009", bibdate = "Tue Jan 23 10:54:44 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.bittorrent.org/beps/bep_0030.html,", acknowledgement = ack-nhfb, } @Article{Bauer:2009:FSA, author = "Raphael Andr{\'e} Bauer and Kristian Rother and Peter Moor and Knut Reinert and Thomas Steinke and Janusz M. Bujnicki and Robert Preissner", title = "Fast Structural Alignment of Biomolecules Using a Hash Table, {$N$}-Grams and String Descriptors", journal = j-ALGORITHMS-BASEL, volume = "2", number = "2", pages = "692--709", month = jun, year = "2009", CODEN = "ALGOCH", DOI = "https://doi.org/10.3390/a2020692", ISSN = "1999-4893 (electronic)", ISSN-L = "1999-4893", bibdate = "Fri May 3 13:50:12 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/algorithms.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-4893/2/2/692", acknowledgement = ack-nhfb, fjournal = "Algorithms (Basel)", journal-URL = "https://www.mdpi.com/journal/algorithms", pubdates = "Received: 30 November 2008 / Revised: 8 April 2009 / Accepted: 9 April 2009 / Published: 21 April 2009", } @InProceedings{Belazzougui:2009:HDC, author = "Djamal Belazzougui and Fabiano C. Botelho and Martin Dietzfelbinger", title = "Hash, Displace, and Compress", crossref = "Fiat:2009:AEA", pages = "682--693", year = "2009", DOI = "https://doi.org/10.1007/978-3-642-04128-0_61", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://www.springerlink.com/content/d41867w7r1236506/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @InProceedings{Bertoni:2009:RPK, author = "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters and Gilles {Van Assche}", editor = "Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway", booktitle = "Symmetric Cryptography", title = "The Road from {Panama} to {Keccak} via {RadioGat{\'u}n}", number = "09031", publisher = "Schloss Dagstuhl --- Leibniz-Zentrum f{\"u}r Informatik, Germany", address = "Dagstuhl, Germany", pages = "??--??", year = "2009", ISSN = "1862-4405", ISSN-L = "1862-4405", bibdate = "Fri Dec 14 10:26:32 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Dagstuhl Seminar Proceedings", URL = "http://drops.dagstuhl.de/opus/volltexte/2009/1958", acknowledgement = ack-nhfb, keywords = "cryptography; hash function", pagecount = "9", } @Article{Black:2009:IHE, author = "J. Black and M. Cochran and T. Shrimpton", title = "On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions", journal = j-J-CRYPTOLOGY, volume = "22", number = "3", pages = "311--329", month = jul, year = "2009", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Wed Aug 25 09:39:02 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=311", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Boldyreva:2009:FNM, author = "Alexandra Boldyreva and David Cash and Marc Fischlin and Bogdan Warinschi", title = "Foundations of Non-malleable Hash and One-Way Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "5912", pages = "524--541", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10366-7_31", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10366-7_31", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10366-7", book-URL = "http://www.springerlink.com/content/978-3-642-10366-7", fjournal = "Lecture Notes in Computer Science", } @Article{Brass:2009:UHF, author = "Peter Brass", title = "Universal hash functions for an infinite universe and hash trees", journal = j-INFO-PROC-LETT, volume = "109", number = "10", pages = "461--462", day = "30", month = apr, year = "2009", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Mar 31 15:53:29 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Brier:2009:CC, author = "Eric Brier and Thomas Peyrin", title = "Cryptanalysis of {CubeHash}", journal = j-LECT-NOTES-COMP-SCI, volume = "5536", pages = "354--368", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-01957-9_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:23:08 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-01957-9_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-01957-9", book-URL = "http://www.springerlink.com/content/978-3-642-01957-9", fjournal = "Lecture Notes in Computer Science", } @Article{Brier:2009:LFC, author = "Eric Brier and Shahram Khazaei and Willi Meier and Thomas Peyrin", title = "Linearization Framework for Collision Attacks: Application to {CubeHash} and {MD6}", journal = j-LECT-NOTES-COMP-SCI, volume = "5912", pages = "560--577", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10366-7_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10366-7_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10366-7", book-URL = "http://www.springerlink.com/content/978-3-642-10366-7", fjournal = "Lecture Notes in Computer Science", } @InCollection{Buchmann:2009:HBD, author = "Johannes Buchmann and Erik Dahmen and Michael Szydlo", title = "Hash-based Digital Signature Schemes", crossref = "Bernstein:2009:PQC", pages = "35--94", year = "2009", bibdate = "Thu Apr 21 17:17:18 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Chang:2009:HTF, author = "Ye-In Chang and Jiun-Rung Chen and Min-Tze Hsu", title = "A Hash Trie Filter Approach to Approximate String Matching for Genomic Databases", journal = j-LECT-NOTES-COMP-SCI, volume = "5579", pages = "816--825", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-02568-6_83", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:25:49 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-02568-6_83", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-02568-6", book-URL = "http://www.springerlink.com/content/978-3-642-02568-6", fjournal = "Lecture Notes in Computer Science", } @Article{Charles:2009:CHF, author = "Denis X. Charles and Kristin E. Lauter and Eyal Z. Goren", title = "Cryptographic Hash Functions from Expander Graphs", journal = j-J-CRYPTOLOGY, volume = "22", number = "1", pages = "93--113", month = jan, year = "2009", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Wed Aug 25 09:38:59 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=93", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Chen:2009:SHA, author = "Ning Chen and Wang-Gen Wan", title = "Speech Hashing Algorithm Based on Short-Time Stability", journal = j-LECT-NOTES-COMP-SCI, volume = "5769", pages = "426--434", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-04277-5_43", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:32:04 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-04277-5_43", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-04277-5", book-URL = "http://www.springerlink.com/content/978-3-642-04277-5", fjournal = "Lecture Notes in Computer Science", } @Article{Choi:2009:DSC, author = "Myung Geol Choi and Eunjung Ju and Jung-Woo Chang and Jehee Lee and Young J. Kim", title = "Data Structure and Collision Detection: Linkless Octree Using Multi-Level Perfect Hashing", journal = j-CGF, volume = "28", number = "7", pages = "1773--1780", month = oct, year = "2009", CODEN = "CGFODY", DOI = "https://doi.org/10.1111/j.1467-8659.2009.01554.x", ISSN = "0167-7055 (print), 1467-8659 (electronic)", ISSN-L = "0167-7055", bibdate = "Sat May 11 13:27:37 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/cgf.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Com{\-}pu{\-}ter Graphics Forum", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/", onlinedate = "2 Dec 2009", } @Article{Choi:2009:SPC, author = "Lynn Choi and Hyogon Kim and Sunil Kim and Moon Hae Kim", title = "Scalable packet classification through rulebase partitioning using the maximum entropy hashing", journal = j-IEEE-TRANS-NETWORKING, volume = "17", number = "6", pages = "1926--1935", month = dec, year = "2009", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Mar 15 18:25:46 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Coetser:2009:REH, author = "Wikus Coetser and Derrick G. Kourie and Bruce W. Watson", title = "On Regular Expression Hashing to Reduce {FA} Size", journal = j-INT-J-FOUND-COMP-SCI, volume = "20", number = "6", pages = "1069--1086", month = dec, year = "2009", CODEN = "IFCSEN", DOI = "https://doi.org/10.1142/S0129054109007042", ISSN = "0129-0541 (print), 1793-6373 (electronic)", ISSN-L = "0129-0541", bibdate = "Tue Aug 31 07:37:14 MDT 2010", bibsource = "http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science (IJFCS)", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{Colbourn:2009:LHF, author = "Charles J. Colbourn and Alan C. H. Ling", title = "Linear hash families and forbidden configurations", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "52", number = "1", pages = "25--55", month = jul, year = "2009", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Mon Sep 6 16:00:50 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=52&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=52&issue=1&spage=25", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @Article{Colbourn:2009:RCP, author = "Charles J. Colbourn and Alan C. H. Ling", title = "A recursive construction for perfect hash families", journal = j-J-MATH-CRYPTOL, volume = "3", number = "4", pages = "291--306", year = "2009", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2009.018", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (05B15 68P25)", MRnumber = "2608597", MRreviewer = "Siaw-Lynn Ng", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Cormode:2009:FFI, author = "Graham Cormode and Marios Hadjieleftheriou", title = "Finding the frequent items in streams of data", journal = j-CACM, volume = "52", number = "10", pages = "97--105", month = oct, year = "2009", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/1562764.1562789", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Oct 23 15:01:50 MDT 2009", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many data generation processes can be modeled as {\em data streams.\/} They produce huge numbers of pieces of data, each of which is simple in isolation, but which taken together lead to a complex whole. For example, the sequence of queries posed to an Internet search engine can be thought of as a stream, as can the collection of transactions across all branches of a supermarket chain. In aggregate, this data can arrive at enormous rates, easily in the realm of hundreds of gigabytes per day or higher. While this data may be archived and indexed within a data warehouse, it is also important to process the data 'as it happens,' to provide up to the minute analysis and statistics on current trends. Methods to achieve this must be quick to respond to each new piece of information, and use resources which are very small when compared to the total quantity of data.\par These applications and others like them have led to the formulation of the so-called 'streaming model.' In this abstraction, algorithms take only a single pass over their input, and must accurately compute various functions while using resources (space and time per item) that are strictly sublinear in the size of the input---ideally, polynomial in the logarithm of the input size. The output must be produced at the end of the stream, or when queried on the prefix of the stream that has been observed so far. (Other variations ask for the output to be maintained continuously in the presence of updates, or on a 'sliding window' of only the most recent updates.) Some problems are simple in this model: for example, given a stream of transactions, finding the mean and standard deviation of the bill totals can be accomplished by retaining a few 'sufficient statistics' (sum of all values, sum of squared values, etc.). Others can be shown to require a large amount of information to be stored, such as determining whether a particular search query has already appeared anywhere within a large stream of queries. Determining which problems can be solved effectively within this model remains an active research area.\par The {\em frequent items problem\/} (also known as the {\em heavy hitters problem\/}) is one of the most heavily studied questions in data streams. The problem is popular due to its simplicity to state, and its intuitive interest and value. It is important both in itself, and as a subroutine within more advanced data stream computations. Informally, given a sequence of items, the problem is simply to find those items which occur most frequently. Typically, this is formalized as finding all items whose frequency exceeds a specified fraction of the total number of items. This is shown in Figure 1. Variations arise when the items are given weights, and further when these weights can also be negative.\par This abstract problem captures a wide variety of settings. The items can represent packets on the Internet, and the weights are the size of the packets. Then the frequent items represent the most popular destinations, or the heaviest bandwidth users (depending on how the items are extracted from the flow identifiers). This knowledge can help in optimizing routing decisions, for in-network caching, and for planning where to add new capacity. Or, the items can represent queries made to an Internet search engine, and the frequent items are now the (currently) popular terms. These are not simply hypothetical examples, but genuine cases where algorithms for this problem have been applied by large corporations: AT\&T and Google, respectively. Given the size of the data (which is being generated at high speed), it is important to find algorithms which are capable of processing each new update very quickly, without blocking. It also helps if the working space of the algorithm is very small, so that the analysis can happen over many different groups in parallel, and because small structures are likely to have better cache behavior and hence further help increase the throughput.\par Obtaining efficient and scalable solutions to the frequent items problem is also important since many streaming applications need to find frequent items as a subroutine of another, more complex computation. Most directly, mining frequent {\em itemsets\/} inherently builds on finding frequent {\em items\/} as a basic building block. Finding the entropy of a stream requires learning the most frequent items in order to directly compute their contribution to the entropy, and remove their contribution before approximating the entropy of the residual stream. The HSS (Hierarchical Sampling from Sketches) technique uses hashing to derive multiple substreams, the frequent elements of which are extracted to estimate the frequency moments of the stream. The frequent items problem is also related to the recently popular area of Compressed Sensing.\par Other work solves generalized versions of frequent items problems by building on algorithms for the 'vanilla' version of the problem. Several techniques for finding the frequent items in a 'sliding window' of recent updates (instead of all updates) operate by keeping track of the frequent items in many sub-windows. In the 'heavy hitters distinct' problem, with applications to detecting network scanning attacks, the count of an item is the number of {\em distinct\/} pairs containing that item paired with a secondary item. It is typically solved extending a frequent items algorithm with distinct counting algorithms. Frequent items have also been applied to models of probabilistic streaming data, and within faster 'skipping' techniques.\par Thus the problem is an important one to understand and study in order to produce efficient streaming implementations. It remains an active area, with many new research contributions produced every year on the core problem and its variations. Due to the amount of work on this problem, it is easy to miss out some important references or fail to appreciate the properties of certain algorithms. There are several cases where algorithms first published in the 1980s have been 'rediscovered' two decades later; existing work is sometimes claimed to be incapable of a certain guarantee, which in truth it can provide with only minor modifications; and experimental evaluations do not always compare against the most suitable methods.\par In this paper, we present the main ideas in this area, by describing some of the most significant algorithms for the core problem of finding frequent items using common notation and terminology. In doing so, we also present the historical development of these algorithms. Studying these algorithms is instructive, as they are relatively simple, but can be shown to provide formal guarantees on the quality of their output as a function of an accuracy parameter {\epsilon}. We also provide baseline implementations of many of these algorithms against which future algorithms can be compared, and on top of which algorithms for different problems can be built. We perform experimental evaluation of the algorithms over a variety of data sets to indicate their performance in practice. From this, we are able to identify clear distinctions among the algorithms that are not apparent from their theoretical analysis alone.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Dahmen:2009:SHB, author = "Erik Dahmen and Christoph Krau{\ss}", title = "Short Hash-Based Signatures for Wireless Sensor Networks", journal = j-LECT-NOTES-COMP-SCI, volume = "5888", pages = "463--476", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10433-6_31", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:44 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10433-6_31", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10433-6", book-URL = "http://www.springerlink.com/content/978-3-642-10433-6", fjournal = "Lecture Notes in Computer Science", } @Article{Deepthi:2009:DIA, author = "P. P. Deepthi and P. S. Sathidevi", title = "Design, implementation and analysis of hardware efficient stream ciphers using {LFSR} based hash functions", journal = j-COMPUT-SECUR, volume = "28", number = "3--4", pages = "229--241", month = may # "\slash " # jun, year = "2009", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:16 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404808001193", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{DiCrescenzo:2009:CLH, author = "Giovanni {Di Crescenzo} and Shaoquan Jiang and Reihaneh Safavi-Naini", title = "Corruption-Localizing Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5789", pages = "489--504", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-04444-1_30", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:32:54 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-04444-1_30", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-04444-1", book-URL = "http://www.springerlink.com/content/978-3-642-04444-1", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Dietzfelbinger:2009:AST, author = "Martin Dietzfelbinger and Michael Rink", title = "Applications of a Splitting Trick", crossref = "Albers:2009:ALP", pages = "354--365", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-02927-1_30", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", URL = "http://www.springerlink.com/content/27w12p275w8njju3/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing; hashing", } @InProceedings{Dietzfelbinger:2009:RUC, author = "M. Dietzfelbinger and U. Schellbach", title = "On risks of using cuckoo hashing with simple universal hash classes", crossref = "Mathieu:2009:PTA", pages = "795--804", year = "2009", bibdate = "Mon Dec 10 11:49:14 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dl.acm.org/citation.cfm?id=1496857", acknowledgement = ack-nhfb, } @Article{Dietzfelbinger:2009:WCH, author = "Martin Dietzfelbinger and Ulf Schellbach", title = "Weaknesses of Cuckoo Hashing with a Simple Universal Hash Class: The Case of Large Universes", journal = j-LECT-NOTES-COMP-SCI, volume = "5404", pages = "217--228", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-95891-8_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:20:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-95891-8_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-95891-8", book-URL = "http://www.springerlink.com/content/978-3-540-95891-8", fjournal = "Lecture Notes in Computer Science", } @Article{Dolev:2009:BAU, author = "Shlomi Dolev and Limor Lahiani and Yinnon Haviv", title = "Brief Announcement: Unique Permutation Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5873", pages = "777--778", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-05118-0_56", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:34:37 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-05118-0_56", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-05118-0", book-URL = "http://www.springerlink.com/content/978-3-642-05118-0", fjournal = "Lecture Notes in Computer Science", } @Article{Ducournau:2009:EAO, author = "Roland Ducournau and Flor{\'e}al Morandat and Jean Privat", title = "Empirical assessment of object-oriented implementations with multiple inheritance and static typing", journal = j-SIGPLAN, volume = "44", number = "10", pages = "41--60", month = oct, year = "2009", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1639949.1640093", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Mon Jun 21 18:01:56 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Object-oriented languages involve a threefold tradeoff between runtime efficiency, expressiveness (multiple inheritance), and modularity, i.e., open-world assumption (OWA). Runtime efficiency is conditioned by both the {\em implementation technique\/} and {\em compilation scheme}. The former specifies the data structures that support method invocation, attribute access and subtype testing. The latter consists of the production line of an executable from the source code. Many implementation techniques have been proposed and several compilation schemes can be considered from fully global compilation under the closed-world assumption (CWA) to separate compilation with dynamic loading under the OWA, with midway solutions. This article reviews a significant subset of possible combinations and presents a systematic, empirical comparison of their respective efficiencies with {\em all other things being equal}. The testbed consists of the Prm compiler that has been designed for this purpose. The considered techniques include C++ subobjects, coloring, perfect hashing, binary tree dispatch and caching. A variety of processors were considered. Qualitatively, these first results confirm the intuitive or theoretical abstract assessments of the tested approaches. As expected, efficiency increases as CWA strengthens. From a quantitative standpoint, the results are the first to precisely compare the efficiency of techniques that are closely associated with specific languages like C++ and Eiffel. They also confirm that perfect hashing should be considered for implementing Java and .Net interfaces.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "binary tree dispatch; closed-world assumption; coloring; downcast; dynamic loading; interfaces; late binding; method tables; multiple inheritance; multiple subtyping; open-world assumption; perfect hashing; single inheritance; subtype test; type analysis; virtual function table", } @Article{Faezipour:2009:HPE, author = "Miad Faezipour and Mehrdad Nourani and Rina Panigrahy", title = "A hardware platform for efficient worm outbreak detection", journal = j-TODAES, volume = "14", number = "4", pages = "49:1--49:??", month = aug, year = "2009", CODEN = "ATASFO", DOI = "https://doi.org/10.1145/1562514.1562517", ISSN = "1084-4309 (print), 1557-7309 (electronic)", ISSN-L = "1084-4309", bibdate = "Thu Aug 27 14:38:55 MDT 2009", bibsource = "http://www.acm.org/pubs/contents/journals/todaes/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Network Intrusion Detection Systems (NIDS) monitor network traffic to detect attacks or unauthorized activities. Traditional NIDSes search for patterns that match typical network compromise or remote hacking attempts. However, newer networking applications require finding the frequently repeated strings in a packet stream for further investigation of potential attack attempts. Finding frequently repeated strings within a given time frame of the packet stream has been quite efficient to detect polymorphic worm outbreaks. A novel real-time worm outbreak detection system using two-phase hashing and monitoring repeated common substrings is proposed in this article. We use the concept of shared counters to minimize the memory cost while efficiently sifting through suspicious strings. The worm outbreak system has been prototyped on Altera Stratix FPGA. We have tested the system for various settings and packet stream sizes. Experimental results verify that our system can support line speed of gigabit-rates with negligible false positive and negative rates.", acknowledgement = ack-nhfb, articleno = "49", fjournal = "ACM Transactions on Design Automation of Electronic Systems (TODAES)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J776", keywords = "false negative; false positive; hashing; Network Intrusion Detection System; polymorphic worm; shared counters; worm outbreak", } @Article{Farashahi:2009:HEC, author = "Reza R. Farashahi and Igor E. Shparlinski and Jos{\'e} Felipe Voloch", title = "On hashing into elliptic curves", journal = j-J-MATH-CRYPTOL, volume = "3", number = "4", pages = "353--360", year = "2009", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2009.022", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "11G20 (11T71 14G50)", MRnumber = "2608601", MRreviewer = "David Y. Jao", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @InCollection{Feldhofer:2009:HIS, author = "Martin Feldhofer and Johannes Wolkerstorfer", editor = "Paris Kitsos and Yan Zhang", booktitle = "{RFID} Security: Techniques, Protocols and System-on-Chip Design", title = "Hardware Implementation of Symmetric Algorithms for {RFID} Security", publisher = pub-SV, address = pub-SV:adr, bookpages = "xii + 443", pages = "373--415", year = "2009", DOI = "https://doi.org/10.1007/978-0-387-76481-8_15", ISBN = "0-387-76481-X (e-book), 0-387-76480-1 (hardcover)", ISBN-13 = "978-0-387-76481-8 (e-book), 978-0-387-76480-1 (hardcover)", LCCN = "TK6553 .R45 2008eb", bibdate = "Wed Feb 01 16:58:10 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib; jenson.stanford.edu:2210/unicorn", URL = "http://www.springerlink.com/content/q1160h1036371331/", abstract = "This book chapter provides an overview about hardware implementations of symmetric crypto algorithms for RFID security. Hardware design for RFID tags is challenging due to the fierce constraints concerning power consumption and chip area. After a general overview about RFID security, the requirements for passive RFID tags will be worked out. Different design measures for low-resource hardware implementations will be presented and their efficiency will be analyzed. The implementation part of this chapter presents a survey of implemented algorithms that are optimized for application in passive RFID tags. The evaluated algorithms include the block ciphers AES, TEA, and XTEA and the commonly used hash functions SHA-256, SHA-1, and MD5. These algorithms are compared with the new upcoming stream ciphers Grain and Trivium. The comparison of the achieved results favors the use of the AES algorithm for application of symmetric cryptography in RFID security.", acknowledgement = ack-nhfb, tableofcontents = "Part I: Fundamentals \\ Fundamentals and Applications \\ An Anticounterfeiting Tool \\ Security and Privacy \\ Part II: Security Protocols and Techniques \\ Trade-Offs for Realistic Privacy \\ Security: Cryptography and Physics Perspectives \\ Anticounterfeiting: An Architectural Perspective \\ An Efficient and Secure RFID Security Method with Ownership Transfer \\ Digital Signature Transponder \\ Scalability Issues in Privacy-Compliant RFID Protocols \\ Dynamic Privacy Protection for Mobile RFID Service \\ Using RFID-based ``Touch'' for Intuitive User Interaction with Smart Space Security \\ Readers Deployment for Scalable Identification of Private Tags \\ Part III: Encryption and Hardware Implementations \\ Public-Key Cryptography for RFID Tags and Applications \\ New Designs in Lightweight Symmetric Encryption \\ Hardware Implementation of Symmetric Algorithms for RFID Security \\ Hardware Implementation of a TEA-Based Lightweight Encryption for RFID Security \\ Index", } @Article{Fleischmann:2009:TFS, author = "Ewan Fleischmann and Christian Forler and Michael Gorski and Stefan Lucks", title = "{Twister} --- a Framework for Secure and Fast Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "5451", pages = "257--273", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00843-6_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:16 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00843-6_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00843-6", book-URL = "http://www.springerlink.com/content/978-3-642-00843-6", fjournal = "Lecture Notes in Computer Science", } @Article{Forman:2009:EDL, author = "George Forman and Kave Eshghi and Jaap Suermondt", title = "Efficient detection of large-scale redundancy in enterprise file systems", journal = j-OPER-SYS-REV, volume = "43", number = "1", pages = "84--91", month = jan, year = "2009", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1496909.1496926", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Thu Jan 22 17:21:31 MST 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In order to catch and reduce waste in the exponentially increasing demand for disk storage, we have developed very efficient technology to detect approximate duplication of large directory hierarchies. Such duplication can be caused, for example, by unnecessary mirroring of repositories by uncoordinated employees or departments. Identifying these duplicate or near-duplicate hierarchies allows appropriate action to be taken at a high level. For example, one could coordinate and consolidate multiple copies in one location.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", keywords = "data mining; directory similarity and de-duplication; file systems; min-hashing; scalability; set sketches; storage management", } @Article{Forte:2009:DM, author = "Dario Forte", title = "The death of {MD5}", journal = j-NETWORK-SECURITY, volume = "2009", number = "2", pages = "18--20", month = feb, year = "2009", CODEN = "NTSCF5", DOI = "https://doi.org/10.1016/S1353-4858(09)70020-0", ISSN = "1353-4858 (print), 1872-9371 (electronic)", ISSN-L = "1353-4858", bibdate = "Mon Dec 4 17:00:01 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/network-security.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1353485809700200", acknowledgement = ack-nhfb, fjournal = "Network Security", journal-URL = "https://www.sciencedirect.com/journal/network-security", remark = "Discusses collision attacks against SHA-0, MD4, MD5, HAVAL-128, and RIPEMD.", } @InProceedings{Frieze:2009:ARW, author = "Alan Frieze and P{\'a}ll Melsted and Michael Mitzenmacher", title = "An Analysis of Random-Walk Cuckoo Hashing", crossref = "Dinur:2009:ARC", pages = "490--503", year = "2009", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", series = ser-LNCS, URL = "http://www.springerlink.com/content/vr67337v41pn1055/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Hanna:2009:CEE, author = "Michel Hanna and Socrates Demetriades and Sangyeun Cho and Rami Melhem", title = "{CHAP}: Enabling Efficient Hardware-Based Multiple Hash Schemes for {IP} Lookup", journal = j-LECT-NOTES-COMP-SCI, volume = "5550", pages = "756--769", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-01399-7_59", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:22:01 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-01399-7_59", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-01399-7", book-URL = "http://www.springerlink.com/content/978-3-642-01399-7", fjournal = "Lecture Notes in Computer Science", } @Article{Janzadeh:2009:SCB, author = "Hamed Janzadeh and Kaveh Fayazbakhsh and Mehdi Dehghan and Mehran S. Fallah", title = "A secure credit-based cooperation stimulating mechanism for {MANETs} using hash chains", journal = j-FUT-GEN-COMP-SYS, volume = "25", number = "8", pages = "926--934", month = sep, year = "2009", CODEN = "FGSEVI", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Sat Sep 11 13:08:15 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/0167739X", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Jin:2009:SMB, author = "Zhe Jin and Andrew Beng Jin Teoh and Thian Song Ong and Connie Tee", title = "Secure Minutiae-Based Fingerprint Templates Using Random Triangle Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5857", pages = "521--531", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-05036-7_49", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:34:29 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-05036-7_49", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-05036-7", book-URL = "http://www.springerlink.com/content/978-3-642-05036-7", fjournal = "Lecture Notes in Computer Science", } @Article{Karroumi:2009:HBK, author = "Mohamed Karroumi and Ayoub Massoudi", title = "Hash-Based Key Management Schemes for {MPEG4--FGS}", journal = j-LECT-NOTES-COMP-SCI, volume = "5451", pages = "245--256", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00843-6_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:16 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00843-6_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00843-6", book-URL = "http://www.springerlink.com/content/978-3-642-00843-6", fjournal = "Lecture Notes in Computer Science", } @Article{Katz:2009:SPH, author = "Jonathan Katz and Vinod Vaikuntanathan", title = "Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices", journal = j-LECT-NOTES-COMP-SCI, volume = "5912", pages = "636--652", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10366-7_37", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10366-7_37", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10366-7", book-URL = "http://www.springerlink.com/content/978-3-642-10366-7", fjournal = "Lecture Notes in Computer Science", } @Article{Kawaguchi:2009:TBD, author = "Ming Kawaguchi and Patrick Rondon and Ranjit Jhala", title = "Type-based data structure verification", journal = j-SIGPLAN, volume = "44", number = "6", pages = "304--315", month = jun, year = "2009", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1542476.1542510", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Jun 16 14:41:16 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a refinement type-based approach for the static verification of complex data structure invariants. Our approach is based on the observation that complex data structures are typically fashioned from two elements: recursion (e.g., lists and trees), and maps (e.g., arrays and hash tables). We introduce two novel type-based mechanisms targeted towards these elements: recursive refinements and polymorphic refinements. These mechanisms automate the challenging work of generalizing and instantiating rich universal invariants by piggybacking simple refinement predicates on top of types, and carefully dividing the labor of analysis between the type system and an SMT solver. Further, the mechanisms permit the use of the abstract interpretation framework of liquid type inference to automatically synthesize complex invariants from simple logical qualifiers, thereby almost completely automating the verification. We have implemented our approach in dsolve, which uses liquid types to verify ocaml programs. We present experiments that show that our type-based approach reduces the manual annotation required to verify complex properties like sortedness, balancedness, binary-search-ordering, and acyclicity by more than an order of magnitude.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "dependent types; Hindley--Milner; predicate abstraction; type inference", } @Article{Kim:2009:CIS, author = "Mooseop Kim and Jaecheol Ryou and Sungik Jun", title = "Compact Implementation of {SHA-1} Hash Function for Mobile Trusted Module", journal = j-LECT-NOTES-COMP-SCI, volume = "5379", pages = "292--304", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00306-6_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:20:37 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00306-6_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00306-6", book-URL = "http://www.springerlink.com/content/978-3-642-00306-6", fjournal = "Lecture Notes in Computer Science", } @Article{Kim:2009:SVH, author = "Changkyu Kim and Tim Kaldewey and Victor W. Lee and Eric Sedlar and Anthony D. Nguyen and Nadathur Satish and Jatin Chhugani and Andrea {Di Blas} and Pradeep Dubey", title = "Sort vs. {Hash} revisited: fast join implementation on modern multi-core {CPUs}", journal = j-PROC-VLDB-ENDOWMENT, volume = "2", number = "2", pages = "1378--1389", month = aug, year = "2009", CODEN = "????", ISSN = "2150-8097", bibdate = "Fri May 13 14:54:57 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Kwon:2009:FXD, author = "Joonho Kwon and Praveen Rao and Bongki Moon and Sukho Lee", title = "Fast {XML} document filtering by sequencing twig patterns", journal = j-TOIT, volume = "9", number = "4", pages = "13:1--13:??", month = sep, year = "2009", CODEN = "????", DOI = "https://doi.org/10.1145/1592446.1592447", ISSN = "1533-5399 (print), 1557-6051 (electronic)", ISSN-L = "1533-5399", bibdate = "Fri Oct 9 20:43:32 MDT 2009", bibsource = "http://www.acm.org/pubs/contents/journals/toit/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "XML-enabled publish-subscribe (pub-sub) systems have emerged as an increasingly important tool for e-commerce and Internet applications. In a typical pub-sub system, subscribed users specify their interests in a profile expressed in the XPath language. Each new data content is then matched against the user profiles so that the content is delivered only to the interested subscribers. As the number of subscribed users and their profiles can grow very large, the scalability of the service is critical to the success of pub-sub systems. In this article, we propose a novel scalable filtering system called iFiST that transforms user profiles of a twig pattern expressed in XPath into sequences using the Pr{\"u}fer's method. Consequently, instead of breaking a twig pattern into multiple linear paths and matching them separately, FiST performs {\em holistic matching\/} of twig patterns with each incoming document in a {\em bottom-up\/} fashion. FiST organizes the sequences into a dynamic hash-based index for efficient filtering, and exploits the commonality among user profiles to enable shared processing during the filtering phase. We demonstrate that the holistic matching approach reduces filtering cost and memory consumption, thereby improving the scalability of FiST.", acknowledgement = ack-nhfb, articleno = "13", fjournal = "ACM Transactions on Internet Technology (TOIT)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J780", keywords = "Pr{\"u}fer sequences; selective dissemination of information; twig pattern; XML filtering", } @Article{Lai:2009:CCD, author = "Jiao Hui and Xiongzi Ge and Xiaoxia Huang and Yi Liu and Qiangjun Ran", title = "{E-HASH}: an Energy-Efficient Hybrid Storage System Composed of One {SSD} and Multiple {HDDs}", journal = j-LECT-NOTES-COMP-SCI, volume = "7332", pages = "527--534", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31020-1_63", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:13:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-31020-1_63", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31020-1", book-URL = "http://www.springerlink.com/content/978-3-642-31020-1", fjournal = "Lecture Notes in Computer Science", } @Article{Legtchenko:2009:CRR, author = "Sergey Legtchenko and S{\'e}bastien Monnet and Pierre Sens and Gilles Muller", title = "Churn-Resilient Replication Strategy for Peer-to-Peer Distributed Hash-Tables", journal = j-LECT-NOTES-COMP-SCI, volume = "5873", pages = "485--499", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-05118-0_34", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:34:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-05118-0_34", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-05118-0", book-URL = "http://www.springerlink.com/content/978-3-642-05118-0", fjournal = "Lecture Notes in Computer Science", } @Article{Lehmann:2009:MDH, author = "Anja Lehmann and Stefano Tessaro", title = "A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical", journal = j-LECT-NOTES-COMP-SCI, volume = "5912", pages = "364--381", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10366-7_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10366-7_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10366-7", book-URL = "http://www.springerlink.com/content/978-3-642-10366-7", fjournal = "Lecture Notes in Computer Science", } @Article{Lim:2009:SPE, author = "Tong-Lee Lim and Tieyan Li and Yingjiu Li", title = "A Security and Performance Evaluation of Hash-Based {RFID} Protocols", journal = j-LECT-NOTES-COMP-SCI, volume = "5487", pages = "406--424", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-01440-6_30", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:22:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-01440-6_30", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-01440-6", book-URL = "http://www.springerlink.com/content/978-3-642-01440-6", fjournal = "Lecture Notes in Computer Science", } @Article{Martinez:2009:DFN, author = "Christopher J. Martinez and Devang K. Pandya and Wei-Ming Lin", title = "On designing fast nonuniformly distributed {IP} address lookup hashing algorithms", journal = j-IEEE-TRANS-NETWORKING, volume = "17", number = "6", pages = "1916--1925", month = dec, year = "2009", CODEN = "IEANEP", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Mar 15 18:25:46 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Mashatan:2009:ITC, author = "Atefeh Mashatan and Douglas R. Stinson", title = "Interactive two-channel message authentication based on {Interactive--Collision Resistant} hash functions", journal = j-INT-J-INFO-SEC, volume = "8", number = "1", pages = "49--60", month = feb, year = "2009", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-008-0063-0", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:30 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-008-0063-0", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", keywords = "Interactive--Collision Resistant (ICR) hash function", } @Article{Matsushita:2009:PCH, author = "Yusuke Matsushita and Toshikazu Wada", title = "Principal Component Hashing: an Accelerated Approximate Nearest Neighbor Search", journal = j-LECT-NOTES-COMP-SCI, volume = "5414", pages = "374--385", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-92957-4_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:20:12 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-92957-4_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-92957-4", book-URL = "http://www.springerlink.com/content/978-3-540-92957-4", fjournal = "Lecture Notes in Computer Science", } @Article{McEvoy:2009:IWH, author = "Robert P. McEvoy and Colin C. Murphy and William P. Marnane and Michael Tunstall", title = "Isolated {WDDL}: a Hiding Countermeasure for Differential Power Analysis on {FPGAs}", journal = j-TRETS, volume = "2", number = "1", pages = "3:1--3:??", month = mar, year = "2009", CODEN = "????", DOI = "https://doi.org/10.1145/1502781.1502784", ISSN = "1936-7406 (print), 1936-7414 (electronic)", ISSN-L = "1936-7406", bibdate = "Mon Jun 1 18:15:27 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Security protocols are frequently accelerated by implementing the underlying cryptographic functions in reconfigurable hardware. However, unprotected hardware implementations are susceptible to side-channel attacks, and Differential Power Analysis (DPA) has been shown to be especially powerful. In this work, we evaluate and compare the effectiveness of common hiding countermeasures against DPA in FPGA-based designs, using the Whirlpool hash function as a case study. In particular, we develop a new design flow called Isolated WDDL (IWDDL). In contrast with previous works, IWDDL isolates the direct and complementary circuit paths, and also provides DPA resistance in the Hamming distance power model. The analysis is supported using actual implementation results.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on Reconfigurable Technology and Systems (TRETS)", journal-URL = "http://portal.acm.org/toc.cfm?id=J1151", keywords = "DPA; FPGA; secure logic; Side-channel attacks; Whirlpool", } @InProceedings{Mitzenmacher:2009:SOQ, author = "Michael Mitzenmacher", title = "Some Open Questions Related to Cuckoo Hashing", crossref = "Fiat:2009:AEA", pages = "1--10", year = "2009", CODEN = "LNCSD9", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/xmk215105743x3p9/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Neven:2009:HFR, author = "Gregory Neven and Nigel P. Smart and Bogdan Warinschi", title = "Hash function requirements for {Schnorr} signatures", journal = j-J-MATH-CRYPTOL, volume = "3", number = "1", pages = "69--87", year = "2009", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2009.004", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60", MRnumber = "2524255", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Ntarmos:2009:DHS, author = "N. Ntarmos and P. Triantafillou and G. Weikum", title = "Distributed hash sketches: {Scalable}, efficient, and accurate cardinality estimation for distributed multisets", journal = j-TOCS, volume = "27", number = "1", pages = "2:1--2:??", month = feb, year = "2009", CODEN = "ACSYEC", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Fri Feb 13 18:30:25 MST 2009", bibsource = "http://www.acm.org/pubs/contents/journals/tocs/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Counting items in a distributed system, and estimating the cardinality of multisets in particular, is important for a large variety of applications and a fundamental building block for emerging Internet-scale information systems. Examples of such applications range from optimizing query access plans in peer-to-peer data sharing, to computing the significance (rank/score) of data items in distributed information retrieval. The general formal problem addressed in this article is computing the network-wide distinct number of items with some property (e.g., distinct files with file name containing ``spiderman'') where each node in the network holds an arbitrary subset, possibly overlapping the subsets of other nodes. The key requirements that a viable approach must satisfy are: (1) scalability towards very large network size, (2) efficiency regarding messaging overhead, (3) load balance of storage and access, (4) accuracy of the cardinality estimation, and (5) simplicity and easy integration in applications. This article contributes the DHS (Distributed Hash Sketches) method for this problem setting: a distributed, scalable, efficient, and accurate multiset cardinality estimator. DHS is based on hash sketches for probabilistic counting, but distributes the bits of each counter across network nodes in a judicious manner based on principles of Distributed Hash Tables, paying careful attention to fast access and aggregation as well as update costs. The article discusses various design choices, exhibiting tunable trade-offs between estimation accuracy, hop-count efficiency, and load distribution fairness. We further contribute a full-fledged, publicly available, open-source implementation of all our methods, and a comprehensive experimental evaluation for various settings.", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", } @Article{Pagh:2009:LPC, author = "Anna Pagh and Rasmus Pagh and Milan Ru{\v{z}}i{\'c}", title = "Linear Probing with Constant Independence", journal = j-SIAM-J-COMPUT, volume = "39", number = "3", pages = "1107--1120", month = "????", year = "2009", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue May 18 08:22:12 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/39/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Papadakis:2009:HBO, author = "Harris Papadakis and Paraskevi Fragopoulou and Evangelos P. Markatos and Marios D. Dikaiakos and Alexandros Labrinidis", title = "Hash-Based Overlay Partitioning in Unstructured Peer-To-Peer Systems", journal = j-PARALLEL-PROCESS-LETT, volume = "19", number = "1", pages = "57--71", month = mar, year = "2009", CODEN = "PPLTEE", DOI = "https://doi.org/10.1142/S0129626409000067", ISSN = "0129-6264 (print), 1793-642X (electronic)", bibdate = "Thu Sep 2 09:08:12 MDT 2010", bibsource = "http://ejournals.wspc.com.sg/ppl/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Parallel Processing Letters", journal-URL = "http://www.worldscientific.com/loi/ppl", } @Article{Pineda:2009:UOD, author = "Gibran Fuentes Pineda and Hisashi Koga and Toshinori Watanabe", title = "Unsupervised Object Discovery from Images by Mining Local Features Using Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5856", pages = "978--985", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-10268-4_114", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:35:21 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-10268-4_114", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-10268-4", book-URL = "http://www.springerlink.com/content/978-3-642-10268-4", fjournal = "Lecture Notes in Computer Science", } @Article{Pouchol:2009:HHS, author = "Mickael Pouchol and Alexandre Ahmad and Benoit Crespin and Olivier Terraz", title = "A Hierarchical Hashing Scheme for Nearest Neighbor Search and Broad-Phase Collision Detection", journal = j-J-GRAPHICS-GPU-GAME-TOOLS, volume = "14", number = "2", pages = "45--59", month = "????", year = "2009", CODEN = "????", ISSN = "2151-237X", ISSN-L = "2151-2272", bibdate = "Tue Sep 7 09:40:29 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=2151-237X&volume=14&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=2151-237X&volume=14&issue=2&spage=45", acknowledgement = ack-nhfb, journal-URL = "http://www.tandfonline.com/loi/ujgt20", } @Article{Putze:2009:CHS, author = "Felix Putze and Peter Sanders and Johannes Singler", title = "Cache-, hash-, and space-efficient {Bloom} filters", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "14", number = "1", pages = "4:1--4:??", month = dec, year = "2009", CODEN = "????", ISSN = "1084-6654", bibdate = "Mon Mar 15 12:04:28 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, articleno = "4", fjournal = "ACM Journal of Experimental Algorithmics", } @Article{Risson:2009:TDR, author = "John Risson and Aaron Harwood and Tim Moors", title = "Topology Dissemination for Reliable One-Hop Distributed Hash Tables", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "20", number = "5", pages = "680--694", month = may, year = "2009", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2008.145", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu May 13 12:06:56 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Roussev:2009:HDF, author = "Vassil Roussev", title = "Hashing and Data Fingerprinting in Digital Forensics", journal = j-IEEE-SEC-PRIV, volume = "7", number = "2", pages = "49--55", month = mar # "\slash " # apr, year = "2009", CODEN = "????", DOI = "https://doi.org/10.1109/MSP.2009.40", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Thu Jul 2 10:02:21 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Security and Privacy", } @Article{Sharma:2009:DAC, author = "Arun Sharma and P. S. Grover and Rajesh Kumar", title = "Dependency analysis for component-based software systems", journal = j-SIGSOFT, volume = "34", number = "4", pages = "1--6", month = jul, year = "2009", CODEN = "SFENDP", DOI = "https://doi.org/10.1145/1543405.1543424", ISSN = "0163-5948 (print), 1943-5843 (electronic)", ISSN-L = "0163-5948", bibdate = "Wed Aug 1 17:15:45 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigsoft2000.bib", abstract = "Interaction in component-based systems (CBS) happens when a component provides an interface and other components use it, and also when a component submits an event and other component receives it. Interactions promote dependencies. Higher dependency leads to a complex system, which results in poor understanding and a higher maintenance cost. Usually, dependency is represented by an adjacency matrix used in graph theory. However, this representation can check only for the presence of dependency between components and does not consider the type of interactions between these components. Interaction type can have a significant contribution to the complexity of the system. This paper proposes a link-list based dependency representation and implements it by using Hash Map in Java. This representation can store the dependency along with other information like, provided and required interfaces of components along with their types. This information can be used to analyze several interaction and dependency related issues. This paper also presents the results of an experiment of the proposed approach and measures the interaction densities and dependency level of an individual component and for the system The results show that the proposed metrics can also be used to identify the most critical and isolated components in the system, which can lead to better understanding and easy system maintenance.", acknowledgement = ack-nhfb, fjournal = "ACM SIGSOFT Software Engineering Notes", journal-URL = "https://dl.acm.org/citation.cfm?id=J728", } @Article{Sockut:2009:ORD, author = "Gary H. Sockut and Balakrishna R. Iyer", title = "Online reorganization of databases", journal = j-COMP-SURV, volume = "41", number = "3", pages = "14:1--14:136", month = jul, year = "2009", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/1541880.1541881", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Aug 11 18:48:26 MDT 2009", bibsource = "http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In practice, any database management system sometimes needs reorganization, that is, a change in some aspect of the logical and/or physical arrangement of a database. In traditional practice, many types of reorganization have required denying access to a database (taking the database offline) during reorganization. Taking a database offline can be unacceptable for a highly available (24-hour) database, for example, a database serving electronic commerce or armed forces, or for a very large database. A solution is to reorganize online (concurrently with usage of the database, incrementally during users' activities, or interpretively). This article is a tutorial and survey on requirements, issues, and strategies for online reorganization. It analyzes the issues and then presents the strategies, which use the issues. The issues, most of which involve design trade-offs, include use of partitions, the locus of control for the process that reorganizes (a background process or users' activities), reorganization by copying to newly allocated storage (as opposed to reorganizing in place), use of differential files, references to data that has moved, performance, and activation of reorganization. The article surveys online strategies in three categories of reorganization. The first category, maintenance, involves restoring the physical arrangement of data instances without changing the database definition. This category includes restoration of clustering, reorganization of an index, rebalancing of parallel or distributed data, garbage collection for persistent storage, and cleaning (reclamation of space) in a log-structured file system. The second category involves changing the physical database definition; topics include construction of indexes, conversion between B$^+$ -trees and linear hash files, and redefinition (e.g., splitting) of partitions. The third category involves changing the logical database definition. Some examples are changing a column's data type, changing the inheritance hierarchy of object classes, and changing a relationship from one-to-many to many-to-many. The survey encompasses both research and commercial implementations, and this article points out several open research topics. As highly available or very large databases continue to become more common and more important in the world economy, the importance of online reorganization is likely to continue growing.", acknowledgement = ack-nhfb, articleno = "14", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "Clustering; concurrent reorganization; indexes; log-structured file systems; maintenance; online reorganization; redefinition; reorganization; restructuring; schema evolution; very large databases", } @Article{Starzetz:2009:HBC, author = "Paul Starzetz and Martin Heusse and Franck Rousseau and Andrzej Duda", title = "Hashing Backoff: a Collision-Free Wireless Access Method", journal = j-LECT-NOTES-COMP-SCI, volume = "5550", pages = "429--441", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-01399-7_34", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:59 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-01399-7_34", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-01399-7", book-URL = "http://www.springerlink.com/content/978-3-642-01399-7", fjournal = "Lecture Notes in Computer Science", } @Article{Tseng:2009:FSA, author = "Kuo-Kun Tseng and Yuan-Cheng Lai and Ying-Dar Lin and Tsern-Huei Lee", title = "A fast scalable automaton-matching accelerator for embedded content processors", journal = j-TECS, volume = "8", number = "3", pages = "19:1--19:??", month = apr, year = "2009", CODEN = "????", DOI = "https://doi.org/10.1145/1509288.1509291", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Tue Apr 21 16:29:24 MDT 2009", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Home and office network gateways often employ a cost-effective embedded network processor to handle their network services. Such network gateways have received strong demand for applications dealing with intrusion detection, keyword blocking, antivirus and antispam. Accordingly, we were motivated to propose an appropriate fast scalable automaton-matching (FSAM) hardware to accelerate the embedded network processors. Although automaton matching algorithms are robust with deterministic matching time, there is still plenty of room for improving their average-case performance. FSAM employs novel prehash and root-index techniques to accelerate the matching for the nonroot states and the root state, respectively, in automation based hardware. The prehash approach uses some hashing functions to pretest the input substring for the nonroot states while the root-index approach handles multiple bytes in one single matching for the root state. Also, FSAM is applied in a prevalent automaton algorithm, Aho--Corasick (AC), which is often used in many content-filtering applications. When implemented in FPGA, FSAM can perform at the rate of 11.1Gbps with the pattern set of 32,634 bytes, demonstrating that our proposed approach can use a small logic circuit to achieve a competitive performance, although a larger memory is used. Furthermore, the amount of patterns in FSAM is not limited by the amount of internal circuits and memories. If the high-speed external memories are employed, FSAM can support up to 21,302 patterns while maintaining similar high performance.", acknowledgement = ack-nhfb, articleno = "19", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840", keywords = "Aho--Corasick; automaton; Bloom filter; content filtering; String matching", } @Article{Uchiyama:2009:RIB, author = "Hideaki Uchiyama and Hideo Saito", title = "Rotated Image Based Photomosaic Using Combination of Principal Component Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5414", pages = "668--679", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-92957-4_58", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:20:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-540-92957-4_58", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-540-92957-4", book-URL = "http://www.springerlink.com/content/978-3-540-92957-4", fjournal = "Lecture Notes in Computer Science", } @Article{Wang:2009:HSEa, author = "Weiyan Wang and Xiaoling Wang and Aoying Zhou", title = "{Hash-Search}: an Efficient {SLCA}-Based Keyword Search Algorithm on {XML} Documents", journal = j-LECT-NOTES-COMP-SCI, volume = "5463", pages = "496--510", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00887-0_44", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:20 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00887-0_44", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00887-0", book-URL = "http://www.springerlink.com/content/978-3-642-00887-0", fjournal = "Lecture Notes in Computer Science", } @Article{Wang:2009:PAH, author = "Gaoli Wang and Shaohui Wang", title = "Preimage Attack on Hash Function {RIPEMD}", journal = j-LECT-NOTES-COMP-SCI, volume = "5451", pages = "274--284", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00843-6_24", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:16 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00843-6_24", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00843-6", book-URL = "http://www.springerlink.com/content/978-3-642-00843-6", fjournal = "Lecture Notes in Computer Science", } @Article{Wu:2009:REL, author = "Di Wu and Ye Tian and Kam-Wing Ng", title = "Resilient and efficient load balancing in distributed hash tables", journal = j-J-NETW-COMPUT-APPL, volume = "32", number = "1", pages = "45--60", month = jan, year = "2009", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:43:25 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804508000398", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Xia:2009:APL, author = "Ye Xia and Shigang Chen and Chunglae Cho and Vivekanand Korgaonkar", title = "Algorithms and performance of load-balancing with multiple hash functions in massive content distribution", journal = j-COMP-NET-AMSTERDAM, volume = "53", number = "1", pages = "110--125", day = "16", month = jan, year = "2009", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Sat Apr 2 08:42:29 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/13891286", acknowledgement = ack-nhfb, fjournal = "Computer Networks", journal-URL = "http://www.sciencedirect.com/science/journal/13891286", } @Article{Yadan:2009:HJO, author = "Deng Yadan and Jing Ning and Xiong Wei and Chen Luo and Chen Hongsheng", title = "Hash Join Optimization Based on Shared Cache Chip Multi-processor", journal = j-LECT-NOTES-COMP-SCI, volume = "5463", pages = "293--307", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00887-0_26", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:18 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00887-0_26", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00887-0", book-URL = "http://www.springerlink.com/content/978-3-642-00887-0", fjournal = "Lecture Notes in Computer Science", } @Article{Yang:2009:ILV, author = "Heng Yang and Qing Wang and Zhoucan He", title = "Indexing Large Visual Vocabulary by Randomized Dimensions Hashing for High Quantization Accuracy: Improving the Object Retrieval Quality", journal = j-LECT-NOTES-COMP-SCI, volume = "5702", pages = "783--790", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-03767-2_95", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:29:56 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-03767-2_95", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-03767-2", book-URL = "http://www.springerlink.com/content/978-3-642-03767-2", fjournal = "Lecture Notes in Computer Science", } @Article{Yau:2009:NTV, author = "Zhu Wang and Tiejian Luo", title = "Optimizing Hash Function Number for {BF}-Based Object Locating Algorithm", journal = j-LECT-NOTES-COMP-SCI, volume = "7332", pages = "543--552", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31020-1_65", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:13:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-31020-1_65", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31020-1", book-URL = "http://www.springerlink.com/content/978-3-642-31020-1", fjournal = "Lecture Notes in Computer Science", } @Article{Yi:2009:SSG, author = "Ke Yi and Feifei Li and Graham Cormode and Marios Hadjieleftheriou and George Kollios and Divesh Srivastava", title = "Small synopses for group-by query verification on outsourced data streams", journal = j-TODS, volume = "34", number = "3", pages = "15:1--15:??", month = aug, year = "2009", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/1567274.1567277", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Mon Aug 31 16:11:01 MDT 2009", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Due to the overwhelming flow of information in many data stream applications, data outsourcing is a natural and effective paradigm for individual businesses to address the issue of scale. In the standard data outsourcing model, the data owner outsources streaming data to one or more third-party servers, which answer queries posed by a potentially large number of clients on the data owner's behalf. Data outsourcing intrinsically raises issues of trust, making outsourced query assurance on data streams a problem with important practical implications. Existing solutions proposed in this model all build upon cryptographic primitives such as signatures and collision-resistant hash functions, which only work for certain types of queries, for example, simple selection/aggregation queries.\par In this article, we consider another common type of queries, namely, ``GROUP BY, SUM'' queries, which previous techniques fail to support. Our new solutions are not based on cryptographic primitives, but instead use algebraic and probabilistic techniques to compute a small synopsis on the true query result, which is then communicated to the client so as to verify the correctness of the query result returned by the server. The synopsis uses a constant amount of space irrespective of the result size, has an extremely small probability of failure, and can be maintained using no extra space when the query result changes as elements stream by. We then generalize our synopsis to allow some tolerance on the number of erroneous groups, in order to support semantic load shedding on the server. When the number of erroneous groups is indeed tolerable, the synopsis can be strengthened so that we can locate and even correct these errors. Finally, we implement our techniques and perform an empirical evaluation using live network traffic.", acknowledgement = ack-nhfb, articleno = "15", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "data streams; outsourcing; Synopses", } @Article{Yum:2009:SLF, author = "Dae Hyun Yum and Jae Woo Seo and Sungwook Eom and Pil Joong Lee", title = "Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity", journal = j-LECT-NOTES-COMP-SCI, volume = "5473", pages = "325--339", year = "2009", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-00862-7_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:21:17 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-00862-7_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-00862-7", book-URL = "http://www.springerlink.com/content/978-3-642-00862-7", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Zhang:2009:IBR, author = "Jianhong Zhang and Cheng Ji", editor = "{IEEE}", booktitle = "{Proceedings of the International Conference on Computational Intelligence and Software Engineering, 2009. CiSE 2009, December 11--13, 2009, Wuhan, China}", title = "An {ID}-Based and Repairing {NTRUSign}-Based Anonymous Multi-Proxy Signature Scheme", publisher = pub-IEEE, address = pub-IEEE:adr, bookpages = "????", pages = "1--??", year = "2009", DOI = "https://doi.org/10.1109/CISE.2009.5366284", ISBN = "1-4244-4507-8", ISBN-13 = "978-1-4244-4507-3", LCCN = "QA76.758 2009", bibdate = "Thu Apr 21 11:00:03 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; library.mit.edu:9909/mit01", note = "IEEE catalog number CFP0926H.", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5362500", abstract = "Proxy signature is an important delegation technology, it allows an original signer to delegate her signing capability to a proxy signer and the proxy signer can produce a signature on behalf of the original signer. In this paper, we propose an ID-based and repairing NTRUSign-based anonymous multi-proxy signature scheme. With the characteristic of NTRUSign, our scheme has more effective the key generation and rapid computation speed than other similar schemes based on RSA or ECC. The signers in our scheme are all anonymous so that no one can forge the signing key composed of the hash value of the original and all the proxy signers' identities. The secretly chosen small polynomials were transmitted among signers according to a certain order without secure channels. The signing key is the combination of the original and all the proxy signers' keys. We also show our INBAMPS scheme satisfies all the properties of the general multi-signature scheme. And we point out that our scheme is resistant to existential message attack based on repairing NTRUSign. Thus, our INBAMPS scheme is secure.", acknowledgement = ack-nhfb, keywords = "ANSI X9.98-2010; NTRUSign", } @Article{Agrawal:2010:HLF, author = "Kunal Agrawal and Charles E. Leiserson and Jim Sukha", title = "Helper locks for fork-join parallel programming", journal = j-SIGPLAN, volume = "45", number = "5", pages = "245--256", month = may, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1693453.1693487", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Aug 31 22:39:18 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Helper locks allow programs with large parallel critical sections, called parallel regions, to execute more efficiently by enlisting processors that might otherwise be waiting on the helper lock to aid in the execution of the parallel region. Suppose that a processor $p$ is executing a parallel region $A$ after having acquired the lock $L$ protecting $A$. If another processor $p$ $ \prime $ tries to acquire $L$, then instead of blocking and waiting for $p$ to complete $A$, processor $ p^\prime $ joins $p$ to help it complete $A$. Additional processors not blocked on $L$ may also help to execute $A$.\par The HELPER runtime system can execute fork-join computations augmented with helper locks and parallel regions. HELPER supports the unbounded nesting of parallel regions. We provide theoretical completion-time and space-usage bounds for a design of HELPER based on work stealing. Specifically, let $V$ be the number of parallel regions in a computation, let $ T_1 $ be its work, and let $ T_\infty $ be its aggregate span' --- the sum of the spans (critical-path lengths) of all its parallel regions. We prove that HELPER completes the computation in expected time $ O(T_1 / P P + T_\infty + P V) $ on $P$ processors. This bound indicates that programs with a small number of highly parallel critical sections can attain linear speedup. For the space bound, we prove that HELPER completes a program using only $ O(P S_1) $ stack space, where $ S_1 $ is the sum, over all regions, of the stack space used by each region in a serial execution. Finally, we describe a prototype of HELPER implemented by modifying the Cilk multithreaded runtime system. We used this prototype to implement a concurrent hash table with a resize operation protected by a helper lock.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "Cilk; dynamic multithreading; helper lock; nested parallelism; parallel region; scheduling; work stealing", } @Article{Alomair:2010:PPS, author = "Basel Alomair and Andrew Clark and Radha Poovendran", title = "The power of primes: security of authentication based on a universal hash-function family", journal = j-J-MATH-CRYPTOL, volume = "4", number = "2", pages = "121--148", year = "2010", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2010.005", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (94A62)", MRnumber = "2729352", MRreviewer = "Czes{\l}aw Ko{\'s}cielny", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Alon:2010:BFP, author = "Noga Alon and Shai Gutner", title = "Balanced families of perfect hash functions and their applications", journal = j-TALG, volume = "6", number = "3", pages = "54:1--54:??", month = jun, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1145/1798596.1798607", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Sat Aug 14 15:50:18 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The construction of perfect hash functions is a well-studied topic. In this article, this concept is generalized with the following definition. We say that a family of functions from $ [n] $ to $ [k] $ is a $ \delta $-balanced $ (n, k) $-family of perfect hash functions if for every $ S \subseteq [n] $, $ |S| = k $, the number of functions that are $1$-$1$ on $S$ is between $ T / \delta $ and $ \delta T $ for some constant $ T > 0 $. The standard definition of a family of perfect hash functions requires that there will be at least one function that is $1$-$1$ on $S$, for each $S$ of size $k$. In the new notion of balanced families, we require the number of $1$-$1$ functions to be almost the same (taking $ \delta $ to be close to $1$ ) for every such $S$. Our main result is that for any constant $ \delta > 1 $, a $ \delta $-balanced $ (n, k) $-family of perfect hash functions of size $ 2^{O(k \log \log k)} \log n $ can be constructed in time $ 2^{O(k \log \log k)} n \log n $. Using the technique of color-coding we can apply our explicit constructions to devise approximation algorithms for various counting problems in graphs. In particular, we exhibit a deterministic polynomial-time algorithm for approximating both the number of simple paths of length $k$ and the number of simple cycles of size $k$ for any $ k \leq O(\log n / \log \log \log n) $ in a graph with $n$ vertices. The approximation is up to any fixed desirable relative error.", acknowledgement = ack-nhfb, articleno = "54", fjournal = "ACM Transactions on Algorithms (TALG)", keywords = "Approximate counting of subgraphs; color-coding; perfect hashing", } @InProceedings{Arbitman:2010:BCH, author = "Y. Arbitman and M. Naor and G. Segev", title = "Backyard Cuckoo Hashing: Constant Worst-Case Operations with a Succinct Representation", crossref = "IEEE:2010:PIA", pages = "787--796", year = "2010", DOI = "https://doi.org/10.1109/FOCS.2010.80", bibdate = "Thu Apr 12 09:34:19 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=5669376", } @Article{Askitis:2010:RSH, author = "Nikolas Askitis and Justin Zobel", title = "Redesigning the string hash table, burst trie, and {BST} to exploit cache", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "15", number = "1", pages = "17:1--17:??", month = mar, year = "2010", DOI = "https://doi.org/10.1145/1671970.1921704", ISSN = "1084-6654", bibdate = "Mon Dec 10 09:03:03 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", abstract = "A key decision when developing in-memory computing applications is choice of a mechanism to store and retrieve strings. The most efficient current data structures for this task are the hash table with move-to-front chains and the burst trie, both of which use linked lists as a substructure, and variants of binary search tree. These data structures are computationally efficient, but typical implementations use large numbers of nodes and pointers to manage strings, which is not efficient in use of cache. In this article, we explore two alternatives to the standard representation: the simple expedient of including the string in its node, and, for linked lists, the more drastic step of replacing each list of nodes by a contiguous array of characters. Our experiments show that, for large sets of strings, the improvement is dramatic. For hashing, in the best case the total space overhead is reduced to less than 1 bit per string. For the burst trie, over 300MB of strings can be stored in a total of under 200MB of memory with significantly improved search time. These results, on a variety of data sets, show that cache-friendly variants of fundamental data structures can yield remarkable gains in performance.", acknowledgement = ack-nhfb, articleno = "1.7", fjournal = "Journal of Experimental Algorithmics (JEA)", } @Article{Barr:2010:TCS, author = "Thomas W. Barr and Alan L. Cox and Scott Rixner", title = "Translation caching: skip, don't walk (the page table)", journal = j-COMP-ARCH-NEWS, volume = "38", number = "3", pages = "48--59", month = jun, year = "2010", CODEN = "CANED2", DOI = "https://doi.org/10.1145/1815961.1815970", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Tue Jul 6 14:11:46 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper explores the design space of MMU caches that accelerate virtual-to-physical address translation in processor architectures, such as x86-64, that use a radix tree page table. In particular, these caches accelerate the page table walk that occurs after a miss in the Translation Lookaside Buffer. This paper shows that the most effective MMU caches are translation caches, which store partial translations and allow the page walk hardware to skip one or more levels of the page table.\par In recent years, both AMD and Intel processors have implemented MMU caches. However, their implementations are quite different and represent distinct points in the design space. This paper introduces three new MMU cache structures that round out the design space and directly compares the effectiveness of all five organizations. This comparison shows that two of the newly introduced structures, both of which are translation cache variants, are better than existing structures in many situations.\par Finally, this paper contributes to the age-old discourse concerning the relative effectiveness of different page table organizations. Generally speaking, earlier studies concluded that organizations based on hashing, such as the inverted page table, outperformed organizations based upon radix trees for supporting large virtual address spaces. However, these studies did not take into account the possibility of caching page table entries from the higher levels of the radix tree. This paper shows that any of the five MMU cache structures will reduce radix tree page table DRAM accesses far below an inverted page table.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", keywords = "memory management; page walk caching; TLB", } @Article{Barreto:2010:WNC, author = "Paulo Barreto and Ventzislav Nikov and Svetla Nikova and Vincent Rijmen and Elmar Tischhauser", title = "{Whirlwind}: a new cryptographic hash function", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "56", number = "2--3", pages = "141--162", month = aug, year = "2010", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-010-9391-y", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Mon Sep 6 16:00:51 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=56&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=56&issue=2&spage=141", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @Article{Black:2010:ABB, author = "J. Black and P. Rogaway and T. Shrimpton and M. Stam", title = "An Analysis of the Blockcipher--Based Hash Functions from {PGV}", journal = j-J-CRYPTOLOGY, volume = "23", number = "4", pages = "519--545", month = oct, year = "2010", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Jan 10 17:59:42 MST 2011", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=519", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Blin:2010:ARS, author = "Guillaume Blin and Alain Denise and Serge Dulucq and Claire Herrbach and Heleene Touzet", title = "Alignments of {RNA} Structures", journal = j-TCBB, volume = "7", number = "2", pages = "309--322", month = apr, year = "2010", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2008.28", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Fri May 7 16:01:51 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "We describe a theoretical unifying framework to express the comparison of RNA structures, which we call alignment hierarchy. This framework relies on the definition of common supersequences for arc-annotated sequences and encompasses the main existing models for RNA structure comparison based on trees and arc-annotated sequences with a variety of edit operations. It also gives rise to edit models that have not been studied yet. We provide a thorough analysis of the alignment hierarchy, including a new polynomial-time algorithm and an NP-completeness proof. The polynomial-time algorithm involves biologically relevant edit operations such as pairing or unpairing nucleotides. It has been implemented in a software, called {\tt gardenia}, which is available at the Web server \path=http://bioinfo.lifl.fr/RNA/gardenia=.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", keywords = "algorithm.; arc-annotated sequences; Computational biology; edit distance; NP-hardness; RNA structures", } @Article{Blundell:2010:RTR, author = "Colin Blundell and Arun Raghavan and Milo M. K. Martin", title = "{RETCON}: transactional repair without replay", journal = j-COMP-ARCH-NEWS, volume = "38", number = "3", pages = "258--269", month = jun, year = "2010", CODEN = "CANED2", DOI = "https://doi.org/10.1145/1815961.1815995", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Tue Jul 6 14:11:46 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Over the past decade there has been a surge of academic and industrial interest in optimistic concurrency, {\em i.e.\/} the speculative parallel execution of code regions that have the semantics of isolation. This work analyzes scalability bottlenecks of workloads that use optimistic concurrency. We find that one common bottleneck is updates to auxiliary program data in otherwise non-conflicting operations, {\em e.g.\/} reference count updates and hashtable occupancy field increments.\par To eliminate the performance impact of conflicts on such auxiliary data, this work proposes RETCON, a hardware mechanism that tracks the relationship between input and output values symbolically and uses this symbolic information to transparently repair the output state of a transaction at commit. RETCON is inspired by instruction replay-based mechanisms but exploits simplifying properties of the nature of computations on auxiliary data to perform repair {\em without\/} replay. Our experiments show that RETCON provides significant speedups for workloads that exhibit conflicts on auxiliary data, including transforming a transactionalized version of the Python interpreter from a workload that exhibits no scaling to one that exhibits near-linear scaling on 32 cores.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", keywords = "parallel programming; transactional memory", } @Article{Bu:2010:SHF, author = "Tian Bu and Jin Cao and Aiyou Chen and Patrick P. C. Lee", title = "Sequential hashing: a flexible approach for unveiling significant patterns in high speed networks", journal = j-COMP-NET-AMSTERDAM, volume = "54", number = "18", pages = "3309--3326", day = "20", month = dec, year = "2010", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Sat Apr 2 08:42:42 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/13891286", acknowledgement = ack-nhfb, fjournal = "Computer Networks", journal-URL = "http://www.sciencedirect.com/science/journal/13891286", } @Article{Buehrer:2010:DPS, author = "Gregory Buehrer and Srinivasan Parthasarathy and Shirish Tatikonda", title = "A distributed placement service for graph-structured and tree-structured data", journal = j-SIGPLAN, volume = "45", number = "5", pages = "355--356", month = may, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1837853.1693511", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Aug 31 22:39:18 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Effective data placement strategies can enhance the performance of data-intensive applications implemented on high end computing clusters. Such strategies can have a significant impact in localizing the computation, in minimizing synchronization (communication) costs, in enhancing reliability (via strategic replication policies), and in ensuring a balanced workload or enhancing the available bandwidth from massive storage devices (e.g., disk arrays).\par Existing work has largely targeted the placement of relatively simple data types or entities (e.g. elements, vectors, sets, and arrays). Here we investigate several hash-based distributed data placement methods targeting tree- and graph- structured data, and develop a locality enhancing placement service for large cluster systems. Target applications include the placement of a single large graph (e.g., Web graph), a single large tree (e.g., large XML file), a forest of graphs or trees (e.g., XML database) and other specialized graph data types - bi-partite (query-click graphs), directed acyclic graphs etc. We empirically evaluate our service by demonstrating its use in improving mining executions for pattern discovery, nearest neighbor searching, graph computations, and applications that combine link and content analysis.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "data placement; distributed computing; structured data", } @Article{Chiu:2010:FMH, author = "Chih-Yi Chiu and Hsin-Min Wang and Chu-Song Chen", title = "Fast min-hashing indexing and robust spatio-temporal matching for detecting video copies", journal = j-TOMCCAP, volume = "6", number = "2", pages = "10:1--10:??", month = mar, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1145/1671962.1671966", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Sat Aug 14 17:17:15 MDT 2010", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The increase in the number of video copies, both legal and illegal, has become a major problem in the multimedia and Internet era. In this article, we propose a novel method for detecting various video copies in a video sequence. To achieve fast and robust detection, the method fully integrates several components, namely the min-hashing signature to compactly represent a video sequence, a spatio-temporal matching scheme to accurately evaluate video similarity compiled from the spatial and temporal aspects, and some speedup techniques to expedite both min-hashing indexing and spatio-temporal matching. The results of experiments demonstrate that, compared to several baseline methods with different feature descriptors and matching schemes, the proposed method which combines both global and local feature descriptors yields the best performance when encountering a variety of video transformations. The method is very fast, requiring approximately 0.06 seconds to search for copies of a thirty-second video clip in a six-hour video sequence.", acknowledgement = ack-nhfb, articleno = "10", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", keywords = "Content-based copy detection; histogram pruning; near-duplicate", } @Article{Dalessandro:2010:NSS, author = "Luke Dalessandro and Michael F. Spear and Michael L. Scott", title = "{NOrec}: streamlining {STM} by abolishing ownership records", journal = j-SIGPLAN, volume = "45", number = "5", pages = "67--78", month = may, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1837853.1693464", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Aug 31 22:39:18 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Drawing inspiration from several previous projects, we present an ownership-record-free software transactional memory (STM) system that combines extremely low overhead with unusually clean semantics. While unlikely to scale to hundreds of active threads, this 'NOrec' system offers many appealing features: very low fast-path latency--as low as any system we know of that admits concurrent updates; publication and privatization safety; livelock freedom; a small, constant amount of global metadata, and full compatibility with existing data structure layouts; no false conflicts due to hash collisions; compatibility with both managed and unmanaged languages, and both static and dynamic compilation; and easy accommodation of closed nesting, inevitable (irrevocable) transactions, and starvation avoidance mechanisms. To the best of our knowledge, no extant STM system combines this set of features.\par While transactional memory for processors with hundreds of cores is likely to require hardware support, software implementations will be required for backward compatibility with current and near-future processors with 2--64 cores, as well as for fall-back in future machines when hardware resources are exhausted. Our experience suggests that NOrec may be an ideal candidate for such a software system. We also observe that it has considerable appeal for use within the operating system, and in systems that require both closed nesting and publication safety.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "ownership records; software transactional memory; transactional memory; transactional memory models", } @TechReport{Ferguson:2010:SHF, author = "Niels Ferguson and Stefan Lucks and Bruce Schneier and Doug Whiting and Mihir Bellare and Tadayoshi Kohno and Jon Callas and Jesse Walker", title = "The {Skein} Hash Function Family", type = "Report", institution = "(various)", pages = "ii + vi + 92", day = "1", month = oct, year = "2010", bibdate = "Sat Dec 10 14:55:54 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://en.wikipedia.org/wiki/Skein_(hash_function); http://www.skein-hash.info/sites/default/files/skein1.3.pdf", acknowledgement = ack-nhfb, keywords = "hash function; Skein; Threefish", remark = "The Skein family is a contestant in the NIST competition for a new hash-function algorithm to become SHA-3, the next member of the Secure Hash Algorithm (SHA-1 and SHA-2) family. From the executive summary in the paper: ``Skein is fast \ldots{} secure \ldots{} simple \ldots{} flexible \ldots{} efficient. Skein is defined for three different internal state sizes --- 256 bits, 512 bits, and 1024 bits ---and any output size. This allows Skein to be a drop-in replacement for the entire SHA family of hash functions. A completely optional and extendable argument system makes Skein an efficient tool to use for a very large number of functions: PRNG, stream cipher, key derivation function, authentication without the overhead of HMAC, and personalization capability. All these features can be implemented with very low overhead. Together with the Threefish large-block cipher at Skein's core, this design provides a full set of symmetric cryptographic primitives suitable for most modern applications.''", } @Article{Fisteus:2010:HCN, author = "Jesus Arias Fisteus and Norberto Fern{\'a}ndez Garc{\'\i}a and Luis S{\'a}nchez Fern{\'a}ndez and Carlos Delgado Kloos", title = "Hashing and canonicalizing Notation 3 graphs", journal = j-J-COMP-SYS-SCI, volume = "76", number = "7", pages = "663--685", month = nov, year = "2010", CODEN = "JCSSBM", DOI = "https://doi.org/10.1016/j.jcss.2010.01.003", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Tue Jan 29 15:27:15 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsyssci.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0022000010000048", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Fleischmann:2010:TFS, author = "Ewan Fleischmann and Christian Forler and Michael Gorski and Stefan Lucks", title = "{TWISTER$ \pi $} --- a framework for secure and fast hash functions", journal = j-INT-J-APPL-CRYPTOGR, volume = "2", number = "1", pages = "68--81", year = "2010", CODEN = "????", DOI = "https://doi.org/10.1504/IJACT.2010.033800", ISSN = "1753-0563 (print), 1753-0571 (electronic)", ISSN-L = "1753-0563", MRnumber = "2767310", bibdate = "Fri Mar 17 10:02:54 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijact.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Applied Cryptography. IJACT", journal-URL = "http://www.inderscienceonline.com/loi/ijact", } @InProceedings{Fountoulakis:2010:ORH, author = "Nikolaos Fountoulakis and Konstantinos Panagiotou", booktitle = "Automata, Languages and Programming", title = "Orientability of Random Hypergraphs and the Power of Multiple Choices", crossref = "Abramsky:2010:ALP", pages = "348--359", year = "2010", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://www.springerlink.com/content/e8r0t858j82l7141/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Gauravaram:2010:HFU, author = "Praveen Gauravaram and John Kelsey and Lars R. Knudsen and S{\o}ren S. Thomsen", title = "On hash functions using checksums", journal = j-INT-J-INFO-SEC, volume = "9", number = "2", pages = "137--151", month = apr, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-009-0100-7", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:32 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-009-0100-7", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", remark = "From the abstract: ``We analyse the security of iterated hash functions that compute an input dependent checksum which is processed as part of the hash computation. We show that a large class of such schemes, including those using non-linear or even one-way checksum functions, is not secure against the second preimage attack of Kelsey and Schneier, the herding attack of Kelsey and Kohno and the multicollision attack of Joux. Our attacks also apply to a large class of cascaded hash functions.''", } @Article{Girdzijauskas:2010:SOH, author = "{\v{S}}ar{\=u}nas Girdzijauskas and Anwitaman Datta and Karl Aberer", title = "Structured overlay for heterogeneous environments: Design and evaluation of {Oscar}", journal = j-TAAS, volume = "5", number = "1", pages = "2:1--2:??", month = feb, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1145/1671948.1671950", ISSN = "1556-4665 (print), 1556-4703 (electronic)", bibdate = "Tue Mar 16 18:46:54 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Recent years have seen advances in building large Internet-scale index structures, generally known as {\em structured overlays}. Early structured overlays realized distributed hash tables (DHTs) which are ill suited for anything but exact queries. The need to support range queries necessitates systems that can handle uneven load distributions. However such systems suffer from practical problems --- including poor latency, disproportionate bandwidth usage at participating peers, or unrealistic assumptions on peers' homogeneity, in terms of available storage or bandwidth resources. In this article we consider a system that is not only able to support uneven load distributions but also to operate in heterogeneous environments, where each peer can autonomously decide how much of its resources to contribute to the system. We provide the theoretical foundations of realizing such a network and present a newly proposed system Oscar based on these principles. Oscar can construct efficient overlays given arbitrary load distributions by employing a novel scalable network sampling technique. The simulations of our system validate the theory and evaluate Oscar's performance under typical challenges, encountered in real-life large-scale networked systems, including participant heterogeneity, faults, and skewed and dynamic load-distributions. Thus the Oscar distributed index fills in an important gap in the family of structured overlays, bringing into life a practical Internet-scale index, which can play a crucial role in enabling data-oriented applications distributed over wide-area networks.", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Transactions on Autonomous and Adaptive Systems (TAAS)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1010", keywords = "Peer-to-peer systems; routing; skewed key distributions; small-world graphs; structured overlays", } @Article{Guillemot:2010:FPT, author = "Sylvain Guillemot and Vincent Berry", title = "Fixed-Parameter Tractability of the Maximum Agreement Supertree Problem", journal = j-TCBB, volume = "7", number = "2", pages = "342--353", month = apr, year = "2010", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2008.93", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Fri May 7 16:01:51 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "Given a set $L$ of labels and a collection of rooted trees whose leaves are bijectively labeled by some elements of $L$, the Maximum Agreement Supertree (SMAST) problem is given as follows: find a tree $T$ on a largest label set $ L' \subseqeq L $ that homeomorphically contains every input tree restricted to $ L' $. The problem has phylogenetic applications to infer supertrees and perform tree congruence analyses. In this paper, we focus on the parameterized complexity of this NP-hard problem, considering different combinations of parameters as well as particular cases. We show that SMAST on $k$ rooted binary trees on a label set of size $n$ can be solved in $ O((8 n)^k) $ time, which is an improvement with respect to the previously known $ O(n^{3k^2}) $ time algorithm. In this case, we also give an $ O((2 k)^p k n^2) $ time algorithm, where $p$ is an upper bound on the number of leaves of $L$ missing in a SMAST solution. This shows that SMAST can be solved efficiently when the input trees are mostly congruent. Then, for the particular case where any triple of leaves is contained in at least one input tree, we give $ O(4^p n^3) $ and $ O(3.12^p + n^4) $ time algorithms, obtaining the first fixed-parameter tractable algorithms on a single parameter for this problem. We also obtain intractability results for several combinations of parameters, thus indicating that it is unlikely that fixed-parameter tractable algorithms can be found in these particular cases.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", keywords = "algorithms; maximum agreement supertree; parameterized complexity; Phylogenetics; reductions; rooted triples.", } @Article{Haitner:2010:UOW, author = "Iftach Haitner and Thomas Holenstein and Omer Reingold and Salil Vadhan and Hoeteck Wee", title = "Universal One-Way Hash Functions via Inaccessible Entropy", journal = j-LECT-NOTES-COMP-SCI, volume = "6110", pages = "616--637", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-13190-5_31", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:40:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-13190-5_31", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-13190-5", book-URL = "http://www.springerlink.com/content/978-3-642-13190-5", fjournal = "Lecture Notes in Computer Science", } @Article{Harn:2010:ELL, author = "Lein Harn and Wen-Jung Hsin and Changlu Lin", title = "Efficient On-line\slash Off-line Signature Schemes Based on Multiple-Collision Trapdoor Hash Families", journal = j-COMP-J, volume = "53", number = "9", pages = "1478--1484", month = nov, year = "2010", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxp044", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Oct 29 16:59:46 MDT 2010", bibsource = "http://comjnl.oxfordjournals.org/content/53/9.toc; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/content/53/9/1478.full.pdf+html", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", onlinedate = "May 11, 2009", } @Article{Hoang:2010:CAN, author = "Giang Hoang and Chang Bae and John Lange and Lide Zhang and Peter Dinda and Russ Joseph", title = "A Case for Alternative Nested Paging Models for Virtualized Systems", journal = j-IEEE-COMPUT-ARCHIT-LETT, volume = "9", number = "1", pages = "17--20", month = jan # "\slash " # jun, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1109/L-CA.2010.6", ISSN = "1556-6056 (print), 1556-6064 (electronic)", ISSN-L = "1556-6056", bibdate = "Thu Jun 20 17:18:18 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeecomputarchitlett.bib; https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib", abstract = "Address translation often emerges as a critical performance bottleneck for virtualized systems and has recently been the impetus for hardware paging mechanisms. These mechanisms apply similar translation models for both guest and host address translations. We make an important observation that the model employed to translate from guest physical addresses (GPAs) to host physical addresses (HPAs) is in fact orthogonal to the model used to translate guest virtual addresses (GVAs) to GPAs. Changing this model requires VMM cooperation, but has no implications for guest OS compatibility. As an example, we consider a hashed page table approach for GPA -> HPA translation. Nested paging, widely considered the most promising approach, uses unhashed multi-level forward page tables for both GVA -> GPA and GPA -> HPA translations, resulting in a potential O(n(2)) page walk cost on a TLB miss, for n-level page tables. In contrast, the hashed page table approach results in an expected O(n) cost. Our simulation results show that when a hashed page table is used in the nested level, the performance of the memory system is not worse, and sometimes even better than a nested forward-mapped page table due to reduced page walks and cache pressure. This showcases the potential for alternative paging mechanisms.", acknowledgement = ack-nhfb, affiliation = "Hoang, GA (Reprint Author), Northwestern Univ, Evanston, IL 60208 USA. Hoang, Giang; Bae, Chang; Lange, John; Dinda, Peter; Joseph, Russ, Northwestern Univ, Evanston, IL 60208 USA. Zhang, Lide, Univ Michigan, Ann Arbor, MI 48109 USA.", da = "2019-06-20", doc-delivery-number = "731BP", eissn = "1556-6064", fjournal = "IEEE Computer Architecture Letters", journal-iso = "IEEE Comput. Archit. Lett.", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10208", keywords = "Computer Architecture; Nested Paging; Virtual Memory; Virtualization", number-of-cited-references = "11", research-areas = "Computer Science", researcherid-numbers = "Joseph, Russell/B-7230-2009 Dinda, Peter/B-7142-2009", times-cited = "5", unique-id = "Hoang:2010:CAN", web-of-science-categories = "Computer Science, Hardware \& Architecture", } @Article{Hong:2010:PAR, author = "Deukjo Hong and Bonwook Koo and Woo-Hwan Kim and Daesung Kwon", title = "Preimage Attacks on Reduced Steps of {ARIRANG} and {PKC98}-Hash", journal = j-LECT-NOTES-COMP-SCI, volume = "5984", pages = "315--331", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-14423-3_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:43:53 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-14423-3_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-14423-3", book-URL = "http://www.springerlink.com/content/978-3-642-14423-3", fjournal = "Lecture Notes in Computer Science", } @Article{Huang:2010:DHT, author = "Chung-Ming Huang and Jian-Wei Li and Chun-Ta Chen", title = "Distributed Hash Table-Based Interrogating-Call Session Control Function Network in the {Internet} Protocol Multimedia Subsystem for Efficient Query Services", journal = j-COMP-J, volume = "53", number = "7", pages = "918--933", month = sep, year = "2010", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxp042", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Aug 3 15:48:45 MDT 2010", bibsource = "http://comjnl.oxfordjournals.org/content/vol53/issue7/index.dtl; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/cgi/content/abstract/53/7/918; http://comjnl.oxfordjournals.org/cgi/reprint/53/7/918", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @TechReport{Khovratovich:2010:RRA, author = "Dmitry Khovratovich and Ivica Nikoli{\'c} and Christian Rechberger", title = "Rotational Rebound Attacks on Reduced {Skein}", type = "Report", institution = "University of Luxembourg", address = "Luxembourg", pages = "20", day = "20", month = oct, year = "2010", bibdate = "Sat Dec 10 16:07:50 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://eprint.iacr.org/2010/538", acknowledgement = ack-nhfb, keywords = "cipher; compression function; distinguisher; hash function; rebound attack; rotational cryptanalysis; secret-key cryptography; SHA-3; Skein; Skein hash algorithm; Threefish encryption", } @InProceedings{Kirsch:2010:HBT, author = "Adam Kirsch and Michael Mitzenmacher and George Varghese", title = "Hash-Based Techniques for High-Speed Packet Processing. {Part 2}", crossref = "Cormode:2010:ANG", pages = "181--218", year = "2010", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/t607n8n626515k62/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Kirsch:2010:MRH, author = "Adam Kirsch and Michael Mitzenmacher and Udi Wieder", title = "More Robust Hashing: Cuckoo Hashing with a Stash", journal = j-SIAM-J-COMPUT, volume = "39", number = "4", pages = "1543--1561", month = "????", year = "2010", CODEN = "SMJCAT", DOI = "????", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue May 18 08:22:14 MDT 2010", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/39/4; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", keywords = "cuckoo hashing", } @Article{Kirsch:2010:POM, author = "Adam Kirsch and Michael Mitzenmacher", title = "The power of one move: hashing schemes for hardware", journal = j-IEEE-TRANS-NETWORKING, volume = "18", number = "6", pages = "1752--1765", month = dec, year = "2010", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2010.2047868", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Mar 14 09:25:17 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Book{Konheim:2010:HCS, author = "Alan G. Konheim", title = "Hashing in Computer Science: Fifty Years of Slicing and Dicing", publisher = pub-WILEY, address = pub-WILEY:adr, pages = "xvii + 386", year = "2010", ISBN = "0-470-34473-3, 0-470-63060-4", ISBN-13 = "978-0-470-34473-6, 978-0-470-63060-0", LCCN = "QA76.9.H36 K65 2010", bibdate = "Sat Dec 8 18:18:04 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", URL = "http://www.loc.gov/catdir/enhancements/fy1106/2009052123-b.html; http://www.loc.gov/catdir/enhancements/fy1106/2009052123-d.html; http://www.loc.gov/catdir/enhancements/fy1106/2009052123-t.html", acknowledgement = ack-nhfb, subject = "Hashing (Computer science); Cryptography; Data encryption (Computer science); Computer security", tableofcontents = "Part 1. Mathematical preliminaries \\ Part 2. Hashing for storage : data management \\ Part 3. Some novel applications of hashing", } @Article{Kortelainen:2010:MAG, author = "Juha Kortelainen and Kimmo Halunen and Tuomas Kortelainen", title = "Multicollision attacks and generalized iterated hash functions", journal = j-J-MATH-CRYPTOL, volume = "4", number = "3", pages = "239--270", year = "2010", CODEN = "????", DOI = "https://doi.org/10.1515/JMC.2010.010", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (68P25)", MRnumber = "2746414", MRreviewer = "Simon R. Blackburn", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Kutzelnigg:2010:IVC, author = "Reinhard Kutzelnigg", title = "An Improved Version of Cuckoo Hashing: Average Case Analysis of Construction Cost and Search Operations", journal = j-MATH-COMPUT-SCI, volume = "3", number = "1", pages = "47--60", month = mar, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1007/s11786-009-0005-x", ISSN = "1661-8270 (print), 1661-8289 (electronic)", ISSN-L = "1661-8270", bibdate = "Sun Aug 22 09:02:18 MDT 2010", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1661-8270&volume=3&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/1661-8270/", URL = "http://www.springerlink.com/content/jxq4q0274l625283/; http://www.springerlink.com/openurl.asp?genre=article&issn=1661-8270&volume=3&issue=1&spage=47", acknowledgement = ack-nhfb, fjournal = "Mathematics in Computer Science", journal-URL = "http://www.springerlink.com/content/1661-8270/", keywords = "cuckoo hashing", } @Article{Lee:2010:PMH, author = "David C. Lee and Qifa Ke and Michael Isard", title = "Partition Min-Hash for Partial Duplicate Image Discovery", journal = j-LECT-NOTES-COMP-SCI, volume = "6311", pages = "648--662", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-15549-9_47", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:46:30 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-15549-9_47", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-15549-9", book-URL = "http://www.springerlink.com/content/978-3-642-15549-9", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Li:2010:PAP, author = "Mengdong Li", title = "Preimage awareness proofs of two compression functions", crossref = "Yang:2010:PII", pages = "660--664", month = dec, year = "2010", DOI = "https://doi.org/10.1109/ICITIS.2010.5689483", ISBN = "1-4244-6942-2", ISBN-13 = "978-1-4244-6942-0", bibdate = "Fri Mar 13 10:55:22 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "collision resistance; Compression Function; Cryptography; cryptography; data compression; Domain extension; Games; hash function; Hash Function; Merkle-Damgard paradigm; Message authentication; Polynomials; PrA property; Preimage aware; preimage awareness proof; PRO compression function; random oracle; Resistance; security property; Transforms", } @Article{Liang:2010:LVB, author = "Yingyu Liang and Jianmin Li and Bo Zhang", title = "Learning Vocabulary-Based Hashing with {AdaBoost}", journal = j-LECT-NOTES-COMP-SCI, volume = "5916", pages = "545--555", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11301-7_54", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:37:25 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11301-7_54", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11301-7", book-URL = "http://www.springerlink.com/content/978-3-642-11301-7", fjournal = "Lecture Notes in Computer Science", } @Article{Liu:2010:MPI, author = "Xiaowen Liu and Jinyan Li and Lusheng Wang", title = "Modeling Protein Interacting Groups by Quasi-Bicliques: Complexity, Algorithm, and Application", journal = j-TCBB, volume = "7", number = "2", pages = "354--364", month = apr, year = "2010", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2008.61", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Fri May 7 16:01:51 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "Protein-protein interactions (PPIs) are one of the most important mechanisms in cellular processes. To model protein interaction sites, recent studies have suggested to find interacting protein group pairs from large PPI networks at the first step and then to search conserved motifs within the protein groups to form interacting motif pairs. To consider the noise effect and the incompleteness of biological data, we propose to use quasi-bicliques for finding interacting protein group pairs. We investigate two new problems that arise from finding interacting protein group pairs: the maximum vertex quasi-biclique problem and the maximum balanced quasi-biclique problem. We prove that both problems are NP-hard. This is a surprising result as the widely known maximum vertex biclique problem is polynomial time solvable [1]. We then propose a heuristic algorithm that uses the greedy method to find the quasi-bicliques from PPI networks. Our experiment results on real data show that this algorithm has a better performance than a benchmark algorithm for identifying highly matched BLOCKS and PRINTS motifs. We also report results of two case studies on interacting motif pairs that map well with two interacting domain pairs in iPfam. Availability: The software and supplementary information are available at \path=http://www.cs.cityu.edu.hk/~lwang/software/ppi/index.html=.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", keywords = "interaction sites; Protein-protein interactions; quasi-bicliques.", } @Article{Mehrotra:2010:RII, author = "Hunny Mehrotra and Banshidhar Majhi and Phalguni Gupta", title = "Robust iris indexing scheme using geometric hashing of {SIFT} keypoints", journal = j-J-NETW-COMPUT-APPL, volume = "33", number = "3", pages = "300--313", month = may, year = "2010", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:43:42 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804509001416", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Mendel:2010:RAR, author = "Florian Mendel and Christian Rechberger and Martin Schl{\"a}ffer and S{\o}ren S. Thomsen", title = "Rebound Attacks on the Reduced {Gr{\o}stl} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "5985", pages = "350--365", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11925-5_24", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:38:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11925-5_24", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11925-5", book-URL = "http://www.springerlink.com/content/978-3-642-11925-5", fjournal = "Lecture Notes in Computer Science", } @Article{Nakaike:2010:LER, author = "Takuya Nakaike and Maged M. Michael", title = "Lock elision for read-only critical sections in {Java}", journal = j-SIGPLAN, volume = "45", number = "6", pages = "269--278", month = jun, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1806596.1806627", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Fri Oct 8 17:53:18 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It is not uncommon in parallel workloads to encounter shared data structures with read-mostly access patterns, where operations that update data are infrequent and most operations are read-only. Typically, data consistency is guaranteed using mutual exclusion or read-write locks. The cost of atomic update of lock variables result in high overheads and high cache coherence traffic under active sharing, thus slowing down single thread performance and limiting scalability.\par In this paper, we present {\em SOLERO (Software Optimistic Lock Elision for Read-Only critical sections)}, a new lock implementation called for optimizing read-only critical sections in Java based on sequential locks. SOLERO is compatible with the conventional lock implementation of Java. However, unlike the conventional implementation, only critical sections that may write data or have side effects need to update lock variables, while read-only critical sections need only read lock variables without writing them. Each writing critical section changes the lock value to a new value. Hence, a read-only critical section is guaranteed to be consistent if the lock is free and its value does not change from the beginning to the end of the read-only critical section.\par Using Java workloads including SPECjbb2005 and the HashMap and TreeMap Java classes, we evaluate the performance impact of applying SOLERO to read-mostly locks. Our experimental results show performance improvements across the board, often substantial, in both single thread speed and scalability over the conventional lock implementation (mutual exclusion) and read-write locks. SOLERO improves the performance of SPECjbb2005 by 3-5\% on single and multiple threads. The results using the HashMap and TreeMap benchmarks show that SOLERO outperforms the conventional lock implementation and read-write locks by substantial multiples on multi-threads.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "java; just-in-time compiler; lock; lock elision; monitor; optimization; synchronization", } @Article{Odaira:2010:ERT, author = "Rei Odaira and Kazunori Ogata and Kiyokuni Kawachiya and Tamiya Onodera and Toshio Nakatani", title = "Efficient runtime tracking of allocation sites in {Java}", journal = j-SIGPLAN, volume = "45", number = "7", pages = "109--120", month = jul, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1837854.1736014", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Fri Oct 8 17:55:01 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Tracking the allocation site of every object at runtime is useful for reliable, optimized Java. To be used in production environments, the tracking must be accurate with minimal speed loss. Previous approaches suffer from performance degradation due to the additional field added to each object or track the allocation sites only probabilistically. We propose two novel approaches to track the allocation sites of every object in Java with only a 1.0\% slow-down on average. Our first approach, the {\em Allocation-Site-as-a-Hash-code (ASH) Tracker}, encodes the allocation site ID of an object into the hash code field of its header by regarding the ID as part of the hash code. ASH Tracker avoids an excessive increase in hash code collisions by dynamically shrinking the bit-length of the ID as more and more objects are allocated at that site. For those Java VMs without the hash code field, our second approach, the {\em Allocation-Site-via-a-Class-pointer (ASC) Tracker}, makes the class pointer field in an object header refer to the allocation site structure of the object, which in turn points to the actual class structure. ASC Tracker mitigates the indirection overhead by constant-class-field duplication and allocation-site equality checks. While a previous approach of adding a 4-byte field caused up to 14.4\% and an average 5\% slowdown, both ASH and ASC Trackers incur at most a 2.0\% and an average 1.0\% loss. We demonstrate the usefulness of our low-overhead trackers by an allocation-site-aware memory leak detector and allocation-site-based pretenuring in generational GC. Our pretenuring achieved on average 1.8\% and up to 11.8\% speedups in SPECjvm2008.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "allocation site; hash code; memory allocation", } @Article{Ostafe:2010:PNH, author = "Alina Ostafe and Igor E. Shparlinski", title = "Pseudorandom numbers and hash functions from iterations of multivariate polynomials", journal = j-CRYPTOGR-COMMUN, volume = "2", number = "1", pages = "49--67", month = apr, year = "2010", CODEN = "????", DOI = "https://doi.org/10.1007/s12095-009-0016-0", ISSN = "1936-2447 (print), 1936-2455 (electronic)", ISSN-L = "1936-2447", MRclass = "11K45 (11K38 11T23 11T71 94A60)", MRnumber = "2592430", MRreviewer = "Vladimir S. Anashin", bibdate = "Wed Mar 15 11:07:39 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s12095-009-0016-0", acknowledgement = ack-nhfb, fjournal = "Cryptography and Communications", journal-URL = "http://link.springer.com/journal/12095", } @Article{Ou:2010:DIH, author = "Yang Ou and Chul Sur and Kyung Hyune Rhee", title = "Discriminative Image Hashing Based on Region of Interest", journal = j-LECT-NOTES-COMP-SCI, volume = "5916", pages = "701--706", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11301-7_72", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:37:27 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11301-7_72", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11301-7", book-URL = "http://www.springerlink.com/content/978-3-642-11301-7", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Pagh:2010:COH, author = "Rasmus Pagh and Zhewei Wei and Ke Yi and Qin Zhang", title = "Cache-oblivious hashing", crossref = "Gucht:2010:PHE", pages = "297--304", year = "2010", DOI = "https://doi.org/10.1145/1807085.1807124", bibdate = "Mon Mar 28 12:24:43 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Patrascu:2010:IRL, author = "Mihai P{\u{a}}tra{\c{s}}cu and Mikkel Thorup", title = "On the $k$-independence required by linear probing and minwise independence", crossref = "Abramsky:2010:ALP", publisher = pub-SV, address = pub-SV:adr, pages = "715--726", year = "2010", bibdate = "Wed Jan 03 13:56:10 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Pong:2010:SSS, author = "Fong Pong and Nian-Feng Tzeng", title = "{SUSE}: superior storage-efficiency for routing tables through prefix transformation and aggregation", journal = j-IEEE-TRANS-NETWORKING, volume = "18", number = "1", pages = "81--94", month = feb, year = "2010", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2009.2022085", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Jun 21 18:16:03 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A novel storage design for IP routing table construction is introduced on the basis of a single set-associative hash table to support fast longest prefix matching (LPM). The proposed design involves two key techniques to lower table storage required drastically: (1) storing transformed prefix representations; and (2) accommodating multiple prefixes per table entry via prefix aggregation, achieving superior storage-efficiency (SUSE). With each prefix ($ p(x) $ ) maneuvered as a polynomial, $ p(x) = q(x) \times g(x) + r(x) $ based on a divisor $ g(x) $, SUSE keeps only $ q(x) $ rather than full and long $ p(x) $ in an $ r(x) $-indexed table with $ 2^{\hbox {degree}(g(x))} $ entries, because $ q(x) $ and $ r(x) $ uniquely identify $ p(x) $. Additionally, using $ r(x) $ as the hash index exhibits better distribution than do original prefixes, reducing hash collisions, which can be tolerated further by the set-associative design. Given a set of chosen prefix lengths (called 'treads'), all prefixes are rounded down to nearest treads under SUSE before hashed to the table using their transformed representations so that prefix aggregation opportunities abound in hash entries. SUSE yields significant table storage reduction and enjoys fast lookups and speedy incremental updates not possible for a typical trie-based design, with the worst-case lookup time shown upper-bounded theoretically by the number of treads $ \zeta $ but found experimentally to be 4 memory accesses when $ \zeta $ equals 8. SUSE makes it possible to fit a large routing table with 256 K (or even 1 M) prefixes in on-chip SRAM by today's ASIC technology. It solves both the memory- and the bandwidth-intensive problems faced by IP routing.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "hash tables; linear feedback shift registers; longest prefix matching; prefix aggregation; prefix transformation; routing tables; table storage; tries", } @Article{Sarkar:2010:SGC, author = "Palash Sarkar", title = "A Simple and Generic Construction of Authenticated Encryption with Associated Data", journal = j-TISSEC, volume = "13", number = "4", pages = "33:1--33:??", month = dec, year = "2010", CODEN = "ATISBQ", DOI = "https://doi.org/10.1145/1880022.1880027", ISSN = "1094-9224 (print), 1557-7406 (electronic)", ISSN-L = "1094-9224", bibdate = "Wed Jan 12 17:10:07 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We revisit the problem of constructing a protocol for performing Authenticated Encryption with Associated Data (AEAD). A technique is described which combines a collision-resistant hash function with a protocol for Authenticated Encryption (AE). The technique is both simple and generic and does not require any additional key material beyond that of the AE protocol. Concrete instantiations are shown where a 256-bit hash function is combined with some known single-pass AE protocols employing either 128-bit or 256-bit block ciphers. This results in possible efficiency improvement in the processing of the header.", acknowledgement = ack-nhfb, articleno = "33", fjournal = "ACM Transactions on Information and System Security", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789", } @Article{Talia:2010:EDQ, author = "Domenico Talia and Paolo Trunfio", title = "Enabling Dynamic Querying over Distributed Hash Tables", journal = j-J-PAR-DIST-COMP, volume = "70", number = "12", pages = "1254--1265", month = dec, year = "2010", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Fri Feb 25 19:11:45 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/07437315", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Tao:2010:EAN, author = "Yufei Tao and Ke Yi and Cheng Sheng and Panos Kalnis", title = "Efficient and accurate nearest neighbor and closest pair search in high-dimensional space", journal = j-TODS, volume = "35", number = "3", pages = "20:1--20:??", month = jul, year = "2010", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/1806907.1806912", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 28 15:53:01 MDT 2010", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Nearest Neighbor (NN) search in high-dimensional space is an important problem in many applications. From the database perspective, a good solution needs to have two properties: (i) it can be easily incorporated in a relational database, and (ii) its query cost should increase {\em sublinearly\/} with the dataset size, regardless of the data and query distributions. {\em Locality-Sensitive Hashing\/} (LSH) is a well-known methodology fulfilling both requirements, but its current implementations either incur expensive space and query cost, or abandon its theoretical guarantee on the quality of query results.\par Motivated by this, we improve LSH by proposing an access method called the {\em Locality-Sensitive B-tree\/} (LSB-tree) to enable fast, accurate, high-dimensional NN search in relational databases. The combination of several LSB-trees forms a {\em LSB-forest\/} that has strong quality guarantees, but improves dramatically the efficiency of the previous LSH implementation having the same guarantees. In practice, the LSB-tree itself is also an effective index which consumes linear space, supports efficient updates, and provides accurate query results. In our experiments, the LSB-tree was faster than: (i) iDistance (a famous technique for exact NN search) by two orders of magnitude, and (ii) MedRank (a recent approximate method with nontrivial quality guarantees) by one order of magnitude, and meanwhile returned much better results.\par As a second step, we extend our LSB technique to solve another classic problem, called Closest Pair (CP) search, in high-dimensional space. The long-term challenge for this problem has been to achieve {\em subquadratic\/} running time at very high dimensionalities, which fails most of the existing solutions. We show that, using a LSB-forest, CP search can be accomplished in (worst-case) time significantly lower than the quadratic complexity, yet still ensuring very good quality. In practice, accurate answers can be found using just two LSB-trees, thus giving a substantial reduction in the space and running time. In our experiments, our technique was faster: (i) than distance browsing (a well-known method for solving the problem exactly) by several orders of magnitude, and (ii) than D-shift (an approximate approach with theoretical guarantees in low-dimensional space) by one order of magnitude, and at the same time, outputs better results.", acknowledgement = ack-nhfb, articleno = "20", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "closest pair search; Locality-sensitive hashing; nearest neighbor search", } @Article{Tenenhaus:2010:GAN, author = "Arthur Tenenhaus and Vincent Guillemot and Xavier Gidrol and Vincent Frouin", title = "Gene Association Networks from Microarray Data Using a Regularized Estimation of Partial Correlation Based on {PLS} Regression", journal = j-TCBB, volume = "7", number = "2", pages = "251--262", month = apr, year = "2010", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2008.87", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Fri May 7 16:01:51 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "Reconstruction of gene-gene interactions from large-scale data such as microarrays is a first step toward better understanding the mechanisms at work in the cell. Two main issues have to be managed in such a context: (1) choosing which measures have to be used to distinguish between direct and indirect interactions from high-dimensional microarray data and (2) constructing networks with a low proportion of false-positive edges. We present an efficient methodology for the reconstruction of gene interaction networks in a small-sample-size setting. The strength of independence of any two genes is measured, in such `high-dimensional network,' by a regularized estimation of partial correlation based on Partial Least Squares Regression. We finally emphasize specific properties of the proposed method. To assess the sensitivity and specificity of the method, we carried out the reconstruction of networks from simulated data. We also tested PLS-based partial correlation network on static and dynamic real microarray data. An R implementation of the proposed algorithm is available from \path=http://biodev.extra.cea.fr/plspcnetwork/=.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", keywords = "Gene association networks; high-dimensional data; local false discovery rate.; partial correlation; Partial Least Squares Regression", } @Article{Triplett:2010:SCH, author = "Josh Triplett and Paul E. McKenney and Jonathan Walpole", title = "Scalable concurrent hash tables via relativistic programming", journal = j-OPER-SYS-REV, volume = "44", number = "3", pages = "102--109", month = jul, year = "2010", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/1842733.1842750", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Thu Aug 19 14:21:54 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a novel concurrent hash table implementation which supports wait-free, near-linearly scalable lookup, even in the presence of concurrent modifications. In particular, this hash table implementation supports concurrent moves of hash table elements between buckets, for purposes such as renames.\par Implementation of this algorithm in the Linux kernel demonstrates its performance and scalability. Benchmarks on a 64-way POWER system showed a 6x scalability improvement versus fine-grained locking, and a 1.5x improvement versus the current state of the art in Linux.\par To achieve these scalability improvements, the hash table implementation uses a new concurrent programming technique known as {\em relativistic programming}. This approach uses a copy-based update strategy to allow readers and writers to run concurrently without conflicts, avoiding many of the non-scalable costs of synchronization, inter-processor communication, and cache coherence. New techniques such as the proposed hash-table move algorithm allow readers to tolerate the resulting weak memory-ordering behavior that arises from allowing one version of a structure to be read concurrently with updates to a different version of the same structure. Relativistic programming techniques provide performance and scalability advantages over traditional synchronization, as demonstrated through several benchmarks.", acknowledgement = ack-nhfb, fjournal = "ACM SIGOPS Operating Systems Review", } @Article{Ugawa:2010:IRB, author = "Tomoharu Ugawa and Hideya Iwasaki and Taiichi Yuasa", title = "Improved replication-based incremental garbage collection for embedded systems", journal = j-SIGPLAN, volume = "45", number = "8", pages = "73--82", month = aug, year = "2010", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1806651.1806664", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Fri Oct 8 17:55:48 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We have developed an incremental compacting garbage collector for embedded Java systems. The collector divides the heap into equal sized pages and uses the segregated free lists for fast allocation. Collectors that have such a heap layout have a problem of fragmentation in allocating objects larger than the page size. We solve this problem by using the replication-based incremental compaction. The compactor evacuates all objects in one area, the evacuation area, of the heap, thereby creating a large chunk of free space. We developed an algorithm for choosing the evacuation area that effectively cures fragmentation. The compactor does not use any read-barriers. Instead, it uses a technique similar to the replication-based incremental copying collection. This needs forwarding pointers for all evacuated objects. Rather than introducing an extra field for each object, we use a hash table to store forwarding pointers.\par Evaluation of this garbage collector implemented in Sun's J2ME Java Virtual Machine showed that all the benchmarks used were able to run without memory starvation using the heap sizes of only 151\%-286\% of the maximum amount of live data plus 8 KB of the hash table. Experiments on a desktop computer, though it is not a platform for embedded systems, showed that the maximum pause time was shorter than 200 &\#956;s, which was comparable to that of our implementation of the snapshot-at-the-beginning collector without compaction. On an ARM processor, the runtime overhead was 1\%-16\% with 8.0\% on average compared to the mark-sweep collector.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "compaction; embedded systems; fragmentation; garbage collection; real-time garbage collection", } @Article{Vidali:2010:CVB, author = "Jano{\v{s}} Vidali and Peter Nose and Enes Pa{\v{s}}ali{\'c}", title = "Collisions for variants of the {BLAKE} hash function", journal = j-INFO-PROC-LETT, volume = "110", number = "14--15", pages = "585--590", day = "1", month = jul, year = "2010", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Mar 31 12:46:39 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Wang:2010:UHT, author = "Yuliang Wang and Qiuxia Zhao and Liehui Jiang and Yi Shao", title = "Ultra High Throughput Implementations for {MD5} Hash Algorithm on {FPGA}", journal = j-LECT-NOTES-COMP-SCI, volume = "5938", pages = "433--441", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11842-5_60", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:37:57 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11842-5_60", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11842-5", book-URL = "http://www.springerlink.com/content/978-3-642-11842-5", fjournal = "Lecture Notes in Computer Science", } @Article{Weng:2010:IHV, author = "Li Weng and Bart Preneel", title = "From Image Hashing to Video Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "5916", pages = "662--668", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11301-7_66", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:37:27 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11301-7_66", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11301-7", book-URL = "http://www.springerlink.com/content/978-3-642-11301-7", fjournal = "Lecture Notes in Computer Science", } @Article{Yu:2010:DRF, author = "Zhen Yu and Yong Guan", title = "A dynamic en-route filtering scheme for data reporting in wireless sensor networks", journal = j-IEEE-TRANS-NETWORKING, volume = "18", number = "1", pages = "150--163", month = feb, year = "2010", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2009.2026901", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Jun 21 18:16:03 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In wireless sensor networks, adversaries can inject false data reports via compromised nodes and launch DoS attacks against legitimate reports. Recently, a number of filtering schemes against false reports have been proposed. However, they either lack strong filtering capacity or cannot support highly dynamic sensor networks very well. Moreover, few of them can deal with DoS attacks simultaneously. In this paper, we propose a dynamic en-route filtering scheme that addresses both false report injection and DoS attacks in wireless sensor networks. In our scheme, each node has a hash chain of authentication keys used to endorse reports; meanwhile, a legitimate report should be authenticated by a certain number of nodes. First, each node disseminates its key to forwarding nodes. Then, after sending reports, the sending nodes disclose their keys, allowing the forwarding nodes to verify their reports. We design the Hill Climbing key dissemination approach that ensures the nodes closer to data sources have stronger filtering capacity. Moreover, we exploit the broadcast property of wireless communication to defeat DoS attacks and adopt multipath routing to deal with the topology changes of sensor networks. Simulation results show that compared to existing solutions, our scheme can drop false reports earlier with a lower memory requirement, especially in highly dynamic sensor networks.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", keywords = "data reporting; en-route filtering scheme; wireless sensor networks", } @Article{Yum:2010:FVH, author = "Dae Hyun Yum and Jin Seok Kim and Pil Joong Lee and Sung Je Hong", title = "On Fast Verification of Hash Chains", journal = j-LECT-NOTES-COMP-SCI, volume = "5985", pages = "382--396", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-11925-5_26", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:38:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-11925-5_26", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-11925-5", book-URL = "http://www.springerlink.com/content/978-3-642-11925-5", fjournal = "Lecture Notes in Computer Science", } @Article{Zhang:2010:LCH, author = "Dell Zhang and Jun Wang and Deng Cai and Jinsong Lu", title = "{Laplacian} Co-hashing of Terms and Documents", journal = j-LECT-NOTES-COMP-SCI, volume = "5993", pages = "577--580", year = "2010", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-12275-0_51", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:39:04 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-12275-0_51", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-12275-0", book-URL = "http://www.springerlink.com/content/978-3-642-12275-0", fjournal = "Lecture Notes in Computer Science", } @Article{Alvarez:2011:IME, author = "Rafael {\'A}lvarez and Jos{\'e}-Francisco Vicent and Antonio Zamora", title = "Improving the Message Expansion of the {Tangle} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "6694", pages = "183--189", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21323-6_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:56:16 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21323-6_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21323-6", book-URL = "http://www.springerlink.com/content/978-3-642-21323-6", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Angelino:2011:EMM, author = "Elaine Angelino and Michael T. Goodrich and Michael Mitzenmacher and Justin Thaler", title = "External-Memory Multimaps", crossref = "Asano:2011:ACI", volume = "7074", pages = "384--394", year = "2011", DOI = "https://doi.org/10.1007/978-3-642-25591-5_40", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/g37344t4u5112706/", acknowledgement = ack-nhfb, keywords = "constant-time hashing; cuckoo hashing", } @Article{Ashur:2011:LAR, author = "Tomer Ashur and Orr Dunkelman", title = "Linear Analysis of Reduced-Round {CubeHash}", journal = j-LECT-NOTES-COMP-SCI, volume = "6715", pages = "462--478", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21554-4_27", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:57:06 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21554-4_27", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21554-4", book-URL = "http://www.springerlink.com/content/978-3-642-21554-4", fjournal = "Lecture Notes in Computer Science", } @Article{Aumasson:2011:CHF, author = "Jean-Philippe Aumasson and Raphael C.-W. Phan", title = "On the cryptanalysis of the hash function {Fugue}: {Partitioning} and inside-out distinguishers", journal = j-INFO-PROC-LETT, volume = "111", number = "11", pages = "512--515", day = "15", month = may, year = "2011", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Thu Mar 31 12:47:01 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/00200190", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Battiato:2011:RFH, author = "Sebastiano Battiato and Giovanni Maria Farinella and Enrico Messina and Giovanni Puglisi", title = "A Robust Forensic Hash Component for Image Alignment", journal = j-LECT-NOTES-COMP-SCI, volume = "6978", pages = "473--483", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-24085-0_49", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:04:53 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-24085-0_49", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-24085-0", book-URL = "http://www.springerlink.com/content/978-3-642-24085-0", fjournal = "Lecture Notes in Computer Science", } @Article{Belazzougui:2011:TPM, author = "Djamal Belazzougui and Paolo Boldi and Rasmus Pagh and Sebastiano Vigna", title = "Theory and practice of monotone minimal perfect hashing", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "16", number = "1", pages = "32:1--32:??", year = "2011", DOI = "https://doi.org/10.1145/1963190.2025378", ISSN = "1084-6654", bibdate = "Sat Feb 25 18:02:18 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", acknowledgement = ack-nhfb, articleno = "3.2", fjournal = "Journal of Experimental Algorithmics (JEA)", } @TechReport{Bertoni:2011:CSF, author = "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters", title = "Cryptographic sponge functions", type = "Report", institution = "STMicroelectronics", address = "Antwerp, Belgium (??)", pages = "93", day = "14", month = jan, year = "2011", bibdate = "Fri Dec 14 15:25:32 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://sponge.noekeon.org/CSF-0.1.pdf", acknowledgement = ack-nhfb, lastaccess = "14 December 2012", } @Article{Beuchat:2011:LAU, author = "Jean-Luc Beuchat and Eiji Okamoto and Teppei Yamazaki", title = "A low-area unified hardware architecture for the {AES} and the cryptographic hash function {ECHO}", journal = j-J-CRYPTO-ENG, volume = "1", number = "2", pages = "101--121", month = aug, year = "2011", CODEN = "????", DOI = "https://doi.org/10.1007/s13389-011-0009-8", ISSN = "2190-8508 (print), 2190-8516 (electronic)", ISSN-L = "2190-8508", bibdate = "Wed Aug 20 18:51:31 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptoeng.bib", URL = "http://link.springer.com/article/10.1007/s13389-011-0009-8", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptographic Engineering", journal-URL = "http://link.springer.com/journal/13389", } @Article{Bogdanov:2011:SLH, author = "Andrey Bogdanov and Miroslav Kne{\v{z}}evi{\'c} and Gregor Leander and Deniz Toz and Kerem Var{\i}c{\i}", title = "{{\tt spongent}}: a Lightweight Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "6917", pages = "312--325", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-23951-9_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:04:17 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-23951-9_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-23951-9", book-URL = "http://www.springerlink.com/content/978-3-642-23951-9", fjournal = "Lecture Notes in Computer Science", } @Article{Bos:2011:EHU, author = "Joppe W. Bos and Onur {\"O}zen and Martijn Stam", title = "Efficient Hashing Using the {AES} Instruction Set", journal = j-LECT-NOTES-COMP-SCI, volume = "6917", pages = "507--522", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-23951-9_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:04:17 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-23951-9_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-23951-9", book-URL = "http://www.springerlink.com/content/978-3-642-23951-9", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Celis:2011:BBS, author = "L. E. Celis and O. Reingold and G. Segev and U. Wieder", title = "Balls and Bins: Smaller Hash Families and Faster Evaluation", crossref = "IEEE:2011:PIA", pages = "599--608", year = "2011", DOI = "https://doi.org/10.1109/FOCS.2011.49", bibdate = "Thu Apr 12 09:34:22 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6108120", } @Article{Chen:2011:CIK, author = "Xiaofeng Chen and Haibo Tian and Fangguo Zhang and Yong Ding", title = "Comments and Improvements on Key-Exposure Free {Chameleon} Hashing Based on Factoring", journal = j-LECT-NOTES-COMP-SCI, volume = "6584", pages = "415--426", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21518-6_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:56:49 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21518-6_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21518-6", book-URL = "http://www.springerlink.com/content/978-3-642-21518-6", fjournal = "Lecture Notes in Computer Science", } @Article{DeBonis:2011:CGT, author = "Annalisa {De Bonis} and Giovanni {Di Crescenzo}", title = "Combinatorial Group Testing for Corruption Localizing Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "6842", pages = "579--591", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-22685-4_50", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:00:48 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-22685-4_50", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-22685-4", book-URL = "http://www.springerlink.com/content/978-3-642-22685-4", fjournal = "Lecture Notes in Computer Science", } @Article{Dietzfelbinger:2011:CHP, author = "Martin Dietzfelbinger and Michael Mitzenmacher and Michael Rink", title = "Cuckoo Hashing with Pages", journal = j-LECT-NOTES-COMP-SCI, volume = "6942", pages = "615--627", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-23719-5_52", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:02:56 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-23719-5_52", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-23719-5", book-URL = "http://www.springerlink.com/content/978-3-642-23719-5", fjournal = "Lecture Notes in Computer Science", } @Article{Doyoddorj:2011:NSI, author = "Munkhbaatar Doyoddorj and Kyung-Hyune Rhee", title = "A Novel Secure Image Hashing Based on Reversible Watermarking for Forensic Analysis", journal = j-LECT-NOTES-COMP-SCI, volume = "6908", pages = "286--294", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-23300-5_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:01:48 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-23300-5_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-23300-5", book-URL = "http://www.springerlink.com/content/978-3-642-23300-5", fjournal = "Lecture Notes in Computer Science", } @Article{Ducournau:2011:PCH, author = "Roland Ducournau and Flor{\'e}al Morandat", title = "Perfect class hashing and numbering for object-oriented implementation", journal = j-SPE, volume = "41", number = "6", pages = "661--694", month = may, year = "2011", CODEN = "SPEXBL", DOI = "https://doi.org/10.1002/spe.1024", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Tue Jun 21 17:09:57 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", onlinedate = "28 Dec 2010", } @Article{Fernandez:2011:HWS, author = "David Fern{\'a}ndez and Josep Llad{\'o}s and Alicia Forn{\'e}s", title = "Handwritten Word Spotting in Old Manuscript Images Using a Pseudo-structural Descriptor Organized in a Hash Structure", journal = j-LECT-NOTES-COMP-SCI, volume = "6669", pages = "628--635", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21257-4_78", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:56:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21257-4_78", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21257-4", book-URL = "http://www.springerlink.com/content/978-3-642-21257-4", fjournal = "Lecture Notes in Computer Science", } @Article{Ferreira:2011:LHB, author = "Kurt B. Ferreira and Rolf Riesen and Ron Brighwell", title = "{{\tt libhashckpt}}: Hash-Based Incremental Checkpointing Using {GPU}'s", journal = j-LECT-NOTES-COMP-SCI, volume = "6960", pages = "272--281", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-24449-0_31", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:05:31 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-24449-0_31", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-24449-0", book-URL = "http://www.springerlink.com/content/978-3-642-24449-0", fjournal = "Lecture Notes in Computer Science", } @Article{Frieze:2011:ARW, author = "Alan Frieze and P{\'a}ll Melsted and Michael Mitzenmacher", title = "An Analysis of Random-Walk Cuckoo Hashing", journal = j-SIAM-J-COMPUT, volume = "40", number = "2", pages = "291--308", month = "????", year = "2011", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/090770928", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Fri May 20 10:24:01 MDT 2011", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/40/2; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://epubs.siam.org/sicomp/resource/1/smjcat/v40/i2/p291_s1", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", keywords = "cuckoo hashing", onlinedate = "March 29, 2011", } @Article{Garcia:2011:CPH, author = "Ismael Garc{\'\i}a and Sylvain Lefebvre and Samuel Hornus and Anass Lasram", title = "Coherent parallel hashing", journal = j-TOG, volume = "30", number = "6", pages = "161:1--161:??", month = dec, year = "2011", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/2070781.2024195", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Mon Dec 19 15:59:18 MST 2011", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tog.bib", abstract = "Recent spatial hashing schemes hash millions of keys in parallel, compacting sparse spatial data in small hash tables while still allowing for fast access from the GPU. Unfortunately, available schemes suffer from two drawbacks: Multiple runs of the construction process are often required before success, and the random nature of the hash functions decreases access performance. We introduce a new parallel hashing scheme which reaches high load factor with a very low failure rate. In addition our scheme has the unique advantage to exploit coherence in the data and the access patterns for faster performance. Compared to existing approaches, it exhibits much greater locality of memory accesses and consistent execution paths within groups of threads.", acknowledgement = ack-nhfb, articleno = "161", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @InProceedings{Goodman:2011:SHS, author = "Eric Goodman and M. Nicole Lemaster and Edward Jimenez", title = "Scalable hashing for shared memory supercomputers", crossref = "Lathrop:2011:SPI", pages = "41:1--41:11", year = "2011", DOI = "https://doi.org/10.1145/2063384.2063439", bibdate = "Fri Dec 16 11:05:47 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/supercomputing2011.bib", acknowledgement = ack-nhfb, articleno = "41", } @Article{Grassl:2011:CTZ, author = "Markus Grassl and Ivana Ili{\'c} and Spyros Magliveras and Rainer Steinwandt", title = "Cryptanalysis of the {Tillich--Z{\'e}mor} Hash Function", journal = j-J-CRYPTOLOGY, volume = "24", number = "1", pages = "148--156", month = jan, year = "2011", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Jan 10 17:59:43 MST 2011", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=148", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Grech:2011:JGE, author = "Neville Grech and Julian Rathke and Bernd Fischer", title = "{JEqualityGen}: generating equality and hashing methods", journal = j-SIGPLAN, volume = "46", number = "2", pages = "177--186", month = feb, year = "2011", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/1942788.1868320", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Mon Feb 14 16:37:34 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Manually implementing equals (for object comparisons) and hashCode (for object hashing) methods in large software projects is tedious and error-prone. This is due to many special cases, such as field shadowing, comparison between different types, or cyclic object graphs. Here, we present JEqualityGen, a source code generator that automatically derives implementations of these methods. JEqualityGen proceeds in two states: it first uses source code reflection in MetaAspectJ to generate aspects that contain the method implementations, before it uses weaving on the bytecode level to insert these into the target application. JEqualityGen generates not only correct, but efficient source code that on a typical large-scale Java application exhibits a performance improvement of more than two orders of magnitude in the equality operations generated, compared to an existing system based on runtime reflection.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Hanna:2011:AHS, author = "Michel Hanna and Socrates Demetriades and Sangyeun Cho and Rami Melhem", title = "Advanced hashing schemes for packet forwarding using set associative memory architectures", journal = j-J-PAR-DIST-COMP, volume = "71", number = "1", pages = "1--15", month = jan, year = "2011", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Fri Feb 25 19:11:46 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/07437315", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @InProceedings{Hedayatpour:2011:HFB, author = "S. Hedayatpour and S. Chuprat", booktitle = "{2011 IEEE Conference on Open Systems (ICOS)}", title = "Hash functions-based random number generator with image data source", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "69--73", year = "2011", DOI = "https://doi.org/10.1109/ICOS.2011.6079248", bibdate = "Fri Jan 6 07:45:38 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6079248", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6069624", } @Article{Indesteege:2011:PCE, author = "Sebastiaan Indesteege and Bart Preneel", title = "Practical Collisions for {EnRUPT}", journal = j-J-CRYPTOLOGY, volume = "24", number = "1", pages = "1--23", month = jan, year = "2011", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Jan 10 17:59:43 MST 2011", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=1", abstract = "The EnRUPT hash functions were proposed by O Neil, Nohl and Henzen as candidates for the SHA-3 competition, organised by NIST. The proposal contains seven concrete hash functions, each with a different digest length. We present a practical collision attack on each of these seven EnRUPT variants. The time complexity of our attack varies from $ 2^{36} $ to $ 2^{40} $ round computations, depending on the EnRUPT variant, and the memory requirements are negligible. We demonstrate that our attack is practical by giving an actual collision example for EnRUPT-256.", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "Collision attack; EnRUPT; Hash function; SHA-3 candidate", } @Article{Jiang:2011:GBM, author = "Xiaoyi Jiang and Klaus Broelemann and Steffen Wachenfeld and Antonio Kr{\"u}ger", title = "Graph-based markerless registration of city maps using geometric hashing", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "115", number = "7", pages = "1032--1043", month = jul, year = "2011", CODEN = "CVIUF4", DOI = "https://doi.org/10.1016/j.cviu.2010.12.014", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Nov 26 18:23:03 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/cvgip.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/10773142", URL = "http://www.sciencedirect.com/science/article/pii/S1077314211000828", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding", journal-URL = "http://www.sciencedirect.com/science/journal/10773142", } @Article{Jung:2011:SHB, author = "Hyunhee Jung and Hyun Sung Kim", title = "Secure Hash-Based Password Authentication Protocol Using {Smartcards}", journal = j-LECT-NOTES-COMP-SCI, volume = "6786", pages = "593--606", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21934-4_48", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:59:32 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21934-4_48", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21934-4", book-URL = "http://www.springerlink.com/content/978-3-642-21934-4", fjournal = "Lecture Notes in Computer Science", } @Article{Kim:2011:EHB, author = "Nam-Uk Kim and Sung-Min Jung and Tai-Myoung Chung", title = "An Efficient Hash-Based Load Balancing Scheme to Support Parallel {NIDS}", journal = j-LECT-NOTES-COMP-SCI, volume = "6782", pages = "537--549", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21928-3_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:59:25 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21928-3_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21928-3", book-URL = "http://www.springerlink.com/content/978-3-642-21928-3", fjournal = "Lecture Notes in Computer Science", } @Article{Kim:2011:SSE, author = "Changhoon Kim and Matthew Caesar and Jennifer Rexford", title = "{SEATTLE}: a {Scalable Ethernet Architecture for Large Enterprises}", journal = j-TOCS, volume = "29", number = "1", pages = "1:1--1:35", month = feb, year = "2011", CODEN = "ACSYEC", DOI = "https://doi.org/10.1145/1925109.1925110", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Mon Feb 28 16:17:43 MST 2011", bibsource = "http://www.acm.org/pubs/contents/journals/tocs/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "IP networks today require massive effort to configure and manage. Ethernet is vastly simpler to manage, but does not scale beyond small local area networks. This article describes an alternative network architecture called SEATTLE that achieves the best of both worlds: The scalability of IP combined with the simplicity of Ethernet. SEATTLE provides plug-and-play functionality via flat addressing, while ensuring scalability and efficiency through shortest-path routing and hash-based resolution of host information. In contrast to previous work on identity-based routing, SEATTLE ensures path predictability, controllability, and stability, thus simplifying key network-management operations, such as capacity planning, traffic engineering, and troubleshooting. We performed a simulation study driven by real-world traffic traces and network topologies, and used Emulab to evaluate a prototype of our design based on the Click and XORP open-source routing platforms.", acknowledgement = ack-nhfb, articleno = "1", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", } @Article{Kwak:2011:DIB, author = "Hukeun Kwak and Andrew Sohn and Kyusik Chung", title = "Dynamic information-based scalable hashing on a cluster of web cache servers", journal = j-CCPE, volume = "24", number = "3", pages = "322--340", day = "10", month = mar, year = "2011", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.1830", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Wed Apr 4 09:18:01 MDT 2012", bibsource = "http://www.interscience.wiley.com/jpages/1532-0626; https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Prac\-tice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "22 Aug 2011", } @Article{Lee:2011:SJS, author = "Hongrae Lee and Raymond T. Ng and Kyuseok Shim", title = "Similarity join size estimation using locality sensitive hashing", journal = j-PROC-VLDB-ENDOWMENT, volume = "4", number = "6", pages = "338--349", month = mar, year = "2011", CODEN = "????", ISSN = "2150-8097", bibdate = "Fri May 13 14:45:07 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Li:2011:EDH, author = "Tonglin Li and Raman Verma and Xi Duan and Hui Jin and Ioan Raicu", title = "Exploring distributed hash tables in {HighEnd} computing", journal = j-SIGMETRICS, volume = "39", number = "3", pages = "128--130", month = dec, year = "2011", CODEN = "????", DOI = "https://doi.org/10.1145/2160803.2160880", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Mar 15 10:13:16 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Li:2011:TAB, author = "Ping Li and Arnd Christian K{\"o}nig", title = "Theory and applications of $b$-bit minwise hashing", journal = j-CACM, volume = "54", number = "8", pages = "101--109", month = aug, year = "2011", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/1978542.1978566", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Aug 17 15:27:45 MDT 2011", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Lin:2011:EVO, author = "Dai-Rui Lin and Chih-I Wang and D. J. Guan", title = "Efficient vehicle ownership identification scheme based on triple-trapdoor chameleon hash function", journal = j-J-NETW-COMPUT-APPL, volume = "34", number = "1", pages = "12--19", month = jan, year = "2011", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:43:49 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804510001232", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Lin:2011:HAB, author = "Po-Ching Lin and Ying-Dar Lin and Yuan-Cheng Lai", title = "A Hybrid Algorithm of Backward Hashing and Automaton Tracking for Virus Scanning", journal = j-IEEE-TRANS-COMPUT, volume = "60", number = "4", pages = "594--601", month = apr, year = "2011", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2010.95", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Wed Jun 29 10:26:18 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Manoharan:2011:PAM, author = "Arun Manoharan and Ammasi Krishnan", title = "Power Analysis of Multiple Hashing {Bloom} Filter Architecture for Network Applications", journal = j-INT-J-COMPUT-APPL, volume = "33", number = "4", pages = "316--322", year = "2011", DOI = "https://doi.org/10.2316/Journal.202.2011.4.202-3052", ISSN = "1206-212X (print), 1925-7074 (electronic)", ISSN-L = "1206-212X", bibdate = "Sat Apr 21 17:27:36 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijca.bib", URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2011.4.202-3052", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Applications", journal-URL = "https://www.tandfonline.com/loi/tjca20", online-date = "11 Jul 2015", } @Article{March:2011:ROD, author = "Verdi March and Yong Meng Teo", title = "A Read-Only Distributed Hash Table", journal = j-J-GRID-COMP, volume = "9", number = "4", pages = "501--529", month = dec, year = "2011", CODEN = "????", ISSN = "1570-7873 (print), 1572-9184 (electronic)", ISSN-L = "1570-7873", bibdate = "Tue Dec 13 15:12:59 MST 2011", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=1570-7873&volume=9&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jgridcomp.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=1570-7873&volume=9&issue=4&spage=501", acknowledgement = ack-nhfb, fjournal = "Journal of Grid Computing", journal-URL = "http://link.springer.com/journal/10723", } @Article{Michelogiannakis:2011:PCE, author = "George Michelogiannakis and Nan Jiang and Daniel U. Becker and William J. Dally", title = "Packet Chaining: Efficient Single-Cycle Allocation for On-Chip Networks", journal = j-IEEE-COMPUT-ARCHIT-LETT, volume = "10", number = "2", pages = "33--36", month = jul # "\slash " # dec, year = "2011", CODEN = "????", DOI = "https://doi.org/10.1109/L-CA.2011.15", ISSN = "1556-6056 (print), 1556-6064 (electronic)", ISSN-L = "1556-6056", bibdate = "Thu Jun 20 17:18:18 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeecomputarchitlett.bib", abstract = "This paper introduces packet chaining, a simple and effective method to increase allocator matching efficiency and hence network performance, particularly suited to networks with short packets and short cycle times. Packet chaining operates by chaining packets destined to the same output together, to reuse the switch connection of a departing packet. This allows an allocator to build up an efficient matching over a number of cycles, like incremental allocation, but not limited by packet length. For a 64-node 2D mesh at maximum injection rate and with single-flit packets, packet chaining increases network throughput by 15\% compared to a conventional single-iteration separable iSLIP allocator, outperforms a wavefront allocator, and gives comparable throughput with an augmenting paths allocator. Packet chaining achieves this performance with a cycle time comparable to a single-iteration separable allocator. Packet chaining also reduces average network latency by 22.5\% compared to iSLIP. Finally, packet chaining increases IPC up to 46\% (16\% average) for application benchmarks because short packets are critical in a typical cache-coherent CMP. These are considerable improvements given the maturity of network-on-chip routers and allocators.", acknowledgement = ack-nhfb, affiliation = "Michelogiannakis, G (Reprint Author), Stanford Univ, Stanford, CA 94305 USA. Michelogiannakis, George; Jiang, Nan; Becker, Daniel U.; Dally, William J., Stanford Univ, Stanford, CA 94305 USA.", author-email = "mihelog@stanford.edu njiang37@stanford.edu dub@stanford.edu dally@stanford.edu", da = "2019-06-20", doc-delivery-number = "855NW", fjournal = "IEEE Computer Architecture Letters", funding-acknowledgement = "National Science Foundation [CCF-0702341]; National Security Agency [H98230-08-C-0272-P007]; Robert Bosch Fellowship; Prof. Michael Farmwald Fellowship; Prof. Michael J. Flynn Stanford Graduate Fellowship", funding-text = "This work was supported in part by the National Science Foundation under Grant CCF-0702341, in part by the National Security Agency under Contract H98230-08-C-0272-P007 and in part by the Robert Bosch, Prof. Michael Farmwald and Prof. Michael J. Flynn Stanford Graduate Fellowships.", journal-iso = "IEEE Comput. Archit. Lett.", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10208", keywords = "Interconnection architectures; On-chip interconnection networks", number-of-cited-references = "9", research-areas = "Computer Science", times-cited = "1", unique-id = "Michelogiannakis:2011:PCE", web-of-science-categories = "Computer Science, Hardware \& Architecture", } @Article{Mohassel:2011:OTS, author = "Payman Mohassel", title = "One-Time Signatures and {Chameleon} Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "6544", pages = "302--319", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-19574-7_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:53:52 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-19574-7_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-19574-7", book-URL = "http://www.springerlink.com/content/978-3-642-19574-7", fjournal = "Lecture Notes in Computer Science", } @Article{Nakano:2011:AMI, author = "Yuto Nakano and Carlos Cid and Kazuhide Fukushima and Shinsaku Kiyomoto", title = "Analysis of Message Injection in Stream Cipher-Based Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "6715", pages = "498--513", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21554-4_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:57:06 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21554-4_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21554-4", book-URL = "http://www.springerlink.com/content/978-3-642-21554-4", fjournal = "Lecture Notes in Computer Science", } @Article{Ogawara:2011:DFP, author = "Koichi Ogawara and Yasufumi Tanabe and Ryo Kurazume and Tsutomu Hasegawa", title = "Detecting Frequent Patterns in Video Using Partly Locality Sensitive Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "6468", pages = "287--296", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-22822-3_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:00:58 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-22822-3_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-22822-3", book-URL = "http://www.springerlink.com/content/978-3-642-22822-3", fjournal = "Lecture Notes in Computer Science", } @Article{Oligeri:2011:REA, author = "Gabriele Oligeri and Stefano Chessa and Roberto {Di Pietro} and Gaetano Giunta", title = "Robust and efficient authentication of video stream broadcasting", journal = j-TISSEC, volume = "14", number = "1", pages = "5:1--5:??", month = may, year = "2011", CODEN = "ATISBQ", DOI = "https://doi.org/10.1145/1952982.1952987", ISSN = "1094-9224 (print), 1557-7406 (electronic)", ISSN-L = "1094-9224", bibdate = "Thu Jun 2 07:27:23 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present a novel video stream authentication scheme which combines signature amortization by means of hash chains and an advanced watermarking technique. We propose a new hash chain construction, the Duplex Hash Chain, which allows us to achieve bit-by-bit authentication that is robust to low bit error rates. This construction is well suited for wireless broadcast communications characterized by low packet losses such as in satellite networks. Moreover, neither hardware upgrades nor specific end-user equipment are needed to enjoy the authentication services. The computation overhead experienced on the receiver only sums to two hashes per block of pictures and one digital signature verification for the whole received stream.", acknowledgement = ack-nhfb, articleno = "5", fjournal = "ACM Transactions on Information and System Security", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789", } @InProceedings{Patrascu:2011:PST, author = "Mihai P{\u{a}}tra{\c{s}}cu and Mikkel Thorup", title = "The power of simple tabulation hashing", crossref = "ACM:2011:PAI", pages = "1--10", year = "2011", DOI = "https://doi.org/10.1145/1993636.1993638", bibdate = "Tue Jun 7 18:53:27 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Pong:2011:HRP, author = "Fong Pong and Nian-Feng Tzeng", title = "{HaRP}: Rapid Packet Classification via Hashing Round-Down Prefixes", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "22", number = "7", pages = "1105--1119", month = jul, year = "2011", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2010.195", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Jul 22 07:54:38 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Ragan-Kelley:2011:DSG, author = "Jonathan Ragan-Kelley and Jaakko Lehtinen and Jiawen Chen and Michael Doggett and Fr{\'e}do Durand", title = "Decoupled sampling for graphics pipelines", journal = j-TOG, volume = "30", number = "3", pages = "17:1--17:??", month = may, year = "2011", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/1966394.1966396", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue May 24 11:05:15 MDT 2011", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We propose a generalized approach to decoupling shading from visibility sampling in graphics pipelines, which we call decoupled sampling. Decoupled sampling enables stochastic supersampling of motion and defocus blur at reduced shading cost, as well as controllable or adaptive shading rates which trade off shading quality for performance. It can be thought of as a generalization of multisample antialiasing (MSAA) to support complex and dynamic mappings from visibility to shading samples, as introduced by motion and defocus blur and adaptive shading. It works by defining a many-to-one hash from visibility to shading samples, and using a buffer to memoize shading samples and exploit reuse across visibility samples.", acknowledgement = ack-nhfb, articleno = "17", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Rao:2011:STE, author = "Weixiong Rao and Lei Chen and Ada Wai-Chee Fu", title = "{STAIRS}: {Towards} efficient full-text filtering and dissemination in {DHT} environments", journal = j-VLDB-J, volume = "20", number = "6", pages = "793--817", month = dec, year = "2011", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-011-0224-z", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Thu Dec 15 07:28:26 MST 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "Nowadays ``live'' content, such as weblog, wikipedia, and news, is ubiquitous in the Internet. Providing users with relevant content in a timely manner becomes a challenging problem. Differing from Web search technologies and RSS feeds/reader applications, this paper envisions a personalized full-text content filtering and dissemination system in a highly distributed environment such as a Distributed Hash Table (DHT) based Peer-to-Peer (P2P) Network. Users subscribe to their interested content by specifying input keywords and thresholds as filters. Then, content is disseminated to those users having interest in it. In the literature, full-text document publishing in DHTs has suffered for a long time from the high cost of forwarding a document to home nodes of all distinct terms.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Rosas:2011:CBC, author = "Erika Rosas and Olivier Marin and Xavier Bonnaire", title = "{Corps}: Building a Community of Reputable Peers in Distributed Hash Tables", journal = j-COMP-J, volume = "54", number = "10", pages = "1721--1735", month = oct, year = "2011", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxr087", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Oct 1 18:10:35 MDT 2011", bibsource = "http://comjnl.oxfordjournals.org/content/54/10.toc; https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/content/54/10/1721.full.pdf+html", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", onlinedate = "September 8, 2011", } @Article{Sarkar:2011:TBC, author = "Palash Sarkar", title = "A trade-off between collision probability and key size in universal hashing using polynomials", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "58", number = "3", pages = "271--278", month = mar, year = "2011", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Mon Sep 5 17:43:20 MDT 2011", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=58&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=58&issue=3&spage=271", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @Article{Sasaki:2011:KKD, author = "Yu Sasaki and Kan Yasuda", title = "Known-Key Distinguishers on $ 11 $-Round {Feistel} and Collision Attacks on Its Hashing Modes", journal = j-LECT-NOTES-COMP-SCI, volume = "6733", pages = "397--415", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21702-9_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:58:10 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21702-9_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21702-9", book-URL = "http://www.springerlink.com/content/978-3-642-21702-9", fjournal = "Lecture Notes in Computer Science", } @Article{Sasaki:2011:MMP, author = "Yu Sasaki", title = "Meet-in-the-Middle Preimage Attacks on {AES} Hashing Modes and an Application to {Whirlpool}", journal = j-LECT-NOTES-COMP-SCI, volume = "6733", pages = "378--396", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-21702-9_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:58:10 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-21702-9_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-21702-9", book-URL = "http://www.springerlink.com/content/978-3-642-21702-9", fjournal = "Lecture Notes in Computer Science", keywords = "Advanced Encryption Standard (AES); Whirlpool hash", } @Article{Schlaffer:2011:SDR, author = "Martin Schl{\"a}ffer", title = "Subspace Distinguisher for $ 5 / 8 $ Rounds of the {ECHO-256} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "6544", pages = "369--387", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-19574-7_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:53:52 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-19574-7_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-19574-7", book-URL = "http://www.springerlink.com/content/978-3-642-19574-7", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Shaolan:2011:EDE, author = "Zhang Shaolan and Xing Guobo and Yang Yixian", title = "An Efficient Domain Extension to Construct a Cryptographic Hash Function", crossref = "IEEE:2011:ICI", volume = "2", pages = "424--427", month = mar, year = "2011", DOI = "https://doi.org/10.1109/ICICTA.2011.390", bibdate = "Fri Mar 13 09:17:57 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "collision resistance; collision resistance preserving; Computer science; cryptographic hash function; Cryptography; cryptography; Encoding; encoding; hash functions; Merkle--Damgaard transform; Merkle-Damgaard; prefix free encoding; pseudorandom function; pseudorandom oracle preserving property; Radio frequency; random oracle; Resistance; Transforms", } @Article{Tang:2011:SFB, author = "Zhenjun Tang and Shuozhong Wang and Xinpeng Zhang and Weimin Wei", title = "Structural Feature-Based Image Hashing and Similarity Metric for Tampering Detection", journal = j-FUND-INFO, volume = "106", number = "1", pages = "75--91", month = jan, year = "2011", CODEN = "FUMAAJ", DOI = "https://doi.org/10.3233/FI-2011-377", ISSN = "0169-2968 (print), 1875-8681 (electronic)", ISSN-L = "0169-2968", bibdate = "Sat Mar 5 17:11:31 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Fundamenta Informaticae", journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae", } @TechReport{Turan:2011:SRS, author = "Turan and M. S. and R. Perlner and L. E. Bassham and W. Burr and D. Chang and S. Chang and M. Dworkin and J. Kelsey and J. M. Paul and R. Peralta", title = "Status Report on the {Second Round of the SHA-3 Cryptographic Hash Algorithm Competition}", type = "NIST Interagency Report", number = "7764", institution = pub-NIST, address = pub-NIST:adr, month = feb, year = "2011", bibdate = "Tue Apr 23 07:13:25 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http:/csrc.nist.gov/groups/ST/hash/sha-3/Round2/documents/Round2_Report_NISTIR_7764.pdf", acknowledgement = ack-nhfb, lastaccess = "20 February 2013", } @Article{Urdaneta:2011:SDS, author = "Guido Urdaneta and Guillaume Pierre and Maarten {Van Steen}", title = "A survey of {DHT} security techniques", journal = j-COMP-SURV, volume = "43", number = "2", pages = "8:1--8:??", month = jan, year = "2011", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/1883612.1883615", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sun Jan 30 14:27:08 MST 2011", bibsource = "http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Peer-to-peer networks based on distributed hash tables (DHTs) have received considerable attention ever since their introduction in 2001. Unfortunately, DHT-based systems have been shown to be notoriously difficult to protect against security attacks. Various reports have been published that discuss or classify general security issues, but so far a comprehensive survey describing the various proposed defenses has been lacking. In this article, we present an overview of techniques reported in the literature for making DHT-based systems resistant to the three most important attacks that can be launched by malicious nodes participating in the DHT: (1) the Sybil attack, (2) the Eclipse attack, and (3) routing and storage attacks.", acknowledgement = ack-nhfb, articleno = "8", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", } @Article{Wee:2011:TRC, author = "Hoeteck Wee", title = "Threshold and Revocation Cryptosystems via Extractable Hash Proofs", journal = j-LECT-NOTES-COMP-SCI, volume = "6632", pages = "589--609", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-20465-4_32", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:52 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2011a.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20465-4_32", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-20465-4", book-URL = "http://www.springerlink.com/content/978-3-642-20465-4", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Xu:2011:MDP, author = "Y. Xu and L. Ma and Z. Liu and H. J. Chao", editor = "{ACM}", booktitle = "{ANCS'11: Proceedings of the 17th ACM\slash IEEE Symposium on Architectures for Networking and Communications Systems, Brooklyn, NY, USA, October 3--4, 2011}", title = "A multi-dimensional progressive perfect hashing for high-speed string matching", publisher = pub-ACM, address = pub-ACM:adr, pages = "167--177", year = "2011", DOI = "https://doi.org/10.1109/ANCS.2011.33", ISBN = "0-7695-4521-1", ISBN-13 = "978-0-7695-4521-9", bibdate = "Thu Aug 17 12:04:04 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", acknowledgement = ack-nhfb, } @Article{Yang:2011:NHB, author = "Kai Yang and Yan Shi and Weili Wu and Xiaofeng Gao and Jiaofei Zhong", title = "A Novel Hash-Based Streaming Scheme for Energy Efficient Full-Text Search in Wireless Data Broadcast", journal = j-LECT-NOTES-COMP-SCI, volume = "6587", pages = "372--388", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-20149-3_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 17:54:18 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-20149-3_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-20149-3", book-URL = "http://www.springerlink.com/content/978-3-642-20149-3", fjournal = "Lecture Notes in Computer Science", } @Article{Abidin:2012:SUH, author = "Aysajan Abidin", title = "On Security of Universal Hash Function Based Multiple Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "7618", pages = "303--310", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34129-8_27", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:21:47 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34129-8_27", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34129-8", book-URL = "http://www.springerlink.com/content/978-3-642-34129-8", fjournal = "Lecture Notes in Computer Science", } @Article{Albutiu:2012:MPS, author = "Martina-Cezara Albutiu and Alfons Kemper and Thomas Neumann", title = "Massively parallel sort-merge joins in main memory multi-core database systems", journal = j-PROC-VLDB-ENDOWMENT, volume = "5", number = "10", pages = "1064--1075", month = jun, year = "2012", CODEN = "????", ISSN = "2150-8097", bibdate = "Tue Nov 6 16:43:13 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Two emerging hardware trends will dominate the database system technology in the near future: increasing main memory capacities of several TB per server and massively parallel multi-core processing. Many algorithmic and control techniques in current database technology were devised for disk-based systems where I/O dominated the performance. In this work we take a new look at the well-known sort-merge join which, so far, has not been in the focus of research in scalable massively parallel multi-core data processing as it was deemed inferior to hash joins. We devise a suite of new massively parallel sort-merge (MPSM) join algorithms that are based on partial partition-based sorting. Contrary to classical sort-merge joins, our MPSM algorithms do not rely on a hard to parallelize final merge step to create one complete sort order. Rather they work on the independently created runs in parallel. This way our MPSM algorithms are NUMA-affine as all the sorting is carried out on local memory partitions. An extensive experimental evaluation on a modern 32-core machine with one TB of main memory proves the competitive performance of MPSM on large main memory databases with billions of objects. It scales (almost) linearly in the number of employed cores and clearly outperforms competing hash join proposals --- in particular it outperforms the ``cutting-edge'' Vectorwise parallel query engine by a factor of four.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Andreeva:2012:PFG, author = "Elena Andreeva and Bart Mennink and Bart Preneel", title = "The parazoa family: generalizing the sponge hash functions", journal = j-INT-J-INFO-SEC, volume = "11", number = "3", pages = "149--165", month = jun, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-012-0157-6", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-012-0157-6", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Andreeva:2012:SAS, author = "Elena Andreeva and Andrey Bogdanov and Bart Mennink and Bart Preneel and Christian Rechberger", title = "On security arguments of the second round {SHA-3} candidates", journal = j-INT-J-INFO-SEC, volume = "11", number = "2", pages = "103--120", month = apr, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-012-0156-7", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-012-0156-7", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", keywords = "Classification; Differential attacks; Hash functions; Security reductions; SHA-3 competition; US National Institute for Standards and Technology (NIST) cryptographic hash algorithm design competition", } @TechReport{Anonymous:2012:SHS, author = "Anonymous", key = "FIPS-180-4", title = "{Secure Hash Standard (SHS)}", type = "{Federal Information Processing Standards} Publication", number = "FIPS Pub 180-4", institution = pub-NIST, address = pub-NIST:adr, pages = "v + 30", month = mar, year = "2012", bibdate = "Wed Jan 30 09:27:44 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf; http://csrc.nist.gov/publications/PubsFIPS.html#fips180-4", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; Federal Information Processing Standards; hash algorithm; hash function; message digest; Secure Hash Standard", } @Article{Aumasson:2012:QLH, author = "Jean-Philippe Aumasson and Luca Henzen and Willi Meier and Mar{\'\i}a Naya-Plasencia", title = "{{\sc Quark}}: a Lightweight Hash", journal = j-J-CRYPTOLOGY, volume = "??", number = "??", pages = "??--??", month = "????", year = "2012", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-012-9125-6", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Oct 26 07:25:23 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/content/a310430665th50r4/", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "cryptanalysis; d-Quark; hash functions; indifferentiability; lightweight cryptography; s-Quark; SHA-3; sponge functions; u-Quark", onlinedate = "10 May 2012", } @Article{Aumasson:2012:SFS, author = "Jean-Philippe Aumasson and Daniel J. Bernstein", title = "{SipHash}: a Fast Short-Input {PRF}", journal = j-LECT-NOTES-COMP-SCI, volume = "7668", pages = "489--508", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34931-7_28", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:23 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34931-7_28", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34931-7", book-URL = "http://www.springerlink.com/content/978-3-642-34931-7", fjournal = "Lecture Notes in Computer Science", } @InProceedings{Aumuller:2012:EEH, author = "Martin Aum{\"u}ller and Martin Dietzfelbinger and Philipp Woelfel", title = "Explicit and Efficient Hash Families Suffice for Cuckoo Hashing with a Stash", crossref = "Epstein:2012:AEA", pages = "108--120", year = "2012", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/", URL = "http://www.springerlink.com/content/d7q7818203k8406t/", acknowledgement = ack-nhfb, keywords = "cuckoo hashing", } @Article{Ayday:2012:DAA, author = "Erman Ayday and Farshid Delgosha and Faramarz Fekri", title = "Data authenticity and availability in multihop wireless sensor networks", journal = j-TOSN, volume = "8", number = "2", pages = "10:1--10:??", month = mar, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2140522.2140523", ISSN = "1550-4859 (print), 1550-4867 (electronic)", ISSN-L = "1550-4859", bibdate = "Fri Apr 6 18:38:19 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tosn.bib", abstract = "Security services such as data confidentiality, authenticity, and availability are critical in wireless sensor networks (WSNs) deployed in adversarial environments. Due to the resource constrain's of sensor nodes, the existing protocols currently in use in adhoc networks cannot be employed in WSNs. In this article, we propose a protocol called location-aware network-coding security (LNCS) that provides all the aforementioned security services. By dividing the terrain into nonoverlapping cells, the nodes take advantage of the location information to derive different location-binding keys. The key idea in LNCS is that all the nodes involved in the protocol collaborate in every phase. We employ random network coding in order to provide data availability significantly higher than that in other schemes. A hash tree-based authentication mechanism is utilized to filter the bogus packets enroute. We provide a comparison between our scheme and previously proposed schemes. The results reveal significant improvement in data availability while maintaining the same level of data confidentiality and authenticity.", acknowledgement = ack-nhfb, articleno = "10", fjournal = "ACM Transactions on Sensor Networks (TOSN)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981", } @Article{Bagheri:2012:SFP, author = "Nasour Bagheri and Praveen Gauravaram and Lars R. Knudsen and Erik Zenner", title = "The suffix-free-prefix-free hash function construction and its indifferentiability security analysis", journal = j-INT-J-INFO-SEC, volume = "11", number = "6", pages = "419--434", month = nov, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-012-0175-4", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:38 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-012-0175-4", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Balkic:2012:GUI, author = "Zoran Balki{\'c} and Damir {\v{S}}o{\v{s}}tari{\'c} and Goran Horvat", title = "{GeoHash} and {UUID} Identifier for Multi-Agent Systems", journal = j-LECT-NOTES-COMP-SCI, volume = "7327", pages = "290--298", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-30947-2_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:12:52 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-30947-2_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-30947-2", book-URL = "http://www.springerlink.com/content/978-3-642-30947-2", fjournal = "Lecture Notes in Computer Science", } @Article{Bando:2012:FBG, author = "Masanori Bando and Yi-Li Lin and H. Jonathan Chao", title = "{FlashTrie}: beyond {100-Gb/s} {IP} route lookup using hash-based prefix-compressed trie", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "4", pages = "1262--1275", month = aug, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2012.2188643", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Oct 22 08:33:08 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "It is becoming apparent that the next-generation IP route lookup architecture needs to achieve speeds of 100 Gb/s and beyond while supporting IPv4 and IPv6 with fast real-time updates to accommodate ever-growing routing tables. Some of the proposed multibit-trie-based schemes, such as TreeBitmap, have been used in today's high-end routers. However, their large data structures often require multiple external memory accesses for each route lookup. A pipelining technique is widely used to achieve high-speed lookup with the cost of using many external memory chips. Pipelining also often leads to poor memory load-balancing. In this paper, we propose a new IP route lookup architecture called FlashTrie that overcomes the shortcomings of the multibit-trie-based approaches. We use a hash-based membership query to limit off-chip memory accesses per lookup and to balance memory utilization among the memory modules. By compacting the data structure size, the lookup depth of each level can be increased. We also develop a new data structure called Prefix-Compressed Trie that reduces the size of a bitmap by more than 80\%. Our simulation and implementation results show that FlashTrie can achieve 80-Gb/s worst-case throughput while simultaneously supporting 2 M prefixes for IPv4 and 318 k prefixes for IPv6 with one lookup engine and two Double-Data-Rate (DDR3) SDRAM chips. When implementing five lookup engines on a state-of-the-art field programmable gate array (FPGA) chip and using 10 DDR3 memory chips, we expect FlashTrie to achieve 1-Gpps (packet per second) throughput, equivalent to 400 Gb/s for IPv4 and 600 Gb/s for IPv6. FlashTrie also supports incremental real-time updates.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Bao:2012:WBS, author = "Tao Bao and Yunhui Zheng and Xiangyu Zhang", title = "White box sampling in uncertain data processing enabled by program analysis", journal = j-SIGPLAN, volume = "47", number = "10", pages = "897--914", month = oct, year = "2012", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2398857.2384681", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Thu Nov 15 16:40:23 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "Sampling is a very important and low-cost approach to uncertain data processing, in which output variations caused by input errors are sampled. Traditional methods tend to treat a program as a blackbox. In this paper, we show that through program analysis, we can expose the internals of sample executions so that the process can become more selective and focused. In particular, we develop a sampling runtime that can selectively sample in input error bounds to expose discontinuity in output functions. It identifies all the program factors that can potentially lead to discontinuity and hash the values of such factors during execution in a cost-effective way. The hash values are used to guide the sampling process. Our results show that the technique is very effective for real-world programs. It can achieve the precision of a high sampling rate with the cost of a lower sampling rate.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "OOPSLA '12 conference proceedings.", } @Article{Barreto:2012:HCS, author = "Jo{\~a}o Barreto and Lu{\'\i}s Veiga and Paulo Ferreira", title = "Hash challenges: {Stretching} the limits of compare-by-hash in distributed data deduplication", journal = j-INFO-PROC-LETT, volume = "112", number = "10", pages = "380--385", day = "31", month = may, year = "2012", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/j.ipl.2012.01.012", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon May 21 07:12:58 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib; http://www.sciencedirect.com/science/journal/00200190", URL = "http://www.sciencedirect.com/science/article/pii/S0020019012000385", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Barthe:2012:VIH, author = "Gilles Barthe and Benjamin Gr{\'e}goire and Sylvain Heraud", title = "Verified Indifferentiable Hashing into Elliptic Curves", journal = j-LECT-NOTES-COMP-SCI, volume = "7215", pages = "209--228", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-28641-4_12", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:26:29 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-28641-4_12/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-28641-4", book-URL = "http://www.springerlink.com/content/978-3-642-28641-4", fjournal = "Lecture Notes in Computer Science", } @Article{Bellare:2012:LCH, author = "M. Bellare and A. Boldyreva and L. Knudsen and C. Namprempre", title = "On-line Ciphers and the Hash-{CBC} Constructions", journal = j-J-CRYPTOLOGY, volume = "25", number = "4", pages = "640--679", month = oct, year = "2012", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Oct 26 07:18:53 MDT 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=640", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Ben-Haim:2012:PHC, author = "Yael Ben-Haim and Alexander Ivrii and Oded Margalit and Arie Matsliah", title = "Perfect Hashing and {CNF} Encodings of Cardinality Constraints", journal = j-LECT-NOTES-COMP-SCI, volume = "7317", pages = "397--409", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31612-8_30", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:15:37 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-31612-8_30", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31612-8", book-URL = "http://www.springerlink.com/content/978-3-642-31612-8", fjournal = "Lecture Notes in Computer Science", } @Article{Ben-Porat:2012:VHH, author = "Udi Ben-Porat and Anat Bremler-Barr and Hanoch Levy and Bernhard Plattner", title = "On the Vulnerability of Hardware Hash Tables to Sophisticated Attacks", journal = j-LECT-NOTES-COMP-SCI, volume = "7289", pages = "135--148", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-30045-5_11", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:19:20 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012d.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-30045-5_11/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-30045-5", book-URL = "http://www.springerlink.com/content/978-3-642-30045-5", fjournal = "Lecture Notes in Computer Science", } @Article{Bender:2012:DTH, author = "Michael A. Bender and Martin Farach-Colton and Rob Johnson and Russell Kraner and Bradley C. Kuszmaul and Dzejla Medjedovic and Pablo Montes and Pradeep Shetty and Richard P. Spillane and Erez Zadok", title = "Don't thrash: how to cache your hash on flash", journal = j-PROC-VLDB-ENDOWMENT, volume = "5", number = "11", pages = "1627--1637", month = jul, year = "2012", CODEN = "????", ISSN = "2150-8097", bibdate = "Tue Nov 6 16:43:15 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "This paper presents new alternatives to the well-known Bloom filter data structure. The Bloom filter, a compact data structure supporting set insertion and membership queries, has found wide application in databases, storage systems, and networks. Because the Bloom filter performs frequent random reads and writes, it is used almost exclusively in RAM, limiting the size of the sets it can represent. This paper first describes the quotient filter, which supports the basic operations of the Bloom filter, achieving roughly comparable performance in terms of space and time, but with better data locality. Operations on the quotient filter require only a small number of contiguous accesses. The quotient filter has other advantages over the Bloom filter: it supports deletions, it can be dynamically resized, and two quotient filters can be efficiently merged. The paper then gives two data structures, the buffered quotient filter and the cascade filter, which exploit the quotient filter advantages and thus serve as SSD-optimized alternatives to the Bloom filter. The cascade filter has better asymptotic I/O performance than the buffered quotient filter, but the buffered quotient filter outperforms the cascade filter on small to medium data sets. Both data structures significantly outperform recently-proposed SSD-optimized Bloom filter variants, such as the elevator Bloom filter, buffered Bloom filter, and forest-structured Bloom filter. In experiments, the cascade filter and buffered quotient filter performed insertions 8.6--11 times faster than the fastest Bloom filter variant and performed lookups 0.94--2.56 times faster.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Berger:2012:GFL, author = "Thierry P. Berger and Joffrey D'Hayer and Kevin Marquet and Marine Minier and Ga{\"e}l Thomas", title = "The {GLUON} Family: a Lightweight Hash Function Family Based on {FCSRs}", journal = j-LECT-NOTES-COMP-SCI, volume = "7374", pages = "306--323", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31410-0_19", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:21:11 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-31410-0_19/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31410-0", book-URL = "http://www.springerlink.com/content/978-3-642-31410-0", fjournal = "Lecture Notes in Computer Science", } @TechReport{Bertoni:2012:KIO, author = "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters and Gilles {Van Assche} and Ronny {Van Keer}", title = "{{\sc Keccak}} implementation overview", type = "Report", institution = "STMicroelectronics", address = "Antwerp, Belgium (??)", pages = "59", day = "29", month = may, year = "2012", bibdate = "Fri Dec 14 15:25:32 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://keccak.noekeon.org/Keccak-implementation-3.2.pdf", acknowledgement = ack-nhfb, keywords = "hash function; Keccak (`catch-ack'); NIST Secure Hash Algorithm (SHA-3)", lastaccess = "14 December 2012", } @Misc{Bertoni:2012:KSF, author = "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters and Gilles {Van Assche}", title = "The {Keccak} sponge function family", howpublished = "Web site", day = "24", month = oct, year = "2012", bibdate = "Fri Dec 14 10:18:19 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://keccak.noekeon.org/", abstract = "From the Web site: ``Keccak is a family of sponge functions. The sponge function is a generalization of the concept of cryptographic hash function with infinite output and can perform quasi all symmetric cryptographic functions, from hashing to pseudo-random number generation to authenticated encryption.''", acknowledgement = ack-nhfb, lastaccess = "14 December 2012", } @InProceedings{Biscani:2012:PSP, author = "Francesco Biscani", title = "Parallel sparse polynomial multiplication on modern hardware architectures", crossref = "vanderHoeven:2012:IPI", pages = "83--90", year = "2012", DOI = "https://doi.org/10.1145/2442829.2442845", bibdate = "Fri Mar 14 13:49:05 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/issac.bib", abstract = "We present a high performance algorithm for the parallel multiplication of sparse multivariate polynomials on modern computer architectures. The algorithm is built on three main concepts: a cache-friendly hash table implementation for the storage of polynomial terms in distributed form, a statistical method for the estimation of the size of the multiplication result, and the use of Kronecker substitution as a homomorphic hash function. The algorithm achieves high performance by promoting data access patterns that favour temporal and spatial locality of reference. We present benchmarks comparing our algorithm to routines of other computer algebra systems, both in sequential and parallel mode.", acknowledgement = ack-nhfb, } @Article{Blackburn:2012:CHA, author = "Simon R. Blackburn and Douglas R. Stinson and Jalaj Upadhyay", title = "On the complexity of the herding attack and some related attacks on hash functions", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "63", number = "1", pages = "??--??", month = apr, year = "2012", CODEN = "DCCREC", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Fri Feb 17 06:31:56 MST 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=0&issue=0; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0925-1022&volume=0&issue=0&spage=??", acknowledgement = ack-nhfb, fjournal = "Designs, codes, and cryptography", } @TechReport{Boldyreva:2012:NPG, author = "Alexandra Boldyreva and Virendra Kumar", title = "A New Pseudorandom Generator from Collision-Resistant Hash Functions", type = "Report", institution = "School of Computer Science, Georgia Institute of Technology", address = "Atlanta, GA, USA", day = "6", month = feb, year = "2012", bibdate = "Wed Feb 15 10:44:11 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://eprint.iacr.org/2012/056", abstract = "We present a new hash-function-based pseudorandom generator (PRG). Our PRG is reminiscent of the classical constructions iterating a function on a random seed and extracting Goldreich-Levin hardcore bits at each iteration step. The latest PRG of this type that relies on reasonable assumptions (regularity and one-wayness) is due to Haitner et al. In addition to a regular one-way function, each iteration in their ``randomized iterate'' scheme uses a new pairwise-independent function, whose descriptions are part of the seed of the PRG. Our construction does not use pairwise-independent functions and is thus more efficient, requiring less computation and a significantly shorter seed. Our scheme's security relies on the standard notions of collision-resistance and regularity of the underlying hash function, where the collision-resistance is required to be {\em exponential}. In particular, any polynomial-time adversary should have less than $ 2^{-n / 2} $ probability of finding collisions, where $n$ is the output size of the hash function. We later show how to relax the regularity assumption by introducing a new notion that we call {\em worst-case regularity}, which lower bounds the size of preimages of different elements from the range (while the common regularity assumption requires all such sets to be of equal size). Unlike previous results, we provide a concrete security statement.", acknowledgement = ack-nhfb, remark = "A preliminary version appears in Proceedings of the 2012 Cryptographers' Track of the RSA Conference (CT-RSA '12).", } @Article{Bouabana-Tebibel:2012:HCB, author = "Thouraya Bouabana-Tebibel", title = "Hash Chains at the Basis of a Secure Reactive Routing Protocol", journal = j-LECT-NOTES-COMP-SCI, volume = "7222", pages = "258--270", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32298-3_17", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:17:56 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32298-3_17/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32298-3", book-URL = "http://www.springerlink.com/content/978-3-642-32298-3", fjournal = "Lecture Notes in Computer Science", } @Misc{Boutin:2012:NSW, author = "Chad Boutin", title = "{NIST} Selects Winner of {Secure Hash Algorithm (SHA-3) Competition}", howpublished = "Press release.", day = "2", month = oct, year = "2012", bibdate = "Thu Dec 13 19:59:02 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://csrc.nist.gov/groups/ST/hash/sha-3/index.html; http://csrc.nist.gov/groups/ST/hash/sha-3/winner_sha-3.html; http://www.nist.gov/itl/csd/sha-100212.cfm", acknowledgement = ack-nhfb, keywords = "SHA-3; Keccak (`catch-ack'); Guido Bertoni; Joan Daemen; Gilles Van Assche; Micha{\"e}l Peeters", lastaccess = "13 December 2012", } @Article{Bozas:2012:LSS, author = "Konstantinos Bozas and Ebroul Izquierdo", title = "Large Scale Sketch Based Image Retrieval Using Patch Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7431", pages = "210--219", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33179-4_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:18:12 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33179-4_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33179-4", book-URL = "http://www.springerlink.com/content/978-3-642-33179-4", fjournal = "Lecture Notes in Computer Science", } @Article{Brown:2012:FPT, author = "Daniel G. Brown and Jakub Truszkowski", title = "Fast Phylogenetic Tree Reconstruction Using Locality-Sensitive Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7534", pages = "14--29", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33122-0_2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:29 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-33122-0_2/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33122-0", book-URL = "http://www.springerlink.com/content/978-3-642-33122-0", fjournal = "Lecture Notes in Computer Science", } @Article{Brun:2012:LLS, author = "Emmanuel Brun and Arthur Guittet and Fr{\'e}d{\'e}ric Gibou", title = "A local level-set method using a hash table data structure", journal = j-J-COMPUT-PHYS, volume = "231", number = "6", pages = "2528--2536", day = "20", month = mar, year = "2012", CODEN = "JCTPAH", DOI = "https://doi.org/10.1016/j.jcp.2011.12.001", ISSN = "0021-9991 (print), 1090-2716 (electronic)", ISSN-L = "0021-9991", bibdate = "Sat Feb 4 13:22:00 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputphys2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0021999111006991", acknowledgement = ack-nhfb, fjournal = "Journal of Computational Physics", journal-URL = "http://www.sciencedirect.com/science/journal/00219991", } @Article{Camacho:2012:SAC, author = "Philippe Camacho and Alejandro Hevia and Marcos Kiwi and Roberto Opazo", title = "Strong accumulators from collision-resistant hashing", journal = j-INT-J-INFO-SEC, volume = "11", number = "5", pages = "349--363", month = oct, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-012-0169-2", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:38 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-012-0169-2", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Carreras-Riudavets:2012:MAU, author = "Francisco J. Carreras-Riudavets and Juan C. Rodr{\'\i}guez-del-Pino and Zen{\'o}n Hern{\'a}ndez-Figueroa", title = "A Morphological Analyzer Using Hash Tables in Main Memory ({MAHT}) and a Lexical Knowledge Base", journal = j-LECT-NOTES-COMP-SCI, volume = "7181", pages = "80--91", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-28604-9_7", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:25:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012b.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-28604-9_7/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-28604-9", book-URL = "http://www.springerlink.com/content/978-3-642-28604-9", fjournal = "Lecture Notes in Computer Science", } @Article{Ceglarek:2012:FPD, author = "Dariusz Ceglarek and Konstanty Haniewicz", title = "Fast Plagiarism Detection by Sentence Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7268", pages = "30--37", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29350-4_4", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:51 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012d.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-29350-4_4/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29350-4", book-URL = "http://www.springerlink.com/content/978-3-642-29350-4", fjournal = "Lecture Notes in Computer Science", } @Article{Chang:2012:HCM, author = "Chao-Tsun Chang", title = "Hash caching mechanism in source-based routing for wireless ad hoc networks", journal = j-J-NETW-COMPUT-APPL, volume = "35", number = "1", pages = "447--458", month = jan, year = "2012", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:44:09 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804511001858", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @TechReport{Chang:2012:TRR, author = "Shu-jen Chang and Ray Perlner and William E. Burr and Meltem S{\"o}nmez Turan and John M. Kelsey and Souradyuti Paul and Lawrence E. Bassham", title = "Third-Round Report of the {SHA-3 Cryptographic Hash Algorithm Competition}", type = "Technical Report", number = "{NISTIR 7896}", institution = pub-NIST, address = pub-NIST:adr, pages = "84", month = nov, year = "2012", bibdate = "Thu Dec 13 20:03:03 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf", acknowledgement = ack-nhfb, keywords = "cryptographic hash algorithm; cryptographic hash competition; cryptographic hash function; cryptography; SHA-3 competition", } @Article{Chase:2012:NHS, author = "Melissa Chase and Markulf Kohlweiss", title = "A New Hash-and-Sign Approach and Structure-Preserving Signatures from {DLIN}", journal = j-LECT-NOTES-COMP-SCI, volume = "7485", pages = "131--148", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32928-9_8", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:23:35 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32928-9_8/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32928-9", book-URL = "http://www.springerlink.com/content/978-3-642-32928-9", fjournal = "Lecture Notes in Computer Science", } @Article{Chen:2012:AIB, author = "Yu Chen and Zongyang Zhang and Dongdai Lin and Zhenfu Cao", title = "Anonymous Identity-Based Hash Proof System and Its Applications", journal = j-LECT-NOTES-COMP-SCI, volume = "7496", pages = "143--160", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33272-2_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:23:50 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-33272-2_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33272-2", book-URL = "http://www.springerlink.com/content/978-3-642-33272-2", fjournal = "Lecture Notes in Computer Science", } @Article{Chen:2012:EDI, author = "Long Chen and Banglan Liu and Wei Song", title = "An Efficient Data Integrity Verification Method Supporting Multi-granular Operation with Commutative Hash", journal = j-LECT-NOTES-COMP-SCI, volume = "7413", pages = "132--141", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32115-3_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:22:01 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32115-3_15/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32115-3", book-URL = "http://www.springerlink.com/content/978-3-642-32115-3", fjournal = "Lecture Notes in Computer Science", } @Article{Chen:2012:IBE, author = "Yu Chen and Zongyang Zhang and Dongdai Lin and Zhenfu Cao", title = "Identity-Based Extractable Hash Proofs and Their Applications", journal = j-LECT-NOTES-COMP-SCI, volume = "7341", pages = "153--170", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31284-7_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:20:27 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012e.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-31284-7_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31284-7", book-URL = "http://www.springerlink.com/content/978-3-642-31284-7", fjournal = "Lecture Notes in Computer Science", } @Article{Chiou:2012:IMA, author = "Chuang-Kai Chiou and Judy C. R. Tseng", title = "An Incremental Mining Algorithm for Association Rules Based on Minimal Perfect Hashing and Pruning", journal = j-LECT-NOTES-COMP-SCI, volume = "7234", pages = "106--113", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29426-6_14", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:10 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-29426-6_14/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29426-6", book-URL = "http://www.springerlink.com/content/978-3-642-29426-6", fjournal = "Lecture Notes in Computer Science", } @Article{Cho:2012:CBF, author = "Jung-Sik Cho and Young-Sik Jeong and Sang Oh Park", title = "Consideration on the Brute-force Attack Cost and Retrieval Cost: a Hash-based radio-frequency identification ({RFID}) {Tag Mutual Authentication Protocol}", journal = j-COMPUT-MATH-APPL, volume = "69", number = "1", pages = "58--65", month = jan, year = "2012", CODEN = "CMAPDK", DOI = "https://doi.org/10.1016/j.camwa.2012.02.025", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Mar 01 07:38:57 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See cryptanalysis \cite{Safkhani:2014:CCA}.", URL = "http://www.sciencedirect.com/science/article/pii/S0898122112001393", acknowledgement = ack-nhfb, fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221", } @Article{Chu:2012:TMP, author = "Xiaowen Chu and Kaiyong Zhao and Zongpeng Li", title = "{Tsunami}: massively parallel homomorphic hashing on many-core {GPUs}", journal = j-CCPE, volume = "24", number = "17", pages = "2028--2039", day = "10", month = dec, year = "2012", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.1826", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Mon Nov 5 07:44:57 MST 2012", bibsource = "http://www.interscience.wiley.com/jpages/1532-0626; https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "7 Oct 2011", } @Article{Coburn:2012:NHM, author = "Joel Coburn and Adrian M. Caulfield and Ameen Akel and Laura M. Grupp and Rajesh K. Gupta and Ranjit Jhala and Steven Swanson", title = "{NV-Heaps}: making persistent objects fast and safe with next-generation, non-volatile memories", journal = j-SIGPLAN, volume = "47", number = "4", pages = "105--118", month = apr, year = "2012", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2248487.1950380", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Thu Jun 7 08:15:03 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "Persistent, user-defined objects present an attractive abstraction for working with non-volatile program state. However, the slow speed of persistent storage (i.e., disk) has restricted their design and limited their performance. Fast, byte-addressable, non-volatile technologies, such as phase change memory, will remove this constraint and allow programmers to build high-performance, persistent data structures in non-volatile storage that is almost as fast as DRAM. Creating these data structures requires a system that is lightweight enough to expose the performance of the underlying memories but also ensures safety in the presence of application and system failures by avoiding familiar bugs such as dangling pointers, multiple free()s, and locking errors. In addition, the system must prevent new types of hard-to-find pointer safety bugs that only arise with persistent objects. These bugs are especially dangerous since any corruption they cause will be permanent. We have implemented a lightweight, high-performance persistent object system called NV-heaps that provides transactional semantics while preventing these errors and providing a model for persistence that is easy to use and reason about. We implement search trees, hash tables, sparse graphs, and arrays using NV-heaps, BerkeleyDB, and Stasis. Our results show that NV-heap performance scales with thread count and that data structures implemented using NV-heaps out-perform BerkeleyDB and Stasis implementations by 32x and 244x, respectively, by avoiding the operating system and minimizing other software overheads. We also quantify the cost of enforcing the safety guarantees that NV-heaps provide and measure the costs of NV-heap primitive operations.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "ASPLOS '12 conference proceedings.", } @Article{Crescenzo:2012:DFC, author = "Giovanni {Di Crescenzo} and Gonzalo Arce", title = "Data Forensics Constructions from Cryptographic Hashing and Coding", journal = j-LECT-NOTES-COMP-SCI, volume = "7128", pages = "494--509", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32205-1_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32205-1_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32205-1", book-URL = "http://www.springerlink.com/content/978-3-642-32205-1", fjournal = "Lecture Notes in Computer Science", } @Article{Dodis:2012:HHA, author = "Yevgeniy Dodis and Thomas Ristenpart and John Steinberger", title = "To Hash or Not to Hash Again? (In)Differentiability Results for {$ H^2 $} and {HMAC}", journal = j-LECT-NOTES-COMP-SCI, volume = "7417", pages = "348--366", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32009-5_21", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:11 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32009-5_21", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32009-5", book-URL = "http://www.springerlink.com/content/978-3-642-32009-5", fjournal = "Lecture Notes in Computer Science", } @Article{Dong:2012:UAS, author = "Qi Dong and Donggang Liu", title = "Using Auxiliary Sensors for Pairwise Key Establishment in {WSN}", journal = j-TECS, volume = "11", number = "3", pages = "59:1--59:??", month = sep, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2345770.2345771", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Mon Oct 22 10:44:19 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tecs.bib", abstract = "Many techniques have been developed recently for establishing pairwise keys in sensor networks. However, some of them are vulnerable to a few compromised sensor nodes, while others could involve expensive protocols for establishing keys. This article introduces a much better alternative that can achieve both high resilience to node compromises and high efficiency in key establishment. The main idea is to deploy a small number of additional sensor nodes, called assisting nodes, to help key establishment between sensor nodes. The proposed approach has many advantages over existing approaches. In particular, a sensor node only needs to make a few local communications and perform a few efficient hash operations to setup a key with any other sensor node in the network at a very high probability. The majority of sensor nodes only need to store a single key. Besides, it also provides high resilience to node compromises. The theoretical analysis, simulation studies, and experiments on TelosB sensor motes also demonstrate the advantages of this key establishment protocol in sensor networks.", acknowledgement = ack-nhfb, articleno = "59", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?&idx=J840", } @Article{Drechsler:2012:IEH, author = "Chris Drechsler and Thomas Bauschert", title = "Improving the Efficiency of {HTTP} Caching by Hash Based Resource Identifiers", journal = j-LECT-NOTES-COMP-SCI, volume = "7479", pages = "362--371", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32808-4_33", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:17:33 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32808-4_33", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32808-4", book-URL = "http://www.springerlink.com/content/978-3-642-32808-4", fjournal = "Lecture Notes in Computer Science", } @Article{Drmota:2012:PAC, author = "Michael Drmota and Reinhard Kutzelnigg", title = "A precise analysis of {Cuckoo} hashing", journal = j-TALG, volume = "8", number = "2", pages = "11:1--11:36", month = apr, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2151171.2151174", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Sat Mar 2 10:09:57 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/talg.bib", abstract = "Cuckoo hashing was introduced by Pagh and Rodler in 2001. Its main feature is that it provides constant worst-case search time. The aim of this article is to present a precise average case analysis of Cuckoo hashing. In particular, we determine the probability that Cuckoo hashing produces no conflicts and give an upper bound for the construction time, that is linear in the size of the table. The analysis rests on a generating function approach to the so called Cuckoo Graph, a random bipartite graph, and an application of a double saddle point method to obtain asymptotic expansions. Furthermore, we provide some results concerning the structure of these kinds of random graphs. Our results extend the analysis of Devroye and Morin [2003]. Additionally, we provide numerical results confirming the mathematical analysis.", acknowledgement = ack-nhfb, articleno = "11", fjournal = "ACM Transactions on Algorithms (TALG)", } @Article{Durvaux:2012:IPP, author = "Fran{\c{c}}ois Durvaux and Beno{\^\i}t G{\'e}rard and St{\'e}phanie Kerckhof and Fran{\c{c}}ois Koeune", title = "Intellectual Property Protection for Integrated Systems Using Soft Physical Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7690", pages = "208--225", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-35416-8_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:58 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-35416-8_15/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-35416-8", book-URL = "http://www.springerlink.com/content/978-3-642-35416-8", fjournal = "Lecture Notes in Computer Science", } @Article{Essex:2012:HTE, author = "Aleksander Essex and Urs Hengartner", title = "{Hover}: Trustworthy Elections with Hash-Only Verification", journal = j-IEEE-SEC-PRIV, volume = "10", number = "5", pages = "18--24", month = sep # "\slash " # oct, year = "2012", DOI = "https://doi.org/10.1109/MSP.2012.63", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Mon Oct 22 07:45:36 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Security \& Privacy", } @Article{Fouque:2012:IHB, author = "Pierre-Alain Fouque and Mehdi Tibouchi", title = "Indifferentiable Hashing to {Barreto--Naehrig} Curves", journal = j-LECT-NOTES-COMP-SCI, volume = "7533", pages = "1--17", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33481-8_1", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:28 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-33481-8_1/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33481-8", book-URL = "http://www.springerlink.com/content/978-3-642-33481-8", fjournal = "Lecture Notes in Computer Science", } @Article{Fusco:2012:RTC, author = "Francesco Fusco and Michail Vlachos and Marc Ph. Stoecklin", title = "Real-time creation of bitmap indexes on streaming network data", journal = j-VLDB-J, volume = "21", number = "3", pages = "287--307", month = jun, year = "2012", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-011-0242-x", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Tue Jun 26 17:39:07 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "High-speed archival and indexing solutions of streaming traffic are growing in importance for applications such as monitoring, forensic analysis, and auditing. Many large institutions require fast solutions to support expedient analysis of historical network data, particularly in case of security breaches. However, ``turning back the clock'' is not a trivial task. The first major challenge is that such a technology needs to support data archiving under extremely high-speed insertion rates. Moreover, the archives created have to be stored in a compressed format that is still amenable to indexing and search. The above requirements make general-purpose databases unsuitable for this task and dedicated solutions are required. This work describes a solution for high-speed archival storage, indexing, and data querying on network flow information. We make the two following important contributions: (a) we propose a novel compressed bitmap index approach that significantly reduces both CPU load and disk consumption and, (b) we introduce an online stream reordering mechanism that further reduces space requirements and improves the time for data retrieval. The reordering methodology is based on the principles of locality-sensitive hashing (LSH) and also of interest for other bitmap creation techniques. Because of the synergy of these two components, our solution can sustain data insertion rates that reach 500,000--1 million records per second. To put these numbers into perspective, typical commercial network flow solutions can currently process 20,000--60,000 flows per second. In addition, our system offers interactive query response times that enable administrators to perform complex analysis tasks on the fly. Our technique is directly amenable to parallel execution, allowing its application in domains that are challenged by large volumes of historical measurement data, such as network auditing, traffic behavior analysis, and large-scale data visualization in service provider networks.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @InProceedings{Gal:2012:TBC, author = "Anna G{\'a}l and Kristoffer Arnsfelt Hansen and Michal Kouck{\'y} and Pavel Pudl{\'a}k and Emanuele Viola", title = "Tight bounds on computing error-correcting codes by bounded-depth circuits with arbitrary gates", crossref = "ACM:2012:SPA", pages = "479--494", year = "2012", DOI = "https://doi.org/10.1145/2213977.2214023", bibdate = "Thu Nov 8 19:11:58 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/stoc2010.bib", abstract = "We bound the minimum number $w$ of wires needed to compute any (asymptotically good) error-correcting code $ C : \{ 0, 1 \}^{\Omega (n)} \to \{ 0, 1 \}^n $ with minimum distance $ \Omega (n) $, using unbounded fan-in circuits of depth $d$ with arbitrary gates. Our main results are: (1) If $ d = 2 $ then $ w = \Theta (n({\log n / \log \log n})^2) $. (2) If $ d = 3 $ then $ w = \Theta (n \lg \lg n) $. (3) If $ d = 2 k $ or $ d = 2 k + 1 $ for some integer $ k \geq 2 $ then $ w = \Theta (n \lambda_k (n)) $, where $ \lambda_1 (n) = \lceil \log n \rceil $, $ \lambda_{i + 1}(n) = \lambda_i*(n) $, and the $ *$ operation gives how many times one has to iterate the function $ \lambda_i $ to reach a value at most $1$ from the argument $n$. (4) If $ d = \log * n $ then $ w = O(n) $. For depth $ d = 2 $, our $ \Omega (n (\log n / \log \log n)^2) $ lower bound gives the largest known lower bound for computing any linear map. Using a result by Ishai, Kushilevitz, Ostrovsky, and Sahai (2008), we also obtain similar bounds for computing pairwise-independent hash functions. Our lower bounds are based on a superconcentrator-like condition that the graphs of circuits computing good codes must satisfy. This condition is provably intermediate between superconcentrators and their weakenings considered before.", acknowledgement = ack-nhfb, } @Article{Gauravaram:2012:SAR, author = "Praveen Gauravaram and Lars R. Knudsen", title = "Security Analysis of {Randomize-Hash-then-Sign} Digital Signatures", journal = j-J-CRYPTOLOGY, volume = "25", number = "4", pages = "748--779", month = oct, year = "2012", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Oct 26 07:18:53 MDT 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=748", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Godor:2012:HBM, author = "Gy{\H{o}}z{\H{o}} G{\'o}dor and S{\'a}ndor Imre", title = "Hash-Based Mutual Authentication Protocol for Low-Cost {RFID} Systems", journal = j-LECT-NOTES-COMP-SCI, volume = "7479", pages = "76--87", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32808-4_8", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:23:28 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32808-4_8/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32808-4", book-URL = "http://www.springerlink.com/content/978-3-642-32808-4", fjournal = "Lecture Notes in Computer Science", } @Article{Gueron:2012:PMS, author = "Shay Gueron and Vlad Krasnov", title = "Parallelizing message schedules to accelerate the computations of hash functions", journal = j-J-CRYPTO-ENG, volume = "2", number = "4", pages = "241--253", month = nov, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1007/s13389-012-0037-z", ISSN = "2190-8508 (print), 2190-8516 (electronic)", ISSN-L = "2190-8508", bibdate = "Wed Aug 20 18:51:33 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptoeng.bib", URL = "http://link.springer.com/article/10.1007/s13389-012-0037-z", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptographic Engineering", journal-URL = "http://link.springer.com/journal/13389", } @Article{Halevi:2012:SPH, author = "Shai Halevi and Yael Tauman Kalai", title = "Smooth Projective Hashing and Two-Message Oblivious Transfer", journal = j-J-CRYPTOLOGY, volume = "25", number = "1", pages = "158--193", month = jan, year = "2012", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Tue Jan 17 10:14:18 MST 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=158", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Halunen:2012:MGB, author = "Kimmo Halunen", title = "Multicollisions and Graph-Based Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7222", pages = "156--167", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32298-3_11", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:17:56 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32298-3_11/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32298-3", book-URL = "http://www.springerlink.com/content/978-3-642-32298-3", fjournal = "Lecture Notes in Computer Science", } @Article{Hanaoka:2012:ICE, author = "Goichiro Hanaoka and Takahiro Matsuda", title = "On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups", journal = j-LECT-NOTES-COMP-SCI, volume = "7417", pages = "812--831", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32009-5_47", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:12 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32009-5_47", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32009-5", book-URL = "http://www.springerlink.com/content/978-3-642-32009-5", fjournal = "Lecture Notes in Computer Science", } @Article{Hao:2012:FDM, author = "Fang Hao and Murali Kodialam and T. V. Lakshman and Haoyu Song", title = "Fast dynamic multiple-set membership testing using combinatorial {Bloom} filters", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "1", pages = "295--304", month = feb, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2011.2173351", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Feb 8 09:07:13 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "In this paper, we consider the problem of designing a data structure that can perform fast multiple-set membership testing in deterministic time. Our primary goal is to develop a hardware implementation of the data structure that uses only embedded memory blocks. Prior efforts to solve this problem involve hashing into multiple Bloom filters. Such approach needs a priori knowledge of the number of elements in each set in order to size the Bloom filter. We use a single-Bloom-filter-based approach and use multiple sets of hash functions to code for the set (group) id. Since a single Bloom filter is used, it does not need a priori knowledge of the distribution of the elements across the different sets. We show how to improve the performance of the data structure by using constant-weight error-correcting codes for coding the group id. Using error-correcting codes improves the performance of these data structures especially when there are a large number of sets. We also outline an efficient hardware-based approach to generate the large number of hash functions that we need for this data structure. The resulting data structure, COMB, is amenable to a variety of time-critical network applications.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Hernandez-Castro:2012:AFH, author = "Julio Cesar Hernandez-Castro and Pedro Peris-Lopez and Masoumeh Safkhani and Nasour Bagheri", title = "Another Fallen Hash-Based {RFID} Authentication Protocol", journal = j-LECT-NOTES-COMP-SCI, volume = "7322", pages = "29--37", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-30955-7_4", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:20:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012e.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-30955-7_4/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-30955-7", book-URL = "http://www.springerlink.com/content/978-3-642-30955-7", fjournal = "Lecture Notes in Computer Science", } @Article{Hirose:2012:CFU, author = "Shoichi Hirose and Hidenori Kuwakado and Hirotaka Yoshida", title = "Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7259", pages = "346--364", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31912-9_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-31912-9_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31912-9", book-URL = "http://www.springerlink.com/content/978-3-642-31912-9", fjournal = "Lecture Notes in Computer Science", } @Article{Hofheinz:2012:PHF, author = "Dennis Hofheinz and Eike Kiltz", title = "Programmable Hash Functions and Their Applications", journal = j-J-CRYPTOLOGY, volume = "25", number = "3", pages = "484--527", month = jul, year = "2012", CODEN = "JOCREQ", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Apr 6 18:10:11 MDT 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=484", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Hsieh:2012:EHF, author = "Wen-Bin Hsieh and Jenq-Shiou Leu", title = "Exploiting hash functions to intensify the remote user authentication scheme", journal = j-COMPUT-SECUR, volume = "31", number = "6", pages = "791--798", month = sep, year = "2012", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:29 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404812000910", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "https://www.sciencedirect.com/science/journal/01674048", } @Article{Junczys-Dowmunt:2012:SEP, author = "Marcin Junczys-Dowmunt", title = "A Space-Efficient Phrase Table Implementation Using Minimal Perfect Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7499", pages = "320--327", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32790-2_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:17:26 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32790-2_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32790-2", book-URL = "http://www.springerlink.com/content/978-3-642-32790-2", fjournal = "Lecture Notes in Computer Science", } @Article{Kakvi:2012:OSP, author = "Saqib A. Kakvi and Eike Kiltz", title = "Optimal Security Proofs for Full Domain Hash, Revisited", journal = j-LECT-NOTES-COMP-SCI, volume = "7237", pages = "537--553", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29011-4_31; https://doi.org/10.1007/978-3-642-29011-4_32", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:11:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-29011-4_31; http://link.springer.com/chapter/10.1007/978-3-642-29011-4_32/; http://link.springer.com/content/pdf/10.1007/978-3-642-29011-4_32", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29011-4", book-URL = "http://www.springerlink.com/content/978-3-642-29011-4", fjournal = "Lecture Notes in Computer Science", } @Article{Kanizo:2012:HTF, author = "Yossi Kanizo and David Hay and Isaac Keslassy", title = "Hash tables with finite buckets are less resistant to deletions", journal = j-COMP-NET-AMSTERDAM, volume = "56", number = "4", pages = "1376--1389", day = "16", month = mar, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1016/j.comnet.2011.12.010", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Thu Apr 12 08:06:23 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.sciencedirect.com/science/journal/13891286", URL = "http://www.sciencedirect.com/science/article/pii/S1389128611004476", acknowledgement = ack-nhfb, fjournal = "Computer Networks", journal-URL = "http://www.sciencedirect.com/science/journal/13891286", } @Article{Kaski:2012:HHS, author = "Petteri Kaski and Mikko Koivisto and Jesper Nederlof", title = "Homomorphic Hashing for Sparse Coefficient Extraction", journal = j-LECT-NOTES-COMP-SCI, volume = "7535", pages = "147--158", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33293-7_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:30 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-33293-7_15/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33293-7", book-URL = "http://www.springerlink.com/content/978-3-642-33293-7", fjournal = "Lecture Notes in Computer Science", } @Article{Kaushik:2012:MGH, author = "Vandana Dixit Kaushik and Amit K. Gupta and Umarani Jayaraman and Phalguni Gupta", title = "Modified Geometric Hashing for Face Database Indexing", journal = j-LECT-NOTES-COMP-SCI, volume = "6839", pages = "608--613", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-25944-9_79", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:09:00 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012a.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-25944-9_79", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-25944-9", book-URL = "http://www.springerlink.com/content/978-3-642-25944-9", fjournal = "Lecture Notes in Computer Science", } @Article{Kim:2012:SSL, author = "Saehoon Kim and Yoonseop Kang and Seungjin Choi", title = "Sequential Spectral Learning to Hash with Multiple Representations", journal = j-LECT-NOTES-COMP-SCI, volume = "7576", pages = "538--551", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33715-4_39", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:20:46 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33715-4_39", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33715-4", book-URL = "http://www.springerlink.com/content/978-3-642-33715-4", fjournal = "Lecture Notes in Computer Science", } @Article{Klassen:2012:ITB, author = "Toryn Qwyllyn Klassen and Philipp Woelfel", title = "Independence of Tabulation-Based Hash Classes", journal = j-LECT-NOTES-COMP-SCI, volume = "7256", pages = "506--517", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29344-3_43", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:11:31 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-29344-3_43", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29344-3", book-URL = "http://www.springerlink.com/content/978-3-642-29344-3", fjournal = "Lecture Notes in Computer Science", } @Article{Kniesburges:2012:BAH, author = "Sebastian Kniesburges and Christian Scheideler", title = "Brief Announcement: Hashed Predecessor {Patricia} Trie- a Data Structure for Efficient Predecessor Queries in Peer-to-Peer Systems", journal = j-LECT-NOTES-COMP-SCI, volume = "7611", pages = "435--436", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33651-5_45", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:20:27 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33651-5_45", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33651-5", book-URL = "http://www.springerlink.com/content/978-3-642-33651-5", fjournal = "Lecture Notes in Computer Science", } @Article{Kompella:2012:RSF, author = "Ramana Rao Kompella and Kirill Levchenko and Alex C. Snoeren and George Varghese", title = "Router support for fine-grained latency measurements", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "3", pages = "811--824", month = jun, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2012.2188905", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Oct 22 11:13:33 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "An increasing number of datacenter network applications, including automated trading and high-performance computing, have stringent end-to-end latency requirements where even microsecond variations may be intolerable. The resulting fine-grained measurement demands cannot be met effectively by existing technologies, such as SNMP, NetFlow, or active probing. We propose instrumenting routers with a hash-based primitive that we call a Lossy Difference Aggregator (LDA) to measure latencies down to tens of microseconds even in the presence of packet loss. Because LDA does not modify or encapsulate the packet, it can be deployed incrementally without changes along the forwarding path. When compared to Poisson-spaced active probing with similar overheads, our LDA mechanism delivers orders of magnitude smaller relative error; active probing requires 50-60 times as much bandwidth to deliver similar levels of accuracy. Although ubiquitous deployment is ultimately desired, it may be hard to achieve in the shorter term; we discuss a partial deployment architecture called mPlane using LDAs for intrarouter measurements and localized segment measurements for interrouter measurements.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Kortelainen:2012:GIH, author = "Tuomas Kortelainen and Ari Vesanen and Juha Kortelainen", title = "Generalized Iterated Hash Functions Revisited: New Complexity Bounds for Multicollision Attacks", journal = j-LECT-NOTES-COMP-SCI, volume = "7668", pages = "172--190", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34931-7_11", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:33 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34931-7_11/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34931-7", book-URL = "http://www.springerlink.com/content/978-3-642-34931-7", fjournal = "Lecture Notes in Computer Science", } @Article{Kwak:2012:DIB, author = "Hukeun Kwak and Andrew Sohn and Kyusik Chung", title = "Dynamic information-based scalable hashing on a cluster of web cache servers", journal = j-CCPE, volume = "24", number = "3", pages = "322--340", day = "10", month = mar, year = "2012", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.1830", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Wed Apr 4 09:18:01 MDT 2012", bibsource = "http://www.interscience.wiley.com/jpages/1532-0626; https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "22 Aug 2011", } @Article{Larangeira:2012:RCN, author = "Mario Larangeira and Keisuke Tanaka", title = "Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model", journal = j-LECT-NOTES-COMP-SCI, volume = "7690", pages = "124--143", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-35416-8_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:58 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-35416-8_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-35416-8", book-URL = "http://www.springerlink.com/content/978-3-642-35416-8", fjournal = "Lecture Notes in Computer Science", } @Article{Lee:2012:OFL, author = "Myungjin Lee and Nick Duffield and Ramana Rao Kompella", title = "Opportunistic flow-level latency estimation using consistent netflow", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "1", pages = "139--152", month = feb, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2011.2157975", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Apr 9 17:46:48 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "The inherent measurement support in routers (SNMP counters or NetFlow) is not sufficient to diagnose performance problems in IP networks, especially for flow-specific problems where the aggregate behavior within a router appears normal. Tomographic approaches to detect the location of such problems are not feasible in such cases as active probes can only catch aggregate characteristics. To address this problem, in this paper, we propose a Consistent NetFlow (CNF) architecture for measuring per-flow delay measurements within routers. CNF utilizes the existing NetFlow architecture that already reports the first and last timestamps per flow, and it proposes hash-based sampling to ensure that two adjacent routers record the same flows. We devise a novel Multiflow estimator that approximates the intermediate delay samples from other background flows to significantly improve the per-flow latency estimates compared to the naive estimator that only uses actual flow samples. In our experiments using real backbone traces and realistic delay models, we show that the Multiflow estimator is accurate with a median relative error of less than 20\% for flows of size greater than 100 packets. We also show that Multiflow estimator performs two to three times better than a prior approach based on trajectory sampling at an equivalent packet sampling rate.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Legtchenko:2012:RCR, author = "Sergey Legtchenko and S{\'e}bastien Monnet and Pierre Sens and Gilles Muller", title = "{RelaxDHT}: a churn-resilient replication strategy for peer-to-peer distributed hash-tables", journal = j-TAAS, volume = "7", number = "2", pages = "28:1--28:??", month = jul, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2240166.2240178", ISSN = "1556-4665 (print), 1556-4703 (electronic)", ISSN-L = "1556-4665", bibdate = "Tue Nov 6 19:20:32 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taas.bib", abstract = "DHT-based P2P systems provide a fault-tolerant and scalable means to store data blocks in a fully distributed way. Unfortunately, recent studies have shown that if connection/disconnection frequency is too high, data blocks may be lost. This is true for most of the current DHT-based systems' implementations. To deal with this problem, it is necessary to build more efficient replication and maintenance mechanisms. In this article, we study the effect of churn on PAST, an existing DHT-based P2P system. We then propose solutions to enhance churn tolerance and evaluate them through discrete event simulation.", acknowledgement = ack-nhfb, articleno = "28", fjournal = "ACM Transactions on Autonomous and Adaptive Systems (TAAS)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1010", } @InProceedings{Li:2012:OPH, author = "Ping Li and Art B. Owen and Cun-Hui Zhang", editor = "F. Pereira and C. J. C. Burges and L. Bottou and K. Q. Weinberger", booktitle = "{25th Annual Conference on Neural Information Processing Systems 2011. December 12--15, 2011, Granada, Spain}", title = "One permutation hashing", publisher = "Curran Associates, Inc.", address = "Red Hook, NY, USA", bookpages = "xxxix + 2752", pages = "3122--3130", year = "2012", ISBN = "1-61839-599-8", ISBN-13 = "978-1-61839-599-3", LCCN = "QP363.3 A244 v. 24", bibdate = "Wed Jan 03 13:51:44 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://papers.nips.cc/paper/4778-one-permutation-hashing", acknowledgement = ack-nhfb, xxbooktitle = "Proceedings of the 26th NIPS (2012)", xxbooktitle = "Advances in Neural Information Processing Systems 25", xxnote = "Check: bookpages do not contain pages value.", xxpages = "3113--3121", } @Article{Li:2012:SPS, author = "Boduo Li and Edward Mazur and Yanlei Diao and Andrew McGregor and Prashant Shenoy", title = "{SCALLA}: a Platform for Scalable One-Pass Analytics Using {MapReduce}", journal = j-TODS, volume = "37", number = "4", pages = "27:1--27:??", month = dec, year = "2012", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/2389241.2389246", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Dec 20 19:03:29 MST 2012", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tods.bib", abstract = "Today's one-pass analytics applications tend to be data-intensive in nature and require the ability to process high volumes of data efficiently. MapReduce is a popular programming model for processing large datasets using a cluster of machines. However, the traditional MapReduce model is not well-suited for one-pass analytics, since it is geared towards batch processing and requires the dataset to be fully loaded into the cluster before running analytical queries. This article examines, from a systems standpoint, what architectural design changes are necessary to bring the benefits of the MapReduce model to incremental one-pass analytics. Our empirical and theoretical analyses of Hadoop-based MapReduce systems show that the widely used sort-merge implementation for partitioning and parallel processing poses a fundamental barrier to incremental one-pass analytics, despite various optimizations. To address these limitations, we propose a new data analysis platform that employs hash techniques to enable fast in-memory processing, and a new frequent key based technique to extend such processing to workloads that require a large key-state space. Evaluation of our Hadoop-based prototype using real-world workloads shows that our new platform significantly improves the progress of map tasks, allows the reduce progress to keep up with the map progress, with up to 3 orders of magnitude reduction of internal data spills, and enables results to be returned continuously during the job.", acknowledgement = ack-nhfb, articleno = "27", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Li:2012:WHT, author = "Yinan Li and Jignesh M. Patel and Allison Terrell", title = "{WHAM}: a High-Throughput Sequence Alignment Method", journal = j-TODS, volume = "37", number = "4", pages = "28:1--28:??", month = dec, year = "2012", CODEN = "ATDSD3", DOI = "https://doi.org/10.1145/2389241.2389247", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Dec 20 19:03:29 MST 2012", bibsource = "http://www.acm.org/pubs/contents/journals/tods/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tods.bib", abstract = "Over the last decade, the cost of producing genomic sequences has dropped dramatically due to the current so-called next-generation sequencing methods. However, these next-generation sequencing methods are critically dependent on fast and sophisticated data processing methods for aligning a set of query sequences to a reference genome using rich string matching models. The focus of this work is on the design, development and evaluation of a data processing system for this crucial ``short read alignment'' problem. Our system, called WHAM, employs hash-based indexing methods and bitwise operations for sequence alignments. It allows rich match models and it is significantly faster than the existing state-of-the-art methods. In addition, its relative speedup over the existing method is poised to increase in the future in which read sequence lengths will increase.", acknowledgement = ack-nhfb, articleno = "28", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Liu:2012:PIH, author = "Fang Liu and Lee-Ming Cheng", title = "Perceptual Image Hashing via Wave Atom Transform", journal = j-LECT-NOTES-COMP-SCI, volume = "7128", pages = "468--478", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32205-1_37", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32205-1_37", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32205-1", book-URL = "http://www.springerlink.com/content/978-3-642-32205-1", fjournal = "Lecture Notes in Computer Science", } @Article{Luo:2012:IDE, author = "Yiyuan Luo and Xuejia Lai and Zheng Gong", title = "Indifferentiability of Domain Extension Modes for Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7222", pages = "138--155", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32298-3_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:17:56 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32298-3_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32298-3", book-URL = "http://www.springerlink.com/content/978-3-642-32298-3", fjournal = "Lecture Notes in Computer Science", } @Article{Ma:2012:HPO, author = "Yuan Ma and Luning Xia and Jingqiang Lin and Jiwu Jing and Zongbin Liu and Xingjie Yu", title = "Hardware Performance Optimization and Evaluation of {SM3} Hash Algorithm on {FPGA}", journal = j-LECT-NOTES-COMP-SCI, volume = "7618", pages = "105--118", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34129-8_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:25:56 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012k.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34129-8_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34129-8", book-URL = "http://www.springerlink.com/content/978-3-642-34129-8", fjournal = "Lecture Notes in Computer Science", } @Article{Makrushin:2012:IRB, author = "Andrey Makrushin and Tobias Scheidat", title = "Improving Reliability of Biometric Hash Generation through the Selection of Dynamic Handwriting Features", journal = j-LECT-NOTES-COMP-SCI, volume = "7228", pages = "19--41", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31971-6_2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:04 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012c.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-31971-6_2/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31971-6", book-URL = "http://www.springerlink.com/content/978-3-642-31971-6", fjournal = "Lecture Notes in Computer Science", } @Article{Mandelbrod:2012:LHA, author = "Matan Mandelbrod", title = "Layered Hashing Algorithm for Real-time Systems", journal = j-THEORY-COMPUT-SYST, volume = "50", number = "2", pages = "279--295", month = "????", year = "2012", CODEN = "TCSYFI", DOI = "https://doi.org/10.1007/s00224-010-9297-0", ISSN = "1432-4350 (print), 1433-0490 (electronic)", ISSN-L = "1432-4350", bibdate = "Mon Dec 10 14:45:59 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/1432-4350/", URL = "http://www.springerlink.com/content/g271t221n70h4p87/", acknowledgement = ack-nhfb, fjournal = "Theory of Computing Systems", keywords = "cuckoo hashing", } @Article{Marton:2012:OCC, author = "Zoltan-Csaba Marton and Ferenc Balint-Benczedi and Florian Seidel", title = "Object Categorization in Clutter Using Additive Features and Hashing of Part-Graph Descriptors", journal = j-LECT-NOTES-COMP-SCI, volume = "7463", pages = "17--33", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32732-2_2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:23:08 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32732-2_2/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32732-2", book-URL = "http://www.springerlink.com/content/978-3-642-32732-2", fjournal = "Lecture Notes in Computer Science", } @Article{Mendel:2012:CAR, author = "Florian Mendel and Tomislav Nad and Martin Schl{\"a}ffer", title = "Collision Attacks on the Reduced Dual-Stream Hash Function {RIPEMD-128}", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "226--243", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_14", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34047-5_14/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Mennink:2012:HFB, author = "Bart Mennink and Bart Preneel", title = "Hash Functions Based on Three Permutations: a Generic Security Analysis", journal = j-LECT-NOTES-COMP-SCI, volume = "7417", pages = "330--347", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32009-5_20", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:22:07 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32009-5_20/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32009-5", book-URL = "http://www.springerlink.com/content/978-3-642-32009-5", fjournal = "Lecture Notes in Computer Science", } @Article{Mennink:2012:OCS, author = "Bart Mennink", title = "Optimal Collision Security in Double Block Length Hashing with Single Length Key", journal = j-LECT-NOTES-COMP-SCI, volume = "7658", pages = "526--543", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34961-4_32", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34961-4_32", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34961-4", book-URL = "http://www.springerlink.com/content/978-3-642-34961-4", fjournal = "Lecture Notes in Computer Science", } @Article{Metreveli:2012:CCP, author = "Zviad Metreveli and Nickolai Zeldovich and M. Frans Kaashoek", title = "{CPHASH}: a cache-partitioned hash table", journal = j-SIGPLAN, volume = "47", number = "8", pages = "319--320", month = aug, year = "2012", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2370036.2145874", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Sep 12 12:11:57 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "PPOPP '12 conference proceedings.", abstract = "CPHash is a concurrent hash table for multicore processors. CPHash partitions its table across the caches of cores and uses message passing to transfer lookups/inserts to a partition. CPHash's message passing avoids the need for locks, pipelines batches of asynchronous messages, and packs multiple messages into a single cache line transfer. Experiments on a 80-core machine with 2 hardware threads per core show that CPHash has ~1.6x higher throughput than a hash table implemented using fine-grained locks. An analysis shows that CPHash wins because it experiences fewer cache misses and its cache misses are less expensive, because of less contention for the on-chip interconnect and DRAM. CPServer, a key/value cache server using CPHash, achieves ~5\% higher throughput than a key/value cache server that uses a hash table with fine-grained locks, but both achieve better throughput and scalability than memcached. The throughput of CPHash and CPServer also scale near-linearly with the number of cores.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Michail:2012:EHT, author = "Harris E. Michail and George S. Athanasiou and Vasilis Kelefouras and George Theodoridis and Costas E. Goutis", title = "On the exploitation of a high-throughput {SHA-256 FPGA} design for {HMAC}", journal = j-TRETS, volume = "5", number = "1", pages = "2:1--2:??", month = mar, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2133352.2133354", ISSN = "1936-7406 (print), 1936-7414 (electronic)", ISSN-L = "1936-7406", bibdate = "Tue Mar 20 12:12:48 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/trets.bib", abstract = "High-throughput and area-efficient designs of hash functions and corresponding mechanisms for Message Authentication Codes (MACs) are in high demand due to new security protocols that have arisen and call for security services in every transmitted data packet. For instance, IPv6 incorporates the IPSec protocol for secure data transmission. However, the IPSec's performance bottleneck is the HMAC mechanism which is responsible for authenticating the transmitted data. HMAC's performance bottleneck in its turn is the underlying hash function. In this article a high-throughput and small-size SHA-256 hash function FPGA design and the corresponding HMAC FPGA design is presented. Advanced optimization techniques have been deployed leading to a SHA-256 hashing core which performs more than 30\% better, compared to the next better design. This improvement is achieved both in terms of throughput as well as in terms of throughput/area cost factor. It is the first reported SHA-256 hashing core that exceeds 11Gbps (after place and route in Xilinx Virtex 6 board).", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Transactions on Reconfigurable Technology and Systems (TRETS)", journal-URL = "http://portal.acm.org/toc.cfm?id=J1151", } @Article{Miliaraki:2012:FDS, author = "Iris Miliaraki and Manolis Koubarakis", title = "{FoXtrot}: Distributed structural and value {XML} filtering", journal = j-TWEB, volume = "6", number = "3", pages = "12:1--12:??", month = sep, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2344416.2344419", ISSN = "1559-1131 (print), 1559-114X (electronic)", ISSN-L = "1559-1131", bibdate = "Tue Nov 6 19:07:49 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tweb.bib", abstract = "Publish/subscribe systems have emerged in recent years as a promising paradigm for offering various popular notification services. In this context, many XML filtering systems have been proposed to efficiently identify XML data that matches user interests expressed as queries in an XML query language like XPath. However, in order to offer XML filtering functionality on an Internet-scale, we need to deploy such a service in a distributed environment, avoiding bottlenecks that can deteriorate performance. In this work, we design and implement FoXtrot, a system for filtering XML data that combines the strengths of automata for efficient filtering and distributed hash tables for building a fully distributed system. Apart from structural-matching, performed using automata, we also discuss different methods for evaluating value-based predicates. We perform an extensive experimental evaluation of our system, FoXtrot, on a local cluster and on the PlanetLab network and demonstrate that it can index millions of user queries, achieving a high indexing and filtering throughput. At the same time, FoXtrot exhibits very good load-balancing properties and improves its performance as we increase the size of the network.", acknowledgement = ack-nhfb, articleno = "12", fjournal = "ACM Transactions on the Web (TWEB)", } @Article{Mimaroglu:2012:ADC, author = "Selim Mimaroglu and Murat Yagci and Dan A. Simovici", title = "Approximative distance computation by random hashing", journal = j-J-SUPERCOMPUTING, volume = "61", number = "3", pages = "572--589", month = sep, year = "2012", CODEN = "JOSUED", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Fri Oct 26 07:41:53 MDT 2012", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=61&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsuper.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0920-8542&volume=61&issue=3&spage=572", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Mittelbach:2012:HCS, author = "Arno Mittelbach", title = "Hash Combiners for Second Pre-image Resistance, Target Collision Resistance and Pre-image Resistance Have {Long} Output", journal = j-LECT-NOTES-COMP-SCI, volume = "7485", pages = "522--539", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32928-9_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:17:42 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32928-9_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32928-9", book-URL = "http://www.springerlink.com/content/978-3-642-32928-9", fjournal = "Lecture Notes in Computer Science", } @Article{Mouha:2012:CIR, author = "Nicky Mouha and Gautham Sekar and Bart Preneel", title = "Challenging the increased resistance of regular hash functions against birthday attacks", journal = j-J-MATH-CRYPTOL, volume = "6", number = "3--4", pages = "229--248", year = "2012", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2011-0010", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60", MRnumber = "3004098", MRreviewer = "Rhouma Rhouma", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", URL = "https://www.degruyter.com/view/j/jmc.2012.6.issue-3-4/jmc-2011-0010/jmc-2011-0010.xml", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Mu:2012:ALS, author = "Yadong Mu and John Wright and Shih-Fu Chang", title = "Accelerated Large Scale Optimization by Concomitant Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7572", pages = "414--427", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33718-5_30", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:20:49 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33718-5_30", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33718-5", book-URL = "http://www.springerlink.com/content/978-3-642-33718-5", fjournal = "Lecture Notes in Computer Science", } @Article{Narita:2012:LJH, author = "Kazuyo Narita and Shinji Nakadai and Takuya Araki", title = "{Landmark-Join}: Hash-Join Based String Similarity Joins with Edit Distance Constraints", journal = j-LECT-NOTES-COMP-SCI, volume = "7448", pages = "180--191", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32584-7_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:22:49 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012g.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-32584-7_15/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32584-7", book-URL = "http://www.springerlink.com/content/978-3-642-32584-7", fjournal = "Lecture Notes in Computer Science", } @Article{Nguyen:2012:LRS, author = "Manh Ha Nguyen and Keisuke Tanaka and Kenji Yasunaga", title = "Leakage-Resilience of Stateless\slash Stateful Public-Key Encryption from Hash Proofs", journal = j-LECT-NOTES-COMP-SCI, volume = "7372", pages = "208--222", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31448-3_16", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:21:08 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-31448-3_16/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31448-3", book-URL = "http://www.springerlink.com/content/978-3-642-31448-3", fjournal = "Lecture Notes in Computer Science", } @Article{Nguyen:2012:SOU, author = "Long Hoang Nguyen and A. W. Roscoe", title = "Short-Output Universal Hash Functions and Their Use in Fast and Secure Data Authentication", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "326--345", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_19", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34047-5_19/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Omar:2012:HEC, author = "Sami Omar and Raouf Ouni and Saber Bouanani", title = "Hashing with Elliptic Curve {$L$}-Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7369", pages = "196--207", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31662-3_14", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:21:04 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012f.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-31662-3_14/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31662-3", book-URL = "http://www.springerlink.com/content/978-3-642-31662-3", fjournal = "Lecture Notes in Computer Science", } @Article{Patrascu:2012:PST, author = "Mihai P{\u{a}}tra{\c{s}}cu and Mikkel Thorup", title = "The Power of Simple Tabulation Hashing", journal = j-J-ACM, volume = "59", number = "3", pages = "14:1--14:50", month = jun, year = "2012", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/2220357.2220361", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Mon Jul 9 16:30:52 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", abstract = "Randomized algorithms are often enjoyed for their simplicity, but the hash functions used to yield the desired theoretical guarantees are often neither simple nor practical. Here we show that the simplest possible tabulation hashing provides unexpectedly strong guarantees. The scheme itself dates back to Zobrist in 1970 who used it for game playing programs. Keys are viewed as consisting of $c$ characters. We initialize $c$ tables $ H_1, \ldots {}, H_c $ mapping characters to random hash codes. A key $ x = (x_1, \ldots, x_c) $ is hashed to $ H_1 [x_1] \oplus \cdot \cdot \cdot \oplus H_c[x_c] $, where $ \oplus $ denotes bit-wise exclusive-or. While this scheme is not even 4-independent, we show that it provides many of the guarantees that are normally obtained via higher independence, for example, Chernoff-type concentration, min-wise hashing for estimating set intersection, and cuckoo hashing.", acknowledgement = ack-nhfb, articleno = "14", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Paul:2012:NPB, author = "Souradyuti Paul and Ekawat Homsirikamol and Kris Gaj", title = "A Novel Permutation-Based Hash Mode of Operation {FP} and the Hash Function {SAMOSA}", journal = j-LECT-NOTES-COMP-SCI, volume = "7668", pages = "509--527", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34931-7_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:23 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34931-7_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34931-7", book-URL = "http://www.springerlink.com/content/978-3-642-34931-7", fjournal = "Lecture Notes in Computer Science", } @Article{Pong:2012:CLT, author = "Fong Pong and Nian-Feng Tzeng", title = "Concise lookup tables for {IPv4} and {IPv6} longest prefix matching in scalable routers", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "3", pages = "729--741", month = jun, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2011.2167158", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Oct 22 11:13:33 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "We present a distinct longest prefix matching (LPM) lookup scheme able to achieve exceedingly concise lookup tables (CoLT), suitable for scalable routers. Based on unified hash tables for handling both IPv4 and IPv6 simultaneously, CoLT excels over previous mechanisms in: (1) lower on-chip storage for lookup tables; (2) simpler table formats to enjoy richer prefix aggregation and easier implementation; and (3) most importantly, deemed the only design able to accommodate both IPv4 and IPv6 addresses uniformly and effectively. As its hash tables permit multiple possible buckets to hold each prefix (following a migration rule to avoid false positives altogether), CoLT exhibits the best memory efficiency and can launch parallel search over tables during every LPM lookup, involving fewer cycles per lookup when on-chip memory is used to implement hash tables. With 16 (or 32) on-chip SRAM blocks clocked at 500 MHz (achievable in today's 65-nm technology), it takes 2 (or 1.6) cycles on average to complete a lookup, yielding 250 (or 310 +) millions of packets per second (MPPS) mean throughput. Being hash-oriented, CoLT well supports incremental table updates, besides its high table utilization and lookup throughput.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @InProceedings{Porat:2012:CHV, author = "E. Porat and B. Shalem", title = "A Cuckoo Hashing Variant with Improved Memory Utilization and Insertion Time", crossref = "Storer:2012:DDC", pages = "347--356", year = "2012", DOI = "https://doi.org/10.1109/DCC.2012.41", bibdate = "Tue Feb 5 12:15:47 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6189266", acknowledgement = ack-nhfb, } @Article{Prokopec:2012:CTE, author = "Aleksandar Prokopec and Nathan Grasso Bronson and Phil Bagwell and Martin Odersky", title = "Concurrent tries with efficient non-blocking snapshots", journal = j-SIGPLAN, volume = "47", number = "8", pages = "151--160", month = aug, year = "2012", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2370036.2145836", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Sep 12 12:11:57 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", note = "PPOPP '12 conference proceedings.", abstract = "We describe a non-blocking concurrent hash trie based on shared-memory single-word compare-and-swap instructions. The hash trie supports standard mutable lock-free operations such as insertion, removal, lookup and their conditional variants. To ensure space-efficiency, removal operations compress the trie when necessary. We show how to implement an efficient lock-free snapshot operation for concurrent hash tries. The snapshot operation uses a single-word compare-and-swap and avoids copying the data structure eagerly. Snapshots are used to implement consistent iterators and a linearizable size retrieval. We compare concurrent hash trie performance with other concurrent data structures and evaluate the performance of the snapshot operation.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Pujol:2012:LEC, author = "Josep M. Pujol and Vijay Erramilli and Georgos Siganos and Xiaoyuan Yang and Nikolaos Laoutaris and Parminder Chhabra and Pablo Rodriguez", title = "The little engine(s) that could: scaling online social networks", journal = j-IEEE-TRANS-NETWORKING, volume = "20", number = "4", pages = "1162--1175", month = aug, year = "2012", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2012.2188815", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Oct 22 08:33:08 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "The difficulty of partitioning social graphs has introduced new system design challenges for scaling of online social networks (OSNs). Vertical scaling by resorting to full replication can be a costly proposition. Scaling horizontally by partitioning and distributing data among multiple servers using, for e.g., distributed hash tables (DHTs), can suffer from expensive interserver communication. Such challenges have often caused costly rearchitecting efforts for popular OSNs like Twitter and Facebook. We design, implement, and evaluate SPAR, a Social Partitioning and Replication middleware that mediates transparently between the application and the database layer of an OSN. SPAR leverages the underlying social graph structure in order to minimize the required replication overhead for ensuring that users have their neighbors' data colocated in the same machine. The gains from this are multifold: Application developers can assume local semantics, i.e., develop as they would for a single machine; scalability is achieved by adding commodity machines with low memory and network I/O requirements; and N+K redundancy is achieved at a fraction of the cost. We provide a complete system design, extensive evaluation based on datasets from Twitter, Orkut, and Facebook, and a working implementation. We show that SPAR incurs minimum overhead, can help a well-known Twitter clone reach Twitter's scale without changing a line of its application logic, and achieves higher throughput than Cassandra, a popular key-value store database.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Ramirez-Gutierrez:2012:IRT, author = "Kelsey A. Ramirez-Gutierrez and Mariko Nakano-Miyatake and Hector M. Perez-Meana", title = "Improvement of {Radon} Transform-Based Perceptual Hashing using Image Normalization", journal = j-INT-J-COMPUT-APPL, volume = "34", number = "4", pages = "249--259", year = "2012", DOI = "https://doi.org/10.2316/Journal.202.2012.4.202-3530", ISSN = "1206-212X (print), 1925-7074 (electronic)", ISSN-L = "1206-212X", bibdate = "Sat Apr 21 17:28:23 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijca.bib", URL = "https://www.tandfonline.com/doi/full/10.2316/Journal.202.2012.4.202-3530", acknowledgement = ack-nhfb, fjournal = "International Journal of Computer Applications", journal-URL = "https://www.tandfonline.com/loi/tjca20", online-date = "11 Jul 2015", } @Article{Rattanaritnont:2012:CTS, author = "Geerajit Rattanaritnont and Masashi Toyoda and Masaru Kitsuregawa", title = "Characterizing Topic-Specific Hashtag Cascade in {Twitter} Based on Distributions of User Influence", journal = j-LECT-NOTES-COMP-SCI, volume = "7235", pages = "735--742", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29253-8_71", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:11:22 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-29253-8_71", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29253-8", book-URL = "http://www.springerlink.com/content/978-3-642-29253-8", fjournal = "Lecture Notes in Computer Science", } @Article{Renda:2012:LBH, author = "M. Elena Renda and Giovanni Resta and Paolo Santi", title = "Load Balancing Hashing in Geographic Hash Tables", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "23", number = "8", pages = "1508--1519", month = aug, year = "2012", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2011.296", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Jul 27 08:52:30 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Reyhanitabar:2012:CHD, author = "Mohammad Reza Reyhanitabar and Willy Susilo", title = "On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties", journal = j-LECT-NOTES-COMP-SCI, volume = "7496", pages = "288--299", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33272-2_19", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:23:50 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012h.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-33272-2_19/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33272-2", book-URL = "http://www.springerlink.com/content/978-3-642-33272-2", fjournal = "Lecture Notes in Computer Science", } @Article{Rjasko:2012:BBP, author = "Michal Rja{\v{s}}ko", title = "Black-Box Property of Cryptographic Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "6888", pages = "181--193", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-27901-0_14", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:19:37 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012a.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-27901-0_14/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-27901-0", book-URL = "http://www.springerlink.com/content/978-3-642-27901-0", fjournal = "Lecture Notes in Computer Science", } @Misc{Rosenfeld:2012:OCC, author = "Meni Rosenfeld", title = "Overview of Colored Coins", howpublished = "Web document.", pages = "13", year = "2012", bibdate = "Tue Jan 23 07:35:00 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://bitcoil.co.il/BitcoinX.pdf; https://web.archive.org/web/20170922052930/https://bitcoil.co.il/BitcoinX.pdf", abstract = "Bitcoin is the world's first decentralized digital currency, allowing the easy storage and transfer of cryptographic tokens. It uses a peer-to-peer network to carry information, hashing as a synchronization signal to prevent double-spending, and a powerful scripting system to determine ownership of the tokens. There is a growing technology and business infrastructure supporting it.\par By the original design bitcoins are fungible, acting as a neutral medium of exchange. However, by carefully tracking the origin of a given bitcoin, it is possible to color a set of coins to distinguish it from the rest. These coins can then have special properties supported by either an issuing agent or a Schelling point, and have value independent of the face value of the underlying bitcoins. Such colored bitcoins can be used for alternative currencies, commodity certificates, smart property, and other financial instruments such as stocks and bonds.\par Because colored bitcoins make use of the existing Bitcoin infrastructure and can be stored and transferred without the need for a third party, and even be exchanged for one another in an atomic transaction, they can open the way for the decentralized exchange of things that are not possible by traditional methods. In this paper we will discuss the implementation details of colored bitcoins and some of their use cases.", acknowledgement = ack-nhfb, lastaccessed = "20 March 2015", remark = "First URL no longer reachable, but second one accessed on 23 January 2018.", } @Article{Saarinen:2012:CAG, author = "Markku-Juhani Olavi Saarinen", title = "Cycling Attacks on {GCM}, {GHASH} and Other Polynomial {MACs} and Hashes", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "216--225", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_13", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34047-5_13/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Sajadieh:2012:RDL, author = "Mahdi Sajadieh and Mohammad Dakhilalian and Hamid Mala and Pouyan Sepehrdad", title = "Recursive Diffusion Layers for Block Ciphers and Hash Functions", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "385--401", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_22", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:21:31 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34047-5_22", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Satuluri:2012:BLS, author = "Venu Satuluri and Srinivasan Parthasarathy", title = "{Bayesian} locality sensitive hashing for fast similarity search", journal = j-PROC-VLDB-ENDOWMENT, volume = "5", number = "5", pages = "430--441", month = jan, year = "2012", CODEN = "????", ISSN = "2150-8097", bibdate = "Sat Mar 24 07:52:13 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Given a collection of objects and an associated similarity measure, the all-pairs similarity search problem asks us to find all pairs of objects with similarity greater than a certain user-specified threshold. Locality-sensitive hashing (LSH) based methods have become a very popular approach for this problem. However, most such methods only use LSH for the first phase of similarity search --- i.e. efficient indexing for candidate generation. In this paper, we present BayesLSH, a principled Bayesian algorithm for the subsequent phase of similarity search --- performing candidate pruning and similarity estimation using LSH. A simpler variant, BayesLSH-Lite, which calculates similarities exactly, is also presented. Our algorithms are able to quickly prune away a large majority of the false positive candidate pairs, leading to significant speedups over baseline approaches. For BayesLSH, we also provide probabilistic guarantees on the quality of the output, both in terms of accuracy and recall. Finally, the quality of BayesLSH's output can be easily tuned and does not require any manual setting of the number of hashes to use for similarity estimation, unlike standard approaches. For two state-of-the-art candidate generation algorithms, AllPairs and LSH, BayesLSH enables significant speedups, typically in the range 2x-20x for a wide variety of datasets.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Tao:2012:HCG, author = "Liang Tao and Horace H. S. Ip", title = "Hashing with {Cauchy} Graph", journal = j-LECT-NOTES-COMP-SCI, volume = "7674", pages = "21--32", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34778-8_3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:41 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34778-8_3/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34778-8", book-URL = "http://www.springerlink.com/content/978-3-642-34778-8", fjournal = "Lecture Notes in Computer Science", } @Article{Thorup:2012:TBI, author = "Mikkel Thorup and Yin Zhang", title = "Tabulation-Based 5-Independent Hashing with Applications to Linear Probing and Second Moment Estimation", journal = j-SIAM-J-COMPUT, volume = "41", number = "2", pages = "293--331", month = "????", year = "2012", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/100800774", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Wed Oct 31 08:29:44 MDT 2012", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/41/2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", onlinedate = "January 2012", } @InProceedings{Vadhan:2012:CPS, author = "Salil Vadhan and Colin Jia Zheng", title = "Characterizing pseudoentropy and simplifying pseudorandom generator constructions", crossref = "ACM:2012:SPA", pages = "817--836", year = "2012", DOI = "https://doi.org/10.1145/2213977.2214051", bibdate = "Thu Nov 8 19:11:58 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/stoc2010.bib", abstract = "We provide a characterization of pseudoentropy in terms of hardness of sampling: Let $ (X, B) $ be jointly distributed random variables such that $B$ takes values in a polynomial-sized set. We show that $B$ is computationally indistinguishable from a random variable of higher Shannon entropy given $X$ if and only if there is no probabilistic polynomial-time $S$ such that $ (X, S(X)) $ has small KL divergence from $ (X, B) $. This can be viewed as an analogue of the Impagliazzo Hardcore Theorem (FOCS '95) for Shannon entropy (rather than min-entropy).\par Using this characterization, we show that if $f$ is a one-way function, then $ (f(U_n), U_n) $ has ``next-bit pseudoentropy'' at least $ n + \log n $, establishing a conjecture of Haitner, Reingold, and Vadhan (STOC '10). Plugging this into the construction of Haitner et al., this yields a simpler construction of pseudorandom generators from one-way functions. In particular, the construction only performs hashing once, and only needs the hash functions that are randomness extractors (e.g. universal hash functions) rather than needing them to support ``local list-decoding'' (as in the Goldreich--Levin hardcore predicate, STOC '89).\par With an additional idea, we also show how to improve the seed length of the pseudorandom generator to $ \tilde {O}(n^3) $, compared to $ \tilde {O}(n^4) $ in the construction of Haitner et al.", acknowledgement = ack-nhfb, } @Article{vanderVegt:2012:PCH, author = "Steven van der Vegt and Alfons Laarman", title = "A Parallel Compact Hash Table", journal = j-LECT-NOTES-COMP-SCI, volume = "7119", pages = "191--204", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-25929-6_18", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:32 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012a.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-25929-6_18/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-25929-6", book-URL = "http://www.springerlink.com/content/978-3-642-25929-6", fjournal = "Lecture Notes in Computer Science", } @Article{vonMaurich:2012:ESB, author = "Ingo von Maurich and Tim G{\"u}neysu", title = "Embedded Syndrome-Based Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7668", pages = "339--357", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34931-7_20", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:18:33 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34931-7_20/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34931-7", book-URL = "http://www.springerlink.com/content/978-3-642-34931-7", fjournal = "Lecture Notes in Computer Science", } @Article{Wang:2012:BPS, author = "Wenyuan Wang and Zheng Zhang", title = "Balanced partition scheme for distributed caching systems to solve load imbalance problems", journal = j-SIGSOFT, volume = "37", number = "6", pages = "1--6", month = nov, year = "2012", CODEN = "SFENDP", DOI = "https://doi.org/10.1145/2382756.2382772", ISSN = "0163-5948 (print), 1943-5843 (electronic)", ISSN-L = "0163-5948", bibdate = "Wed Aug 1 17:16:18 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigsoft2010.bib", abstract = "Distributed caching system is usually used to alleviate database load in constructing an enterprise web application system. It helps to speed up dynamic web applications. In order to improve the utilization of caching cluster, an appropriate data partitioning and placement scheme is usually applied. This paper proposes a Balanced Partition Scheme (BPS) to solve load imbalance problems and highly skewed data requests in web application. In the BPS, which is based on consistent hash algorithm, the partition and placement schemes are designed respectively to guarantee a system's load balance even when the requests of this system are highly skewed. The range of hash function is divided into several groups equally and those groups will be relocated when caching nodes are overloaded. The implementation and evaluation of the BPS is also presented in this paper. The effectiveness of the BPS has been verified in the simulation experiment and the BPS can successfully solve load imbalance problems when faced with a large number of get/set requests.", acknowledgement = ack-nhfb, fjournal = "ACM SIGSOFT Software Engineering Notes", journal-URL = "https://dl.acm.org/citation.cfm?id=J728", } @Article{Wang:2012:PAC, author = "Lei Wang and Yu Sasaki and Kazuo Sakiyama and Kazuo Ohta", title = "Polynomial-Advantage Cryptanalysis of {$3$D} Cipher and {$3$D}-Based Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "7631", pages = "170--181", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34117-5_11", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:26:12 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012k.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34117-5_11/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34117-5", book-URL = "http://www.springerlink.com/content/978-3-642-34117-5", fjournal = "Lecture Notes in Computer Science", } @Article{Wee:2012:DPH, author = "Hoeteck Wee", title = "Dual Projective Hashing and Its Applications --- Lossy Trapdoor Functions and More", journal = j-LECT-NOTES-COMP-SCI, volume = "7237", pages = "246--262", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-29011-4_15; https://doi.org/10.1007/978-3-642-29011-4_16", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Dec 15 20:55:01 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/accesspage/chapter/10.1007/978-3-642-29011-4_15; http://link.springer.com/chapter/10.1007/978-3-642-29011-4_16/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-29011-4", book-URL = "http://www.springerlink.com/content/978-3-642-29011-4", fjournal = "Lecture Notes in Computer Science", } @Article{Wei:2012:SIV, author = "Lei Wei and Thomas Peyrin and Przemys{\l}aw Soko{\l}owski and San Ling and Josef Pieprzyk and Huaxiong Wang", title = "On the (In)Security of {IDEA} in Various Hashing Modes", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "163--179", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34047-5_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Weiss:2012:MSH, author = "Yair Weiss and Rob Fergus and Antonio Torralba", title = "Multidimensional Spectral Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7576", pages = "340--353", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33715-4_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:20:46 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33715-4_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33715-4", book-URL = "http://www.springerlink.com/content/978-3-642-33715-4", fjournal = "Lecture Notes in Computer Science", } @Article{Weng:2012:RIC, author = "Li Weng and Rony Darazi and Bart Preneel and Beno{\^\i}t Macq and Ann Dooms", title = "Robust Image Content Authentication Using Perceptual Hashing and Watermarking", journal = j-LECT-NOTES-COMP-SCI, volume = "7674", pages = "315--326", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34778-8_29", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:11 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-34778-8_29", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34778-8", book-URL = "http://www.springerlink.com/content/978-3-642-34778-8", fjournal = "Lecture Notes in Computer Science", } @Article{Wu:2012:PPA, author = "Shuang Wu and Dengguo Feng and Wenling Wu and Jian Guo and Le Dong and Jian Zou", title = "(Pseudo) Preimage Attack on Round-Reduced {Gr{\o}stl} Hash Function and Others", journal = j-LECT-NOTES-COMP-SCI, volume = "7549", pages = "127--145", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-34047-5_8", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Wed Dec 19 15:24:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2012i.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-34047-5_8/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-34047-5", book-URL = "http://www.springerlink.com/content/978-3-642-34047-5", fjournal = "Lecture Notes in Computer Science", } @Article{Yang:2012:RHA, author = "Gaobo Yang and Ning Chen and Qin Jiang", title = "A robust hashing algorithm based on {SURF} for video copy detection", journal = j-COMPUT-SECUR, volume = "31", number = "1", pages = "33--39", month = feb, year = "2012", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:27 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404811001404", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "https://www.sciencedirect.com/science/journal/01674048", } @Article{Yuan:2012:EMR, author = "Jiangbo Yuan and Guillaume Gravier and S{\'e}bastien Campion and Xiuwen Liu and Herv{\'e} J{\'e}gou", title = "Efficient Mining of Repetitions in Large-Scale {TV} Streams with Product Quantization Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7583", pages = "271--280", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-33863-2_27", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:21:05 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-33863-2_27", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-33863-2", book-URL = "http://www.springerlink.com/content/978-3-642-33863-2", fjournal = "Lecture Notes in Computer Science", } @Article{Zhang:2012:HSP, author = "Yijia Zhang and Hongfei Lin and Zhihao Yang and Jian Wang and Yanpeng Li", title = "Hash Subgraph Pairwise Kernel for Protein-Protein Interaction Extraction", journal = j-TCBB, volume = "9", number = "4", pages = "1190--1202", month = jul, year = "2012", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2012.50", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Fri May 25 16:09:45 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "Extracting protein-protein interaction (PPI) from biomedical literature is an important task in biomedical text mining (BioTM). In this paper, we propose a hash subgraph pairwise (HSP) kernel-based approach for this task. The key to the novel kernel is to use the hierarchical hash labels to express the structural information of subgraphs in a linear time. We apply the graph kernel to compute dependency graphs representing the sentence structure for protein-protein interaction extraction task, which can efficiently make use of full graph structural information, and particularly capture the contiguous topological and label information ignored before. We evaluate the proposed approach on five publicly available PPI corpora. The experimental results show that our approach significantly outperforms all-path kernel approach on all five corpora and achieves state-of-the-art performance.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", } @Article{Zhang:2012:LLF, author = "Donghui Zhang and Per-{\AA}ke Larson", title = "{LHlf}: lock-free linear hashing (poster paper)", journal = j-SIGPLAN, volume = "47", number = "8", pages = "307--308", month = aug, year = "2012", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2370036.2145868", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Sep 12 12:11:57 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "PPOPP '12 conference proceedings.", abstract = "LHlf is a new hash table designed to allow very high levels of concurrency. The table is lock free and grows and shrinks auto-matically according to the number of items in the table. Insertions, lookups and deletions are never blocked. LHlf is based on linear hashing but adopts recursive split-ordering of the items within a bucket to be able to split and merge lists in a lock free manner. LHlf is as fast as the best previous lock-free design and in addition it offers stable performance, uses less space, and supports both expansions and contractions.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Zhao:2012:HCB, author = "Huawei Zhao and Jing Qin and Minglei Shu and Jiankun Hu", title = "A Hash Chains Based Key Management Scheme for Wireless Sensor Networks", journal = j-LECT-NOTES-COMP-SCI, volume = "7672", pages = "296--308", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-35362-8_23", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:23:32 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-35362-8_23", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-35362-8", book-URL = "http://www.springerlink.com/content/978-3-642-35362-8", fjournal = "Lecture Notes in Computer Science", } @Article{Zhou:2012:TSC, author = "Junfeng Zhou and Guoxiang Lan and Ziyang Chen and Xian Tang and Jingfeng Guo", title = "Top-Down {SLCA} Computation Based on Hash Search", journal = j-LECT-NOTES-COMP-SCI, volume = "7418", pages = "272--283", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-32281-5_27", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:28 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-32281-5_27", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-32281-5", book-URL = "http://www.springerlink.com/content/978-3-642-32281-5", fjournal = "Lecture Notes in Computer Science", } @Article{Zhu:2012:JLS, author = "Xinglei Zhu and Chang W. Chen", title = "A joint layered scheme for reliable and secure mobile {JPEG-2000} streaming", journal = j-TOMCCAP, volume = "8", number = "3", pages = "30:1--30:??", month = jul, year = "2012", CODEN = "????", DOI = "https://doi.org/10.1145/2240136.2240143", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Tue Nov 6 18:13:06 MST 2012", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "This article presents a novel joint layered approach to simultaneously achieve both reliable and secure mobile JPEG-2000 image streaming. With a priori knowledge of JPEG-2000 source coding and channel coding, the proposed joint system integrates authentication into the media error protection components to ensure that every source-decodable media unit is authenticated. By such a dedicated design, the proposed scheme protects both compressed JPEG-2000 codestream and the authentication data from wireless channel impairments. It is fundamentally different from many existing systems that consider the problem of media authentication separately from the other operations in the media transmission system. By utilizing the contextual relationship, such as coding dependency and content importance between media slices for authentication hash appending, the proposed scheme generates an extremely low authentication overhead. Under this joint layered coding framework, an optimal rate allocation algorithm for source coding, channel coding, and media authentication is developed to guarantee end-to-end media quality. Experiment results on JPEG-2000 images validate the proposed scheme and demonstrate that the performance of the proposed scheme is approaching its upper bound, in which case no authentication is applied to the media stream.", acknowledgement = ack-nhfb, articleno = "30", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Zou:2012:PAS, author = "Jian Zou and Wenling Wu and Shuang Wu and Bozhan Su and Le Dong", title = "Preimage Attacks on Step-Reduced {SM3} Hash Function", journal = j-LECT-NOTES-COMP-SCI, volume = "7259", pages = "375--390", year = "2012", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-31912-9_25", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Mon Jan 21 18:16:03 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/content/pdf/10.1007/978-3-642-31912-9_25", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-31912-9", book-URL = "http://www.springerlink.com/content/978-3-642-31912-9", fjournal = "Lecture Notes in Computer Science", } @Article{AlTawy:2013:SOC, author = "Riham AlTawy and Aleksandar Kircanski and Amr Youssef", title = "Second order collision for the 42-step reduced {DHA-256} hash function", journal = j-INFO-PROC-LETT, volume = "113", number = "19--21", pages = "764--770", month = sep # "\slash " # oct, year = "2013", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/j.ipl.2013.07.015", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Sep 9 07:26:45 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib; http://www.sciencedirect.com/science/journal/00200190", URL = "http://www.sciencedirect.com/science/article/pii/S0020019013002044", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", onlinedate = "23 July 2013", } @TechReport{Anonymous:2013:DSS, author = "Anonymous", key = "FIPS-186-4", title = "{Digital Signature Standard (DSS)}", type = "{Federal Information Processing Standards} Publication", number = "FIPS Pub 186-4", institution = pub-NIST, address = pub-NIST:adr, pages = "vii + 121", month = jul, year = "2013", DOI = "https://doi.org/10.6028/NIST.FIPS.186-4", bibdate = "Thu Aug 21 06:15:29 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; Digital Signature Standard (DSS); Federal Information Processing Standards", } @Article{Aumasson:2013:QLH, author = "Jean-Philippe Aumasson and Luca Henzen and Willi Meier and Mar{\'\i}a Naya-Plasencia", title = "{{\sc Quark}}: a Lightweight Hash", journal = j-J-CRYPTOLOGY, volume = "26", number = "2", pages = "313--339", month = apr, year = "2013", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-012-9125-6", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Tue Apr 2 12:31:27 MDT 2013", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-012-9125-6", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Balkesen:2013:MCM, author = "Cagri Balkesen and Gustavo Alonso and Jens Teubner and M. Tamer {\"O}zsu", title = "Multi-core, main-memory joins: sort vs. hash revisited", journal = j-PROC-VLDB-ENDOWMENT, volume = "7", number = "1", pages = "85--96", month = sep, year = "2013", CODEN = "????", ISSN = "2150-8097", bibdate = "Wed Feb 4 09:21:56 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "In this paper we experimentally study the performance of main-memory, parallel, multi-core join algorithms, focusing on sort-merge and (radix-)hash join. The relative performance of these two join approaches have been a topic of discussion for a long time. With the advent of modern multi-core architectures, it has been argued that sort-merge join is now a better choice than radix-hash join. This claim is justified based on the width of SIMD instructions (sort-merge outperforms radix-hash join once SIMD is sufficiently wide), and NUMA awareness (sort-merge is superior to hash join in NUMA architectures). We conduct extensive experiments on the original and optimized versions of these algorithms. The experiments show that, contrary to these claims, radix-hash join is still clearly superior, and sort-merge approaches to performance of radix only when very large amounts of data are involved. The paper also provides the fastest implementations of these algorithms, and covers many aspects of modern hardware architectures relevant not only for joins but for any parallel data processing operator.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Barthe:2013:VIH, author = "Gilles Barthe and Benjamin Gr{\'e}goire and Sylvain Heraud and Federico Olmedo and Santiago Zanella-B{\'e}guelin", title = "Verified indifferentiable hashing into elliptic curves", journal = j-J-COMP-SECUR, volume = "21", number = "6", pages = "881--917", month = "????", year = "2013", CODEN = "JCSIET", DOI = "https://doi.org/10.3233/JCS-130476", ISSN = "0926-227X (print), 1875-8924 (electronic)", ISSN-L = "0926-227X", bibdate = "Tue May 24 06:26:04 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer Security", journal-URL = "http://content.iospress.com/journals/journal-of-computer-security", } @Article{Bazrafshan:2013:IBS, author = "Marjan Bazrafshan and Tran van Trung", title = "Improved bounds for separating hash families", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "69", number = "3", pages = "369--382", month = dec, year = "2013", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-012-9673-7", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Thu Mar 13 18:47:05 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=69&issue=3; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-012-9673-7", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Berman:2013:HPR, author = "Itay Berman and Iftach Haitner and Ilan Komargodski and Moni Naor", title = "Hardness Preserving Reductions via Cuckoo Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "7785", pages = "40--59", year = "2013", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-36594-2_3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 21 08:32:49 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2013a.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-36594-2_3/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-36594-2", book-URL = "http://www.springerlink.com/content/978-3-642-36594-2", fjournal = "Lecture Notes in Computer Science", } @Article{Canetti:2013:PCC, author = "Ran Canetti and Huijia Lin and Omer Paneth", title = "Public-Coin Concurrent Zero-Knowledge in the Global Hash Model", journal = j-LECT-NOTES-COMP-SCI, volume = "7785", pages = "80--99", year = "2013", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-36594-2_5", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 21 08:32:49 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2013a.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-36594-2_5/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-36594-2", book-URL = "http://www.springerlink.com/content/978-3-642-36594-2", fjournal = "Lecture Notes in Computer Science", } @Article{Celis:2013:BBS, author = "L. Elisa Celis and Omer Reingold and Gil Segev and Udi Wieder", title = "Balls and Bins: Smaller Hash Families and Faster Evaluation", journal = j-SIAM-J-COMPUT, volume = "42", number = "3", pages = "1030--1050", month = "????", year = "2013", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/120871626", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Feb 11 17:21:22 MST 2014", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/42/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", onlinedate = "January 2013", } @Article{Chen:2013:LSM, author = "Xiangyu Chen and Yadong Mu and Hairong Liu and Shuicheng Yan and Yong Rui and Tat-Seng Chua", title = "Large-scale multilabel propagation based on efficient sparse graph construction", journal = j-TOMCCAP, volume = "10", number = "1", pages = "6:1--6:??", month = dec, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2542205.2542209", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Mar 13 07:37:53 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "With the popularity of photo-sharing websites, the number of web images has exploded into unseen magnitude. Annotating such large-scale data will cost huge amount of human resources and is thus unaffordable. Motivated by this challenging problem, we propose a novel sparse graph based multilabel propagation (SGMP) scheme for super large scale datasets. Both the efficacy and accuracy of the image annotation are further investigated under different graph construction strategies, where Gaussian noise and non-Gaussian sparse noise are simultaneously considered in the formulations of these strategies. Our proposed approach outperforms the state-of-the-art algorithms by focusing on: (1) For large-scale graph construction, a simple yet efficient LSH (Locality Sensitive Hashing)-based sparse graph construction scheme is proposed to speed up the construction. We perform the multilabel propagation on this hashing-based graph construction, which is derived with LSH approach followed by sparse graph construction within the individual hashing buckets; (2) To further improve the accuracy, we propose a novel sparsity induced scalable graph construction scheme, which is based on a general sparse optimization framework. Sparsity essentially implies a very strong prior: for large scale optimization, the values of most variables shall be zeros when the solution reaches the optimum. By utilizing this prior, the solutions of large-scale sparse optimization problems can be derived by solving a series of much smaller scale subproblems; (3) For multilabel propagation, different from the traditional algorithms that propagate over individual label independently, our proposed propagation first encodes the label information of an image as a unit label confidence vector and naturally imposes inter-label constraints and manipulates labels interactively. Then, the entire propagation problem is formulated on the concept of Kullback--Leibler divergence defined on probabilistic distributions, which guides the propagation of the supervision information. Extensive experiments on the benchmark dataset NUS-WIDE with 270k images and its lite version NUS-WIDE-LITE with 56k images well demonstrate the effectiveness and scalability of the proposed multi-label propagation scheme.", acknowledgement = ack-nhfb, articleno = "6", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Claessen:2013:SPN, author = "Koen Claessen and Micha{\l} H. Pa{\l}ka", title = "Splittable pseudorandom number generators using cryptographic hashing", journal = j-SIGPLAN, volume = "48", number = "12", pages = "47--58", month = dec, year = "2013", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2578854.2503784", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Mar 4 17:04:55 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", note = "Haskell '14 conference proceedings.", abstract = "We propose a new splittable pseudorandom number generator (PRNG) based on a cryptographic hash function. Splittable PRNGs, in contrast to linear PRNGs, allow the creation of two (seemingly) independent generators from a given random number generator. Splittable PRNGs are very useful for structuring purely functional programs, as they avoid the need for threading around state. We show that the currently known and used splittable PRNGs are either not efficient enough, have inherent flaws, or lack formal arguments about their randomness. In contrast, our proposed generator can be implemented efficiently, and comes with a formal statements and proofs that quantify how 'random' the results are that are generated. The provided proofs give strong randomness guarantees under assumptions commonly made in cryptography.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Dang:2013:CFI, author = "Quynh Dang", title = "Changes in {Federal Information Processing Standard (FIPS) 180-4, Secure Hash Standard}", journal = j-CRYPTOLOGIA, volume = "37", number = "1", pages = "69--73", year = "2013", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611194.2012.687431", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Fri Jan 18 18:22:24 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", onlinedate = "11 Jan 2013", } @Article{Diaz:2013:TLH, author = "Antonio F. D{\'\i}az and Mancia Anguita and Hugo E. Camacho and Erik Nieto and Julio Ortega", title = "Two-level Hash\slash Table approach for metadata management in distributed file systems", journal = j-J-SUPERCOMPUTING, volume = "64", number = "1", pages = "144--155", month = apr, year = "2013", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-012-0801-y", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Mon Apr 1 14:50:49 MDT 2013", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0920-8542&volume=64&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsuper.bib", URL = "http://link.springer.com/article/10.1007/s11227-012-0801-y", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Dolev:2013:UPH, author = "Shlomi Dolev and Limor Lahiani and Yinnon Haviv", title = "Unique permutation hashing", journal = j-THEOR-COMP-SCI, volume = "475", number = "??", pages = "59--65", day = "4", month = mar, year = "2013", CODEN = "TCSCDI", DOI = "https://doi.org/10.1016/j.tcs.2012.12.047", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Feb 12 17:38:15 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2010.bib; http://www.sciencedirect.com/science/journal/03043975", URL = "http://www.sciencedirect.com/science/article/pii/S0304397513000133", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Farashahi:2013:IDH, author = "Reza R. Farashahi and Pierre-Alain Fouque and Igor E. Shparlinski and Mehdi Tibouchi and J. Felipe Voloch", title = "Indifferentiable deterministic hashing to elliptic and hyperelliptic curves", journal = j-MATH-COMPUT, volume = "82", number = "281", pages = "491--512", month = jan, year = "2013", CODEN = "MCMPAF", DOI = "https://doi.org/10.1090/S0025-5718-2012-02606-8", ISSN = "0025-5718 (print), 1088-6842 (electronic)", ISSN-L = "0025-5718", bibdate = "Tue Nov 6 09:52:58 MST 2012", bibsource = "http://www.ams.org/mcom/2013-82-281; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/mathcomp2010.bib", URL = "http://www.ams.org/journals/mcom/2013-82-281/S0025-5718-2012-02606-8; http://www.ams.org/journals/mcom/2013-82-281/S0025-5718-2012-02606-8/S0025-5718-2012-02606-8.pdf", acknowledgement = ack-nhfb, fjournal = "Mathematics of Computation", journal-URL = "http://www.ams.org/mcom/", } @Article{Field:2013:UCT, author = "Rebecca E. Field and Brant C. Jones", title = "Using carry-truncated addition to analyze add-rotate-xor hash algorithms", journal = j-J-MATH-CRYPTOL, volume = "7", number = "2", pages = "97--110", year = "2013", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2012-0019", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (68P25 68R05)", MRnumber = "3101017", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Fountoulakis:2013:ITC, author = "Nikolaos Fountoulakis and Konstantinos Panagiotou and Angelika Steger", title = "On the Insertion Time of Cuckoo Hashing", journal = j-SIAM-J-COMPUT, volume = "42", number = "6", pages = "2156--2181", month = "????", year = "2013", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/100797503", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Feb 11 17:21:29 MST 2014", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/42/6; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", onlinedate = "January 2013", } @Article{He:2013:RCP, author = "Jiong He and Mian Lu and Bingsheng He", title = "Revisiting co-processing for hash joins on the coupled {CPU--GPU} architecture", journal = j-PROC-VLDB-ENDOWMENT, volume = "6", number = "10", pages = "889--900", month = aug, year = "2013", CODEN = "????", ISSN = "2150-8097", bibdate = "Fri Dec 13 05:56:50 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Query co-processing on graphics processors (GPUs) has become an effective means to improve the performance of main memory databases. However, the relatively low bandwidth and high latency of the PCI-e bus are usually bottleneck issues for co-processing. Recently, coupled CPU-GPU architectures have received a lot of attention, e.g. AMD APUs with the CPU and the GPU integrated into a single chip. That opens up new opportunities for optimizing query co-processing. In this paper, we experimentally revisit hash joins, one of the most important join algorithms for main memory databases, on a coupled CPU-GPU architecture. Particularly, we study the fine-grained co-processing mechanisms on hash joins with and without partitioning. The co-processing outlines an interesting design space. We extend existing cost models to automatically guide decisions on the design space. Our experimental results on a recent AMD APU show that (1) the coupled architecture enables fine-grained co-processing and cache reuses, which are inefficient on discrete CPU-GPU architectures; (2) the cost model can automatically guide the design and tuning knobs in the design space; (3) fine-grained co-processing achieves up to 53\%, 35\% and 28\% performance improvement over CPU-only, GPU-only and conventional CPU-GPU co-processing, respectively. We believe that the insights and implications from this study are initial yet important for further research on query co-processing on coupled CPU-GPU architectures.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Holden:2013:GHF, author = "Joshua Holden", title = "A Good Hash Function is Hard to Find, and Vice Versa", journal = j-CRYPTOLOGIA, volume = "37", number = "2", pages = "107--119", year = "2013", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611194.2012.687429", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Tue Apr 2 12:38:32 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", keywords = "course development; hash functions; teaching cryptography; toy ciphers", onlinedate = "Version of record first published: 01 Apr 2013", } @Article{Hong:2013:HOE, author = "Deukjo Hong and Dong-Chan Kim and Woo-Hwan Kim and Jongsung Kim", title = "Higher order {eTCR} hash functions", journal = j-COMPUT-MATH-APPL, volume = "65", number = "9", pages = "1396--1402", month = may, year = "2013", CODEN = "CMAPDK", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Mar 1 21:51:21 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0898122112000430", acknowledgement = ack-nhfb, fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221", } @Article{Hsiao:2013:SLB, author = "Hung-Chang Hsiao and Che-Wei Chang", title = "A Symmetric Load Balancing Algorithm with Performance Guarantees for Distributed Hash Tables", journal = j-IEEE-TRANS-COMPUT, volume = "62", number = "4", pages = "662--675", month = apr, year = "2013", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2012.13", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Apr 30 12:26:22 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Huang:2013:FDH, author = "Kun Huang and Gaogang Xie and Rui Li and Shuai Xiong", title = "Fast and deterministic hash table lookup using discriminative {Bloom} filters", journal = j-J-NETW-COMPUT-APPL, volume = "36", number = "2", pages = "657--666", month = mar, year = "2013", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:44:34 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804513000088", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Hulsing:2013:OPX, author = "Andreas H{\"u}lsing and Lea Rausch and Johannes Buchman", title = "Optimal Parameters for {XMSS$^{MT}$}", journal = j-LECT-NOTES-COMP-SCI, volume = "8128", pages = "194--208", year = "2013", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-40588-4_14", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 31 16:16:46 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/chapter/10.1007/978-3-642-40588-4_14", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", journal-URL = "http://link.springer.com/bookseries/558", keywords = "hash-based signature scheme", remark = "Proceedings of the International Conference on Availability, Reliability, and Security (CD-ARES 13).", } @Article{Hulsing:2013:WOS, author = "Andreas H{\"u}lsing", title = "{W-OTS+} --- Shorter Signatures for Hash-Based Signature Scheme", journal = j-LECT-NOTES-COMP-SCI, volume = "7918", pages = "173--188", year = "2013", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-38553-7_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 31 16:10:39 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/chapter/10.1007/978-3-642-38553-7_10", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", journal-URL = "http://link.springer.com/bookseries/558", keywords = "Winternitz type one-time signature scheme (W-OTS)", remark = "Proceedings of the 6th International Conference on Cryptology in Africa (AFRICACRYPT 13).", } @Article{Ikeda:2013:CEM, author = "S. Ikeda and M. Jibiki and Y. Kuno", title = "Coverage Estimation in Model Checking with Bitstate Hashing", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "39", number = "4", pages = "477--486", month = apr, year = "2013", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/TSE.2012.44", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 19:49:24 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng2010.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6226428", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @InProceedings{Indyk:2013:SHH, author = "Piotr Indyk", title = "Sketching via hashing: from heavy hitters to compressed sensing to {Sparse Fourier Transform}", crossref = "Hull:2013:SPC", pages = "87--90", year = "2013", DOI = "https://doi.org/10.1145/2463664.2465217", bibdate = "Wed Mar 5 07:53:56 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/pods.bib", acknowledgement = ack-nhfb, } @Article{Lee:2013:SQB, author = "Kisung Lee and Ling Liu", title = "Scaling queries over big {RDF} graphs with semantic hash partitioning", journal = j-PROC-VLDB-ENDOWMENT, volume = "6", number = "14", pages = "1894--1905", month = sep, year = "2013", CODEN = "????", ISSN = "2150-8097", bibdate = "Fri Dec 13 05:57:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Massive volumes of big RDF data are growing beyond the performance capacity of conventional RDF data management systems operating on a single node. Applications using large RDF data demand efficient data partitioning solutions for supporting RDF data access on a cluster of compute nodes. In this paper we present a novel semantic hash partitioning approach and implement a Semantic HAsh Partitioning-Enabled distributed RDF data management system, called Shape. This paper makes three original contributions. First, the semantic hash partitioning approach we propose extends the simple hash partitioning method through direction-based triple groups and direction-based triple replications. The latter enhances the former by controlled data replication through intelligent utilization of data access locality, such that queries over big RDF graphs can be processed with zero or very small amount of inter-machine communication cost. Second, we generate locality-optimized query execution plans that are more efficient than popular multi-node RDF data management systems by effectively minimizing the inter-machine communication cost for query processing. Third but not the least, we provide a suite of locality-aware optimization techniques to further reduce the partition size and cut down on the inter-machine communication cost during distributed query processing. Experimental results show that our system scales well and can process big RDF datasets more efficiently than existing approaches.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Li:2013:NCD, author = "Zhijun Li and Guang Gong", title = "On the node clone detection in wireless sensor networks", journal = j-IEEE-TRANS-NETWORKING, volume = "21", number = "6", pages = "1799--1811", month = dec, year = "2013", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2012.2233750", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Fri Feb 7 19:18:34 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Wireless sensor networks are vulnerable to the node clone, and several distributed protocols have been proposed to detect this attack. However, they require too strong assumptions to be practical for large-scale, randomly deployed sensor networks. In this paper, we propose two novel node clone detection protocols with different tradeoffs on network conditions and performance. The first one is based on a distributed hash table (DHT), by which a fully decentralized, key-based caching and checking system is constructed to catch cloned nodes effectively. The protocol performance on efficient storage consumption and high security level is theoretically deducted through a probability model, and the resulting equations, with necessary adjustments for real application, are supported by the simulations. Although the DHT-based protocol incurs similar communication cost as previous approaches, it may be considered a little high for some scenarios. To address this concern, our second distributed detection protocol, named randomly directed exploration, presents good communication performance for dense sensor networks, by a probabilistic directed forwarding technique along with random initial direction and border determination. The simulation results uphold the protocol design and show its efficiency on communication overhead and satisfactory detection probability.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Liu:2013:IRQ, author = "Dong Liu and Shuicheng Yan and Rong-Rong Ji and Xian-Sheng Hua and Hong-Jiang Zhang", title = "Image retrieval with query-adaptive hashing", journal = j-TOMCCAP, volume = "9", number = "1", pages = "2:1--2:??", month = feb, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2422956.2422958", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Sun May 5 09:14:22 MDT 2013", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Hashing-based approximate nearest-neighbor search may well realize scalable content-based image retrieval. The existing semantic-preserving hashing methods leverage the labeled data to learn a fixed set of semantic-aware hash functions. However, a fixed hash function set is unable to well encode all semantic information simultaneously, and ignores the specific user's search intention conveyed by the query. In this article, we propose a query-adaptive hashing method which is able to generate the most appropriate binary codes for different queries. Specifically, a set of semantic-biased discriminant projection matrices are first learnt for each of the semantic concepts, through which a semantic-adaptable hash function set is learnt via a joint sparsity variable selection model. At query time, we further use the sparsity representation procedure to select the most appropriate hash function subset that is informative to the semantic information conveyed by the query. Extensive experiments over three benchmark image datasets well demonstrate the superiority of our proposed query-adaptive hashing method over the state-of-the-art ones in terms of retrieval accuracy.", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Liu:2013:RBP, author = "Jian Liu and Lusheng Chen", title = "On the relationships between perfect nonlinear functions and universal hash families", journal = j-THEOR-COMP-SCI, volume = "513", number = "??", pages = "85--95", day = "18", month = nov, year = "2013", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Dec 3 18:16:36 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2010.bib; http://www.sciencedirect.com/science/journal/03043975", URL = "http://www.sciencedirect.com/science/article/pii/S030439751300769X", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Morawiecki:2013:SBP, author = "Pawel Morawiecki and Marian Srebrny", title = "A {SAT}-based preimage analysis of reduced {Keccak} hash functions", journal = j-INFO-PROC-LETT, volume = "113", number = "10--11", pages = "392--397", month = may # "\slash " # jun, year = "2013", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Apr 16 06:15:25 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib; http://www.sciencedirect.com/science/journal/00200190", URL = "http://www.sciencedirect.com/science/article/pii/S0020019013000811", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Mou:2013:CBC, author = "Luntian Mou and Tiejun Huang and Yonghong Tian and Menglin Jiang and Wen Gao", title = "Content-based copy detection through multimodal feature representation and temporal pyramid matching", journal = j-TOMCCAP, volume = "10", number = "1", pages = "5:1--5:??", month = dec, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2542205.2542208", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Mar 13 07:37:53 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Content-based copy detection (CBCD) is drawing increasing attention as an alternative technology to watermarking for video identification and copyright protection. In this article, we present a comprehensive method to detect copies that are subjected to complicated transformations. A multimodal feature representation scheme is designed to exploit the complementarity of audio features, global and local visual features so that optimal overall robustness to a wide range of complicated modifications can be achieved. Meanwhile, a temporal pyramid matching algorithm is proposed to assemble frame-level similarity search results into sequence-level matching results through similarity evaluation over multiple temporal granularities. Additionally, inverted indexing and locality sensitive hashing (LSH) are also adopted to speed up similarity search. Experimental results over benchmarking datasets of TRECVID 2010 and 2009 demonstrate that the proposed method outperforms other methods for most transformations in terms of copy detection accuracy. The evaluation results also suggest that our method can achieve competitive copy localization preciseness.", acknowledgement = ack-nhfb, articleno = "5", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Nie:2013:CHB, author = "Xuyun Nie and Zhaohu Xu and Johannes Buchmann", title = "Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme", journal = j-LECT-NOTES-COMP-SCI, volume = "7932", pages = "155--164", year = "2013", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-38616-9_10", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri Mar 21 08:01:29 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", URL = "http://link.springer.com/chapter/10.1007/978-3-642-38616-9_10/", acknowledgement = ack-nhfb, book-DOI = "https://doi.org/10.1007/978-3-642-38616-9", book-URL = "http://www.springerlink.com/content/978-3-642-38616-9", fjournal = "Lecture Notes in Computer Science", } @Article{Pan:2013:CHF, author = "Ping Pan and Licheng Wang and Yixian Yang and Yuanju Gan and Lihua Wang and Chengqian Xu", title = "Chameleon Hash Functions and One-Time Signature Schemes from Inner Automorphism Groups", journal = j-FUND-INFO, volume = "126", number = "1", pages = "103--119", month = jan, year = "2013", CODEN = "FUMAAJ", DOI = "https://doi.org/10.3233/FI-2013-873", ISSN = "0169-2968 (print), 1875-8681 (electronic)", ISSN-L = "0169-2968", bibdate = "Sat Mar 5 17:17:26 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Fundamenta Informaticae", journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae", } @InProceedings{Patrascu:2013:TTH, author = "Mihai P{\u{a}}tra{\c{s}}cu and Mikkel Thorup", editor = "Sanjeev Khanna", booktitle = "{SODA '13: Proceedings of the twenty-fourth annual ACM-SIAM symposium on Discrete Algorithms}", title = "Twisted tabulation hashing", publisher = pub-ACM, address = pub-ACM:adr, bookpages = "xix + 1915", pages = "209--228", year = "2013", ISBN = "1-61197-251-5, 1-61197-310-4 (e-book)", ISBN-13 = "978-1-61197-251-1, 978-1-61197-310-5 (e-book)", bibdate = "Wed Jan 03 13:59:23 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We introduce a new tabulation-based hashing scheme called ``twisted tabulation''. It is essentially as simple and fast as simple tabulation, but has some powerful distributional properties illustrating its promise:\par (1) If we sample keys with arbitrary probabilities, then with high probability, the number of samples inside any subset is concentrated exponentially. With bounded independence we only get polynomial concentration, and with simple tabulation, we have no good bound even in the basic case of tossing an (unbiased) coin for each key.\par (2) With classic hash tables such as linear probing and collision-chaining, a window of B operations takes O(B) time with high probability, for B = (lg n). Good amortized performance over any window of size B is equivalent to guaranteed throughput for an on-line system processing a stream via a buffer of size B (e.g., Internet routers).", acknowledgement = ack-nhfb, book-URL = "http://epubs.siam.org/doi/book/10.1137/1.9781611973105", } @Article{Petersson:2013:MDL, author = "Niclas Petersson", title = "The Maximum Displacement for Linear Probing Hashing", journal = j-COMBIN-PROBAB-COMPUT, volume = "22", number = "3", pages = "455--476", month = "????", year = "2013", CODEN = "CPCOFG", DOI = "https://doi.org/10.1017/S0963548312000582", ISSN = "0963-5483 (print), 1469-2163 (electronic)", ISSN-L = "0963-5483", bibdate = "Tue Apr 30 10:48:42 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/combinprobabcomput.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Combin. Probab. Comput.", fjournal = "Combinatorics, Probability and Computing", } @Article{Robey:2013:HBA, author = "Rachel N. Robey and David Nicholaeff and Robert W. Robey", title = "Hash-Based Algorithms for Discretized Data", journal = j-SIAM-J-SCI-COMP, volume = "35", number = "4", pages = "C346--C368", month = "????", year = "2013", CODEN = "SJOCE3", DOI = "https://doi.org/10.1137/120873686", ISSN = "1064-8275 (print), 1095-7197 (electronic)", ISSN-L = "1064-8275", bibdate = "Fri Jul 19 07:44:01 MDT 2013", bibsource = "http://epubs.siam.org/sam-bin/dbq/toc/SISC/35/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjscicomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Scientific Computing", journal-URL = "http://epubs.siam.org/sisc", onlinedate = "January 2013", } @Article{Sarkar:2013:NML, author = "Palash Sarkar", title = "A new multi-linear universal hash family", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "69", number = "3", pages = "351--367", month = dec, year = "2013", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-012-9672-8", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Thu Mar 13 18:47:05 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=69&issue=3; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-012-9672-8", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Stipic:2013:PGT, author = "Srdan Stipi{\'c} and Vesna Smiljkovi{\'c} and Osman Unsal and Adri{\'a}n Cristal and Mateo Valero", title = "Profile-guided transaction coalescing-lowering transactional overheads by merging transactions", journal = j-TACO, volume = "10", number = "4", pages = "50:1--50:??", month = dec, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2541228.2555306", ISSN = "1544-3566 (print), 1544-3973 (electronic)", ISSN-L = "1544-3566", bibdate = "Thu Jan 9 10:42:35 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taco.bib", abstract = "Previous studies in software transactional memory mostly focused on reducing the overhead of transactional read and write operations. In this article, we introduce transaction coalescing, a profile-guided compiler optimization technique that attempts to reduce the overheads of starting and committing a transaction by merging two or more small transactions into one large transaction. We develop a profiling tool and a transaction coalescing heuristic to identify candidate transactions suitable for coalescing. We implement a compiler extension to automatically merge the candidate transactions at the compile time. We evaluate the effectiveness of our technique using the hash table micro-benchmark and the STAMP benchmark suite. Transaction coalescing improves the performance of the hash table significantly and the performance of Vacation and SSCA2 benchmarks by 19.4\% and 36.4\%, respectively, when running with 12 threads.", acknowledgement = ack-nhfb, articleno = "50", fjournal = "ACM Transactions on Architecture and Code Optimization (TACO)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J924", } @Article{Sundaram:2013:SSS, author = "Narayanan Sundaram and Aizana Turmukhametova and Nadathur Satish and Todd Mostak and Piotr Indyk and Samuel Madden and Pradeep Dubey", title = "Streaming similarity search over one billion tweets using parallel locality-sensitive hashing", journal = j-PROC-VLDB-ENDOWMENT, volume = "6", number = "14", pages = "1930--1941", month = sep, year = "2013", CODEN = "????", ISSN = "2150-8097", bibdate = "Fri Dec 13 05:57:13 MST 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Finding nearest neighbors has become an important operation on databases, with applications to text search, multimedia indexing, and many other areas. One popular algorithm for similarity search, especially for high dimensional data (where spatial indexes like kd-trees do not perform well) is Locality Sensitive Hashing (LSH), an approximation algorithm for finding similar objects. In this paper, we describe a new variant of LSH, called Parallel LSH (PLSH) designed to be extremely efficient, capable of scaling out on multiple nodes and multiple cores, and which supports high-throughput streaming of new data. Our approach employs several novel ideas, including: cache-conscious hash table layout, using a 2-level merge algorithm for hash table construction; an efficient algorithm for duplicate elimination during hash-table querying; an insert-optimized hash table structure and efficient data expiration algorithm for streaming data; and a performance model that accurately estimates performance of the algorithm and can be used to optimize parameter settings. We show that on a workload where we perform similarity search on a dataset of $>$ 1 Billion tweets, with hundreds of millions of new tweets per day, we can achieve query times of 1--2.5 ms. We show that this is an order of magnitude faster than existing indexing schemes, such as inverted indexes. To the best of our knowledge, this is the fastest implementation of LSH, with table construction times up to $ 3.7 \times $ faster and query times that are $ 8.3 \times $ faster than a basic implementation.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", } @Article{Tang:2013:TOH, author = "Jinhui Tang and Qiang Chen and Meng Wang and Shuicheng Yan and Tat-Seng Chua and Ramesh Jain", title = "Towards optimizing human labeling for interactive image tagging", journal = j-TOMCCAP, volume = "9", number = "4", pages = "29:1--29:??", month = aug, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2501643.2501651", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Mar 13 07:37:51 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Interactive tagging is an approach that combines human and computer to assign descriptive keywords to image contents in a semi-automatic way. It can avoid the problems in automatic tagging and pure manual tagging by achieving a compromise between tagging performance and manual cost. However, conventional research efforts on interactive tagging mainly focus on sample selection and models for tag prediction. In this work, we investigate interactive tagging from a different aspect. We introduce an interactive image tagging framework that can more fully make use of human's labeling efforts. That means, it can achieve a specified tagging performance by taking less manual labeling effort or achieve better tagging performance with a specified labeling cost. In the framework, hashing is used to enable a quick clustering of image regions and a dynamic multiscale clustering labeling strategy is proposed such that users can label a large group of similar regions each time. We also employ a tag refinement method such that several inappropriate tags can be automatically corrected. Experiments on a large dataset demonstrate the effectiveness of our approach", acknowledgement = ack-nhfb, articleno = "29", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @InProceedings{Thorup:2013:STF, author = "M. Thorup", title = "Simple Tabulation, Fast Expanders, Double Tabulation, and High Independence", crossref = "IEEE:2013:PIA", pages = "90--99", year = "2013", bibdate = "Tue Mar 4 08:32:16 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Wang:2013:GNL, author = "Yi Wang and Dongzhe Tai and Ting Zhang and Jianyuan Lu and Boyang Xu and Huichen Dai and Bin Liu", title = "Greedy name lookup for named data networking", journal = j-SIGMETRICS, volume = "41", number = "1", pages = "359--360", month = jun, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2494232.2465741", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Fri Feb 28 06:09:59 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib", abstract = "Different from the IP-based routers, Named Data Networking routers forward packets by content names, which consist of characters and have variable and unbounded length. This kind of complex name constitution plus the huge-sized name routing table makes wire speed name lookup an extremely challenging task. Greedy name lookup mechanism is proposed to speed up name lookup by dynamically adjusting the search path against the changes of the prefix table. Meanwhile, we elaborate a string-oriented perfect hash table to reduce memory consumption which stores the signature of the key in the entry instead of the key itself. Extensive experimental results on a commodity PC server with 3 million name prefix entries demonstrate that greedy name lookup mechanism achieves 57.14 million searches per second using only 72.95 MB memory.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Wang:2013:PPC, author = "Gaoli Wang and Yanzhao Shen", title = "Preimage and pseudo-collision attacks on step-reduced {SM3} hash function", journal = j-INFO-PROC-LETT, volume = "113", number = "8", pages = "301--306", day = "30", month = apr, year = "2013", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Mar 13 08:25:40 MDT 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib; http://www.sciencedirect.com/science/journal/00200190", URL = "http://www.sciencedirect.com/science/article/pii/S0020019013000513", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Xin:2013:LVR, author = "Xin Xin and Abhishek Nagar and Gaurav Srivastava and Zhu Li and Felix Fernandes and Aggelos K. Katsaggelos", title = "Large Visual Repository Search with Hash Collision Design Optimization", journal = j-IEEE-MULTIMEDIA, volume = "20", number = "2", pages = "62--71", month = apr # "\slash " # jun, year = "2013", CODEN = "IEMUE4", DOI = "https://doi.org/10.1109/MMUL.2013.22", ISSN = "1070-986X", ISSN-L = "1070-986X", bibdate = "Fri Jun 21 09:00:40 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemultimedia.bib", acknowledgement = ack-nhfb, fjournal = "IEEE MultiMedia", } @Article{Zhang:2013:BET, author = "Yijia Zhang and Hongfei Lin and Zhihao Yang and Jian Wang and Yanpeng Li", title = "Biomolecular event trigger detection using neighborhood hash features", journal = j-J-THEOR-BIOL, volume = "318", number = "??", pages = "22--28", day = "7", month = feb, year = "2013", CODEN = "JTBIAP", DOI = "https://doi.org/10.1016/j.jtbi.2012.10.030", ISSN = "0022-5193 (print), 1095-8541 (electronic)", ISSN-L = "0022-5193", bibdate = "Sat Jun 1 15:51:05 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jtheorbiol2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S002251931200570X", acknowledgement = ack-nhfb, fjournal = "Journal of Theoretical Biology", journal-URL = "http://www.sciencedirect.com/science/journal/00225193", } @Article{Zhao:2013:AAP, author = "Zhen Wei Zhao and Wei Tsang Ooi", title = "{APRICOD}: an access-pattern-driven distributed caching middleware for fast content discovery of noncontinuous media access", journal = j-TOMCCAP, volume = "9", number = "2", pages = "15:1--15:??", month = may, year = "2013", CODEN = "????", DOI = "https://doi.org/10.1145/2457450.2457457", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Mar 13 07:37:48 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Content discovery is a major source of latency in peer-to-peer (P2P) media streaming systems, especially in the presence of noncontinuous user access, such as random seek in Video-on-Demand (VoD) streaming and teleportation in a Networked Virtual Environment (NVE). After the aforementioned user interactions, streaming systems often need to initiate the content discovery process to identify where to retrieve the requested media objects. Short content lookup latency is demanded to ensure smooth user experience. Existing content discovery systems based on either a Distributed Hash Table (DHT) or gossip mechanism cannot cope with noncontinuous access efficiently due to their long lookup latency. In this work, we propose an access-pattern-driven distributed caching middleware named APRICOD, which caters for fast and scalable content discovery in peer-to-peer media streaming systems, especially when user interactions are present. APRICOD exploits correlations among media objects accessed by users, and adapts to shift in the user access pattern automatically. We first present a general APRICOD design that can be used with any existing content discovery system. We then present an implementation of APRICOD on top of Pastry, which we use to evaluate APRICOD. Our evaluation in a 1024-node system, using a Second Life trace with 5,735 users and a VoD trace with 54 users, shows that APRICOD can effectively resolve all continuous access queries with a single hop deterministically with node failure as an exception, and resolve noncontinuous access queries with a single hop with high probability.", acknowledgement = ack-nhfb, articleno = "15", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Zhu:2013:SHF, author = "Xiaofeng Zhu and Zi Huang and Hong Cheng and Jiangtao Cui and Heng Tao Shen", title = "Sparse hashing for fast multimedia search", journal = j-TOIS, volume = "31", number = "2", pages = "9:1--9:??", month = may, year = "2013", CODEN = "ATISET", ISSN = "1046-8188", ISSN-L = "0734-2047", bibdate = "Fri May 17 19:16:24 MDT 2013", bibsource = "http://www.acm.org/pubs/contents/journals/tois/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tois.bib", abstract = "Hash-based methods achieve fast similarity search by representing high-dimensional data with compact binary codes. However, both generating binary codes and encoding unseen data effectively and efficiently remain very challenging tasks. In this article, we focus on these tasks to implement approximate similarity search by proposing a novel hash based method named sparse hashing (SH for short). To generate interpretable (or semantically meaningful) binary codes, the proposed SH first converts original data into low-dimensional data through a novel nonnegative sparse coding method. SH then converts the low-dimensional data into Hamming space (i.e., binary encoding low-dimensional data) by a new binarization rule. After this, training data are represented by generated binary codes. To efficiently and effectively encode unseen data, SH learns hash functions by taking a-priori knowledge into account, such as implicit group effect of the features in training data, and the correlations between original space and the learned Hamming space. SH is able to perform fast approximate similarity search by efficient bit XOR operations in the memory of a modern PC with short binary code representations. Experimental results show that the proposed SH significantly outperforms state-of-the-art techniques.", acknowledgement = ack-nhfb, articleno = "9", fjournal = "ACM Transactions on Information Systems (TOIS)", } @Article{Ahmad:2014:RTN, author = "Tahir Ahmad and Usman Younis", title = "Randomness testing of non-cryptographic hash functions for real-time hash table based storage and look-up of {URLs}", journal = j-J-NETW-COMPUT-APPL, volume = "41", number = "??", pages = "197--205", month = may, year = "2014", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Wed Jan 28 15:45:00 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804513002853", acknowledgement = ack-nhfb, ajournal = "J. Netw. Comput. Appl.", fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @InProceedings{Albertini:2014:MHE, author = "Ange Albertini and Jean-Philippe Aumasson and Maria Eichlseder and Florian Mendel and Martin Schl{\"a}ffer", title = "Malicious Hashing: {Eve}'s Variant of {SHA-1}", crossref = "Joux:2014:SAC", pages = "1--19", day = "29", month = nov, year = "2014", DOI = "https://doi.org/10.1007/978-3-319-13051-4_1", bibdate = "Mon Mar 09 11:15:46 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://eprint.iacr.org/2014/694; http://link.springer.com/chapter/10.1007/978-3-319-13051-4_1; https://malicioussha1.github.io/", abstract = "We present collisions for a version of SHA-1 with modified constants, where the colliding payloads are valid binary files. Examples are given of colliding executables, archives, and images. Our malicious SHA-1 instances have round constants that differ from the original ones in only 40 bits (on average). Modified versions of cryptographic standards are typically used on closed systems (e.g., in pay-TV, media and gaming platforms) and aim to differentiate cryptographic components across customers or services. Our proof-of-concept thus demonstrates the exploitability of custom SHA-1 versions for malicious purposes, such as the injection of user surveillance features. To encourage further research on such malicious hash functions, we propose definitions of malicious hash functions and of associated security notions.", acknowledgement = ack-nhfb, book-URL = "http://link.springer.com/chapter/10.1007%2F978-3-319-13051-4", keywords = "cryptanalysis; hash functions; malicious cryptography, backdoors; secret-key cryptography; SHA-1", remark = "Cite in \cite[reference 2]{Schneier:2015:SWC}.", } @Book{Aumasson:2014:HFB, author = "Jean-Philippe Aumasson and Willi Meier and Raphael C.-W. Phan and Luca Henzen", title = "The Hash Function {BLAKE}", publisher = pub-SV, address = pub-SV:adr, pages = "xviii + 228 + 18", year = "2014", DOI = "https://doi.org/10.1007/978-3-662-44757-4", ISBN = "3-662-44756-8 (print), 3-662-44757-6 (e-book)", ISBN-13 = "978-3-662-44756-7 (print), 978-3-662-44757-4 (e-book)", ISSN = "1619-7100 (print), 2197-845X (electronic)", ISSN-L = "1619-7100", LCCN = "QA76.9.H36 A96 2014", bibdate = "Sat Jun 10 08:35:22 MDT 2017", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Information Security and Cryptography", abstract = "This is a comprehensive description of the cryptographic hash function BLAKE, one of the five final contenders in the NIST SHA3 competition, and of BLAKE2, an improved version popular among developers. It describes how BLAKE was designed and why BLAKE2 was developed, and it offers guidelines on implementing and using BLAKE, with a focus on software implementation. In the first two chapters, the authors offer a short introduction to cryptographic hashing, the SHA3 competition, and BLAKE. They review applications of cryptographic hashing, they describe some basic notions such as security definitions and state-of-the-art collision search methods, and they present SHA1, SHA2, and the SHA3 finalists. In the chapters that follow, the authors give a complete description of the four instances BLAKE-256, BLAKE-512, BLAKE-224, and BLAKE-384; they describe applications of BLAKE, including simple hashing with or without a salt, and HMAC and PBKDF2 constructions; they review implementation techniques, from portable C and Python to AVR assembly and vectorized code using SIMD CPU instructions; they describe BLAKE's properties with respect to hardware design for implementation in ASICs or FPGAs; they explain BLAKE's design rationale in detail, from NIST's requirements to the choice of internal parameters; they summarize the known security properties of BLAKE and describe the best attacks on reduced or modified variants; and they present BLAKE2, the successor of BLAKE, starting with motivations and also covering its performance and security aspects. The book concludes with detailed test vectors, a reference portable C implementation of BLAKE, and a list of third-party software implementations of BLAKE and BLAKE2. The book is oriented towards practice - engineering and craftsmanship - rather than theory. It is suitable for developers, engineers, and security professionals engaged with BLAKE and cryptographic hashing in general, and for applied cryptography researchers and students who need a consolidated reference and a detailed description of the design process, or guidelines on how to design a cryptographic algorithm.", acknowledgement = ack-nhfb, shorttableofcontents = "Introduction \\ Preliminaries \\ Specification of BLAKE \\ Using BLAKE \\ BLAKE in Software \\ BLAKE in Hardware \\ Design Rationale \\ Security of BLAKE \\ BLAKE2 \\ Conclusion \\ References \\ App. A, Test Vectors \\ App. B, Reference C Code \\ App. C, Third-Party Software \\ Index", subject = "BLAKE", tableofcontents = "Introduction / 1 \\ 1.1 Cryptographic Hashing / 1 \\ 1.2 The SHA3 Competition / 2 \\ 1.3 BLAKE, in a Nutshell / 5 \\ 1.4 Conventions / 6 \\ 2 Preliminaries / 9 \\ 2.1 Applications / 9 \\ 2.1.1 Modification Detection / 9 \\ 2.1.2 Message Authentication / 10 \\ 2.1.3 Digital Signatures / 11 \\ 2.1.4 Pseudorandom Functions / 12 \\ 2.1.5 Entropy Extraction and Key Derivation / 13 \\ 2.1.6 Password Hashing / 13 \\ 2.1.7 Data Identification / 14 \\ 2.1.8 Key Update / 14 \\ 2.1.9 Proof-of-Work Systems / 14 \\ 2.1.10 Timestamping / 15 \\ 2.2 Security Notions / 15 \\ 2.2.1 Security Models / 15 \\ 2.2.2 Classical Security Definitions / 17 \\ 2.2.3 General Security Definition / 19 \\ 2.3 Black-Box Collision Search / 20 \\ 2.3.1 Cycles and Tails / 20 \\ 2.3.2 Cycle Detection / 21 \\ 2.3.3 Parallel Collision Search / 22 \\ 2.3.4 Application to Meet-in-the-Middle / 22 \\ 2.3.5 Quantum Collision Search / 23 \\ 2.4 Constructing Hash Functions / 24 \\ 2.4.1 Merkle-Damgard / 24 \\ 2.4.2 HAIFA / 27 \\ 2.4.3 Wide-Pipe / 27 \\ 2.4.4 Sponge Functions / 27 \\ 2.4.5 Compression Functions / 28 \\ 2.5 The SHA Family / 31 \\ 2.5.1 SHA1 / 31 \\ 2.5.2 SHA2 / 32 \\ 2.5.3 SHA3 Finalists / 34 \\ 3 Specification of BLAKE / 37 \\ 3.1 BLAKE-256 / 37 \\ 3.1.1 Constant Parameters / 37 \\ 3.1.2 Compression Function / 38 \\ 3.1.3 Iteration Mode / 40 \\ 3.2 BLAKE-512 / 41 \\ 3.2.1 Constant Parameters / 41 \\ 3.2.2 Compression Function / 42 \\ 3.2.3 Iteration Mode / 42 \\ 3.3 BLAKE-224 / 43 \\ 3.4 BLAKE-384 / 43 \\ 3.5 Toy Versions / 44 \\ 4 Using BLAKE / 45 \\ 4.1 Simple Hashing / 45 \\ 4.1.1 Description / 45 \\ 4.1.2 Hashing a Large File with BLAKE-256 / 46 \\ 4.1.3 Hashing a Bit with BLAKE-512 / 48 \\ 4.1.4 Hashing the Empty String with BLAKE-512 / 49 \\ 4.2 Hashing with a Salt / 49 \\ 4.2.1 Description / 49 \\ 4.2.2 Hashing a Bit with BLAKE-512 and a Salt / 49 \\ 4.3 Message Authentication with HMAC / 50 \\ 4.3.1 Description / 50 \\ 4.3.2 Authenticating a File with HMAC-BLAKE-512 / 50 \\ 4.4 Password-Based Key Derivation with PBKDF2 / 53 \\ 4.4.1 Basic Description / 53 \\ 4.4.2 Generating a Key with PBKDF2-HMAC-BLAKE-224 / 53 \\ 5 BLAKE in Software / 55 \\ 5.1 Straightforward Implementation / 55 \\ 5.1.1 Portable C / 55 \\ 5.1.2 Other Languages / 58 \\ 5.2 Embedded Systems / 60 \\ 5.2.1 8-Bit AVR / 60 \\ 5.2.2 32-Bit ARM / 62 \\ 5.3 Vectorized Implementation Principle / 64 \\ 5.4 Vectorized Implementation with SSE Extensions / 64 \\ 5.4.1 Streaming SIMD Extensions 2 (SSE2) / 64 \\ 5.4.2 Implementing BLAKE-256 with SSE2 / 65 \\ 5.4.3 Implementing BLAKE-512 with SSE2 / 66 \\ 5.4.4 Implementations with SSSE3 and SSE4.1 / 70 \\ 5.5 Vectorized Implementation with AVX2 Extensions / 70 \\ 5.5.1 Relevant AVX2 Instructions / 71 \\ 5.5.2 Implementing BLAKE-512 with AVX2 / 73 \\ 5.5.3 Implementing BLAKE-256 with AVX2 / 77 \\ 5.6 Vectorized Implementation with XOP Extensions / 79 \\ 5.6.1 Relevant XOP Instructions / 80 \\ 5.6.2 Implementing BLAKE with XOP / 80 \\ 5.7 Vectorized Implementation with NEON Extensions / 83 \\ 5.7.1 Relevant NEON Instructions / 83 \\ 5.7.2 Implementing BLAKE-256 with NEON / 84 \\ 5.7.3 Implementing BLAKE-512 with NEON / 86 \\ 5.8 Performance / 88 \\ 5.8.1 Speed Summary / 89 \\ 5.8.2 8-Bit AVR / 90 \\ 5.8.3 ARM Platforms / 91 \\ 5.8.4 x86 Platforms (32-bit) / 91 \\ 5.8.5 amd64 Platforms (64-bit) / 92 \\ 5.8.6 Other Platforms / 93 \\ 6 BLAKE in Hardware / 97 \\ 6.1 RTL Design / 97 \\ 6.2 ASIC Implementation / 98 \\ 6.2.1 High-Speed Design / 98 \\ 6.2.2 Compact Design / 100 \\ 6.3 FPGA Design / 100 \\ 6.4 Performance / 101 \\ 6.4.1 ASIC / 102 \\ 6.4.2 FPGA / 102 \\ 6.4.3 Discussion / 105 \\ 7 Design Rationale / 107 \\ 7.1 NIST Call for Submissions / 107 \\ 7.1.1 General Requirements / 107 \\ 7.1.2 Technical and Security Requirements / 109 \\ 7.1.3 Could SHA2 Be SHA3? / 110 \\ 7.2 Needs Analysis Ill 7.2.1 Ease of Implementation / 112 \\ 7.2.2 Performance / 113 \\ 7.2.3 Security / 113 \\ 7.2.4 Extra Features / 114 \\ 7.3 Design Philosophy / 114 \\ 7.3.1 Minimalism / 115 \\ 7.3.2 Robustness / 119 \\ 7.3.3 Versatility / 120 \\ 7.4 Design Choices / 120 \\ 7.4.1 General Choices / 121 \\ 7.4.2 Iteration Mode / 122 \\ 7.4.3 Core Algorithm / 122 \\ 7.4.4 Rotation Counts / 125 \\ 7.4.5 Permutations / 126 \\ 7.4.6 Number of Rounds / 128 \\ 7.4.7 Constants / 128 \\ 8 Security of BLAKE / 131 \\ 8.1 Differential Cryptanalysis / 131 \\ 8.1.1 Differences and Differentials / 132 \\ 8.1.2 Finding Good Differentials / 133 \\ 8.2 Properties of BLAKE's G Function / 133 \\ 8.2.1 Basic Properties / 134 \\ 8.2.2 Differential Properties of G / 136 \\ 8.3 Properties of the Round Function / 141 \\ 8.3.1 Bijectivity / 141 \\ 8.3.2 Diffusion and Low-Weight Differences / 142 \\ 8.3.3 Invertibility / 145 \\ 8.3.4 Impossible Differentials / 147 \\ 8.4 Properties of the Compression Function / 151 \\ 8.4.1 Finalization / 151 \\ 8.4.2 Local Collisions / 152 \\ 8.4.3 Fixed Points / 152 \\ 8.4.4 Fixed Point Collisions / 153 \\ 8.4.5 Pseudorandomness / 153 \\ 8.5 Security Against Generic Attacks / 154 \\ 8.5.1 Indifferentiability / 154 \\ 8.5.2 Length Extension / 155 \\ 8.5.3 Collision Multiplication / 155 \\ 8.5.4 Multicollisions / 156 \\ 8.5.5 Second Preimages / 157 \\ 8.6 Attacks on Reduced BLAKE / 158 \\ 8.6.1 Preimage Attacks / 158 \\ 8.6.2 Near-Collision Attack / 159 \\ 8.6.3 Boomerang Distinguisher / 160 \\ 8.6.4 Iterative Characteristics / 161 \\ 8.6.5 Breaking BLOKE / 163 \\ 8.6.6 Attack on a Variant with Identical Constants / 163 \\ 9 BLAKE2 / 165 \\ 9.1 Motivations / 165 \\ 9.2 Differences with BLAKE / 166 \\ 9.2.1 Fewer Rounds / 167 \\ 9.2.2 Rotations Optimized for Speed / 167 \\ 9.2.3 Minimal Padding / 168 \\ 9.2.4 Finalization Flags / 168 \\ 9.2.5 Fewer Constants '68 9.2.6 Little-Endianness / 169 \\ 9.2.7 Counter in Bytes / 170 \\ 9.2.8 Salt Processing / 170 \\ 9.2.9 Parameter Block / 170 \\ 9.3 Keyed Hashing (MAC and PRF) / 172 \\ 9.4 Tree Hashing / 172 \\ 9.4.1 Basic Mechanism / 173 \\ 9.4.2 Message Parsing / 174 \\ 9.4.3 Special Cases / 174 \\ 9.4.4 Generic Tree Parameters / 175 \\ 9.4.5 Updatable Hashing Example / 175 \\ 9.5 Parallel Hashing: BLAKE2sp and BLAKE2bp / 176 \\ 9.6 Performance / 177 \\ 9.6.1 Why BLAKE2 Is Fast in Software / 177 \\ 9.6.2 64-bit Platforms / 178 \\ 9.6.3 Low-End Platforms / 179 \\ 9.6.4 Hardware / 180 \\ 9.7 Security / 180 \\ 9.7.1 BLAKE Legacy / 180 \\ 9.7.2 Implications of BLAKE2 Tweaks / 181 \\ 9.7.3 Third-Party Cryptanalysis / 181 \\ 10 Conclusion / 185 \\ References / 187 \\ A Test Vectors / 195 \\ A.1 BLAKE-256 / 195 \\ A.1.1 One-Block Message / 195 \\ A.1.2 Two-Block Message / 196 \\ A.2 BLAKE-224 / 198 \\ A.2.1 One-Block Message / 198 \\ A.2.2 Two-Block Message / 199 \\ A.3 BLAKE-512 / 201 \\ A.3.1 One-Block Message / 201 \\ A.3.2 Two-Block Message / 202 \\ A.4 BLAKE-384 / 205 \\ A.4.1 One-Block Message / 205 \\ A.4.2 Two-Block Message / 206 \\ B Reference C Code / 209 \\ B.1 blake.h / 209 \\ B.2 blake224.c / 211 \\ B.3 blake256.c / 214 \\ B.4 blake384.c / 217 \\ B.5 blake512.c / 220 \\ C Third-Party Software / 225 \\ C.1 BLAKE / 225 \\ C.2 BLAKE2 / 226 \\ Index / 227", } @Article{Aumuller:2014:EEH, author = "Martin Aum{\"u}ller and Martin Dietzfelbinger and Philipp Woelfel", title = "Explicit and Efficient Hash Families Suffice for Cuckoo Hashing with a Stash", journal = j-ALGORITHMICA, volume = "70", number = "3", pages = "428--456", month = nov, year = "2014", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-013-9840-x", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Thu Feb 12 22:00:38 MST 2015", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=70&issue=3; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s00453-013-9840-x", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{Barber:2014:MEH, author = "R. Barber and G. Lohman and I. Pandis and V. Raman and R. Sidle and G. Attaluri and N. Chainani and S. Lightstone and D. Sharpe", title = "Memory-efficient hash joins", journal = j-PROC-VLDB-ENDOWMENT, volume = "8", number = "4", pages = "353--364", month = dec, year = "2014", CODEN = "????", ISSN = "2150-8097", ISSN-L = "2150-8097", bibdate = "Mon Feb 9 18:24:35 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "We present new hash tables for joins, and a hash join based on them, that consumes far less memory and is usually faster than recently published in-memory joins. Our hash join is not restricted to outer tables that fit wholly in memory. Key to this hash join is a new concise hash table (CHT), a linear probing hash table that has 100\% fill factor, and uses a sparse bitmap with embedded population counts to almost entirely avoid collisions. This bitmap also serves as a Bloom filter for use in multi-table joins. We study the random access characteristics of hash joins, and renew the case for non-partitioned hash joins. We introduce a variant of partitioned joins in which only the build is partitioned, but the probe is not, as this is more efficient for large outer tables than traditional partitioned joins. This also avoids partitioning costs during the probe, while at the same time allowing parallel build without latching overheads. Additionally, we present a variant of CHT, called a concise array table (CAT), that can be used when the key domain is moderately dense. CAT is collision-free and avoids storing join keys in the hash table. We perform a detailed comparison of CHT and CAT against leading in-memory hash joins. Our experiments show that we can reduce the memory usage by one to three orders of magnitude, while also being competitive in performance.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Bellare:2014:CCH, author = "Mihir Bellare and Todor Ristov", title = "A Characterization of Chameleon Hash Functions and New, Efficient Designs", journal = j-J-CRYPTOLOGY, volume = "27", number = "4", pages = "799--823", month = oct, year = "2014", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-013-9155-8", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Tue Feb 10 08:28:48 MST 2015", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-013-9155-8", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Bertoni:2014:SCS, author = "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters and Gilles {Van Assche}", title = "Sufficient conditions for sound tree and sequential hashing modes", journal = j-INT-J-INFO-SEC, volume = "13", number = "4", pages = "335--353", month = aug, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-013-0220-y", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:42 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-013-0220-y", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Braibant:2014:IRA, author = "Thomas Braibant and Jacques-Henri Jourdan and David Monniaux", title = "Implementing and Reasoning About Hash-consed Data Structures in {Coq}", journal = j-J-AUTOM-REASON, volume = "53", number = "3", pages = "271--304", month = oct, year = "2014", CODEN = "JAREEW", DOI = "https://doi.org/10.1007/s10817-014-9306-0", ISSN = "0168-7433 (print), 1573-0670 (electronic)", ISSN-L = "0168-7433", bibdate = "Sat Apr 2 10:51:11 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jautomreason.bib", URL = "http://link.springer.com/article/10.1007/s10817-014-9306-0", acknowledgement = ack-nhfb, ajournal = "J. Autom. Reason.", fjournal = "Journal of Automated Reasoning", journal-URL = "http://link.springer.com/journal/10817", } @Article{Carrea:2014:OHN, author = "Laura Carrea and Alexei Vernitski and Martin Reed", title = "Optimized hash for network path encoding with minimized false positives", journal = j-COMP-NET-AMSTERDAM, volume = "58", number = "??", pages = "180--191", day = "15", month = jan, year = "2014", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Wed Feb 5 08:36:58 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1389128613003046", acknowledgement = ack-nhfb, fjournal = "Computer Networks", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Chen:2014:CSI, author = "Yu Chen and Zongyang Zhang and Dongdai Lin and Zhenfu Cao", title = "{CCA}-Secure {IB--KEM} from Identity-Based Extractable Hash Proof System", journal = j-COMP-J, volume = "57", number = "10", pages = "1537--1556", month = oct, year = "2014", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxt090", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Sep 27 12:06:41 MDT 2014", bibsource = "http://comjnl.oxfordjournals.org/content/57/10.toc; https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/content/57/10/1537", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", onlinedate = "August 13, 2013", } @Article{Chen:2014:MLC, author = "Long Chen and Zhao Zhang", title = "{MemGuard}: a low cost and energy efficient design to support and enhance memory system reliability", journal = j-COMP-ARCH-NEWS, volume = "42", number = "3", pages = "49--60", month = jun, year = "2014", CODEN = "CANED2", DOI = "https://doi.org/10.1145/2678373.2665683", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Wed Dec 3 16:18:50 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigarch.bib", abstract = "Memory system reliability is increasingly a concern as memory cell density and capacity continue to grow. The conventional approach is to use redundant memory bits for error detection and correction, with significant storage, cost and power overheads. In this paper, we propose a novel, system-level scheme called MemGuard for memory error detection. With OS-based checkpointing, it is also able to recover program execution from memory errors. The memory error detection of MemGuard is motivated by memory integrity verification using log hashes. It is much stronger than SECDED in error detection, incurs negligible hardware cost and energy overhead and no storage overhead, and is compatible with various memory organizations. It may play the role of ECC memory in consumer-level computers and mobile devices, without the shortcomings of ECC memory. In server computers, it may complement SECDED ECC or Chipkill Correct by providing even stronger error detection. We have comprehensively investigated and evaluated the feasibility and reliability of MemGuard. We show that using an incremental multiset hash function and a non-cryptographic hash function, the performance and energy overheads of MemGuard are negligible. We use the mathematical deduction and synthetic simulation to prove that MemGuard is robust and reliable.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", remark = "ISCA '14 conference proceedings.", } @Article{Cheng:2014:SSM, author = "Jian Cheng and Cong Leng and Peng Li and Meng Wang and Hanqing Lu", title = "Semi-supervised multi-graph hashing for scalable similarity search", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "124", number = "??", pages = "12--21", month = jul, year = "2014", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Aug 16 12:07:44 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1077314214000794", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Chierichetti:2014:CLF, author = "Flavio Chierichetti and Ravi Kumar and Mohammad Mahdian", title = "The complexity of {LSH} feasibility", journal = j-THEOR-COMP-SCI, volume = "530", number = "??", pages = "89--101", day = "17", month = apr, year = "2014", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Wed Mar 26 06:01:23 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397514001467", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975/", keywords = "Locality-Sensitive Hash (LSH)", } @InProceedings{Dahlgaard:2014:AMI, author = "S{\o}ren Dahlgaard and Mikkel Thorup", editor = "R. Ravi and Inge Li G{\o}rtz", booktitle = "{Algorithm Theory --- SWAT 2014: 14th Scandinavian Symposium and Workshops, Copenhagen, Denmark, July 2--4, 2014. Proceedings}", title = "Approximately minwise independence with twisted tabulation", publisher = pub-SV, address = pub-SV:adr, pages = "134--145", year = "2014", DOI = "https://doi.org/10.1007/978-3-319-08404-6_12", bibdate = "Wed Jan 03 13:49:47 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/content/pdf/10.1007/978-3-319-08404-6_12.pdf", acknowledgement = ack-nhfb, } @Article{Deligiannis:2014:PRW, author = "Nikos Deligiannis and Frederik Verbist and J{\"u}rgen Slowack and Rik van de Walle and Peter Schelkens and Adrian Munteanu", title = "Progressively refined {Wyner--Ziv} video coding for visual sensors", journal = j-TOSN, volume = "10", number = "2", pages = "21:1--21:??", month = jan, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2530279", ISSN = "1550-4859 (print), 1550-4867 (electronic)", ISSN-L = "1550-4859", bibdate = "Thu Mar 13 07:56:33 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tosn.bib", abstract = "Wyner-Ziv video coding constitutes an alluring paradigm for visual sensor networks, offering efficient video compression with low complexity encoding characteristics. This work presents a novel hash-driven Wyner-Ziv video coding architecture for visual sensors, implementing the principles of successively refined Wyner-Ziv coding. To this end, so-called side-information refinement levels are constructed for a number of grouped frequency bands of the discrete cosine transform. The proposed codec creates side-information by means of an original overlapped block motion estimation and pixel-based multihypothesis prediction technique, specifically built around the pursued refinement strategy. The quality of the side-information generated at every refinement level is successively improved, leading to gradually enhanced Wyner-Ziv coding performance. Additionally, this work explores several temporal prediction structures, including a new hierarchical unidirectional prediction structure, providing both temporal scalability and low delay coding. Experimental results include a thorough evaluation of our novel Wyner-Ziv codec, assessing the impact of the proposed successive refinement scheme and the supported temporal prediction structures for a wide range of hash configurations and group of pictures sizes. The results report significant compression gains with respect to benchmark systems in Wyner-Ziv video coding (e.g., up to 42.03\% over DISCOVER) as well as versus alternative state-of-the-art schemes refining the side-information.", acknowledgement = ack-nhfb, articleno = "21", fjournal = "ACM Transactions on Sensor Networks (TOSN)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981", } @Article{Diegues:2014:OHH, author = "Nuno Diegues and Muhammet Orazov and Jo{\~a}o Paiva and Lu{\'\i}s Rodrigues and Paolo Romano", title = "Optimizing hyperspace hashing via analytical modelling and adaptation", journal = j-SIGAPP, volume = "14", number = "2", pages = "23--35", month = jun, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2656864.2656866", ISSN = "1559-6915 (print), 1931-0161 (electronic)", ISSN-L = "1559-6915", bibdate = "Thu Jan 23 10:24:58 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigapp.bib", URL = "https://dl.acm.org/doi/abs/10.1145/2656864.2656866", abstract = "Hyperspace hashing is a recent multi-dimensional indexing technique for distributed key-value stores that aims at supporting efficient queries using multiple objects' attributes. However, the advantage of supporting complex queries comes at the cost of \ldots{}", acknowledgement = ack-nhfb, fjournal = "ACM SIGAPP Applied Computing Review", journal-URL = "https://dl.acm.org/loi/sigapp", } @Article{Dinur:2014:IPA, author = "Itai Dinur and Orr Dunkelman and Adi Shamir", title = "Improved Practical Attacks on Round-Reduced {Keccak}", journal = j-J-CRYPTOLOGY, volume = "27", number = "2", pages = "183--209", month = apr, year = "2014", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-012-9142-5", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Sat Apr 19 14:41:17 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-012-9142-5", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "collision near-collision; cryptanalysis; Keccak; practical attack; SHA-3", remark = "The authors exhibit hash-function collisions in up-to-4-round Keccak-224 and Keccak-256 algorithms, but observe that ``full Keccak has 24 rounds, [so] our attack does not threaten the security of the [NIST SHA-3] hash function.", } @Article{Estebanez:2014:PMC, author = "C{\'e}sar Est{\'e}banez and Yago Saez and Gustavo Recio and Pedro Isasi", title = "Performance of the most common non-cryptographic hash functions", journal = j-SPE, volume = "44", number = "6", pages = "681--698", month = jun, year = "2014", CODEN = "SPEXBL", DOI = "https://doi.org/10.1002/spe.2179", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Sep 10 05:57:34 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/spe.bib", acknowledgement = ack-nhfb, fjournal = "Software --- Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", onlinedate = "28 Jan 2013", } @Article{Farashahi:2014:HHC, author = "Reza Rezaeian Farashahi", title = "Hashing into {Hessian} curves", journal = j-INT-J-APPL-CRYPTOGR, volume = "3", number = "2", pages = "139--147", year = "2014", CODEN = "????", DOI = "https://doi.org/10.1504/IJACT.2014.062737", ISSN = "1753-0563 (print), 1753-0571 (electronic)", ISSN-L = "1753-0563", MRclass = "94A60", MRnumber = "3287228", bibdate = "Fri Mar 17 10:02:54 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijact.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Applied Cryptography. IJACT", journal-URL = "http://www.inderscienceonline.com/loi/ijact", } @Article{Fischlin:2014:RMP, author = "Marc Fischlin and Anja Lehmann and Krzysztof Pietrzak", title = "Robust Multi-Property Combiners for Hash Functions", journal = j-J-CRYPTOLOGY, volume = "27", number = "3", pages = "397--428", month = jul, year = "2014", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-013-9148-7", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Aug 8 19:20:02 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-013-9148-7", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Gedik:2014:PFS, author = "Bugra Gedik", title = "Partitioning functions for stateful data parallelism in stream processing", journal = j-VLDB-J, volume = "23", number = "4", pages = "517--539", month = aug, year = "2014", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-013-0335-9", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Wed Jul 16 17:57:07 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "In this paper, we study partitioning functions for stream processing systems that employ stateful data parallelism to improve application throughput. In particular, we develop partitioning functions that are effective under workloads where the domain of the partitioning key is large and its value distribution is skewed. We define various desirable properties for partitioning functions, ranging from balance properties such as memory, processing, and communication balance, structural properties such as compactness and fast lookup, and adaptation properties such as fast computation and minimal migration. We introduce a partitioning function structure that is compact and develop several associated heuristic construction techniques that exhibit good balance and low migration cost under skewed workloads. We provide experimental results that compare our partitioning functions to more traditional approaches such as uniform and consistent hashing, under different workload and application characteristics, and show superior performance.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Guo:2014:CHS, author = "Song Guo and Deze Zeng and Yang Xiang", title = "Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "25", number = "11", pages = "2794--2803", month = nov, year = "2014", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Feb 12 13:58:33 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", URL = "http://www.computer.org/csdl/trans/td/2014/11/06654169-abs.html", abstract-URL = "http://www.computer.org/csdl/trans/td/2014/11/06654169-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Haitner:2014:NIH, author = "Iftach Haitner and Omer Reingold", title = "A New Interactive Hashing Theorem", journal = j-J-CRYPTOLOGY, volume = "27", number = "1", pages = "109--138", month = jan, year = "2014", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-012-9139-0", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Thu Feb 27 17:08:32 MST 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-012-9139-0", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Healy:2014:AKM, author = "John Healy and Desmond Chambers", title = "Approximate $k$-mer matching using fuzzy hash maps", journal = j-TCBB, volume = "11", number = "1", pages = "258--264", month = jan, year = "2014", CODEN = "ITCBCY", DOI = "https://doi.org/10.1109/TCBB.2014.2309609", ISSN = "1545-5963 (print), 1557-9964 (electronic)", ISSN-L = "1545-5963", bibdate = "Thu Nov 6 16:13:12 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcbb.bib", abstract = "We present a fuzzy technique for approximate $k$-mer matching that combines the speed of hashing with the sensitivity of dynamic programming. Our approach exploits the collision detection mechanism used by hash maps, unifying the two phases of ``seed and extend'' into a single operation that executes in close to $ O(1)$ average time.", acknowledgement = ack-nhfb, fjournal = "IEEE/ACM Transactions on Computational Biology and Bioinformatics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J954", } @Article{Ideguchi:2014:IDC, author = "Kota Ideguchi and Elmar Tischhauser and Bart Preneel", title = "Internal differential collision attacks on the reduced-round {Gr{\o}stl-0} hash function", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "70", number = "3", pages = "251--271", month = mar, year = "2014", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-012-9674-6", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Thu Mar 13 18:47:10 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=70&issue=3; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-012-9674-6", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Jean:2014:ICA, author = "J{\'e}r{\'e}my Jean and Mar{\'\i}a Naya-Plasencia and Thomas Peyrin", title = "Improved Cryptanalysis of {{\tt AES}}-like Permutations", journal = j-J-CRYPTOLOGY, volume = "27", number = "4", pages = "772--798", month = oct, year = "2014", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-013-9156-7", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Tue Feb 10 08:28:48 MST 2015", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-013-9156-7", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "SHA-3 hash function", } @Article{Jeong:2014:ITP, author = "EunHee Jeong and ByungKwan Lee", title = "An {IP Traceback Protocol} using a Compressed Hash Table, a Sinkhole Router and Data Mining based on Network Forensics against Network Attacks", journal = j-FUT-GEN-COMP-SYS, volume = "33", number = "??", pages = "42--52", month = apr, year = "2014", CODEN = "FGSEVI", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Mon Jan 27 18:39:23 MST 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X13002410", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X/", } @Article{Koschke:2014:LSI, author = "Rainer Koschke", title = "Large-scale inter-system clone detection using suffix trees and hashing", journal = j-J-SOFTW-EVOL-PROC, volume = "26", number = "8", pages = "747--769", month = aug, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1002/smr.1592", ISSN = "2047-7473 (print), 2047-7481 (electronic)", ISSN-L = "2047-7473", bibdate = "Wed Jan 31 13:48:34 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsoftwevolproc.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Software: Evolution and Process", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)2047-7481", } @Article{Lei:2014:FND, author = "Yanqiang Lei and Guoping Qiu and Ligang Zheng and Jiwu Huang", title = "Fast Near-Duplicate Image Detection Using Uniform Randomized Trees", journal = j-TOMCCAP, volume = "10", number = "4", pages = "35:1--35:??", month = jun, year = "2014", DOI = "https://doi.org/10.1145/2602186", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Fri Aug 8 11:32:58 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Indexing structure plays an important role in the application of fast near-duplicate image detection, since it can narrow down the search space. In this article, we develop a cluster of uniform randomized trees (URTs) as an efficient indexing structure to perform fast near-duplicate image detection. The main contribution in this article is that we introduce ``uniformity'' and ``randomness'' into the indexing construction. The uniformity requires classifying the object images into the same scale subsets. Such a decision makes good use of the two facts in near-duplicate image detection, namely: (1) the number of categories is huge; (2) a single category usually contains only a small number of images. Therefore, the uniform distribution is very beneficial to narrow down the search space and does not significantly degrade the detection accuracy. The randomness is embedded into the generation of feature subspace and projection direction, improving the flexibility of indexing construction. The experimental results show that the proposed method is more efficient than the popular locality-sensitive hashing and more stable and flexible than the traditional KD-tree.", acknowledgement = ack-nhfb, articleno = "35", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Lemire:2014:SUS, author = "Daniel Lemire and Owen Kaser", title = "Strongly Universal String Hashing is Fast", journal = j-COMP-J, volume = "57", number = "11", pages = "1624--1638", month = nov, year = "2014", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxt070", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Mon Oct 27 08:54:43 MDT 2014", bibsource = "http://comjnl.oxfordjournals.org/content/57/11.toc; https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/content/57/11/1624", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", onlinedate = "July 10, 2013", } @Book{Leskovec:2014:MMD, author = "Jurij Leskovec and Anand Rajaraman and Jeffrey D. Ullman", title = "Mining of massive datasets", publisher = pub-CAMBRIDGE, address = pub-CAMBRIDGE:adr, edition = "Second", pages = "xii + 467", year = "2014", DOI = "https://doi.org/10.1017/CBO9781139924801", ISBN = "1-107-07723-0 (hardcover), 1-316-14731-2 (e-book), 1-139-92480-X (e-book)", ISBN-13 = "978-1-107-07723-2 (hardcover), 978-1-316-14731-3 (e-book), 978-1-139-92480-1 (e-book)", LCCN = "QA76.9.D343 R35 2014eb", bibdate = "Wed Jan 7 11:34:18 MST 2015", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/pagerank.bib", abstract = "Written by leading authorities in database and Web technologies, this book is essential reading for students and practitioners alike. The popularity of the Web and Internet commerce provides many extremely large datasets from which information can be gleaned by data mining. This book focuses on practical algorithms that have been used to solve key problems in data mining and can be applied successfully to even the largest datasets. It begins with a discussion of the map-reduce framework, an important tool for parallelizing algorithms automatically. The authors explain the tricks of locality-sensitive hashing and stream processing algorithms for mining data that arrives too fast for exhaustive processing. Other chapters cover the PageRank idea and related tricks for organizing the Web, the problems of finding frequent itemsets and clustering. This second edition includes new and extended coverage on social networks, machine learning and dimensionality reduction.", acknowledgement = ack-nhfb, remark = "Previous edition: 2012.", subject = "Data mining; Big data", tableofcontents = "Preface \\ 1. Data mining \\ 2. Map-reduce and the new software stack \\ 3. Finding similar items \\ 4. Mining data streams \\ 5. Link analysis \\ 6. Frequent itemsets \\ 7. Clustering \\ 8. Advertising on the Web \\ 9. Recommendation systems \\ 10. Mining social-network graphs \\ 11. Dimensionality reduction \\ 12. Large-scale machine learning \\ Index", } @Article{Liu:2014:MIK, author = "Xianglong Liu and Yadong Mu and Bo Lang and Shih-Fu Chang", title = "Mixed image-keyword query adaptive hashing over multilabel images", journal = j-TOMCCAP, volume = "10", number = "2", pages = "22:1--22:??", month = feb, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2540990", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Mar 13 07:37:57 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "This article defines a new hashing task motivated by real-world applications in content-based image retrieval, that is, effective data indexing and retrieval given mixed query (query image together with user-provided keywords). Our work is distinguished from state-of-the-art hashing research by two unique features: (1) Unlike conventional image retrieval systems, the input query is a combination of an exemplar image and several descriptive keywords, and (2) the input image data are often associated with multiple labels. It is an assumption that is more consistent with the realistic scenarios. The mixed image-keyword query significantly extends traditional image-based query and better explicates the user intention. Meanwhile it complicates semantics-based indexing on the multilabel data. Though several existing hashing methods can be adapted to solve the indexing task, unfortunately they all prove to suffer from low effectiveness. To enhance the hashing efficiency, we propose a novel scheme ``boosted shared hashing''. Unlike prior works that learn the hashing functions on either all image labels or a single label, we observe that the hashing function can be more effective if it is designed to index over an optimal label subset. In other words, the association between labels and hash bits are moderately sparse. The sparsity of the bit-label association indicates greatly reduced computation and storage complexities for indexing a new sample, since only limited number of hashing functions will become active for the specific sample. We develop a Boosting style algorithm for simultaneously optimizing both the optimal label subsets and hashing functions in a unified formulation, and further propose a query-adaptive retrieval mechanism based on hash bit selection for mixed queries, no matter whether or not the query words exist in the training data. Moreover, we show that the proposed method can be easily extended to the case where the data similarity is gauged by nonlinear kernel functions. Extensive experiments are conducted on standard image benchmarks like CIFAR-10, NUS-WIDE and a-TRECVID. The results validate both the sparsity of the bit-label association and the convergence of the proposed algorithm, and demonstrate that the proposed hashing scheme achieves substantially superior performances over state-of-the-art methods under the same hash bit budget.", acknowledgement = ack-nhfb, articleno = "22", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Liu:2014:SLE, author = "Yingfan Liu and Jiangtao Cui and Zi Huang and Hui Li and Heng Tao Shen", title = "{SK--LSH}: an efficient index structure for approximate nearest neighbor search", journal = j-PROC-VLDB-ENDOWMENT, volume = "7", number = "9", pages = "745--756", month = may, year = "2014", CODEN = "????", ISSN = "2150-8097", bibdate = "Wed Feb 4 17:20:18 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Approximate Nearest Neighbor (ANN) search in high dimensional space has become a fundamental paradigm in many applications. Recently, Locality Sensitive Hashing (LSH) and its variants are acknowledged as the most promising solutions to ANN search. However, state-of-the-art LSH approaches suffer from a drawback: accesses to candidate objects require a large number of random I/O operations. In order to guarantee the quality of returned results, sufficient objects should be verified, which would consume enormous I/O cost. To address this issue, we propose a novel method, called SortingKeys-LSH (SK-LSH), which reduces the number of page accesses through locally arranging candidate objects. We firstly define a new measure to evaluate the distance between the compound hash keys of two points. A linear order relationship on the set of compound hash keys is then created, and the corresponding data points can be sorted accordingly. Hence, data points that are close to each other according to the distance measure can be stored locally in an index file. During the ANN search, only a limited number of disk pages among few index files are necessary to be accessed for sufficient candidate generation and verification, which not only significantly reduces the response time but also improves the accuracy of the returned results. Our exhaustive empirical study over several real-world data sets demonstrates the superior efficiency and accuracy of SK-LSH for the ANN search, compared with state-of-the-art methods, including LSB, C2LSH and CK-Means.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Malensek:2014:EGG, author = "Matthew Malensek and Sangmi Pallickara and Shrideep Pallickara", title = "Evaluating Geospatial Geometry and Proximity Queries Using Distributed Hash Tables", journal = j-COMPUT-SCI-ENG, volume = "16", number = "4", pages = "53--61", month = jul # "\slash " # aug, year = "2014", CODEN = "CSENFA", DOI = "https://doi.org/10.1109/MCSE.2014.48", ISSN = "1521-9615", ISSN-L = "1521-9615", bibdate = "Thu Sep 4 08:43:09 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/computscieng.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computing in Science and Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5992", } @Article{Miranda:2014:RSE, author = "Alberto Miranda and Sascha Effert and Yangwook Kang and Ethan L. Miller and Ivan Popov and Andre Brinkmann and Tom Friedetzky and Toni Cortes", title = "Random Slicing: Efficient and Scalable Data Placement for Large-Scale Storage Systems", journal = j-TOS, volume = "10", number = "3", pages = "9:1--9:??", month = jul, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2632230", ISSN = "1553-3077 (print), 1553-3093 (electronic)", ISSN-L = "1553-3077", bibdate = "Tue Aug 12 16:53:23 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tos/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tos.bib", abstract = "The ever-growing amount of data requires highly scalable storage solutions. The most flexible approach is to use storage pools that can be expanded and scaled down by adding or removing storage devices. To make this approach usable, it is necessary to provide a solution to locate data items in such a dynamic environment. This article presents and evaluates the Random Slicing strategy, which incorporates lessons learned from table-based, rule-based, and pseudo-randomized hashing strategies and is able to provide a simple and efficient strategy that scales up to handle exascale data. Random Slicing keeps a small table with information about previous storage system insert and remove operations, drastically reducing the required amount of randomness while delivering a perfect load distribution.", acknowledgement = ack-nhfb, articleno = "9", fjournal = "ACM Transactions on Storage", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J960", } @Article{Muthusamy:2014:IFC, author = "Vinod Muthusamy and Hans-Arno Jacobsen", title = "Infrastructure-free content-based publish\slash subscribe", journal = j-IEEE-TRANS-NETWORKING, volume = "22", number = "5", pages = "1516--1530", month = oct, year = "2014", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2013.2282159", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Feb 12 18:29:34 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Peer-to-peer (P2P) networks can offer benefits to distributed content-based publish/subscribe data dissemination systems. In particular, since a P2P network's aggregate resources grow as the number of participants increases, scalability can be achieved using no infrastructure other than the participants' own resources. This paper proposes algorithms for supporting content-based publish/subscribe in which subscriptions can specify a range of interest and publications a range of values. The algorithms are built over a distributed hash table abstraction and are completely decentralized. Load balance is addressed by subscription delegation away from overloaded peers and a bottom-up tree search technique that avoids root hotspots. Furthermore, fault tolerance is achieved with a lightweight replication scheme that quickly detects and recovers from faults. Experimental results support the scalability and fault-tolerance properties of the algorithms: For example, doubling the number of subscriptions does not double internal system messages, and even the simultaneous failure of 20\% of the peers in the system requires less than 2 min to fully recover.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{ODonnell:2014:OLB, author = "Ryan O'Donnell and Yi Wu and Yuan Zhou", title = "Optimal Lower Bounds for Locality-Sensitive Hashing (Except When $q$ is Tiny)", journal = j-TOCT, volume = "6", number = "1", pages = "5:1--5:??", month = mar, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2578221", ISSN = "1942-3454 (print), 1942-3462 (electronic)", ISSN-L = "1942-3454", bibdate = "Tue Apr 1 06:02:31 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/toct/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toct.bib", abstract = "We study lower bounds for Locality-Sensitive Hashing (LSH) in the strongest setting: point sets in $ \{ 0, 1 \}^d $ under the Hamming distance. Recall that $H$ is said to be an $ (r, c r, p, q) $-sensitive hash family if all pairs $ x, y \in \{ 0, 1 \}^d $ with $ {\rm dist}(x, y) \leq r $ have probability at least $p$ of collision under a randomly chosen $ h \in H $, whereas all pairs $ x, y \in \{ 0, 1 \}^d $ with $ {\rm dist}(x, y) \geq c r $ have probability at most $q$ of collision. Typically, one considers $ d \to \infty $, with $ c > 1 $ fixed and $q$ bounded away from $0$. For its applications to approximate nearest-neighbor search in high dimensions, the quality of an LSH family $H$ is governed by how small its $ \rho $ parameter $ \rho = \ln (1 / p) / l n(1 / q) $ is as a function of the parameter $c$. The seminal paper of Indyk and Motwani [1998] showed that for each $ c \geq 1 $, the extremely simple family $ H = \{ x \mapsto x $ _i$ : i \in [d] \} $ achieves $ \rho \leq 1 / c $. The only known lower bound, due to Motwani et al. [2007], is that $ \rho $ must be at least $ (e^{1 / c} - 1) / (e^{1 / c} + 1) \geq .46 / c $ (minus $ o_d(1) $ ). The contribution of this article is twofold. (1) We show the ``optimal'' lower bound for $ \rho $: it must be at least $ 1 / c $ (minus $ o_d(1) $ ). Our proof is very simple, following almost immediately from the observation that the noise stability of a boolean function at time $t$ is a log-convex function of $t$. (2) We raise and discuss the following issue: neither the application of LSH to nearest-neighbor search nor the known LSH lower bounds hold as stated if the q parameter is tiny. Here, ``tiny'' means $ q = 2^{- \Theta (d)} $, a parameter range we believe is natural.", acknowledgement = ack-nhfb, articleno = "5", fjournal = "ACM Transactions on Computation Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1190", } @Article{Omar:2014:FHF, author = "Sami Omar and Houssem Sabri", title = "Fast hash functions and convolution product", journal = j-J-MATH-CRYPTOL, volume = "8", number = "2", pages = "169--187", year = "2014", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2013-0014", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60 (11T71)", MRnumber = "3213580", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Ordonez:2014:BVS, author = "Carlos Ordonez and Carlos Garcia-Alvarado and Veerabhadaran Baladandayuthapani", title = "{Bayesian} Variable Selection in Linear Regression in One Pass for Large Datasets", journal = j-TKDD, volume = "9", number = "1", pages = "3:1--3:??", month = aug, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2629617", ISSN = "1556-4681 (print), 1556-472X (electronic)", ISSN-L = "1556-4681", bibdate = "Tue Aug 26 17:49:05 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tkdd/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tkdd.bib", abstract = "Bayesian models are generally computed with Markov Chain Monte Carlo (MCMC) methods. The main disadvantage of MCMC methods is the large number of iterations they need to sample the posterior distributions of model parameters, especially for large datasets. On the other hand, variable selection remains a challenging problem due to its combinatorial search space, where Bayesian models are a promising solution. In this work, we study how to accelerate Bayesian model computation for variable selection in linear regression. We propose a fast Gibbs sampler algorithm, a widely used MCMC method that incorporates several optimizations. We use a Zellner prior for the regression coefficients, an improper prior on variance, and a conjugate prior Gaussian distribution, which enable dataset summarization in one pass, thus exploiting an augmented set of sufficient statistics. Thereafter, the algorithm iterates in main memory. Sufficient statistics are indexed with a sparse binary vector to efficiently compute matrix projections based on selected variables. Discovered variable subsets probabilities, selecting and discarding each variable, are stored on a hash table for fast retrieval in future iterations. We study how to integrate our algorithm into a Database Management System (DBMS), exploiting aggregate User-Defined Functions for parallel data summarization and stored procedures to manipulate matrices with arrays. An experimental evaluation with real datasets evaluates accuracy and time performance, comparing our DBMS-based algorithm with the R package. Our algorithm is shown to produce accurate results, scale linearly on dataset size, and run orders of magnitude faster than the R package.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on Knowledge Discovery from Data (TKDD)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1054", } @Article{Pagh:2014:COH, author = "Rasmus Pagh and Zhewei Wei and Ke Yi and Qin Zhang", title = "Cache-Oblivious Hashing", journal = j-ALGORITHMICA, volume = "69", number = "4", pages = "864--883", month = aug, year = "2014", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-013-9763-6", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Tue Aug 12 07:47:26 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0178-4617&volume=69&issue=4; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s00453-013-9763-6", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{Reyes:2014:FKM, author = "Kristofer Reyes", title = "Fast Kinetic {Monte Carlo} Simulations Using Hash Table Based Caching with Applications to Nanowire Growth and Sintering", journal = j-MULTISCALE-MODELING-SIMUL, volume = "12", number = "1", pages = "200--224", month = "????", year = "2014", CODEN = "MMSUBT", DOI = "https://doi.org/10.1137/130926407", ISSN = "1540-3459 (print), 1540-3467 (electronic)", ISSN-L = "1540-3459", bibdate = "Sat Sep 13 10:03:47 MDT 2014", bibsource = "http://epubs.siam.org/sam-bin/dbq/toc/MMS/12/1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siammms.bib", acknowledgement = ack-nhfb, fjournal = "Multiscale Modeling and Simulation", journal-URL = "http://epubs.siam.org/mms", onlinedate = "January 2014", } @TechReport{Rivest:2014:SSR, author = "Ronald L. Rivest and Jacob C. N. Schuldt", title = "{Spritz} ---- a spongy {RC4}-like stream cipher and hash function", type = "Report", institution = "MIT CSAIL and Research Institute for Secure Systems", address = "Cambridge, MA 02139, USA and AIST, Japan", pages = "30", day = "27", month = oct, year = "2014", bibdate = "Sat Nov 15 08:26:10 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://people.csail.mit.edu/rivest/pubs/RS14.pdf", abstract = "This note reconsiders the design of the stream cipher RC4, and proposes an improved variant, which we call `Spritz' (since the output comes in fine drops rather than big blocks.)\par Our work leverages the considerable cryptanalytic work done on the original RC4 and its proposed variants. It also uses simulations extensively to search for biases and to guide the selection of intermediate expressions.\par We estimate that Spritz can produce output with about 24 cycles/byte of computation. Furthermore, our statistical tests suggest that about $ 2^{81} $ bytes of output are needed before one can reasonably distinguish Spritz output from random output; this is a marked improvement over RC4.\par In addition, we formulate Spritz as a `sponge (or sponge-like) function,' [5], which can Absorb new data at any time, and from which one can Squeeze pseudorandom output sequences of arbitrary length. Spritz can thus be easily adapted for use as a cryptographic hash function, an encryption algorithm, or a message-authentication code generator. (However, in hash-function mode, Spritz is rather slow.)", acknowledgement = ack-nhfb, keywords = "Absorb; cryptographic hash function; encryption; message authentication code; RC4; sponge function; Spritz; Squeeze; stream cipher", } @Article{Rottenstreich:2014:VIC, author = "Ori Rottenstreich and Yossi Kanizo and Isaac Keslassy", title = "The variable-increment counting {Bloom} filter", journal = j-IEEE-TRANS-NETWORKING, volume = "22", number = "4", pages = "1092--1105", month = aug, year = "2014", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2013.2272604", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Feb 12 18:29:29 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Counting Bloom Filters (CBFs) are widely used in networking device algorithms. They implement fast set representations to support membership queries with limited error and support element deletions unlike Bloom Filters. However, they consume significant amounts of memory. In this paper, we introduce a new general method based on variable increments to improve the efficiency of CBFs and their variants. Unlike CBFs, at each element insertion, the hashed counters are incremented by a hashed variable increment instead of a unit increment. Then, to query an element, the exact value of a counter is considered and not just its positiveness. We present two simple schemes based on this method. We demonstrate that this method can always achieve a lower false positive rate and a lower overflow probability bound than CBF in practical systems. We also show how it can be easily implemented in hardware, with limited added complexity and memory overhead. We further explain how this method can extend many variants of CBF that have been published in the literature. We then suggest possible improvements of the presented schemes and provide lower bounds on their memory consumption. Lastly, using simulations with real-life traces and hash functions, we show how it can significantly improve the false positive rate of CBFs given the same amount of memory.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Safkhani:2014:CCA, author = "Masoumeh Safkhani and Pedro Peris-Lopez and Julio Cesar Hernandez-Castro and Nasour Bagheri", title = "Cryptanalysis of the {Cho et al.} protocol: a hash-based {RFID} tag mutual authentication protocol", journal = j-J-COMPUT-APPL-MATH, volume = "259 (part B)", number = "??", pages = "571--577", day = "15", month = mar, year = "2014", CODEN = "JCAMDI", DOI = "https://doi.org/10.1016/j.cam.2013.09.073", ISSN = "0377-0427 (print), 1879-1778 (electronic)", ISSN-L = "0377-0427", bibdate = "Sat Feb 25 13:34:02 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2010.bib", note = "See \cite{Cho:2012:CBF}.", URL = "http://www.sciencedirect.com/science/article/pii/S0377042713005281", acknowledgement = ack-nhfb, fjournal = "Journal of Computational and Applied Mathematics", journal-URL = "http://www.sciencedirect.com/science/journal/03770427", } @Article{Saikia:2014:PHF, author = "Navajit Saikia and Prabin K. Bora", title = "Perceptual hash function for scalable video", journal = j-INT-J-INFO-SEC, volume = "13", number = "1", pages = "81--93", month = feb, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-013-0211-z", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:41 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-013-0211-z", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Schellhorn:2014:SCP, author = "Gerhard Schellhorn and John Derrick and Heike Wehrheim", title = "A Sound and Complete Proof Technique for Linearizability of Concurrent Data Structures", journal = j-TOCL, volume = "15", number = "4", pages = "31:1--31:??", month = sep, year = "2014", CODEN = "????", DOI = "https://doi.org/10.1145/2629496", ISSN = "1529-3785 (print), 1557-945X (electronic)", ISSN-L = "1529-3785", bibdate = "Sat Sep 13 07:31:07 MDT 2014", bibsource = "http://www.acm.org/pubs/contents/journals/tocl/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tocl.bib", abstract = "Efficient implementations of data structures such as queues, stacks or hash-tables allow for concurrent access by many processes at the same time. To increase concurrency, these algorithms often completely dispose with locking, or only lock small parts of the structure. Linearizability is the standard correctness criterion for such a scenario-where a concurrent object is linearizable if all of its operations appear to take effect instantaneously some time between their invocation and return. The potential concurrent access to the shared data structure tremendously increases the complexity of the verification problem, and thus current proof techniques for showing linearizability are all tailored to specific types of data structures. In previous work, we have shown how simulation-based proof conditions for linearizability can be used to verify a number of subtle concurrent algorithms. In this article, we now show that conditions based on backward simulation can be used to show linearizability of every linearizable algorithm, that is, we show that our proof technique is both sound and complete. We exemplify our approach by a linearizability proof of a concurrent queue, introduced in Herlihy and Wing's landmark paper on linearizability. Except for their manual proof, none of the numerous other approaches have successfully treated this queue. Our approach is supported by a full mechanisation: both the linearizability proofs for case studies like the queue, and the proofs of soundness and completeness have been carried out with an interactive prover, which is KIV.", acknowledgement = ack-nhfb, articleno = "31", fjournal = "ACM Transactions on Computational Logic", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J773", } @Article{Sun:2014:SSA, author = "Yifang Sun and Wei Wang and Jianbin Qin and Ying Zhang and Xuemin Lin", title = "{SRS}: solving $c$-approximate nearest neighbor queries in high dimensional {Euclidean} space with a tiny index", journal = j-PROC-VLDB-ENDOWMENT, volume = "8", number = "1", pages = "1--12", month = sep, year = "2014", CODEN = "????", ISSN = "2150-8097", ISSN-L = "2150-8097", bibdate = "Mon Feb 9 18:24:33 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Nearest neighbor searches in high-dimensional space have many important applications in domains such as data mining, and multimedia databases. The problem is challenging due to the phenomenon called ``curse of dimensionality''. An alternative solution is to consider algorithms that returns a $c$-approximate nearest neighbor ($c$-ANN) with guaranteed probabilities. Locality Sensitive Hashing (LSH) is among the most widely adopted method, and it achieves high efficiency both in theory and practice. However, it is known to require an extremely high amount of space for indexing, hence limiting its scalability. In this paper, we propose several surprisingly simple methods to answer $c$-ANN queries with theoretical guarantees requiring only a single tiny index. Our methods are highly flexible and support a variety of functionalities, such as finding the exact nearest neighbor with any given probability. In the experiment, our methods demonstrate superior performance against the state-of-the-art LSH-based methods, and scale up well to 1 billion high-dimensional points on a single commodity PC.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{vanTrung:2014:TBF, author = "Tran van Trung", title = "A tight bound for frameproof codes viewed in terms of separating hash families", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "72", number = "3", pages = "713--718", month = sep, year = "2014", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-013-9800-0", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Sat Aug 9 07:37:57 MDT 2014", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0925-1022&volume=72&issue=3; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-013-9800-0", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Wang:2014:CGR, author = "Zongyue Wang and Hongbo Yu and Xiaoyun Wang", title = "Cryptanalysis of {GOST R} hash function", journal = j-INFO-PROC-LETT, volume = "114", number = "12", pages = "655--662", month = dec, year = "2014", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Sat Aug 16 12:31:39 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0020019014001458", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190/", } @Article{Wang:2014:DRG, author = "Pai-Chou Wang", title = "Dynamic Reducts Generation Using Cascading Hashes", journal = j-INT-J-FOUND-COMP-SCI, volume = "25", number = "2", pages = "219--??", month = feb, year = "2014", CODEN = "IFCSEN", DOI = "https://doi.org/10.1142/S0129054114500117", ISSN = "0129-0541", ISSN-L = "0129-0541", bibdate = "Fri Jun 6 06:46:16 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijfcs.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science (IJFCS)", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{Warren:2014:IPH, author = "Michael S. Warren", title = "{2HOT}: an improved parallel hashed oct-tree {$N$}-body algorithm for cosmological simulation", journal = j-SCI-PROG, volume = "22", number = "2", pages = "109--124", month = "????", year = "2014", CODEN = "SCIPEV", DOI = "https://doi.org/10.3233/SPR-140385", ISSN = "1058-9244 (print), 1875-919X (electronic)", ISSN-L = "1058-9244", bibdate = "Tue Sep 9 18:01:01 MDT 2014", bibsource = "http://www.iospress.nl/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sciprog.bib", acknowledgement = ack-nhfb, fjournal = "Scientific Programming", journal-URL = "http://iospress.metapress.com/content/1058-9244", } @Misc{WilsonGarcia:2014:GLD, author = "Edscott {Wilson Garc{\'\i}a}", title = "{GNU} {{\tt libdbh}} (disk-based hash tables)", howpublished = "SourceForge software archive.", day = "9", month = apr, year = "2014", bibdate = "Fri Mar 13 07:54:15 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/gnu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://sourceforge.net/projects/dbh; http://www.gnu.org/software/libdbh/", acknowledgement = ack-nhfb, } @Article{Xu:2014:HTM, author = "Yang Xu and Zhaobo Liu and Zhuoyuan Zhang and H. Jonathan Chao", title = "High-throughput and memory-efficient multimatch packet classification based on distributed and pipelined hash tables", journal = j-IEEE-TRANS-NETWORKING, volume = "22", number = "3", pages = "982--995", month = jun, year = "2014", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2013.2270441", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Wed Oct 1 09:58:30 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "The emergence of new network applications, such as the network intrusion detection system and packet-level accounting, requires packet classification to report all matched rules instead of only the best matched rule. Although several schemes have been proposed recently to address the multimatch packet classification problem, most of them require either huge memory or expensive ternary content addressable memory (TCAM) to store the intermediate data structure, or they suffer from steep performance degradation under certain types of classifiers. In this paper, we decompose the operation of multimatch packet classification from the complicated multidimensional search to several single-dimensional searches, and present an asynchronous pipeline architecture based on a signature tree structure to combine the intermediate results returned from single-dimensional searches. By spreading edges of the signature tree across multiple hash tables at different stages, the pipeline can achieve a high throughput via the interstage parallel access to hash tables. To exploit further intrastage parallelism, two edge-grouping algorithms are designed to evenly divide the edges associated with each stage into multiple work-conserving hash tables. To avoid collisions involved in hash table lookup, a hybrid perfect hash table construction scheme is proposed. Extensive simulation using realistic classifiers and traffic traces shows that the proposed pipeline architecture outperforms HyperCuts and B2PC schemes in classification speed by at least one order of magnitude, while having a similar storage requirement. Particularly, with different types of classifiers of 4K rules, the proposed pipeline architecture is able to achieve a throughput between 26.8 and 93.1 Gb/s using perfect hash tables.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Zhang:2014:FFS, author = "Yong-Dong Zhang and Yu Wang and Sheng Tang and Steven C. H. Hoi and Jin-Tao Li", title = "{FSpH}: Fitted spectral hashing for efficient similarity search", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "124", number = "??", pages = "3--11", month = jul, year = "2014", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Aug 16 12:07:44 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1077314214000241", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Andreeva:2015:OPH, author = "Elena Andreeva and Bart Mennink and Bart Preneel", title = "Open problems in hash function security", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "77", number = "2--3", pages = "611--631", month = dec, year = "2015", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-015-0096-0", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Sun Oct 25 07:02:15 MDT 2015", bibsource = "http://link.springer.com/journal/10623/77/2; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-015-0096-0", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Barnes:2015:PEP, author = "Connelly Barnes and Fang-Lue Zhang and Liming Lou and Xian Wu and Shi-Min Hu", title = "{PatchTable}: efficient patch queries for large datasets and applications", journal = j-TOG, volume = "34", number = "4", pages = "97:1--97:??", month = aug, year = "2015", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/2766934", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue Jul 28 17:22:44 MDT 2015", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tog.bib", abstract = "This paper presents a data structure that reduces approximate nearest neighbor query times for image patches in large datasets. Previous work in texture synthesis has demonstrated real-time synthesis from small exemplar textures. However, high performance has proved elusive for modern patch-based optimization techniques which frequently use many exemplar images in the tens of megapixels or above. Our new algorithm, PatchTable, offloads as much of the computation as possible to a pre-computation stage that takes modest time, so patch queries can be as efficient as possible. There are three key insights behind our algorithm: (1) a lookup table similar to locality sensitive hashing can be precomputed, and used to seed sufficiently good initial patch correspondences during querying, (2) missing entries in the table can be filled during pre-computation with our fast Voronoi transform, and (3) the initially seeded correspondences can be improved with a precomputed k-nearest neighbors mapping. We show experimentally that this accelerates the patch query operation by up to 9$ \times $ over k-coherence, up to 12$ \times $ over TreeCANN, and up to 200$ \times $ over PatchMatch. Our fast algorithm allows us to explore efficient and practical imaging and computational photography applications. We show results for artistic video stylization, light field super-resolution, and multi-image editing.", acknowledgement = ack-nhfb, articleno = "97", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Bernstein:2015:SPS, author = "Daniel J. Bernstein and Daira Hopwood and Andreas H{\"u}lsing and Tanja Lange and Ruben Niederhagen and Louiza Papachristodoulou and Michael Schneider and Peter Schwabe and Zooko Wilcox-O'Hearn", title = "{SPHINCS}: Practical Stateless Hash-Based Signatures", journal = j-LECT-NOTES-COMP-SCI, volume = "9056", pages = "368--397", year = "2015", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-662-46800-5_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 31 16:23:33 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/chapter/10.1007/978-3-662-46800-5_15", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", journal-URL = "http://link.springer.com/bookseries/558", remark = "Proceedings of the International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT 15)", } @Article{Biham:2015:CSR, author = "Eli Biham and Rafi Chen and Antoine Joux", title = "Cryptanalysis of {SHA-0} and Reduced {SHA-1}", journal = j-J-CRYPTOLOGY, volume = "28", number = "1", pages = "110--160", month = jan, year = "2015", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-014-9179-8", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Tue Feb 10 08:28:49 MST 2015", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-014-9179-8", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", remark = "From the abstract: ``We use these techniques to find a collision of the full SHA-0 which is the first published collision of this function, and very efficient collision attacks on reduced versions of SHA-1.''", } @Article{Chakrabarti:2015:BPL, author = "Aniket Chakrabarti and Venu Satuluri and Atreya Srivathsan and Srinivasan Parthasarathy", title = "A {Bayesian} Perspective on Locality Sensitive Hashing with Extensions for Kernel Methods", journal = j-TKDD, volume = "10", number = "2", pages = "19:1--19:??", month = oct, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2778990", ISSN = "1556-4681 (print), 1556-472X (electronic)", ISSN-L = "1556-4681", bibdate = "Mon Oct 26 17:19:18 MDT 2015", bibsource = "http://www.acm.org/pubs/contents/journals/tkdd/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tkdd.bib", abstract = "Given a collection of objects and an associated similarity measure, the all-pairs similarity search problem asks us to find all pairs of objects with similarity greater than a certain user-specified threshold. In order to reduce the number of candidates to search, locality-sensitive hashing (LSH) based indexing methods are very effective. However, most such methods only use LSH for the first phase of similarity search --- that is, efficient indexing for candidate generation. In this article, we present BayesLSH, a principled Bayesian algorithm for the subsequent phase of similarity search --- performing candidate pruning and similarity estimation using LSH. A simpler variant, BayesLSH-Lite, which calculates similarities exactly, is also presented. Our algorithms are able to quickly prune away a large majority of the false positive candidate pairs, leading to significant speedups over baseline approaches. For BayesLSH, we also provide probabilistic guarantees on the quality of the output, both in terms of accuracy and recall. Finally, the quality of BayesLSH's output can be easily tuned and does not require any manual setting of the number of hashes to use for similarity estimation, unlike standard approaches. For two state-of-the-art candidate generation algorithms, AllPairs and LSH, BayesLSH enables significant speedups, typically in the range 2 $ \times $ --20 $ \times $ for a wide variety of datasets. We also extend the BayesLSH algorithm for kernel methods --- in which the similarity between two data objects is defined by a kernel function. Since the embedding of data points in the transformed kernel space is unknown, algorithms such as AllPairs which rely on building inverted index structure for fast similarity search do not work with kernel functions. Exhaustive search across all possible pairs is also not an option since the dataset can be huge and computing the kernel values for each pair can be prohibitive. We propose K-BayesLSH an all-pairs similarity search problem for kernel functions. K-BayesLSH leverages a recently proposed idea --- kernelized locality sensitive hashing (KLSH) --- for hash bit computation and candidate generation, and uses the aforementioned BayesLSH idea for candidate pruning and similarity estimation. We ran a broad spectrum of experiments on a variety of datasets drawn from different domains and with distinct kernels and find a speedup of 2 $ \times $ --7 $ \times $ over vanilla KLSH.", acknowledgement = ack-nhfb, articleno = "19", fjournal = "ACM Transactions on Knowledge Discovery from Data (TKDD)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1054", } @Article{Chierichetti:2015:LPF, author = "Flavio Chierichetti and Ravi Kumar", title = "{LSH}-Preserving Functions and Their Applications", journal = j-J-ACM, volume = "62", number = "5", pages = "33:1--33:??", month = nov, year = "2015", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/2816813", ISSN = "0004-5411 (print), 1557-735X (electronic)", bibdate = "Tue Nov 3 07:37:35 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", abstract = "Locality sensitive hashing (LSH) is a key algorithmic tool that is widely used both in theory and practice. An important goal in the study of LSH is to understand which similarity functions admit an LSH, that is, are LSHable. In this article, we focus on the class of transformations such that given any similarity that is LSHable, the transformed similarity will continue to be LSHable. We show a tight characterization of all such LSH-preserving transformations: they are precisely the probability generating functions, up to scaling. As a concrete application of this result, we study which set similarity measures are LSHable. We obtain a complete characterization of similarity measures between two sets $A$ and $B$ that are ratios of two linear functions of $ | A \cap B |$, $ | A \triangle B |$, $ | A \cup B |$: such a measure is LSHable if and only if its corresponding distance is a metric. This result generalizes the well-known LSH for the Jaccard set similarity, namely, the minwise-independent permutations, and obtains LSHs for many set similarity measures that are used in practice. Using our main result, we obtain a similar characterization for set similarities involving radicals.", acknowledgement = ack-nhfb, articleno = "33", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Cho:2015:CBF, author = "Jung-Sik Cho and Young-Sik Jeong and Sang Oh Park", title = "Consideration on the brute-force attack cost and retrieval cost: a hash-based radio-frequency identification {(RFID)} tag mutual authentication protocol", journal = j-COMPUT-MATH-APPL, volume = "69", number = "1", pages = "58--65", month = jan, year = "2015", CODEN = "CMAPDK", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Mar 1 21:51:39 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/computmathappl2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0898122112001393", acknowledgement = ack-nhfb, fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221", } @InProceedings{Dahlgaard:2015:HSP, author = "S{\o}ren Dahlgaard and Mathias B{\ae}k Tejs Knudsen and Eva Rotenberg and Mikkel Thorup", editor = "{IEEE}", booktitle = "{2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS)}", title = "Hashing for statistics over $k$-partitions", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "1292--1310", year = "2015", DOI = "https://doi.org/10.1109/FOCS.2015.83", ISBN = "1-4673-8191-8", ISBN-13 = "978-1-4673-8191-8", ISSN = "0272-5428", ISSN-L = "0272-5428", bibdate = "Wed Jan 03 13:45:57 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Debnath:2015:RHT, author = "Biplob Debnath and Alireza Haghdoost and Asim Kadav and Mohammed G. Khatib and Cristian Ungureanu", title = "Revisiting Hash Table Design for Phase Change Memory", journal = j-OPER-SYS-REV, volume = "49", number = "2", pages = "18--26", month = dec, year = "2015", CODEN = "OSRED8", DOI = "https://doi.org/10.1145/2883591.2883597", ISSN = "0163-5980 (print), 1943-586X (electronic)", ISSN-L = "0163-5980", bibdate = "Thu Jan 21 12:18:28 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/opersysrev.bib", abstract = "Phase Change Memory (PCM) is emerging as an attractive alternative to Dynamic Random Access Memory (DRAM) in building data-intensive computing systems. PCM offers read/write performance asymmetry that makes it necessary to revisit the design of in-memory applications. In this paper, we focus on in-memory hash tables, a family of data structures with wide applicability. We evaluate several popular hash-table designs to understand their performance under PCM. We find that for write-heavy workloads the designs that achieve best performance for PCM differ from the ones that are best for DRAM, and that designs achieving a high load factor also cause a high number of memory writes. Finally, we propose PFHT, a PCM-Friendly Hash Table which presents a cuckoo hashing variant that is tailored to PCM characteristics, and offers a better trade-off between performance, the amount of writes generated, and the expected load factor than any of the existing DRAM-based implementations.", acknowledgement = ack-nhfb, fjournal = "Operating Systems Review", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J597", } @Book{Delfs:2015:ICP, author = "Hans Delfs and Helmut Knebl", title = "Introduction to Cryptography : Principles and Applications", publisher = pub-SV, address = pub-SV:adr, edition = "Third", pages = "xx + 508 + 5", year = "2015", DOI = "https://doi.org/10.1007/978-3-662-47974-2", ISBN = "3-662-47973-7 (paper), 3-662-47974-5 (e-book)", ISBN-13 = "978-3-662-47973-5 (paper), 978-3-662-47974-2 (e-book)", ISSN = "1619-7100 (print), 2197-845X (electronic)", ISSN-L = "1619-7100", LCCN = "QA76.9.A25; QA76.9.D35", bibdate = "Sat Jun 10 08:35:23 MDT 2017", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Information Security and Cryptography", URL = "http://link.springer.com/book/10.1007/978-3-662-47974-2", abstract = "The first part of this book covers the key concepts of cryptography on an undergraduate level, from encryption and digital signatures to cryptographic protocols. Essential techniques are demonstrated in protocols for key exchange, user identification, electronic elections and digital cash. In the second part, more advanced topics are addressed, such as the bit security of one-way functions and computationally perfect pseudorandom bit generators. The security of cryptographic schemes is a central topic. Typical examples of provably secure encryption and signature schemes and their security proofs are given. Though particular attention is given to the mathematical foundations, no special background in mathematics is presumed. The necessary algebra, number theory and probability theory are included in the appendix. Each chapter closes with a collection of exercises. In the second edition the authors added a complete description of the AES, an extended section on cryptographic hash functions, and new sections on random oracle proofs and public-key encryption schemes that are provably secure against adaptively-chosen-ciphertext attacks. The third edition is a further substantive extension, with new topics added, including: elliptic curve cryptography; Paillier encryption; quantum cryptography; the new SHA-3 standard for cryptographic hash functions; a considerably extended section on electronic elections and Internet voting; mix nets; and zero-knowledge proofs of shuffles. The book is appropriate for undergraduate and graduate students in computer science, mathematics, and engineering.", acknowledgement = ack-nhfb, shorttableofcontents = "Introduction \\ Symmetric-Key Encryption \\ Public-Key Cryptography \\ Cryptographic Protocols \\ Probabilistic Algorithms \\ One-Way Functions and the Basic Assumptions \\ Bit Security of One-Way Functions \\ One-Way Functions and Pseudorandomness \\ Provably Secure Encryption \\ Unconditional Security of Cryptosystems \\ Provably Secure Digital Signatures \\ App. A, Algebra and Number Theory \\ App. B, Probabilities and Information Theory \\ References \\ Index", subject = "Computer science; Informatique; Computer security; S{\'e}curit{\'e} informatique; Data structures (Computer science); Structures de donn{\'e}es (Informatique); Mathematics; Math{\'e}matiques; Number theory; Th{\'e}orie des nombres; Computer science; Mathematics; Computer security; Data structures (Computer science); Number theory.", tableofcontents = "1. Introduction / 1 \\ 1.1 Encryption and Secrecy / 1 \\ 1.2 The Objectives of Cryptography / 2 \\ 1.3 Attacks / 4 \\ 1.4 Cryptographic Protocols / 5 \\ 1.5 Provable Security / 6 \\ 2. Symmetric-Key Cryptography / 11 \\ 2.1 Symmetric-Key Encryption / 11 \\ 2.1.1 Stream Ciphers / 12 \\ 2.1.2 Block Ciphers / 15 \\ 2.1.3 DES / 16 \\ 2.1.4 AES / 19 \\ 2.1.5 Modes of Operation / 25 \\ 2.2 Cryptographic Hash Functions / 30 \\ 2.2.1 Security Requirements for Hash Functions / 30 \\ 2.2.2 Construction of Hash Functions / 32 \\ 2.2.3 Data Integrity and Message Authentication / 42 \\ 2.2.4 Hash Functions as Random Functions / 44 \\ 3. Public-Key Cryptography / 49 \\ 3.1 The Concept of Public-Key Cryptography / 49 \\ 3.2 Modular Arithmetic / 51 \\ 3.2.1 The Integers / 51 \\ 3.2.2 The Integers Modulo n / 53 \\ 3.3 RSA : / 58 \\ 3.3.1 Key Generation and Encryption / 58 \\ 3.3.2 Attacks Against RSA Encryption / 62 \\ 3.3.3 Probabilistic RSA Encryption / 67 \\ 3.3.4 Digital Signatures The Basic Scheme / 70 \\ 3.3.5 Signatures with Hash Functions / 71 \\ 3.4 The Discrete Logarithm / 77 \\ 3.4.1 ElGamal Encryption / 77 \\ 3.4.2 ElGamal Signatures / 78 \\ 3.4.3 Digital Signature Algorithm / 80 \\ 3.4.4 ElGamal Encryption in a Prime-Order Subgroup / 82 \\ 3.5 Modular Squaring / 85 \\ 3.5.1 Rabin's Encryption / 85 \\ 3.5.2 Rabin's Signature Scheme / 86 \\ 3.6 Homomorphic Encryption Algorithms / 87 \\ 3.6.1 ElGamal Encryption / 87 \\ 3.6.2 Paillier Encryption / 88 \\ 3.6.3 Re-encryption of Ciphertexts / 89 \\ 3.7 Elliptic Curve Cryptography / 90 \\ 3.7.1 Selecting the Curve and the Base Point / 93 \\ 3.7.2 Diffie-Hellman Key Exchange / 98 \\ 3.7.3 ElGamal Encryption / 100 \\ 3.7.4 Elliptic Curve Digital Signature Algorithm / 102 \\ 4. Cryptographic Protocols / 107 \\ 4.1 Key Exchange and Entity Authentication / 107 \\ 4.1.1 Kerberos / 108 \\ 4.1.2 Diffie-Hellman Key Agreement Ill 4.1.3 Key Exchange and Mutual Authentication / 112 \\ 4.1.4 Station-to-Station Protocol / 114 \\ 4.1.5 Public-Key Management Techniques / 115 \\ 4.2 Identification Schemes / 117 \\ 4.2.1 Interactive Proof Systems / 117 \\ 4.2.2 Simplified Fiat-Shamir Identification Scheme / 119 \\ 4.2.3 Zero-Knowledge / 121 \\ 4.2.4 Fiat-Shamir Identification Scheme / 123 \\ 4.2.5 Fiat-Shamir Signature Scheme / 125 \\ 4.3 Commitment Schemes / 126 \\ 4.3.1 A Commitment Scheme Based on Quadratic Residues / 127 \\ 4.3.2 A Commitment Scheme Based on Discrete Logarithms / 128 \\ 4.3.3 Homomorphic Commitments / 129 \\ 4.4 Secret Sharing / 130 \\ 4.5 Verifiable Electronic Elections / 133 \\ 4.5.1 A Multi-authority Election Scheme / 135 \\ 4.5.2 Proofs of Knowledge / 138 \\ 4.5.3 Non-interactive Proofs of Knowledge / 142 \\ 4.5.4 Extension to Multi-way Elections / 143 \\ 4.5.5 Eliminating the Trusted Center / 144 \\ 4.6 Mix Nets and Shuffles / 146 \\ 4.6.1 Decryption Mix Nets / 147 \\ 4.6.2 Re-encryption Mix Nets / 150 \\ 4.6.3 Proving Knowledge of the Plaintext / 153 \\ 4.6.4 Zero-Knowledge Proofs of Shuffles / 154 \\ 4.7 Receipt-Free and Coercion-Resistant Elections / 168 \\ 4.7.1 Receipt-Freeriess by Randomized Re-encryption / 169 \\ 4.7.2 A Coercion-Resistant Protocol / 176 \\ 4.8 Digital Cash / 184 \\ 4.8.1 Blindly Issued Proofs / 186 \\ 4.8.2 A Fair Electronic Cash System / 192 \\ 4.8.3 Underlying Problems / 197 \\ 5. Probabilistic Algorithms / 203 \\ 5.1 Coin-Tossing Algorithms / 203 \\ 5.2 Monte Carlo and Las Vegas Algorithms / 208 \\ 6. One-Way Functions and the Basic Assumptions / 215 \\ 6.1 A Notation for Probabilities / 216 \\ 6.2 Discrete Exponential Function / 217 \\ 6.3 Uniform Sampling Algorithms / 223 \\ 6.4 Modular Powers / 226 \\ 6.5 Modular Squaring / 229 \\ 6.6 Quadratic Residuosity Property / 230 \\ 6.7 Formal Definition of One-Way Functions / 231 \\ 6.8 Hard-Core Predicates / 235 \\ 7. Bit Security of One-Way Functions / 243 \\ 7.1 Bit Security of the Exp Family / 243 \\ 7.2 Bit Security of the RSA Family / 250 \\ 7.3 Bit Security of the Square Family / 258 \\ 8. One-Way Functions and Pseudorandomness / 267 \\ 8.1 Computationally Perfect Pseudorandom Bit Generators / 267 \\ 8.2 Yao's Theorem / 275 \\ 9. Provably Secure Encryption / 283 \\ 9.1 Classical Information-Theoretic Security / 284 \\ 9.2 Perfect Secrecy and Probabilistic Attacks / 288 \\ 9.3 Public-Key One-Time Pads / 292 \\ 9.4 Passive Eavesdroppers / 294 \\ 9.5 Chosen-Ciphertext Attacks / 301 \\ 9.5.1 A Security Proof in the Random Oracle Model / 304 \\ 9.5.2 Security Under Standard Assumptions / 313 \\ 10. Unconditional Security of Cryptosystems / 321 \\ 10.1 The Bounded Storage Model / 322 \\ 10.2 The Noisy Channel Model / 332 \\ 10.3 Unconditionally Secure Message Authentication / 333 \\ 10.3.1 Almost Universal Classes of Hash Functions / 333 \\ 10.3.2 Message Authentication with Universal Hash Families / 335 \\ 10.3.3 Authenticating Multiple Messages / 336 \\ 10.4 Collision Entropy and Privacy Amplification / 337 \\ 10.4.1 Renyi Entropy / 338 \\ 10.4.2 Privacy Amplification / 340 \\ 10.4.3 Extraction of a Secret Key / 341 \\ 10.5 Quantum Key Distribution / 343 \\ 10.5.1 Quantum Bits and Quantum Measurements / 344 \\ 10.5.2 The BB84 Protocol / 350 \\ 10.5.3 Estimation of the Error Rate / 353 \\ 10.5.4 Intercept-and-Resend Attacks / 354 \\ 10.5.5 Information Reconciliation / 362 \\ 10.5.6 Exchanging a Secure Key - An Example / 367 \\ 10.5.7 General Attacks and Security Proofs / 368 \\ 11. Provably Secure Digital Signatures / 373 \\ 11.1 Attacks and Levels of Security / 373 \\ 11.2 Claw-Free Pairs and Collision-Resistant Hash Functions / 376 \\ 11.3 Authentication-Tree-Based Signatures / 379 \\ 11.4 A State-Free Signature Scheme / 381 \\ A. Algebra and Number Theory / 397 \\ A.l The Integers / 397 \\ A.2 Residues / 403 \\ A.3 The Chinese Remainder Theorem / 407 \\ A.4 Primitive Roots and the Discrete Logarithm / 409 \\ A.5 Polynomials and Finite Fields / 413 \\ A.5.1 The Ring of Polynomials / 413 \\ A.5.2 Residue Class Rings / 415 \\ A.5.3 Finite Fields / 417 \\ A.6 Solving Quadratic Equations in Binary Fields / 419 \\ A.7 Quadratic Residues / 421 \\ A.8 Modular Square Roots / 426 \\ A.9 The Group Z*n2 / 430 \\ A.10 Primes and Primality Tests / 432 \\ A. 11 Elliptic Curves / 437 \\ A. 11.1 Plane Curves / 438 \\ A.11.2 Normal Forms of Elliptic Curves / 446 \\ A. 11.3 Point Addition on Elliptic Curves / 449 \\ A.11.4 Group Order and Group Structure of Elliptic Curves / 455 \\ B. Probabilities and Information Theory / 459 \\ B.l Finite Probability Spaces and Random Variables / 459 \\ B.2 Some Useful and Important Inequalities / 467 \\ B.3 The Weak Law of Large Numbers / 470 \\ B.4 Distance Measures / 472 \\ B.5 Basic Concepts of Information Theory / 476 \\ References / 483 \\ Index / 501", } @Article{DellAmico:2015:UAP, author = "Matteo Dell'Amico and Maurizio Filippone and Pietro Michiardi and Yves Roudier", title = "On user availability prediction and network applications", journal = j-IEEE-TRANS-NETWORKING, volume = "23", number = "4", pages = "1300--1313", month = aug, year = "2015", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2014.2321430", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Wed Sep 16 18:45:55 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "User connectivity patterns in network applications are known to be heterogeneous and to follow periodic (daily and weekly) patterns. In many cases, the regularity and the correlation of those patterns is problematic: For network applications, many connected users create peaks of demand; in contrast, in peer-to-peer scenarios, having few users online results in a scarcity of available resources. On the other hand, since connectivity patterns exhibit a periodic behavior, they are to some extent predictable. This paper shows how this can be exploited to anticipate future user connectivity and to have applications proactively responding to it. We evaluate the probability that any given user will be online at any given time, and assess the prediction on 6-month availability traces from three different Internet applications. Building upon this, we show how our probabilistic approach makes it easy to evaluate and optimize the performance in a number of diverse network application models and to use them to optimize systems. In particular, we show how this approach can be used in distributed hash tables, friend-to-friend storage, and cache preloading for social networks, resulting in substantial gains in data availability and system efficiency at negligible costs.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Dhawan:2015:AEN, author = "Udit Dhawan and Andr{\'e} Dehon", title = "Area-Efficient Near-Associative Memories on {FPGAs}", journal = j-TRETS, volume = "7", number = "4", pages = "3:1--3:??", month = jan, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2629471", ISSN = "1936-7406 (print), 1936-7414 (electronic)", ISSN-L = "1936-7406", bibdate = "Fri Feb 13 07:24:19 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/trets.bib", abstract = "Associative memories can map sparsely used keys to values with low latency but can incur heavy area overheads. The lack of customized hardware for associative memories in today's mainstream FPGAs exacerbates the overhead cost of building these memories using the fixed address match BRAMs. In this article, we develop a new, FPGA-friendly, memory system architecture based on a multiple hash scheme that is able to achieve near-associative performance without the area-delay overheads of a fully associative memory on FPGAs. At the same time, we develop a novel memory management algorithm that allows us to statistically mimic an associative memory. Using the proposed architecture as a 64KB L1 data cache, we show that it is able to achieve near-associative miss rates while consuming 3--13 $ \times $ fewer FPGA memory resources for a set of benchmark programs from the SPEC CPU2006 suite than fully associative memories generated by the Xilinx Coregen tool. Benefits for our architecture increase with key width, allowing area reduction up to 100 $ \times $. Mapping delay is also reduced to 3.7ns for a 1,024-entry flat version or 6.1ns for an area-efficient version compared to 17.6ns for a fully associative memory for a 64-bit key on a Xilinx Virtex 6 device.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on Reconfigurable Technology and Systems (TRETS)", journal-URL = "http://portal.acm.org/toc.cfm?id=J1151", } @Article{Fuji-Hara:2015:PHF, author = "Ryoh Fuji-Hara", title = "Perfect hash families of strength three with three rows from varieties on finite projective geometries", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "77", number = "2--3", pages = "351--356", month = dec, year = "2015", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-015-0052-z", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Sun Oct 25 07:02:15 MDT 2015", bibsource = "http://link.springer.com/journal/10623/77/2; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-015-0052-z", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Gollapalli:2015:IRH, author = "Sujatha Das Gollapalli and Cornelia Caragea and Prasenjit Mitra and C. Lee Giles", title = "Improving Researcher Homepage Classification with Unlabeled Data", journal = j-TWEB, volume = "9", number = "4", pages = "17:1--17:??", month = oct, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2767135", ISSN = "1559-1131 (print), 1559-114X (electronic)", ISSN-L = "1559-1131", bibdate = "Mon Jan 25 07:43:09 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tweb.bib", abstract = "A classifier that determines if a webpage is relevant to a specified set of topics comprises a key component for focused crawling. Can a classifier that is tuned to perform well on training datasets continue to filter out irrelevant pages in the face of changing content on the Web? We investigate this question in the context of identifying researcher homepages. We show experimentally that classifiers trained on existing datasets of academic homepages underperform on ``non-homepages'' present on current-day academic websites. As an alternative to obtaining labeled datasets to retrain classifiers for the new content, in this article we ask the following question: ``How can we effectively use the unlabeled data readily available from academic websites to improve researcher homepage classification?'' We design novel URL-based features and use them in conjunction with content-based features for representing homepages. Within the co-training framework, these sets of features can be treated as complementary views enabling us to effectively use unlabeled data and obtain remarkable improvements in homepage identification on the current-day academic websites. We also propose a novel technique for ``learning a conforming pair of classifiers'' that mimics co-training. Our algorithm seeks to minimize a loss (objective) function quantifying the difference in predictions from the two views afforded by co-training. We argue that this loss formulation provides insights for understanding co-training and can be used even in the absence of a validation dataset. Our next set of findings pertains to the evaluation of other state-of-the-art techniques for classifying homepages. First, we apply feature selection (FS) and feature hashing (FH) techniques independently and in conjunction with co-training to academic homepages. FS is a well-known technique for removing redundant and unnecessary features from the data representation, whereas FH is a technique that uses hash functions for efficient encoding of features. We show that FS can be effectively combined with co-training to obtain further improvements in identifying homepages. However, using hashed feature representations, a performance degradation is observed possibly due to feature collisions. Finally, we evaluate other semisupervised algorithms for homepage classification. We show that although several algorithms are effective in using information from the unlabeled instances, co-training that explicitly harnesses the feature split in the underlying instances outperforms approaches that combine content and URL features into a single view.", acknowledgement = ack-nhfb, articleno = "17", fjournal = "ACM Transactions on the Web (TWEB)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1062", } @Article{Grossi:2015:FCT, author = "Roberto Grossi and Giuseppe Ottaviano", title = "Fast Compressed Tries through Path Decompositions", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "19", number = "??", pages = "1.8:1--1.8:??", month = feb, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2656332", ISSN = "1084-6654", bibdate = "Fri Apr 3 16:22:03 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", abstract = "Tries are popular data structures for storing a set of strings, where common prefixes are represented by common root-to-node paths. More than 50 years of usage have produced many variants and implementations to overcome some of their limitations. We explore new succinct representations of path-decomposed tries and experimentally evaluate the corresponding reduction in space usage and memory latency, comparing with the state of the art. We study the following applications: compressed string dictionary and monotone minimal perfect hash for strings. In compressed string dictionary, we obtain data structures that outperform other state-of-the-art compressed dictionaries in space efficiency while obtaining predictable query times that are competitive with data structures preferred by the practitioners. On real-world datasets, our compressed tries obtain the smallest space (except for one case) and have the fastest lookup times, whereas access times are within 20\% slower than the best-known solutions. In monotone minimal perfect hash for strings, our compressed tries perform several times faster than other trie-based monotone perfect hash functions while occupying nearly the same space. On real-world datasets, our tries are approximately 2 to 5 times faster than previous solutions, with a space occupancy less than 10\% larger.", acknowledgement = ack-nhfb, articleno = "1.8", fjournal = "Journal of Experimental Algorithmics (JEA)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J430", } @Article{Harbi:2015:ESQ, author = "Razen Harbi and Ibrahim Abdelaziz and Panos Kalnis and Nikos Mamoulis", title = "Evaluating {SPARQL} queries on massive {RDF} datasets", journal = j-PROC-VLDB-ENDOWMENT, volume = "8", number = "12", pages = "1848--1851", month = aug, year = "2015", CODEN = "VLDBFR", DOI = "https://doi.org/10.14778/2824032.2824083", ISSN = "2150-8097", ISSN-L = "2150-8097", bibdate = "Wed Sep 16 18:23:11 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Distributed RDF systems partition data across multiple computer nodes. Partitioning is typically based on heuristics that minimize inter-node communication and it is performed in an initial, data pre-processing phase. Therefore, the resulting partitions are static and do not adapt to changes in the query workload; as a result, existing systems are unable to consistently avoid communication for queries that are not favored by the initial data partitioning. Furthermore, for very large RDF knowledge bases, the partitioning phase becomes prohibitively expensive, leading to high startup costs. In this paper, we propose AdHash, a distributed RDF system which addresses the shortcomings of previous work. First, AdHash initially applies lightweight hash partitioning, which drastically minimizes the startup cost, while favoring the parallel processing of join patterns on subjects, without any data communication. Using a locality-aware planner, queries that cannot be processed in parallel are evaluated with minimal communication. Second, AdHash monitors the data access patterns and adapts dynamically to the query load by incrementally redistributing and replicating frequently accessed data. As a result, the communication cost for future queries is drastically reduced or even eliminated. Our experiments with synthetic and real data verify that AdHash (i) starts faster than all existing systems, (ii) processes thousands of queries before other systems become online, and (iii) gracefully adapts to the query load, being able to evaluate queries on billion-scale RDF data in sub-seconds. In this demonstration, audience can use a graphical interface of AdHash to verify its performance superiority compared to state-of-the-art distributed RDF systems.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Huang:2015:QAL, author = "Qiang Huang and Jianlin Feng and Yikai Zhang and Qiong Fang and Wilfred Ng", title = "Query-aware locality-sensitive hashing for approximate nearest neighbor search", journal = j-PROC-VLDB-ENDOWMENT, volume = "9", number = "1", pages = "1--12", month = sep, year = "2015", CODEN = "????", ISSN = "2150-8097", bibdate = "Sat Dec 19 17:42:24 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Locality-Sensitive Hashing (LSH) and its variants are the well-known indexing schemes for the c -Approximate Nearest Neighbor ( c -ANN) search problem in high-dimensional Euclidean space. Traditionally, LSH functions are constructed in a query-oblivious manner in the sense that buckets are partitioned before any query arrives. However, objects closer to a query may be partitioned into different buckets, which is undesirable. Due to the use of query-oblivious bucket partition, the state-of-the-art LSH schemes for external memory, namely C2LSH and LSB-Forest, only work with approximation ratio of integer c {$>$}= 2. In this paper, we introduce a novel concept of query-aware bucket partition which uses a given query as the ``anchor'' for bucket partition. Accordingly, a query-aware LSH function is a random projection coupled with query-aware bucket partition, which removes random shift required by traditional query-oblivious LSH functions. Notably, query-aware bucket partition can be easily implemented so that query performance is guaranteed. We propose a novel query-aware LSH scheme named QALSH for c -ANN search over external memory. Our theoretical studies show that QALSH enjoys a guarantee on query quality. The use of query-aware LSH function enables QALSH to work with any approximation ratio c {$>$} 1. Extensive experiments show that QALSH outperforms C2LSH and LSB-Forest, especially in high-dimensional space. Specifically, by using a ratio c {$<$} 2, QALSH can achieve much better query quality.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Istvan:2015:HTL, author = "Zsolt Istv{\'a}n and Gustavo Alonso and Michaela Blott and Kees Vissers", title = "A Hash Table for Line-Rate Data Processing", journal = j-TRETS, volume = "8", number = "2", pages = "13:1--13:??", month = apr, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2629582", ISSN = "1936-7406 (print), 1936-7414 (electronic)", ISSN-L = "1936-7406", bibdate = "Tue May 19 17:05:20 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/trets.bib", abstract = "FPGA-based data processing is becoming increasingly relevant in data centers, as the transformation of existing applications into dataflow architectures can bring significant throughput and power benefits. Furthermore, a tighter integration of computing and network is appealing, as it overcomes traditional bottlenecks between CPUs and network interfaces, and dramatically reduces latency. In this article, we present the design of a novel hash table, a fundamental building block used in many applications, to enable data processing on FPGAs close to the network. We present a fully pipelined design capable of sustaining consistent 10Gbps line-rate processing by deploying a concurrent mechanism to handle hash collisions. We address additional design challenges such as support for a broad range of key sizes without stalling the pipeline through careful matching of lookup time with packet reception time. Finally, the design is based on a scalable architecture that can be easily parameterized to work with different memory types operating at different access speeds and latencies. We have tested the proposed hash table in an FPGA-based memcached appliance implementing a main-memory key-value store in hardware. The hash table is used to index 2 million entries in 24GB of external DDR3 DRAM while sustaining 13 million requests per second, the maximum packet rate that can be achieved with UDP packets on a 10Gbps link for this application.", acknowledgement = ack-nhfb, articleno = "13", fjournal = "ACM Transactions on Reconfigurable Technology and Systems (TRETS)", journal-URL = "http://portal.acm.org/toc.cfm?id=J1151", } @Article{Jha:2015:IMM, author = "Saurabh Jha and Bingsheng He and Mian Lu and Xuntao Cheng and Huynh Phung Huynh", title = "Improving main memory hash joins on {Intel Xeon Phi} processors: an experimental approach", journal = j-PROC-VLDB-ENDOWMENT, volume = "8", number = "6", pages = "642--653", month = feb, year = "2015", CODEN = "????", ISSN = "2150-8097", bibdate = "Tue Feb 10 17:42:37 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Modern processor technologies have driven new designs and implementations in main-memory hash joins. Recently, Intel Many Integrated Core (MIC) co-processors (commonly known as Xeon Phi) embrace emerging x86 single-chip many-core techniques. Compared with contemporary multi-core CPUs, Xeon Phi has quite different architectural features: wider SIMD instructions, many cores and hardware contexts, as well as lower-frequency in-order cores. In this paper, we experimentally revisit the state-of-the-art hash join algorithms on Xeon Phi co-processors. In particular, we study two camps of hash join algorithms: hardware-conscious ones that advocate careful tailoring of the join algorithms to underlying hardware architectures and hardware-oblivious ones that omit such careful tailoring. For each camp, we study the impact of architectural features and software optimizations on Xeon Phi in comparison with results on multi-core CPUs. Our experiments show two major findings on Xeon Phi, which are quantitatively different from those on multi-core CPUs. First, the impact of architectural features and software optimizations has quite different behavior on Xeon Phi in comparison with those on the CPU, which calls for new optimization and tuning on Xeon Phi. Second, hardware oblivious algorithms can outperform hardware conscious algorithms on a wide parameter window. These two findings further shed light on the design and implementation of query processing on new-generation single-chip many-core technologies.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Kanizo:2015:MTH, author = "Yossi Kanizo and David Hay and Isaac Keslassy", title = "Maximizing the Throughput of Hash Tables in Network Devices with Combined {SRAM\slash DRAM} Memory", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "26", number = "3", pages = "796--809", month = mar, year = "2015", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Feb 12 13:58:36 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", URL = "http://www.computer.org/csdl/trans/td/2015/03/06781627-abs.html", abstract-URL = "http://www.computer.org/csdl/trans/td/2015/03/06781627-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/tpds/archives.htm", } @Book{Katz:2015:IMC, author = "Jonathan Katz and Yehuda Lindell", title = "Introduction to modern cryptography", publisher = pub-TAYLOR-FRANCIS, address = pub-TAYLOR-FRANCIS:adr, edition = "Second", pages = "583", year = "2015", ISBN = "1-4665-7026-1 (hardcover)", ISBN-13 = "978-1-4665-7026-9 (hardcover)", LCCN = "QA76.9.A25 K36 2014", bibdate = "Sat Aug 15 16:27:31 MDT 2020", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Chapman and hall/CRC cryptography and network security series", abstract = "Cryptography is ubiquitous and plays a key role in ensuring data secrecy and integrity as well as in securing computer systems more broadly. Introduction to Modern Cryptography provides a rigorous yet accessible treatment of this fascinating subject. The authors introduce the core principles of modern cryptography, with an emphasis on formal definitions, clear assumptions, and rigorous proofs of security. The book begins by focusing on private-key cryptography, including an extensive treatment of private-key encryption, message authentication codes, and hash functions. The authors also present design principles for widely used stream ciphers and block ciphers including RC4, DES, and AES, plus provide provable constructions of stream ciphers and block ciphers from lower-level primitives. The second half of the book covers public-key cryptography, beginning with a self-contained introduction to the number theory needed to understand the RSA, Diffie--Hellman, and El Gamal cryptosystems (and others), followed by a thorough treatment of several standardized public-key encryption and digital signature schemes. Integrating a more practical perspective without sacrificing rigor, this widely anticipated Second Edition offers improved treatment of: Stream ciphers and block ciphers, including modes of operation and design principles; Authenticated encryption and secure communication sessions; Hash functions, including hash-function applications and design principles Attacks on poorly implemented cryptography, including attacks on chained-CBC encryption, padding-oracle attacks, and timing attacks. The random-oracle model and its application to several standardized, widely used public-key encryption and signature schemes; Elliptic-curve cryptography and associated standards such as DSA/ECDSA and DHIES/ECIES Containing updated exercises and worked examples, Introduction to Modern Cryptography, Second Edition can serve as a textbook.", acknowledgement = ack-nhfb, subject = "Computer security; Cryptography; COMPUTERS; Operating Systems; General.; Security; Cryptography.; MATHEMATICS; Combinatorics.; Computer security; Cryptography", tableofcontents = "I: Introduction and classical cryptography \\ 1: Introduction \\ 2: Perfectly secret encryption \\ II: Private-key (symmetric) cryptography \\ 3: Private-key encryption \\ 4: Message authentication codes \\ 5: Hash functions and applications \\ 6: Practical constructions of symmetric-key primitives \\ 7: *Theoretical constructions of symmetric-key primitives \\ III: Public-key (asymmetric) cryptography \\ 8: Number theory and cryptographic hardness assumptions \\ 9: *Algorithms for factoring and computing discrete logarithms \\ 10: Key management and the public-key revolution \\ 11: Public-key encryption \\ 12: Digital signature schemes \\ 13: *Advanced topics in public-key encryption \\ Index of common notation \\ Appendix A: Mathematical background \\ Appendix B: Basic algorithmic number theory", } @Article{Kawamoto:2015:LSH, author = "Junpei Kawamoto", title = "A Locality Sensitive Hashing Filter for Encrypted Vector Databases", journal = j-FUND-INFO, volume = "137", number = "2", pages = "291--304", month = apr, year = "2015", CODEN = "FUMAAJ", DOI = "https://doi.org/10.3233/FI-2015-1180", ISSN = "0169-2968 (print), 1875-8681 (electronic)", ISSN-L = "0169-2968", bibdate = "Sat Mar 5 17:20:24 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/fundinfo2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Fundamenta Informaticae", journal-URL = "http://content.iospress.com/journals/fundamenta-informaticae", } @Article{Kocberber:2015:AMA, author = "Onur Kocberber and Babak Falsafi and Boris Grot", title = "Asynchronous memory access chaining", journal = j-PROC-VLDB-ENDOWMENT, volume = "9", number = "4", pages = "252--263", month = dec, year = "2015", CODEN = "????", ISSN = "2150-8097", bibdate = "Sat Dec 19 17:42:25 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "In-memory databases rely on pointer-intensive data structures to quickly locate data in memory. A single lookup operation in such data structures often exhibits long-latency memory stalls due to dependent pointer dereferences. Hiding the memory latency by launching additional memory accesses for other lookups is an effective way of improving performance of pointer-chasing codes (e.g., hash table probes, tree traversals). The ability to exploit such inter-lookup parallelism is beyond the reach of modern out-of-order cores due to the limited size of their instruction window. Instead, recent work has proposed software prefetching techniques that exploit inter-lookup parallelism by arranging a set of independent lookups into a group or a pipeline, and navigate their respective pointer chains in a synchronized fashion. While these techniques work well for highly regular access patterns, they break down in the face of irregularity across lookups. Such irregularity includes variable-length pointer chains, early exit, and read/write dependencies. This work introduces Asynchronous Memory Access Chaining (AMAC), a new approach for exploiting inter-lookup parallelism to hide the memory access latency. AMAC achieves high dynamism in dealing with irregularity across lookups by maintaining the state of each lookup separately from that of other lookups. This feature enables AMAC to initiate a new lookup as soon as any of the in-flight lookups complete. In contrast, the static arrangement of lookups into a group or pipeline in existing techniques precludes such adaptivity. Our results show that AMAC matches or outperforms state-of-the-art prefetching techniques on regular access patterns, while delivering up to 2.3x higher performance under irregular data structure lookups. AMAC fully utilizes the available microarchitectural resources, generating the maximum number of memory accesses allowed by hardware in both single- and multi-threaded execution modes.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Lee:2015:MFA, author = "Jooyoung Lee and Martijn Stam", title = "{MJH}: a faster alternative to {MDC-2}", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "76", number = "2", pages = "179--205", month = aug, year = "2015", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-014-9936-6", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Sat Aug 8 08:33:25 MDT 2015", bibsource = "http://link.springer.com/journal/10623/76/2; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s10623-014-9936-6", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", keywords = "block cipher; collision resistance; hash function; provable security", } @Article{Li:2015:RDS, author = "Xuelong Li", title = "Robust Discrete Spectral Hashing for Large-Scale Image Semantic Indexing", journal = j-IEEE-TRANS-BIG-DATA, volume = "1", number = "4", pages = "162--171", month = dec, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1109/TBDATA.2016.2516024", ISSN = "2332-7790", ISSN-L = "2332-7790", bibdate = "Tue May 31 17:01:47 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", abstract-URL = "http://www.computer.org/csdl/trans/bd/2015/04/07381642-abs.html", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", } @Article{Lin:2015:CRN, author = "Huijia Lin and Rafael Pass", title = "Constant-Round Nonmalleable Commitments from Any One-Way Function", journal = j-J-ACM, volume = "62", number = "1", pages = "5:1--5:??", month = feb, year = "2015", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/2699446", ISSN = "0004-5411 (print), 1557-735X (electronic)", bibdate = "Tue Mar 3 12:47:00 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", abstract = "We show unconditionally that the existence of commitment schemes implies the existence of constant-round nonmalleable commitments; earlier protocols required additional assumptions such as collision-resistant hash functions or subexponential one-way functions. Our protocol also satisfies the stronger notions of concurrent nonmalleability and robustness. As a corollary, we establish that constant-round nonmalleable zero-knowledge arguments for NP can be based on one-way functions and constant-round secure multiparty computation can be based on enhanced trapdoor permutations; also here, earlier protocols additionally required either collision-resistant hash functions or subexponential one-way functions.", acknowledgement = ack-nhfb, articleno = "5", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Liu:2015:MDT, author = "Chang Liu and R. Ranjan and Chi Yang and Xuyun Zhang and Lizhe Wang and Jinjun Chen", title = "{MuR-DPA}: Top-Down Levelled Multi-Replica {Merkle} Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud", journal = j-IEEE-TRANS-COMPUT, volume = "64", number = "9", pages = "2609--2622", month = "????", year = "2015", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2014.2375190", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Mon Sep 28 12:03:47 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Lowden:2015:DPA, author = "Jason Lowden and Marcin {\L}ukowiak and Sonia Lopez Alarcon", title = "Design and performance analysis of efficient {Keccak} tree hashing on {GPU} architectures", journal = j-J-COMP-SECUR, volume = "23", number = "5", pages = "541--562", month = "????", year = "2015", CODEN = "JCSIET", DOI = "https://doi.org/10.3233/JCS-150534", ISSN = "0926-227X (print), 1875-8924 (electronic)", ISSN-L = "0926-227X", bibdate = "Tue May 24 06:26:46 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer Security", journal-URL = "http://content.iospress.com/journals/journal-of-computer-security", } @Article{Luo:2015:ADL, author = "Yiyuan Luo and Xuejia Lai and Tiejun Jia", title = "Attacks on a double length blockcipher-based hash proposal", journal = j-CRYPTOGR-COMMUN, volume = "7", number = "3", pages = "289--295", month = sep, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1007/s12095-014-0117-2", ISSN = "1936-2447 (print), 1936-2455 (electronic)", ISSN-L = "1936-2447", MRclass = "94A60", MRnumber = "3334452", bibdate = "Wed Mar 15 11:07:39 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0117-2", acknowledgement = ack-nhfb, fjournal = "Cryptography and Communications", journal-URL = "http://link.springer.com/journal/12095", } @Article{Luykx:2015:TPB, author = "Atul Luykx and Bart Mennink and Bart Preneel and Laura Winnen", title = "Two-permutation-based hashing with binary mixing", journal = j-J-MATH-CRYPTOL, volume = "9", number = "3", pages = "139--150", year = "2015", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2015-0015", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60", MRnumber = "3403496", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Ma:2015:TDH, author = "Chao Ma and Chuancai Liu", title = "Two dimensional hashing for visual tracking", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "135", number = "??", pages = "83--94", month = jun, year = "2015", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Mon Apr 13 11:13:01 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S107731421500017X", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Monnerat:2015:ESH, author = "Luiz Monnerat and Claudio L. Amorim", title = "An effective single-hop distributed hash table with high lookup performance and low traffic overhead", journal = j-CCPE, volume = "27", number = "7", pages = "1767--1788", month = may, year = "2015", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.3342", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Sat Jul 25 19:54:07 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "14 Aug 2014", } @TechReport{NIST:2015:SSP, author = "{NIST}", title = "{SHA-3} Standard: Permutation-Based Hash and Extendable-Output Functions", type = "FIPS PUB", number = "202", institution = pub-NIST, address = pub-NIST:adr, pages = "viii + 29", year = "2015", DOI = "https://doi.org/10.6028/NIST.FIPS.202", bibdate = "Sat Dec 10 16:05:20 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/mathcw.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", abstract = "This Standard specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Hash Algorithm Competition. This Standard also specifies the KECCAK-p family of mathematical permutations, including the permutation that underlies KECCAK, in order to facilitate the development of additional permutation-based cryptographic functions.\par The SHA-3 family consists of four cryptographic hash functions, called SHA3-224, SHA3-256, SHA3-384, and SHA3-512, and two extendable-output functions (XOFs), called SHAKE128 and SHAKE256.\par Hash functions are components for many important information security applications, including (1) the generation and verification of digital signatures, (2) key derivation, and (3) pseudorandom bit generation. The hash functions specified in this Standard supplement the SHA-1 hash function and the SHA-2 family of hash functions that are specified in FIPS 180-4, the Secure Hash Standard. Extendable-output functions are different from hash functions, but it is possible to use them in similar ways, with the flexibility to be adapted directly to the requirements of individual applications, subject to additional security considerations.", acknowledgement = ack-nhfb, keywords = "computer security; cryptography; extendable-output function; Federal Information Processing Standard; hash algorithm; hash function; information security; KECCAK; message digest; permutation; SHA-3; sponge construction; sponge function; XOF", } @Article{Nuida:2015:MPS, author = "Koji Nuida and Takuro Abe and Shizuo Kaji and Toshiaki Maeno and Yasuhide Numata", title = "A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators", journal = j-INT-J-FOUND-COMP-SCI, volume = "26", number = "2", pages = "169--??", month = feb, year = "2015", CODEN = "IFCSEN", DOI = "https://doi.org/10.1142/s0129054115500100", ISSN = "0129-0541", ISSN-L = "0129-0541", bibdate = "Wed May 6 09:14:15 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijfcs.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science (IJFCS)", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{Paiva:2015:ASS, author = "Jo{\~a}o Paiva and Pedro Ruivo and Paolo Romano and Lu{\'\i}s Rodrigues", title = "{AutoPlacer}: Scalable Self-Tuning Data Placement in Distributed Key-Value Stores", journal = j-TAAS, volume = "9", number = "4", pages = "19:1--19:??", month = jan, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2641573", ISSN = "1556-4665 (print), 1556-4703 (electronic)", ISSN-L = "1556-4665", bibdate = "Wed Jan 21 08:04:22 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taas.bib", abstract = "This article addresses the problem of self-tuning the data placement in replicated key-value stores. The goal is to automatically optimize replica placement in a way that leverages locality patterns in data accesses, such that internode communication is minimized. To do this efficiently is extremely challenging, as one needs not only to find lightweight and scalable ways to identify the right assignment of data replicas to nodes but also to preserve fast data lookup. The article introduces new techniques that address these challenges. The first challenge is addressed by optimizing, in a decentralized way, the placement of the objects generating the largest number of remote operations for each node. The second challenge is addressed by combining the usage of consistent hashing with a novel data structure, which provides efficient probabilistic data placement. These techniques have been integrated in a popular open-source key-value store. The performance results show that the throughput of the optimized system can be six times better than a baseline system employing the widely used static placement based on consistent hashing.", acknowledgement = ack-nhfb, articleno = "19", fjournal = "ACM Transactions on Autonomous and Adaptive Systems (TAAS)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1010", } @Article{Park:2015:NSH, author = "Yongjoo Park and Michael Cafarella and Barzan Mozafari", title = "Neighbor-sensitive hashing", journal = j-PROC-VLDB-ENDOWMENT, volume = "9", number = "3", pages = "144--155", month = nov, year = "2015", CODEN = "????", ISSN = "2150-8097", bibdate = "Wed Dec 2 14:26:50 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Approximate $k$ NN ($k$-nearest neighbor) techniques using binary hash functions are among the most commonly used approaches for overcoming the prohibitive cost of performing exact $k$ NN queries. However, the success of these techniques largely depends on their hash functions' ability to distinguish $k$ NN items; that is, the $k$ NN items retrieved based on data items' hashcodes, should include as many true $k$ NN items as possible. A widely-adopted principle for this process is to ensure that similar items are assigned to the same hashcode so that the items with the hashcodes similar to a query's hashcode are likely to be true neighbors. In this work, we abandon this heavily-utilized principle and pursue the opposite direction for generating more effective hash functions for $k$ NN tasks. That is, we aim to increase the distance between similar items in the hashcode space, instead of reducing it. Our contribution begins by providing theoretical analysis on why this revolutionary and seemingly counter-intuitive approach leads to a more accurate identification of $k$ NN items. Our analysis is followed by a proposal for a hashing algorithm that embeds this novel principle. Our empirical studies confirm that a hashing algorithm based on this counter-intuitive idea significantly improves the efficiency and accuracy of state-of-the-art techniques.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Peyrin:2015:CAG, author = "Thomas Peyrin", title = "Collision Attack on {{\tt Grindahl}}", journal = j-J-CRYPTOLOGY, volume = "28", number = "4", pages = "879--898", month = oct, year = "2015", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-014-9186-9", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Sep 28 10:08:38 MDT 2015", bibsource = "http://link.springer.com/journal/145/28/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-014-9186-9", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "AES; Collision; Cryptanalysis; Grindahl; Hash functions", remark = "The author reports a $ 2^{112} $ hash-computation attack to produce collisions with the 256-bit version of the Grindahl hash algorithm.", } @Article{Richter:2015:SDA, author = "Stefan Richter and Victor Alvarez and Jens Dittrich", title = "A seven-dimensional analysis of hashing methods and its implications on query processing", journal = j-PROC-VLDB-ENDOWMENT, volume = "9", number = "3", pages = "96--107", month = nov, year = "2015", CODEN = "????", ISSN = "2150-8097", bibdate = "Wed Dec 2 14:26:50 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Hashing is a solved problem. It allows us to get constant time access for lookups. Hashing is also simple. It is safe to use an arbitrary method as a black box and expect good performance, and optimizations to hashing can only improve it by a negligible delta. Why are all of the previous statements plain wrong? That is what this paper is about. In this paper we thoroughly study hashing for integer keys and carefully analyze the most common hashing methods in a five-dimensional requirements space: (1) data-distribution, (2) load factor, (3) dataset size, (4) read/write-ratio, and (5) un/successful-ratio. Each point in that design space may potentially suggest a different hashing scheme, and additionally also a different hash function. We show that a right or wrong decision in picking the right hashing scheme and hash function combination may lead to significant difference in performance. To substantiate this claim, we carefully analyze two additional dimensions: (6) five representative hashing schemes (which includes an improved variant of Robin Hood hashing), (7) four important classes of hash functions widely used today. That is, we consider 20 different combinations in total. Finally, we also provide a glimpse about the effect of table memory layout and the use of SIMD instructions. Our study clearly indicates that picking the right combination may have considerable impact on insert and lookup performance, as well as memory footprint. A major conclusion of our work is that hashing should be considered a white box before blindly using it in applications, such as query processing. Finally, we also provide a strong guideline about when to use which hashing method.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Rottenstreich:2015:BPW, author = "Ori Rottenstreich and Isaac Keslassy", title = "The {Bloom} paradox: when not to use a {Bloom} filter", journal = j-IEEE-TRANS-NETWORKING, volume = "23", number = "3", pages = "703--716", month = jun, year = "2015", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2014.2306060", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon Sep 14 16:10:54 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "In this paper, we uncover the Bloom paradox in Bloom Filters: Sometimes, the Bloom Filter is harmful and should not be queried. We first analyze conditions under which the Bloom paradox occurs in a Bloom Filter and demonstrate that it depends on the a priori probability that a given element belongs to the represented set. We show that the Bloom paradox also applies to Counting Bloom Filters (CBFs) and depends on the product of the hashed counters of each element. In addition, we further suggest improved architectures that deal with the Bloom paradox in Bloom Filters, CBFs, and their variants. We further present an application of the presented theory in cache sharing among Web proxies. Lastly, using simulations, we verify our theoretical results and show that our improved schemes can lead to a large improvement in the performance of Bloom Filters and CBFs.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Book{Ruckert:2015:MSS, author = "Martin Ruckert", title = "The {MMIX} supplement: supplement to {{\booktitle{The Art of Computer Programming, volumes 1, 2, 3}} by Donald E. Knuth}", publisher = pub-AW, address = pub-AW:adr, pages = "xxi + 193", year = "2015", ISBN = "0-13-399231-4 (paperback), 0-13-399289-6", ISBN-13 = "978-0-13-399231-1 (paperback), 978-0-13-399289-2", LCCN = "QA76.6 .K64 2005 Suppl. 1", bibdate = "Wed Feb 4 10:19:23 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/fparith.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/litprog.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib; z3950.loc.gov:7090/Voyager", URL = "http://mmix.cs.hm.edu/", abstract = "In the first edition of Volume 1 of The Art of Computer Programming, Donald E. Knuth introduced the MIX computer and its machine language: a teaching tool that powerfully illuminated the inner workings of the algorithms he documents. Later, with the publication of his Fascicle 1, Knuth introduced MMIX: a modern, 64-bit RISC replacement to the now-obsolete MIX. Now, with Knuth's guidance and approval, Martin Ruckert has rewritten all MIX example programs from Knuth's Volumes 1--3 for MMIX, thus completing this MMIX update to the original classic.\par From Donald E. Knuth's Foreword:\par ``I am thrilled to see the present book by Martin Ruckert: It is jam-packed with goodies from which an extraordinary amount can be learned. Martin has not merely transcribed my early programs for MIX and recast them in a modern idiom. He has penetrated to their essence and rendered them anew with elegance and good taste. His carefully checked code represents a significant contribution to the art of pedagogy as well as to the art of programming.''", acknowledgement = ack-nhfb, libnote = "Not yet in my library.", subject = "MMIX (Computer architecture); Assembly languages (Electronic computers); Microcomputers; Programming", tableofcontents = "Foreword / iii \\ Preface / v \\ Style Guide / viii \\ Programming Techniques / xii \\ Basic Concepts / 1 \\ Applications to Permutations / 1 \\ Input and Output / 8 \\ Information Structures / 15 \\ Introduction / 15 \\ Sequential Allocation / 17 \\ Linked Allocation / 18 \\ Circular Lists / 25 \\ Doubly Linked Lists / 27 \\ Arrays and Orthogonal Lists / 36 \\ Traversing Binary Trees / 37 \\ Binary Tree Representation of Trees / 39 \\ Other Representations of Trees / 43 \\ Lists and Garbage Collection / 44 \\ Dynamic Storage Allocation / 45 \\ Random Numbers / 48 \\ Choice of modulus / 48 \\ Potency / 49 \\ Other Methods / 50 \\ Numerical Distributions / 51 \\ Summary / 52 \\ Arithmetic / 53 \\ Positional Number Systems / 53 \\ Single-Precision Calculations / 53 \\ Accuracy of Floating Point Arithmetic / 58 \\ Double-Precision Calculations / 58 \\ The Classical Algorithms / 62 \\ Radix Conversion / 68 \\ The Greatest Common Divisor / 70 \\ Analysis of Euclid's Algorithm / 71 \\ Factoring into Primes / 72 \\ Evaluation of Powers / 72 \\ Evaluation of Polynomials / 73 \\ Sorting / 74 \\ Internal Sorting / 74 \\ Sorting by Insertion / 76 \\ Sorting by Exchanging / 81 \\ Sorting by Selection / 87 \\ Sorting by Merging / 89 \\ Sorting by Distribution / 93 \\ Minimum-Comparison Sorting / 94 \\ Summary, History and Bibliography / 95 \\ Searching / 97 \\ Sequential Searching / 97 \\ Searching an Ordered Table / 99 \\ Binary Tree Searching / 102 \\ Balanced Trees / 103 \\ Digital Searching / 106 \\ Hashing / 108 \\ Answers to Exercises / 117 \\ The MMIX Assembly Language / 117 \\ Applications to Permutations / 120 \\ Input and Output / 120 \\ Introduction / 122 \\ Sequential Allocation / 123 \\ Linked Allocation / 124 \\ Circular Lists / 128 \\ Doubly Linked Lists / 130 \\ Arrays and Orthogonal Lists / 132 \\ Traversing Binary Trees / 134 \\ Binary Tree Representation of Trees / 136 \\ Lists and Garbage Collection / 139 \\ Dynamic Storage Allocation / 140 \\ Choice of modulus / 147 \\ Potency / 148 \\ Other Methods / 148 \\ Numerical Distributions / 149 \\ Summary / 150 \\ Positional Number Systems / 150 \\ Single-Precision Calculations / 151 \\ Accuracy of Floating Point Arithmetic / 152 \\ Double-Precision Calculations / 153 \\ The Classical Algorithms / 156 \\ Radix Conversion / 158 \\ The Greatest Common Divisor / 160 \\ Analysis of Euclid's Algorithm / 160 \\ Evaluation of Powers / 161 \\ Evaluation of Polynomials / 161 \\ Sorting / 162 \\ Internal Sorting / 162 \\ Sorting by Insertion / 165 \\ Sorting by Exchanging / 169 \\ Sorting by Selection / 174 \\ Sorting by Distribution / 179 \\ Minimum-Comparison Sorting / 180 \\ Summary, History, and Bibliography / 183 \\ Sequential Searching / 183 \\ Searching an Ordered Table / 184 \\ Binary Tree Searching / 185 \\ Balanced Trees / 185 \\ Digital Searching / 186 \\ Hashing / 186 \\ Acknowledgements / 188 \\ Index / 189", } @Article{Sajadieh:2015:ERD, author = "Mahdi Sajadieh and Mohammad Dakhilalian and Hamid Mala and Pouyan Sepehrdad", title = "Efficient Recursive Diffusion Layers for Block Ciphers and Hash Functions", journal = j-J-CRYPTOLOGY, volume = "28", number = "2", pages = "240--256", month = apr, year = "2015", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-013-9163-8", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Fri Mar 13 09:04:53 MDT 2015", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/article/10.1007/s00145-013-9163-8", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Sarkar:2015:FNR, author = "Santanu Sarkar", title = "Further non-randomness in {RC4}, {RC4A} and {VMPC}", journal = j-CRYPTOGR-COMMUN, volume = "7", number = "3", pages = "317--330", month = sep, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1007/s12095-014-0119-0", ISSN = "1936-2447 (print), 1936-2455 (electronic)", ISSN-L = "1936-2447", MRclass = "94A60", MRnumber = "3334454", bibdate = "Wed Mar 15 11:07:39 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptogrcommun.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s12095-014-0119-0", acknowledgement = ack-nhfb, fjournal = "Cryptography and Communications", journal-URL = "http://link.springer.com/journal/12095", } @Article{Schuhknecht:2015:SDS, author = "Felix Martin Schuhknecht and Pankaj Khanchandani and Jens Dittrich", title = "On the surprising difficulty of simple things: the case of radix partitioning", journal = j-PROC-VLDB-ENDOWMENT, volume = "8", number = "9", pages = "934--937", month = may, year = "2015", CODEN = "????", DOI = "https://doi.org/10.14778/2777598.2777602", ISSN = "2150-8097", bibdate = "Fri May 15 17:15:24 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Partitioning a dataset into ranges is a task that is common in various applications such as sorting [1,6,7,8,9] and hashing [3] which are in turn building blocks for almost any type of query processing. Especially radix-based partitioning is very popular due to its simplicity and high performance over comparison-based versions [6].", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Smith:2015:BPF, author = "Jason Smith and Scott Schaefer", title = "Bijective parameterization with free boundaries", journal = j-TOG, volume = "34", number = "4", pages = "70:1--70:??", month = aug, year = "2015", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/2766947", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue Jul 28 17:22:44 MDT 2015", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tog.bib", abstract = "We present a fully automatic method for generating guaranteed bijective surface parameterizations from triangulated 3D surfaces partitioned into charts. We do so by using a distortion metric that prevents local folds of triangles in the parameterization and a barrier function that prevents intersection of the chart boundaries. In addition, we show how to modify the line search of an interior point method to directly compute the singularities of the distortion metric and barrier functions to maintain a bijective map. By using an isometric metric that is efficient to compute and a spatial hash to accelerate the evaluation and gradient of the barrier function for the boundary, we achieve fast optimization times. Unlike previous methods, we do not require the boundary be constrained by the user to a non-intersecting shape to guarantee a bijection, and the boundary of the parameterization is free to change shape during the optimization to minimize distortion.", acknowledgement = ack-nhfb, articleno = "70", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Steindorfer:2015:CSM, author = "Michael J. Steindorfer and Jurgen J. Vinju", title = "Code specialization for memory efficient hash tries (short paper)", journal = j-SIGPLAN, volume = "50", number = "3", pages = "11--14", month = mar, year = "2015", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2775053.2658763", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue May 12 17:41:23 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "The hash trie data structure is a common part in standard collection libraries of JVM programming languages such as Clojure and Scala. It enables fast immutable implementations of maps, sets, and vectors, but it requires considerably more memory than an equivalent array-based data structure. This hinders the scalability of functional programs and the further adoption of this otherwise attractive style of programming. In this paper we present a product family of hash tries. We generate Java source code to specialize them using knowledge of JVM object memory layout. The number of possible specializations is exponential. The optimization challenge is thus to find a minimal set of variants which lead to a maximal loss in memory footprint on any given data. Using a set of experiments we measured the distribution of internal tree node sizes in hash tries. We used the results as a guidance to decide which variants of the family to generate and which variants should be left to the generic implementation. A preliminary validating experiment on the implementation of sets and maps shows that this technique leads to a median decrease of 55\% in memory footprint for maps (and 78\% for sets), while still maintaining comparable performance. Our combination of data analysis and code specialization proved to be effective.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "GPCE '14 conference proceedings.", } @Article{Steindorfer:2015:OHA, author = "Michael J. Steindorfer and Jurgen J. Vinju", title = "Optimizing hash-array mapped tries for fast and lean immutable {JVM} collections", journal = j-SIGPLAN, volume = "50", number = "10", pages = "783--800", month = oct, year = "2015", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/2858965.2814312", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Tue Feb 16 12:01:43 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/java2010.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "The data structures under-pinning collection API (e.g. lists, sets, maps) in the standard libraries of programming languages are used intensively in many applications. The standard libraries of recent Java Virtual Machine languages, such as Clojure or Scala, contain scalable and well-performing immutable collection data structures that are implemented as Hash-Array Mapped Tries (HAMTs). HAMTs already feature efficient lookup, insert, and delete operations, however due to their tree-based nature their memory footprints and the runtime performance of iteration and equality checking lag behind array-based counterparts. This particularly prohibits their application in programs which process larger data sets. In this paper, we propose changes to the HAMT design that increase the overall performance of immutable sets and maps. The resulting general purpose design increases cache locality and features a canonical representation. It outperforms Scala's and Clojure's data structure implementations in terms of memory footprint and runtime efficiency of iteration (1.3-6.7x) and equality checking (3-25.4x).", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "OOPSLA '15 conference proceedings.", } @Misc{Stevens:2015:FCF, author = "Marc Stevens and Pierre Karpman and Thomas Peyrin", title = "Freestart collision on full {SHA-1}", howpublished = "Cryptology ePrint Archive, Report 2015/967.", year = "2015", bibdate = "Thu Oct 15 06:33:53 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://eprint.iacr.org/2015/967", abstract = "We present in this article a freestart collision example for SHA-1, i.e., a collision for its internal compression function. This is the first practical break of the full SHA-1, reaching all 80 out of 80 steps, while only 10 days of computation on a 64 GPU cluster were necessary to perform the attack. This work builds on a continuous series of cryptanalytic advancements on SHA-1 since the theoretical collision attack breakthrough in 2005. In particular, we extend the recent freestart collision work on reduced-round SHA-1 from CRYPTO 2015 that leverages the computational power of graphic cards and adapt it to allow the use of boomerang speed-up techniques. We also leverage the cryptanalytic techniques by Stevens from EUROCRYPT 2013 to obtain optimal attack conditions, which required further refinements for this work.\par Freestart collisions, like the one presented here, do not directly imply a collision for SHA-1. However, this work is an important milestone towards an actual SHA-1 collision and it further shows how graphics cards can be used very efficiently for these kind of attacks. Based on the state-of-the-art collision attack on SHA-1 by Stevens from EUROCRYPT 2013, we are able to present new projections on the computational/financial cost required by a SHA-1 collision computation. These projections are significantly lower than previously anticipated by the industry, due to the use of the more cost efficient graphics cards compared to regular CPUs.\par We therefore recommend the industry, in particular Internet browser vendors and Certification Authorities, to retract SHA-1 soon. We hope the industry has learned from the events surrounding the cryptanalytic breaks of MD5 and will retract SHA-1 before example signature forgeries appear in the near future. With our new cost projections in mind, we strongly and urgently recommend against a recent proposal to extend the issuance of SHA-1 certificates with a year in the CAB/forum (vote closes October 9 2015).", acknowledgement = ack-nhfb, keywords = "cryptanalysis; freestart collision; GPU implementation; hash function; public-key cryptography / SHA-1", } @Article{Sun:2015:CCH, author = "Zhenan Sun", title = "Code Consistent Hashing Based on Information-Theoretic Criterion", journal = j-IEEE-TRANS-BIG-DATA, volume = "1", number = "3", pages = "84--94", month = sep, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1109/TBDATA.2015.2499191", ISSN = "2332-7790", ISSN-L = "2332-7790", bibdate = "Tue May 31 17:01:46 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", abstract-URL = "http://www.computer.org/csdl/trans/bd/2015/03/07327170-abs.html", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", } @Article{Tang:2015:EGF, author = "Suhua Tang and Yi Yu and Roger Zimmermann and Sadao Obana", title = "Efficient Geo-Fencing via Hybrid Hashing: A Combination of Bucket Selection and In-Bucket Binary Search", journal = j-TSAS, volume = "1", number = "2", pages = "5:1--5:22", month = nov, year = "2015", CODEN = "????", DOI = "https://doi.org/10.1145/2774219", ISSN = "2374-0353 (print), 2374-0361 (electronic)", ISSN-L = "2374-0353", bibdate = "Thu Jun 15 14:51:01 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tsas.bib", URL = "http://dl.acm.org/citation.cfm?id=2774219", acknowledgement = ack-nhfb, articleno = "5", fjournal = "ACM Transactions on Spatial Algorithms and Systems (TSAS)", journal-URL = "http://dl.acm.org/pub.cfm?id=J1514", } @Article{Tong:2015:HTS, author = "Da Tong and Viktor Prasanna", title = "High Throughput Sketch Based Online Heavy Hitter Detection on {FPGA}", journal = j-COMP-ARCH-NEWS, volume = "43", number = "4", pages = "70--75", month = sep, year = "2015", CODEN = "CANED2", DOI = "https://doi.org/10.1145/2927964.2927977", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Fri Apr 22 17:03:53 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigarch.bib", abstract = "In the context of networking, a heavy hitter is an entity in a data stream whose amount of activity (such as bandwidth consumption or number of connections) is higher than a given threshold. Detecting heavy hitters is a critical task for network management and security in the Internet and data centers. Data streams in modern network usually contain millions of entities, such as traffic flows or IP domains. It is challenging to detect heavy hitters at a high throughput while supporting such a large number of entities. I this work, we propose a high throughput online heavy hitter detector based on the Count-min sketch algorithm on FPGA. We propose a high throughput hash computation architecture, optimize the Count-min sketch for hardware-based heavy hitter detection and use forwarding to deal with data hazards. The post place-and-route results of our architecture on a state-of-the-art FPGA shows high throughput and scalability. Our architecture achieves a throughput of 114 Gbps while supporting a typical 1 M concurrent entities. It sustains 100+ Gbps throughput while supporting various number of concurrent entities, stream sizes and accuracy requirements. Our implementation demonstrates improved performance compared with other sketch acceleration techniques on various platforms using similar sketch configurations.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", remark = "HEART '15 conference proceedings.", } @Article{Tsoukalos:2015:HTP, author = "Mihalis Tsoukalos", title = "Hash tables --- theory and practice", journal = j-LINUX-J, volume = "2015", number = "256", pages = "2:1--2:??", month = aug, year = "2015", CODEN = "LIJOFX", ISSN = "1075-3583 (print), 1938-3827 (electronic)", ISSN-L = "1075-3583", bibdate = "Tue Sep 22 17:33:59 MDT 2015", bibsource = "http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/linux-journal.bib", URL = "http://dl.acm.org/ft_gateway.cfm?id=2830288", abstract = "Let the hash table magic begin!", acknowledgement = ack-nhfb, articleno = "2", fjournal = "Linux Journal", journal-URL = "http://portal.acm.org/citation.cfm?id=J508", } @Article{Valiant:2015:FCS, author = "Gregory Valiant", title = "Finding Correlations in Subquadratic Time, with Applications to Learning Parities and the Closest Pair Problem", journal = j-J-ACM, volume = "62", number = "2", pages = "13:1--13:??", month = may, year = "2015", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/2728167", ISSN = "0004-5411 (print), 1557-735X (electronic)", bibdate = "Tue May 12 06:16:04 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", abstract = "Given a set of $n$ $d$-dimensional Boolean vectors with the promise that the vectors are chosen uniformly at random with the exception of two vectors that have Pearson correlation coefficient $ \rho $ (Hamming distance $ d \cdot (1 - \rho) / 2$), how quickly can one find the two correlated vectors? We present an algorithm which, for any constant $ \epsilon > 0$, and constant $ \rho > 0$, runs in expected time $ O(n^{(5 - \omega) / (4 - \omega) + \epsilon } + n d) < O(n^{1.62} + n d)$, where $ \omega < 2.4$ is the exponent of matrix multiplication. This is the first subquadratic-time algorithm for this problem for which $ \rho $ does not appear in the exponent of $n$, and improves upon $ O(n^{2 - O(\rho)})$, given by Paturi et al. [1989], the Locality Sensitive Hashing approach of Motwani [1998] and the Bucketing Codes approach of Dubiner [2008]. Applications and extensions of this basic algorithm yield significantly improved algorithms for several other problems.\par {\em Approximate Closest Pair}. For any sufficiently small constant $ \epsilon > 0$, given $n$ $d$-dimensional vectors, there exists an algorithm that returns a pair of vectors whose Euclidean (or Hamming) distance differs from that of the closest pair by a factor of at most $ 1 + \epsilon $, and runs in time $ O(n^{2 - \Theta \sqrt {\epsilon }})$. The best previous algorithms (including Locality Sensitive Hashing) have runtime $ O(n^{2 - O(\epsilon)})$.\par {\em Learning Sparse Parities with Noise}. Given samples from an instance of the learning parities with noise problem where each example has length $n$, the true parity set has size at most $ k \ll n$, and the noise rate is $ \eta $, there exists an algorithm that identifies the set of $k$ indices in time $ n^{((\omega + \epsilon) / 3) k} {\rm poly}(1 / (1 - 2 \eta)) < n^{0.8k} {\rm poly}(1 / (1 - 2 \eta))$. This is the first algorithm with no dependence on $ \eta $ in the exponent of $n$, aside from the trivial $ O(n \choose k) \approx O(n^k)$ brute-force algorithm, and for large noise rates $ (\eta > 0.4)$, improves upon the results of Grigorescu et al. [2011] that give a runtime of $ n^{(1 + (2 \eta)^2 + o(1)) (k / 2)} {\rm poly}(1 / (1 - 2 \eta))$.\par {\em Learning $k$-Juntas with Noise}. Given uniformly random length $n$ Boolean vectors, together with a label, which is some function of just $ k \ll n$ of the bits, perturbed by noise rate $ \eta $, return the set of relevant indices. Leveraging the reduction of Feldman et al. [2009], our result for learning $k$-parities implies an algorithm for this problem with runtime $ n^{((\omega + \epsilon) / 3) k} {\rm poly} (1 / (1 - 2 \eta)) < n^{0.8k} {\rm poly} (1 / (1 - 2 \eta))$, which is the first runtime for this problem of the form $ n^{ck}$ with an absolute constant $ c < 1$.\par {\em Learning $k$ Juntas without Noise}. Given uniformly random length $n$ Boolean vectors, together with a label, which is some function of $ k \ll n$ of the bits, return the set of relevant indices. Using a modification of the algorithm of Mossel et al. [2004], and employing our algorithm for learning sparse parities with noise via the reduction of Feldman et al. [2009], we obtain an algorithm for this problem with runtime $ n^{((\omega + \epsilon) / 4) k} {\rm poly}(n) < n^{0.6k} {\rm poly}(n)$, which improves on the previous best of $ n^{((\omega + 1) / \omega) k} \approx n^{0.7k} {\rm poly}(n)$ of Mossel et al. [2004].", acknowledgement = ack-nhfb, articleno = "13", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Zollhofer:2015:SBR, author = "Michael Zollh{\"o}fer and Angela Dai and Matthias Innmann and Chenglei Wu and Marc Stamminger and Christian Theobalt and Matthias Nie{\ss}ner", title = "Shading-based refinement on volumetric signed distance functions", journal = j-TOG, volume = "34", number = "4", pages = "96:1--96:??", month = aug, year = "2015", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/2766887", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue Jul 28 17:22:44 MDT 2015", bibsource = "http://www.acm.org/pubs/contents/journals/tog/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tog.bib", abstract = "We present a novel method to obtain fine-scale detail in 3D reconstructions generated with low-budget RGB-D cameras or other commodity scanning devices. As the depth data of these sensors is noisy, truncated signed distance fields are typically used to regularize out the noise, which unfortunately leads to over-smoothed results. In our approach, we leverage RGB data to refine these reconstructions through shading cues, as color input is typically of much higher resolution than the depth data. As a result, we obtain reconstructions with high geometric detail, far beyond the depth resolution of the camera itself. Our core contribution is shading-based refinement directly on the implicit surface representation, which is generated from globally-aligned RGB-D images. We formulate the inverse shading problem on the volumetric distance field, and present a novel objective function which jointly optimizes for fine-scale surface geometry and spatially-varying surface reflectance. In order to enable the efficient reconstruction of sub-millimeter detail, we store and process our surface using a sparse voxel hashing scheme which we augment by introducing a grid hierarchy. A tailored GPU-based Gauss--Newton solver enables us to refine large shape models to previously unseen resolution within only a few seconds.", acknowledgement = ack-nhfb, articleno = "96", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Ahmed:2016:RN, author = "Reaz Ahmed and Faizul Bari and Shihabur Rahman Chowdhury and Golam Rabbani and Raouf Boutaba and Bertrand Mathieu and Reaz Ahmed and Faizul Bari and Shihabur Rahman Chowdhury and Golam Rabbani and Raouf Boutaba and Bertrand Mathieu", title = "$ \alpha $Route: Routing on Names", journal = j-IEEE-TRANS-NETWORKING, volume = "24", number = "5", pages = "3070--3083", month = oct, year = "2016", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2015.2506617", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Jan 21 07:15:39 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "One of the crucial building blocks for Information Centric Networking ICN is a name based routing scheme that can route directly on content names instead of IP addresses. However, moving the address space from IP addresses to content names brings the scalability issues to a whole new level, due to two reasons. First, name aggregation is not as trivial a task as the IP address aggregation in BGP routing. Second, the number of addressable contents in the Internet is several orders of magnitude higher than the number of IP addresses. With the current size of the Internet, name based, anycast routing is very challenging specially when routing efficiency is of prime importance. We propose a name-based routing scheme \alpha Route for ICN that offers efficient bandwidth usage, guaranteed content lookup and scalable routing table size. \alpha Route consists of two components: an alphanumeric Distributed Hash Table DHT and an overlay to underlay Internet topology mapping algorithm. Simulation results show that \alpha Route performs significantly better than Content Centric Network CCN in terms of network bandwidth usage, lookup latency and load balancing.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Alvarez-Cubero:2016:AVL, author = "Jos{\'e} Antonio {\'A}lvarez-Cubero and Pedro J. Zufiria", title = "{Algorithm 959}: {VBF}: a Library of {C++} Classes for Vector {Boolean} Functions in Cryptography", journal = j-TOMS, volume = "42", number = "2", pages = "16:1--16:22", month = may, year = "2016", CODEN = "ACMSCU", DOI = "https://doi.org/10.1145/2794077", ISSN = "0098-3500 (print), 1557-7295 (electronic)", ISSN-L = "0098-3500", bibdate = "Mon May 23 16:40:02 MDT 2016", bibsource = "http://www.acm.org/pubs/contents/journals/toms/; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toms.bib", abstract = "VBF is a collection of C++ classes designed for analyzing vector Boolean functions (functions that map a Boolean vector to another Boolean vector) from a cryptographic perspective. This implementation uses the NTL library from Victor Shoup, adding new modules that call NTL functions and complement the existing ones, making it better suited to cryptography. The class representing a vector Boolean function can be initialized by several alternative types of data structures such as Truth Table, Trace Representation, and Algebraic Normal Form (ANF), among others. The most relevant cryptographic criteria for both block and stream ciphers as well as for hash functions can be evaluated with VBF: it obtains the nonlinearity, linearity distance, algebraic degree, linear structures, and frequency distribution of the absolute values of the Walsh Spectrum or the Autocorrelation Spectrum, among others. In addition, operations such as equality testing, composition, inversion, sum, direct sum, bricklayering (parallel application of vector Boolean functions as employed in Rijndael cipher), and adding coordinate functions of two vector Boolean functions are presented. Finally, three real applications of the library are described: the first one analyzes the KASUMI block cipher, the second one analyzes the Mini-AES cipher, and the third one finds Boolean functions with very high nonlinearity, a key property for robustness against linear attacks.", acknowledgement = ack-nhfb, articleno = "16", fjournal = "ACM Transactions on Mathematical Software (TOMS)", journal-URL = "http://dl.acm.org/pub.cfm?id=J782", } @Article{Andrade:2016:LEP, author = "Ewerton R. Andrade and Marcos A. Simplicio and Paulo S. L. M. Barreto and Paulo C. F. dos Santos", title = "{Lyra2}: Efficient Password Hashing with High Security against Time-Memory Trade-Offs", journal = j-IEEE-TRANS-COMPUT, volume = "65", number = "10", pages = "3096--3108", month = "????", year = "2016", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2016.2516011", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Sep 13 06:19:58 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Andreeva:2016:NSP, author = "Elena Andreeva and Charles Bouillaguet and Orr Dunkelman and Pierre-Alain Fouque and Jonathan Hoch and John Kelsey and Adi Shamir and S{\'e}bastien Zimmer", title = "New Second-Preimage Attacks on Hash Functions", journal = j-J-CRYPTOLOGY, volume = "29", number = "4", pages = "657--696", month = oct, year = "2016", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-015-9206-4", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Sep 12 07:07:07 MDT 2016", bibsource = "http://link.springer.com/journal/145/29/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s00145-015-9206-4; http://link.springer.com/article/10.1007/s00145-015-9206-4", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Anshel:2016:CHF, author = "Iris Anshel and Derek Atkins and Dorian Goldfeld and Paul E. Gunnells", title = "A class of hash functions based on the {algebraic eraser{\TM}}", journal = j-GROUPS-COMPLEX-CRYPTOL, volume = "8", number = "1", pages = "1--7", year = "2016", CODEN = "????", DOI = "https://doi.org/10.1515/gcc-2016-0004", ISSN = "1867-1144 (print), 1869-6104 (electronic)", ISSN-L = "1867-1144", MRclass = "94A60 (20F36)", MRnumber = "3498296", bibdate = "Fri Mar 17 11:21:33 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/groups-complex-cryptol.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Groups. Complexity. Cryptology", journal-URL = "http://www.degruyter.com/view/j/gcc", } @Article{Areias:2016:LFH, author = "Miguel Areias and Ricardo Rocha", title = "A Lock-Free Hash Trie Design for Concurrent Tabled Logic Programs", journal = j-INT-J-PARALLEL-PROG, volume = "44", number = "3", pages = "386--406", month = jun, year = "2016", CODEN = "IJPPE5", DOI = "https://doi.org/10.1007/s10766-014-0346-1", ISSN = "0885-7458 (print), 1573-7640 (electronic)", ISSN-L = "0885-7458", bibdate = "Mon May 30 09:25:55 MDT 2016", bibsource = "http://link.springer.com/journal/10766/44/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjparallelprogram.bib", URL = "http://link.springer.com/article/10.1007/s10766-014-0346-1", acknowledgement = ack-nhfb, fjournal = "International Journal of Parallel Programming", journal-URL = "http://link.springer.com/journal/10766", } @Article{Aysu:2016:PMH, author = "Aydin Aysu and Patrick Schaumont", title = "Precomputation Methods for Hash-Based Signatures on Energy-Harvesting Platforms", journal = j-IEEE-TRANS-COMPUT, volume = "65", number = "9", pages = "2925--2931", month = "????", year = "2016", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2015.2500570", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Wed Aug 10 09:04:52 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Benhamouda:2016:NFP, author = "Fabrice Benhamouda and Marc Joye and Beno{\^\i}T Libert", title = "A New Framework for Privacy-Preserving Aggregation of Time-Series Data", journal = j-TISSEC, volume = "18", number = "3", pages = "10:1--10:??", month = apr, year = "2016", CODEN = "ATISBQ", DOI = "https://doi.org/10.1145/2873069", ISSN = "1094-9224 (print), 1557-7406 (electronic)", ISSN-L = "1094-9224", bibdate = "Fri Apr 15 13:02:47 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tissec.bib", abstract = "Aggregator-oblivious encryption is a useful notion put forward by Shi et al. in 2011 that allows an untrusted aggregator to periodically compute an aggregate value over encrypted data contributed by a set of users. Such encryption schemes find numerous applications, particularly in the context of privacy-preserving smart metering. This article presents a general framework for constructing privacy-preserving aggregator-oblivious encryption schemes using a variant of Cramer--Shoup's paradigm of smooth projective hashing. This abstraction leads to new schemes based on a variety of complexity assumptions. It also improves upon existing constructions, providing schemes with shorter ciphertexts and better encryption times.", acknowledgement = ack-nhfb, articleno = "10", fjournal = "ACM Transactions on Information and System Security", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J789", } @InProceedings{Biryukov:2016:ANG, author = "Alex Biryukov and Daniel Dinu and Dmitry Khovratovich", editor = "{IEEE}", booktitle = "{2016 IEEE European Symposium on Security and Privacy (EURO S\&P 2016). 21--24 March 2016 Saarbruecken, Germany}", title = "{Argon2}: new generation of memory-hard functions for password hashing and other applications", publisher = pub-IEEE, address = pub-IEEE:adr, bookpages = "xix + 488", pages = "292--302", year = "2016", DOI = "https://doi.org/10.1109/EuroSP.2016.31", ISBN = "1-5090-1751-8", ISBN-13 = "978-1-5090-1751-5", LCCN = "????", bibdate = "Wed Feb 19 09:07:41 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society Order Number P5776. See \cite{Alwen:2017:TPA}.", URL = "https://ieeexplore.ieee.org/document/7467361", acknowledgement = ack-nhfb, } @Misc{Boneh:2016:BHP, author = "Dan Boneh and Henry Corrigan-Gibbs and Stuart Schechter", title = "Balloon hashing: Provably space-hard hash functions with data-independent access patterns", pages = "36", day = "14", month = jan, year = "2016", bibdate = "Wed Feb 19 09:28:48 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Cryptology ePrint Archive Report 2016/027 Version: 20160601:225540. See \cite{Alwen:2017:TPA}.", URL = "https://pdfs.semanticscholar.org/f49f/8e135695937bfe03e467e215177eec79d7dc.pdf", abstract = "We present the Balloon family of password hashing functions. These are the first cryptographic hash functions with proven space-hardness properties that: (i) use a password-independent access pattern, (ii) build exclusively upon standard cryptographic primitives, and (iii) are fast enough for real-world use. Space-hard functions require a large amount of working space to evaluate efficiently and, when used for password hashing, they dramatically increase the cost of offline dictionary attacks. The central technical challenge of this work was to devise the graph-theoretic and linear-algebraic techniques necessary to prove the space-hardness properties of the Balloon functions (in the random-oracle model). To motivate our interest in security proofs, we demonstrate that it is possible to compute Argon2i, a recently proposed space-hard function that lacks a formal analysis, in less than the claimed required space with no increase in the computation time.", acknowledgement = ack-nhfb, } @InProceedings{Dahlgaard:2016:PTC, author = "S{\o}ren Dahlgaard and Mathias B{\ae}k Tejs Knudsen and Eva Rotenberg and Mikkel Thorup", editor = "Robert Krauthgamer", booktitle = "Proceedings of the 27th SODA (2016)", title = "The power of two choices with simple tabulation", publisher = pub-ACM, address = pub-ACM:adr, pages = "1631--1642", year = "2016", bibdate = "Wed Jan 03 13:48:09 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://dl.acm.org/citation.cfm?id=2884435.2884546", abstract = "The power of two choices is a classic paradigm for load balancing when assigning $m$ balls to $n$ bins. When placing a ball, we pick two bins according to two hash functions $ h_0$ and $ h_1$, and place the ball in the least loaded bin. Assuming fully random hash functions, when $ m = O(n)$, Azar et al. [STOC'94] proved that the maximum load is $ \lg \lg n + O(1)$ with high probability. No such bound was known with a hash function implementable in constant time.\par In this paper, we investigate the power of two choices when the hash functions $ h_0$ and $ h_1$ are implemented with simple tabulation, which is a very efficient hash function evaluated in constant time. Following their analysis of Cuckoo hashing [J.ACM'12], P{\u{a}}tra{\c{s}}cu and Thorup claimed that the expected maximum load with simple tabulation is $ O(\lg \lg n)$. This did not include any high probability guarantee, so the load balancing was not yet to be trusted.\par Here, we show that with simple tabulation, the maximum load is $ O(\lg \lg n)$ with high probability, giving the first constant time hash function with this guarantee. We also give a concrete example where, unlike with fully random hashing, the maximum load is not bounded by $ \lg \lg n + O(1)$, or even $ (1 + o(1)) \lg \lg n$ with high probability. Finally, we show that the expected maximum load is $ \lg \lg n + O(1)$, just like with fully random hashing.", acknowledgement = ack-nhfb, } @Article{Dantras:2016:OIB, author = "Amanieu D'antras and Cosmin Gorgovan and Jim Garside and Mikel Luj{\'a}n", title = "Optimizing Indirect Branches in Dynamic Binary Translators", journal = j-TACO, volume = "13", number = "1", pages = "7:1--7:??", month = apr, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/2866573", ISSN = "1544-3566 (print), 1544-3973 (electronic)", ISSN-L = "1544-3566", bibdate = "Tue Apr 5 16:27:36 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taco.bib", abstract = "Dynamic binary translation is a technology for transparently translating and modifying a program at the machine code level as it is running. A significant factor in the performance of a dynamic binary translator is its handling of indirect branches. Unlike direct branches, which have a known target at translation time, an indirect branch requires translating a source program counter address to a translated program counter address every time the branch is executed. This translation can impose a serious runtime penalty if it is not handled efficiently. MAMBO-X64, a dynamic binary translator that translates 32-bit ARM (AArch32) code to 64-bit ARM (AArch64) code, uses three novel techniques to improve the performance of indirect branch translation. Together, these techniques allow MAMBO-X64 to achieve a very low performance overhead of only 10\% on average compared to native execution of 32-bit programs. Hardware-assisted function returns use a software return address stack to predict the targets of function returns, making use of several novel optimizations while also exploiting hardware return address prediction. This technique has a significant impact on most benchmarks, reducing binary translation overhead compared to native execution by 40\% on average and by 90\% on some benchmarks. Branch table inference, an algorithm for detecting and translating branch tables, can reduce the overhead of translated code by up to 40\% on some SPEC CPU2006 benchmarks. The remaining indirect branches are handled using a fast atomic hash table, which is optimized to work with multiple threads. This last technique translates indirect branches using a single shared hash table while avoiding expensive synchronization in performance-critical lookup code. This allows the performance to be on par with thread-private hash tables while having superior memory scalability.", acknowledgement = ack-nhfb, articleno = "7", fjournal = "ACM Transactions on Architecture and Code Optimization (TACO)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J924", } @Article{Ehdaie:2016:HCR, author = "Mohammad Ehdaie and Nikos Alexiou and Mahmoud Ahmadian and Mohammad Reza Aref and Panos Papadimitratos", title = "{$2$D} Hash Chain robust Random Key Distribution scheme", journal = j-INFO-PROC-LETT, volume = "116", number = "5", pages = "367--372", month = may, year = "2016", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Fri Feb 12 06:40:48 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0020019015002239", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190/", } @Article{Gomez-Perez:2016:CCT, author = "Domingo G{\'o}mez-P{\'e}rez and Jaime Gutierrez and Alina Ostafe", title = "Common composites of triangular polynomial systems and hash functions", journal = j-J-SYMBOLIC-COMP, volume = "72", number = "??", pages = "182--195", month = jan # "\slash " # feb, year = "2016", CODEN = "JSYCEH", ISSN = "0747-7171 (print), 1095-855X (electronic)", ISSN-L = "0747-7171", bibdate = "Sat Jul 25 13:33:25 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsymcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0747717115000140", acknowledgement = ack-nhfb, fjournal = "Journal of Symbolic Computation", journal-URL = "http://www.sciencedirect.com/science/journal/07477171/", } @Article{Guerraoui:2016:OCO, author = "Rachid Guerraoui and Vasileios Trigonakis", title = "Optimistic concurrency with {OPTIK}", journal = j-SIGPLAN, volume = "51", number = "8", pages = "18:1--18:??", month = aug, year = "2016", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3016078.2851146", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Sep 16 10:18:12 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "We introduce OPTIK, a new practical design pattern for designing and implementing fast and scalable concurrent data structures. OPTIK relies on the commonly-used technique of version numbers for detecting conflicting concurrent operations. We show how to implement the OPTIK pattern using the novel concept of OPTIK locks. These locks enable the use of version numbers for implementing very efficient optimistic concurrent data structures. Existing state-of-the-art lock-based data structures acquire the lock and then check for conflicts. In contrast, with OPTIK locks, we merge the lock acquisition with the detection of conflicting concurrency in a single atomic step, similarly to lock-free algorithms. We illustrate the power of our OPTIK pattern and its implementation by introducing four new algorithms and by optimizing four state-of-the-art algorithms for linked lists, skip lists, hash tables, and queues. Our results show that concurrent data structures built using OPTIK are more scalable than the state of the art.", acknowledgement = ack-nhfb, articleno = "18", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "PPoPP '16 conference proceedings.", } @Article{Gutierrez:2016:IDO, author = "Christopher N. Gutierrez and Mohammed H. Almeshekah and Eugene H. Spafford and Mikhail J. Atallah and Jeff Avery", title = "Inhibiting and Detecting Offline Password Cracking Using {ErsatzPasswords}", journal = j-TOPS, volume = "19", number = "3", pages = "9:1--9:??", month = dec, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/2996457", ISSN = "2471-2566 (print), 2471-2574 (electronic)", ISSN-L = "2471-2566", bibdate = "Mon Apr 3 09:09:39 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tops.bib", abstract = "In this work, we present a simple, yet effective and practical scheme to improve the security of stored password hashes, increasing the difficulty to crack passwords and exposing cracking attempts. We utilize a hardware-dependent function (HDF), such as a physically unclonable function (PUF) or a hardware security module (HSM), at the authentication server to inhibit offline password discovery. Additionally, a deception mechanism is incorporated to alert administrators of cracking attempts. Using an HDF to generate password hashes hinders attackers from recovering the true passwords without constant access to the HDF. Our scheme can integrate with legacy systems without needing additional servers, changing the structure of the hashed password file, nor modifying client machines. When using our scheme, the structure of the hashed passwords file, e.g., etc/shadow or etc/master.passwd, will appear no different than traditional hashed password files.$^1$ However, when attackers exfiltrate the hashed password file and attempt to crack it, the passwords they will receive are ErsatzPasswords-``fake passwords.'' The ErsatzPasswords scheme is flexible by design, enabling it to be integrated into existing authentication systems without changes to user experience. The proposed scheme is integrated into the pam\_unix module as well as two client/server authentication schemes: Lightweight Directory Access Protocol (LDAP) authentication and the Pythia pseudorandom function (PRF) Service [Everspaugh et al. 2015]. The core library to support ErsatzPasswords written in C and Python consists of 255 and 103 lines of code, respectively. The integration of ErsatzPasswords into each explored authentication system required less than 100 lines of additional code. Experimental evaluation of ErsatzPasswords shows an increase in authentication latency on the order of 100ms, which maybe acceptable for real world systems. We also describe a framework for implementing ErsatzPasswords using a Trusted Platform Module (TPM).", acknowledgement = ack-nhfb, articleno = "9", fjournal = "ACM Transactions on Privacy and Security (TOPS)", journal-URL = "http://dl.acm.org/citation.cfm?id=J1547", } @Article{Harbi:2016:ASQ, author = "Razen Harbi and Ibrahim Abdelaziz and Panos Kalnis and Nikos Mamoulis and Yasser Ebrahim and Majed Sahli", title = "Accelerating {SPARQL} queries by exploiting hash-based locality and adaptive partitioning", journal = j-VLDB-J, volume = "25", number = "3", pages = "355--380", month = jun, year = "2016", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-016-0420-y", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Tue May 24 16:31:54 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "State-of-the-art distributed RDF systems partition data across multiple computer nodes (workers). Some systems perform cheap hash partitioning, which may result in expensive query evaluation. Others try to minimize inter-node communication, which requires an expensive data preprocessing phase, leading to a high startup cost. Apriori knowledge of the query workload has also been used to create partitions, which, however, are static and do not adapt to workload changes. In this paper, we propose AdPart, a distributed RDF system, which addresses the shortcomings of previous work. First, AdPart applies lightweight partitioning on the initial data, which distributes triples by hashing on their subjects; this renders its startup overhead low. At the same time, the locality-aware query optimizer of AdPart takes full advantage of the partitioning to (1) support the fully parallel processing of join patterns on subjects and (2) minimize data communication for general queries by applying hash distribution of intermediate results instead of broadcasting, wherever possible. Second, AdPart monitors the data access patterns and dynamically redistributes and replicates the instances of the most frequent ones among workers. As a result, the communication cost for future queries is drastically reduced or even eliminated. To control replication, AdPart implements an eviction policy for the redistributed patterns. Our experiments with synthetic and real data verify that AdPart: (1) starts faster than all existing systems; (2) processes thousands of queries before other systems become online; and (3) gracefully adapts to the query load, being able to evaluate queries on billion-scale RDF data in subseconds.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Hulsing:2016:MMT, author = "Andreas H{\"u}lsing and Joost Rijneveld and Fang Song", title = "Mitigating Multi-target Attacks in Hash-Based Signatures", journal = j-LECT-NOTES-COMP-SCI, volume = "9614", pages = "387--416", year = "2016", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-662-49384-7_15", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 31 16:25:12 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/chapter/10.1007/978-3-662-49384-7_15", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", journal-URL = "http://link.springer.com/bookseries/558", remark = "Proc. 19th IACR Int l Conf. Practice and Theory in Public-Key Cryptography (PKC 16)", } @Article{Janson:2016:UAL, author = "Svante Janson and Alfredo Viola", title = "A Unified Approach to Linear Probing Hashing with Buckets", journal = j-ALGORITHMICA, volume = "75", number = "4", pages = "724--781", month = aug, year = "2016", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-015-0111-x", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Tue Sep 20 10:36:26 MDT 2016", bibsource = "http://link.springer.com/journal/453/75/4; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s00453-015-0111-x", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{Landelle:2016:CFR, author = "Franck Landelle and Thomas Peyrin", title = "Cryptanalysis of Full {RIPEMD-128}", journal = j-J-CRYPTOLOGY, volume = "29", number = "4", pages = "927--951", month = oct, year = "2016", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-015-9213-5", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Mon Sep 12 07:07:07 MDT 2016", bibsource = "http://link.springer.com/journal/145/29/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s00145-015-9213-5; http://link.springer.com/article/10.1007/s00145-015-9213-5", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", remark = "From the abstract: ``Overall, we present the first collision attack on the full RIPEMD-128 compression function as well as the first distinguisher on the full RIPEMD-128 hash function. \ldots{} Our results show that 16-year-old RIPEMD-128, one of the last unbroken primitives belonging to the MD-SHA family, might not be as secure as originally thought.''", } @Article{Lemire:2016:FBU, author = "Daniel Lemire and Owen Kaser", title = "Faster $ 64$-bit universal hashing using carry-less multiplications", journal = j-J-CRYPTO-ENG, volume = "6", number = "3", pages = "171--185", month = sep, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1007/s13389-015-0110-5", ISSN = "2190-8508 (print), 2190-8516 (electronic)", ISSN-L = "2190-8508", bibdate = "Mon Sep 12 08:05:12 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptoeng.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s13389-015-0110-5; http://link.springer.com/article/10.1007/s13389-015-0110-5", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptographic Engineering", journal-URL = "http://link.springer.com/journal/13389", } @Article{Li:2016:FSA, author = "Sheng Li and Hyeontaek Lim and Victor W. Lee and Jung Ho Ahn and Anuj Kalia and Michael Kaminsky and David G. Andersen and Seongil O. and Sukhan Lee and Pradeep Dubey", title = "Full-Stack Architecting to Achieve a Billion-Requests-Per-Second Throughput on a Single Key--Value Store Server Platform", journal = j-TOCS, volume = "34", number = "2", pages = "5:1--5:??", month = may, year = "2016", CODEN = "ACSYEC", DOI = "https://doi.org/10.1145/2897393", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Sat May 21 08:09:53 MDT 2016", bibsource = "http://www.acm.org/pubs/contents/journals/tocs/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tocs.bib", abstract = "Distributed in-memory key-value stores (KVSs), such as memcached, have become a critical data serving layer in modern Internet-oriented data center infrastructure. Their performance and efficiency directly affect the QoS of web services and the efficiency of data centers. Traditionally, these systems have had significant overheads from inefficient network processing, OS kernel involvement, and concurrency control. Two recent research thrusts have focused on improving key-value performance. Hardware-centric research has started to explore specialized platforms including FPGAs for KVSs; results demonstrated an order of magnitude increase in throughput and energy efficiency over stock memcached. Software-centric research revisited the KVS application to address fundamental software bottlenecks and to exploit the full potential of modern commodity hardware; these efforts also showed orders of magnitude improvement over stock memcached. We aim at architecting high-performance and efficient KVS platforms, and start with a rigorous architectural characterization across system stacks over a collection of representative KVS implementations. Our detailed full-system characterization not only identifies the critical hardware/software ingredients for high-performance KVS systems but also leads to guided optimizations atop a recent design to achieve a record-setting throughput of 120 million requests per second (MRPS) (167MRPS with client-side batching) on a single commodity server. Our system delivers the best performance and energy efficiency (RPS/watt) demonstrated to date over existing KVSs including the best-published FPGA-based and GPU-based claims. We craft a set of design principles for future platform architectures, and via detailed simulations demonstrate the capability of achieving a billion RPS with a single server constructed following our principles.", acknowledgement = ack-nhfb, articleno = "5", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", } @Article{Liu:2016:MHN, author = "Wei Liu and Tongtao Zhang", title = "Multimedia Hashing and Networking", journal = j-IEEE-MULTIMEDIA, volume = "23", number = "3", pages = "75--79", month = jul # "\slash " # sep, year = "2016", CODEN = "IEMUE4", ISSN = "1070-986X (print), 1941-0166 (electronic)", ISSN-L = "1070-986X", bibdate = "Tue Oct 25 09:05:51 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemultimedia.bib", URL = "https://www.computer.org/csdl/mags/mu/2016/03/mmu2016030075-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/multimedia/", } @Article{Liu:2016:TRS, author = "Wenping Liu and Tianping Deng and Yang and Hongbo Jiang and Xiaofei Liao and Jiangchuan Liu and Bo Li and Guoyin Jiang", title = "Towards Robust Surface Skeleton Extraction and Its Applications in {$3$D} Wireless Sensor Networks", journal = j-IEEE-TRANS-NETWORKING, volume = "24", number = "6", pages = "3300--3313", month = dec, year = "2016", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2016.2516343", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Jan 21 07:15:40 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "The in-network data storage and retrieval are fundamental functions of sensor networks. Among many proposals, geographical hash table GHT is perhaps most appealing as it is very simple yet powerful with low communication cost, where the key is to correctly define the bounding box. It is envisioned that the skeleton has the power to facilitate computing a precise bounding box. In existing works, the focus has been on skeleton extraction algorithms targeting for 2D sensor networks, which usually deliver a 1-manifold skeleton consisting of 1D curves. It faces a set of non-trivial challenges when 3D sensor networks are considered, in order to properly extract the surface skeleton composed of a set of 2-manifolds and possibly 1D curves. In this paper, we study the problem of surface skeleton extraction in 3D sensor networks. We propose a scalable and distributed connectivity-based algorithm to extract the surface skeleton of 3D sensor networks. First, we propose a novel approach to identifying surface skeleton nodes by computing the extended feature nodes such that it is robust against boundary noise, etc. We then find the maximal independent set of the identified skeleton nodes and triangulate them to form a coarse-grained surface skeleton, followed by a refining process to generate the fine-grained surface skeleton. Furthermore, we design an efficient updating scheme to react to the network dynamics caused by node failure, insertion, etc. We also investigate the impact of boundary incompleteness and present a scheme to extract the surface skeleton under incomplete boundary. Finally, we apply the extracted surface skeleton to facilitate the design of data storage protocol and curve skeleton extraction algorithm. Extensive simulations show the robustness of the proposed algorithm to shape variation, node density, node distribution, communication radio model and boundary incompleteness, and its effectiveness for data storage and retrieval application with respect to load balancing.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Maier:2016:CHT, author = "Tobias Maier and Peter Sanders and Roman Dementiev", title = "Concurrent hash tables: fast and general?(!)", journal = j-SIGPLAN, volume = "51", number = "8", pages = "34:1--34:??", month = aug, year = "2016", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3016078.2851188", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Sep 16 10:18:12 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "Concurrent hash tables are one of the most important concurrent data structures with numerous applications. Since hash table accesses can dominate the execution time of the overall application, we need implementations that achieve good speedup. Unfortunately, currently available concurrent hashing libraries turn out to be far away from this requirement in particular when contention on some elements occurs. Our starting point for better performing data structures is a fast and simple lock-free concurrent hash table based on linear probing that is limited to word-sized key-value types and does not support dynamic size adaptation. We explain how to lift these limitations in a provably scalable way and demonstrate that dynamic growing has a performance overhead comparable to the same generalization in sequential hash tables. We perform extensive experiments comparing the performance of our implementations with six of the most widely used concurrent hash tables. Ours are considerably faster than the best algorithms with similar restrictions and an order of magnitude faster than the best more general tables. In some extreme cases, the difference even approaches four orders of magnitude.", acknowledgement = ack-nhfb, articleno = "34", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "PPoPP '16 conference proceedings.", } @Article{McGrew:2016:SMH, author = "Daniel McGrew and Panos Kampanakis and Scott Fluhrer and Stefan-Lukas Gazdag and Denis Butin and Johannes Buchmann", title = "State Management for Hash-Based Signatures", journal = j-LECT-NOTES-COMP-SCI, volume = "10074", pages = "244--260", year = "2016", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-319-49100-4_11", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Aug 31 16:21:47 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/chapter/10.1007/978-3-319-49100-4_11", acknowledgement = ack-nhfb, fjournal = "Lecture Notes in Computer Science", journal-URL = "http://link.springer.com/bookseries/558", remark = "Proceedings of the 3rd International Conference on Security Standardization Research (SSR 16).", } @Article{Mennink:2016:EPH, author = "Bart Mennink and Bart Preneel", title = "Efficient parallelizable hashing using small non-compressing primitives", journal = j-INT-J-INFO-SEC, volume = "15", number = "3", pages = "285--300", month = jun, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-015-0288-7", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:45 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-015-0288-7", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Moody:2016:ISF, author = "Dustin Moody and Souradyuti Paul and Daniel Smith-Tone", title = "Indifferentiability security of the fast wide pipe hash: breaking the birthday barrier", journal = j-J-MATH-CRYPTOL, volume = "10", number = "2", pages = "101--133", year = "2016", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2014-0044", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", MRclass = "94A60", MRnumber = "3507959", bibdate = "Fri Mar 17 08:36:49 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Mullan:2016:HHF, author = "Ciaran Mullan and Boaz Tsaban", title = "{$ {\rm SL}_2 $} homomorphic hash functions: worst case to average case reduction and short collision search", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "81", number = "1", pages = "83--107", month = oct, year = "2016", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-015-0129-8", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Thu Jul 21 08:39:11 MDT 2016", bibsource = "http://link.springer.com/journal/10623/81/1; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s10623-015-0129-8; http://link.springer.com/article/10.1007/s10623-015-0129-8", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Neelima:2016:PHF, author = "Arambam Neelima and Kh Manglem Singh", title = "Perceptual Hash Function based on Scale-Invariant Feature Transform and Singular Value Decomposition", journal = j-COMP-J, volume = "59", number = "9", pages = "1275--1281", month = sep, year = "2016", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxv079", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Mon Sep 12 11:39:16 MDT 2016", bibsource = "http://comjnl.oxfordjournals.org/content/59/9.toc; https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://comjnl.oxfordjournals.org/content/59/9/1275", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", onlinedate = "September 30, 2015", } @Article{Nielsen:2016:SLF, author = "Jesper Puge Nielsen and Sven Karlsson", title = "A scalable lock-free hash table with open addressing", journal = j-SIGPLAN, volume = "51", number = "8", pages = "33:1--33:??", month = aug, year = "2016", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3016078.2851196", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Sep 16 10:18:12 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "Concurrent data structures synchronized with locks do not scale well with the number of threads. As more scalable alternatives, concurrent data structures and algorithms based on widely available, however advanced, atomic operations have been proposed. These data structures allow for correct and concurrent operations without any locks. In this paper, we present a new fully lock-free open addressed hash table with a simpler design than prior published work. We split hash table insertions into two atomic phases: first inserting a value ignoring other concurrent operations, then in the second phase resolve any duplicate or conflicting values. Our hash table has a constant and low memory usage that is less than existing lock-free hash tables at a fill level of 33\% and above. The hash table exhibits good cache locality. Compared to prior art, our hash table results in 16\% and 15\% fewer L1 and L2 cache misses respectively, leading to 21\% fewer memory stall cycles. Our experiments show that our hash table scales close to linearly with the number of threads and outperforms, in throughput, other lock-free hash tables by 19\%.", acknowledgement = ack-nhfb, articleno = "33", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "PPoPP '16 conference proceedings.", } @Article{Nyang:2016:RCC, author = "DaeHun Nyang and DongOh Shin", title = "Recyclable Counter With Confinement for Real-Time Per-Flow Measurement", journal = j-IEEE-TRANS-NETWORKING, volume = "24", number = "5", pages = "3191--3203", month = oct, year = "2016", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2016.2514523", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Jan 21 07:15:39 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "With the amount of Internet traffic increasing substantially, measuring per-flow traffic accurately is an important task. Because of the nature of high-speed routers, a measurement algorithm should be fast enough to process every packet going through them, and should be executable with only a limited amount of memory, as well. In this paper, we use two techniques to solve memory/speed constraints: 1 recycling a memory block by resetting it for memory constraint, and 2 confinement of virtual vectors to one word for speed constraint. These techniques allow our measurement algorithm, called a recyclable counter with confinement RCC, to accurately measure all individual flow sizes with a small amount of memory. In terms of encoding speed, it uses about one memory access and one hash computation. Unlike other previously proposed schemes, RCC decodes very quickly, demanding about three memory accesses and two hash calculations. This fast decoding enables real-time detection of a high uploader/downloader. Finally, RCC's data structure includes flow labels for large flows, so it is possible to quickly retrieve a list of large-flow names and sizes.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Papamanthou:2016:AHT, author = "Charalampos Papamanthou and Roberto Tamassia and Nikos Triandopoulos", title = "Authenticated Hash Tables Based on Cryptographic Accumulators", journal = j-ALGORITHMICA, volume = "74", number = "2", pages = "664--712", month = feb, year = "2016", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-014-9968-3", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Thu Apr 7 10:40:27 MDT 2016", bibsource = "http://link.springer.com/journal/453/74/2; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/article/10.1007/s00453-014-9968-3", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{Patrascu:2016:IRL, author = "Mihai P{\u{a}}tra{\c{s}}cu and Mikkel Thorup", title = "On the $k$-Independence Required by Linear Probing and Minwise Independence", journal = j-TALG, volume = "12", number = "1", pages = "8:1--8:??", month = feb, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/2716317", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Fri Feb 12 18:02:16 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/talg.bib", abstract = "We show that linear probing requires $5$-independent hash functions for expected constant-time performance, matching an upper bound of Pagh et al. [2009]. More precisely, we construct a random $4$-independent hash function yielding expected logarithmic search time for certain keys. For $ (1 + \varepsilon)$-approximate minwise independence, we show that $ \Omega (\lg \frac {1}{\varepsilon })$-independent hash functions are required, matching an upper bound of Indyk [2001]. We also show that the very fast $2$-independent multiply-shift scheme of Dietzfelbinger [1996] fails badly in both applications.", acknowledgement = ack-nhfb, articleno = "8", fjournal = "ACM Transactions on Algorithms (TALG)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J982", } @Article{Pereira:2016:SHB, author = "Geovandro C. C. F. Pereira and Cassius Puodzius and Paulo S. L. M. Barreto", title = "Shorter hash-based signatures", journal = j-J-SYST-SOFTW, volume = "116", number = "??", pages = "95--100", month = jun, year = "2016", CODEN = "JSSODM", ISSN = "0164-1212 (print), 1873-1228 (electronic)", ISSN-L = "0164-1212", bibdate = "Thu May 19 08:19:12 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0164121215001466", acknowledgement = ack-nhfb, fjournal = "Journal of Systems and Software", journal-URL = "http://www.sciencedirect.com/science/journal/01641212/", } @Article{Pontarelli:2016:PDP, author = "S. Pontarelli and P. Reviriego and J. A. Maestro", title = "Parallel $d$-Pipeline: A Cuckoo Hashing Implementation for Increased Throughput", journal = j-IEEE-TRANS-COMPUT, volume = "65", number = "1", pages = "326--331", month = "????", year = "2016", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2015.2417524", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Dec 15 09:36:24 MST 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Qu:2016:CHT, author = "Yun R. Qu and Viktor K. Prasanna", title = "Compact hash tables for decision-trees", journal = j-PARALLEL-COMPUTING, volume = "54", number = "??", pages = "121--127", month = may, year = "2016", CODEN = "PACOEJ", ISSN = "0167-8191 (print), 1872-7336 (electronic)", ISSN-L = "0167-8191", bibdate = "Wed May 4 17:36:47 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/parallelcomputing.bib", URL = "http://www.sciencedirect.com/science/article/pii/S016781911500157X", acknowledgement = ack-nhfb, fjournal = "Parallel Computing", journal-URL = "http://www.sciencedirect.com/science/journal/01678191/", } @Article{Scolari:2016:SCP, author = "Alberto Scolari and Davide Basilio Bartolini and Marco Domenico Santambrogio", title = "A Software Cache Partitioning System for Hash-Based Caches", journal = j-TACO, volume = "13", number = "4", pages = "57:1--57:??", month = dec, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/3018113", ISSN = "1544-3566 (print), 1544-3973 (electronic)", ISSN-L = "1544-3566", bibdate = "Wed Dec 28 16:24:46 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taco.bib", abstract = "Contention on the shared Last-Level Cache (LLC) can have a fundamental negative impact on the performance of applications executed on modern multicores. An interesting software approach to address LLC contention issues is based on page coloring, which is a software technique that attempts to achieve performance isolation by partitioning a shared cache through careful memory management. The key assumption of traditional page coloring is that the cache is physically addressed. However, recent multicore architectures (e.g., Intel Sandy Bridge and later) switched from a physical addressing scheme to a more complex scheme that involves a hash function. Traditional page coloring is ineffective on these recent architectures. In this article, we extend page coloring to work on these recent architectures by proposing a mechanism able to handle their hash-based LLC addressing scheme. Just as for traditional page coloring, the goal of this new mechanism is to deliver performance isolation by avoiding contention on the LLC, thus enabling predictable performance. We implement this mechanism in the Linux kernel, and evaluate it using several benchmarks from the SPEC CPU2006 and PARSEC 3.0 suites. Our results show that our solution is able to deliver performance isolation to concurrently running applications by enforcing partitioning of a Sandy Bridge LLC, which traditional page coloring techniques are not able to handle.", acknowledgement = ack-nhfb, articleno = "57", fjournal = "ACM Transactions on Architecture and Code Optimization (TACO)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J924", } @Article{Shahzad:2016:AEP, author = "Muhammad Shahzad and Alex X. Liu", title = "Accurate and Efficient Per-Flow Latency Measurement Without Probing and Time Stamping", journal = j-IEEE-TRANS-NETWORKING, volume = "24", number = "6", pages = "3477--3492", month = dec, year = "2016", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2016.2533544", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Jan 21 07:15:40 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "With the growth in number and significance of the emerging applications that require extremely low latencies, network operators are facing increasing need to perform latency measurement on per-flow basis for network monitoring and troubleshooting. In this paper, we propose COLATE, the first per-flow latency measurement scheme that requires no probe packets and time stamping. Given a set of observation points, COLATE records packet timing information at each point so that later, for any two points, it can accurately estimate the average and the standard deviation of the latencies experienced by the packets of any flow in passing the two points. The key idea is that when recording packet timing information, COLATE purposely allows noise to be introduced for minimizing storage space, and when querying the latency of a target flow, COLATE uses statistical techniques to denoise and obtain an accurate latency estimate. COLATE is designed to be efficiently implementable on network middleboxes. In terms of processing overhead, COLATE performs only one hash and one memory update per packet. In terms of storage space, COLATE uses less than 0.1-b/packet, which means that, on a backbone link with half a million packets per second, using a 256-GB drive, COLATE can accumulate time stamps of packets traversing the link for over 1.5 years. We evaluated COLATE using three real traffic traces, namely, a backbone traffic trace, an enterprise network traffic trace, and a data center traffic trace. Results show that COLATE always achieves the required reliability for any given confidence interval.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Shangguan:2016:SHF, author = "Chong Shangguan and Gennian Ge", title = "Separating Hash Families: a {Johnson}-type bound and New Constructions", journal = j-SIAM-J-DISCR-MATH, volume = "30", number = "4", pages = "2243--2264", month = "????", year = "2016", CODEN = "SJDMEC", DOI = "https://doi.org/10.1137/15M103827X", ISSN = "0895-4801 (print), 1095-7146 (electronic)", ISSN-L = "0895-4801", bibdate = "Fri Aug 25 09:10:11 MDT 2017", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SIDMA/30/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Discrete Mathematics", journal-URL = "http://epubs.siam.org/sidma", onlinedate = "January 2016", } @Article{Shpilrain:2016:CLF, author = "Vladimir Shpilrain and Bianca Sosnovski", title = "Compositions of linear functions and applications to hashing", journal = j-GROUPS-COMPLEX-CRYPTOL, volume = "8", number = "2", pages = "155--161", month = nov, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1515/gcc-2016-0016", ISSN = "1867-1144 (print), 1869-6104 (electronic)", ISSN-L = "1867-1144", MRclass = "94A60 (20M35 68P30)", MRnumber = "3567871", bibdate = "Fri Mar 17 11:21:33 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/groups-complex-cryptol.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Groups. Complexity. Cryptology", journal-URL = "http://www.degruyter.com/view/j/gcc", } @Article{Sourlas:2016:EHR, author = "Vasilis Sourlas and Ioannis Psaras and Lorenzo Saino and George Pavlou", title = "Efficient Hash-routing and Domain Clustering Techniques for Information-Centric Networks", journal = j-COMP-NET-AMSTERDAM, volume = "103", number = "??", pages = "67--83", day = "5", month = jul, year = "2016", CODEN = "????", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Sat May 28 09:45:06 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1389128616300998", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Su:2016:PSN, author = "Shenghui Su and Tao Xie and Shuwang L{\"u}", title = "A provably secure non-iterative hash function resisting birthday attack", journal = j-THEOR-COMP-SCI, volume = "654", number = "??", pages = "128--142", day = "22", month = nov, year = "2016", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Wed Nov 23 16:45:19 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2015.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397516001547", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975/", } @Article{Tang:2016:RIH, author = "Zhenjun Tang and Huan Lao and Xianquan Zhang and Kai Liu", title = "Robust image hashing via {DCT} and {LLE}", journal = j-COMPUT-SECUR, volume = "62", number = "??", pages = "133--148", month = sep, year = "2016", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:46 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404816300852", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "https://www.sciencedirect.com/science/journal/01674048", } @Article{vandenBraak:2016:CXH, author = "Gert-Jan van den Braak and Juan G{\'o}mez-Luna and Jos{\'e} Mar{\'\i}a Gonz{\'a}lez-Linares and Henk Corporaal and Nicol{\'a}s Guil", title = "Configurable {XOR} Hash Functions for Banked Scratchpad Memories in {GPUs}", journal = j-IEEE-TRANS-COMPUT, volume = "65", number = "7", pages = "2045--2058", month = "????", year = "2016", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2015.2479595", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Wed Jun 15 06:49:34 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers -", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Wang:2016:CNC, author = "Sen Wang and Jun Bi and Jianping Wu and Athanasios V. Vasilakos", title = "{CPHR}: In-Network Caching for Information-Centric Networking With Partitioning and Hash-Routing", journal = j-IEEE-TRANS-NETWORKING, volume = "24", number = "5", pages = "2742--2755", month = oct, year = "2016", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2015.2480093", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Jan 21 07:15:39 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Recently, research on Information-Centric Networking ICN has flourished, which attempts to shift from the current host-oriented Internet architecture to an information-oriented one. The built-in caching capability is a typical feature of ICN. In this paper, in order to fully exploit the built-in caching capability of ICN, we propose a collaborative in-network caching scheme with Content-space Partitioning and Hash-Routing, which is named as CPHR. By intelligently partitioning the content space and assigning partitions to caches, CPHR is able to constrain the path stretch incurred by hash-routing. We formulate the problem of assigning partitions to caches into an optimization problem of maximizing the overall hit ratio and propose a heuristic algorithm to solve it. We also formulate the partitioning proportion problem into a min-max linear optimization problem to balance cache workloads. By simulations with both the characteristics of real Internet traffic and traces of peer-to-peer P2P traffic, we show the necessity of collaborative caching since the en-route caching mode cannot yield a considerable overall hit ratio with practical cache size. It is shown as well that CPHR can significantly increase the overall hit ratio by up to about 100\% with the practical cache policy Least Recently Used LRU while the overhead incurred is acceptable in terms of propagation latency and load on links.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Wei:2016:HTH, author = "Ying Wei and Yangqiu Song and Yi Zhen and Bo Liu and Qiang Yang", title = "Heterogeneous Translated Hashing: a Scalable Solution Towards Multi-Modal Similarity Search", journal = j-TKDD, volume = "10", number = "4", pages = "36:1--36:??", month = jul, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/2744204", ISSN = "1556-4681 (print), 1556-472X (electronic)", ISSN-L = "1556-4681", bibdate = "Mon Aug 29 07:28:29 MDT 2016", bibsource = "http://www.acm.org/pubs/contents/journals/tkdd/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tkdd.bib", abstract = "Multi-modal similarity search has attracted considerable attention to meet the need of information retrieval across different types of media. To enable efficient multi-modal similarity search in large-scale databases recently, researchers start to study multi-modal hashing. Most of the existing methods are applied to search across multi-views among which explicit correspondence is provided. Given a multi-modal similarity search task, we observe that abundant multi-view data can be found on the Web which can serve as an auxiliary bridge. In this paper, we propose a Heterogeneous Translated Hashing (HTH) method with such auxiliary bridge incorporated not only to improve current multi-view search but also to enable similarity search across heterogeneous media which have no direct correspondence. HTH provides more flexible and discriminative ability by embedding heterogeneous media into different Hamming spaces, compared to almost all existing methods that map heterogeneous data in a common Hamming space. We formulate a joint optimization model to learn hash functions embedding heterogeneous media into different Hamming spaces, and a translator aligning different Hamming spaces. The extensive experiments on two real-world datasets, one publicly available dataset of Flickr, and the other MIRFLICKR-Yahoo Answers dataset, highlight the effectiveness and efficiency of our algorithm.", acknowledgement = ack-nhfb, articleno = "36", fjournal = "ACM Transactions on Knowledge Discovery from Data (TKDD)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1054", } @Article{Yaniv:2016:HDC, author = "Idan Yaniv and Dan Tsafrir", title = "Hash, Don't Cache (the Page Table)", journal = j-SIGMETRICS, volume = "44", number = "1", pages = "337--350", month = jun, year = "2016", CODEN = "????", DOI = "https://doi.org/10.1145/2964791.2901456", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Thu Jun 30 16:31:56 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib", abstract = "Radix page tables as implemented in the x86-64 architecture incur a penalty of four memory references for address translation upon each TLB miss. These 4 references become 24 in virtualized setups, accounting for 5\%--90\% of the runtime and thus motivating chip vendors to incorporate page walk caches (PWCs). Counterintuitively, an ISCA 2010 paper found that radix page tables with PWCs are superior to hashed page tables, yielding up to 5x fewer DRAM accesses per page walk. We challenge this finding and show that it is the result of comparing against a suboptimal hashed implementation---that of the Itanium architecture. We show that, when carefully optimized, hashed page tables in fact outperform existing PWC-aided x86-64 hardware, shortening benchmark runtimes by 1\%--27\% and 6\%--32\% in bare-metal and virtualized setups, without resorting to PWCs. We further show that hashed page tables are inherently more scalable than radix designs and are better suited to accommodate the ever increasing memory size; their downside is that they make it more challenging to support such features as superpages.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Yu:2016:NFC, author = "Qian Yu and Chang N. Zhang", title = "A new and fast cryptographic hash function based on {RC4}", journal = j-CRYPTOLOGIA, volume = "40", number = "6", pages = "522--540", year = "2016", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611194.2015.1135486", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Sat Dec 3 09:48:52 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "http://www.tandfonline.com/loi/ucry20", onlinedate = "02 Mar 2016", } @Article{Zhu:2016:LEI, author = "Erkang Zhu and Fatemeh Nargesian and Ken Q. Pu and Ren{\'e}e J. Miller", title = "{LSH} ensemble: {Internet}-scale domain search", journal = j-PROC-VLDB-ENDOWMENT, volume = "9", number = "12", pages = "1185--1196", month = aug, year = "2016", CODEN = "????", DOI = "https://doi.org/10.14778/2994509.2994534", ISSN = "2150-8097", bibdate = "Tue Sep 6 16:21:12 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "We study the problem of domain search where a domain is a set of distinct values from an unspecified universe. We use Jaccard set containment score, defined as $ | Q \cap X | / | Q | $, as the measure of relevance of a domain $X$ to a query domain $Q$. Our choice of Jaccard set containment over Jaccard similarity as a measure of relevance makes our work particularly suitable for searching Open Data and data on the web, as Jaccard similarity is known to have poor performance over sets with large differences in their domain sizes. We demonstrate that the domains found in several real-life Open Data and web data repositories show a power-law distribution over their domain sizes. We present a new index structure, Locality Sensitive Hashing (LSH) Ensemble, that solves the domain search problem using set containment at Internet scale. Our index structure and search algorithm cope with the data volume and skew by means of data sketches using Minwise Hashing and domain partitioning. Our index structure does not assume a prescribed set of data values. We construct a cost model that describes the accuracy of LSH Ensemble with any given partitioning. This allows us to formulate the data partitioning for LSH Ensemble as an optimization problem. We prove that there exists an optimal partitioning for any data distribution. Furthermore, for datasets following a power-law distribution, as observed in Open Data and Web data corpora, we show that the optimal partitioning can be approximated using equi-depth, making it particularly efficient to use in practice. We evaluate our algorithm using real data (Canadian Open Data and WDC Web Tables) containing up over 262 million domains. The experiments demonstrate that our index consistently outperforms other leading alternatives in accuracy and performance. The improvements are most dramatic for data with large skew in the domain sizes. Even at 262 million domains, our index sustains query performance with under 3 seconds response time.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Al-Ssulami:2017:FSM, author = "Abdulrakeeb M. Al-Ssulami and Hassan Mathkour", title = "Faster string matching based on hashing and bit-parallelism", journal = j-INFO-PROC-LETT, volume = "123", number = "??", pages = "51--55", month = jul, year = "2017", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/j.ipl.2017.03.005", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Fri Jun 30 15:40:21 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0020019017300492", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Alwen:2017:TPA, author = "Jo{\"e}l Alwen and Jeremiah Blocki", editor = "{IEEE}", booktitle = "{Proceedings 2nd IEEE European Symposium on Security and Privacy, 26--28 April 2017, Paris, France}", title = "Towards Practical Attacks on {Argon2i} and Balloon Hashing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "142--157", year = "2017", DOI = "https://doi.org/10.1109/EuroSP.2017.47", ISBN = "1-5090-5761-7", ISBN-13 = "978-1-5090-5761-0", LCCN = "????", bibdate = "Wed Feb 19 09:17:05 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society Order Number E6100. See \cite{Biryukov:2016:ANG,Boneh:2016:BHP}.", URL = "https://ieeexplore.ieee.org/document/7961977", acknowledgement = ack-nhfb, remark = "From the abstract: ``The algorithm Argon2i-B of Biryukov, Dinu and Khovratovich is currently being considered by the IRTF (Internet Research Task Force) as a new de-facto standard for password hashing. An older version (Argon2i-A) of the same algorithm was chosen as the winner of the recent Password Hashing Competition. An important competitor to Argon2i-B is the recently introduced Balloon Hashing (BH) algorithm of Corrigan-Gibs, Boneh and Schechter.'' NetBSD 9.0 includes a package for Argon2.", } @Article{At:2017:LAU, author = "Nuray At and Jean-Luc Beuchat and Eiji Okamoto and Ismail San and Teppei Yamazaki", title = "A low-area unified hardware architecture for the {AES} and the cryptographic hash function {Gr{\o}stl}", journal = j-J-PAR-DIST-COMP, volume = "106", number = "??", pages = "106--120", month = aug, year = "2017", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Sat Aug 19 13:10:31 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0743731517300485", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Atighehchi:2017:OTM, author = "Kevin Atighehchi and Robert Rolland", title = "Optimization of Tree Modes for Parallel Hash Functions: A Case Study", journal = j-IEEE-TRANS-COMPUT, volume = "66", number = "9", pages = "1585--1598", month = sep, year = "2017", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2017.2693185", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Thu Aug 17 10:06:38 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib", URL = "http://ieeexplore.ieee.org/document/7896557/", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Book{Aumasson:2017:SCP, author = "Jean-Philippe Aumasson and Matthew D. Green", title = "Serious Cryptography: a Practical Introduction to Modern Encryption", publisher = pub-NO-STARCH, address = pub-NO-STARCH:adr, pages = "xxii + 282", year = "2018", ISBN = "1-59327-826-8 paperback", ISBN-13 = "978-1-59327-826-7 paperback", LCCN = "QA76.9.A25 A96 2018", bibdate = "Wed Mar 25 08:47:40 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", URL = "https://nostarch.com/seriouscrypto", acknowledgement = ack-nhfb, remark = "Foreword by Matthew D. Green", subject = "Data encryption (Computer science)", tableofcontents = "Foreword by Matthew D. Green / xv \\ Preface / xvii \\ Abbreviations / xxi \\ 1: Encryption / 1 \\ 2: Randomness / 21 \\ 3: Cryptographic Security / 39 \\ 4: Block Ciphers / 53 \\ 5: Stream Ciphers / 77 \\ 6: Hash Functions / 105 \\ 7: Keyed Hashing / 127 \\ 8: Authenticated Encryption / 145 \\ 9: Hard Problems / 163 \\ 10: RSA / 181 \\ 11: Diffie--Hellman / 201 \\ 12: Elliptic Curves / 217 \\ 13: TLS / 235 \\ 14: Quantum and Post-Quantum / 251 \\ Index / 271", } @Article{Barthels:2017:DJA, author = "Claude Barthels and Ingo M{\"u}ller and Timo Schneider and Gustavo Alonso and Torsten Hoefler", title = "Distributed join algorithms on thousands of cores", journal = j-PROC-VLDB-ENDOWMENT, volume = "10", number = "5", pages = "517--528", month = jan, year = "2017", CODEN = "????", ISSN = "2150-8097", bibdate = "Sat Feb 25 09:01:51 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Traditional database operators such as joins are relevant not only in the context of database engines but also as a building block in many computational and machine learning algorithms. With the advent of big data, there is an increasing demand for efficient join algorithms that can scale with the input data size and the available hardware resources. In this paper, we explore the implementation of distributed join algorithms in systems with several thousand cores connected by a low-latency network as used in high performance computing systems or data centers. We compare radix hash join to sort-merge join algorithms and discuss their implementation at this scale. In the paper, we explain how to use MPI to implement joins, show the impact and advantages of RDMA, discuss the importance of network scheduling, and study the relative performance of sorting vs. hashing. The experimental results show that the algorithms we present scale well with the number of cores, reaching a throughput of 48.7 billion input tuples per second on 4,096 cores.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Butin:2017:HBS, author = "Denis Butin", title = "Hash-Based Signatures: State of Play", journal = j-IEEE-SEC-PRIV, volume = "15", number = "4", pages = "37--43", month = jul # "\slash " # aug, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1109/MSP.2017.3151334", ISSN = "1540-7993 (print), 1558-4046 (electronic)", ISSN-L = "1540-7993", bibdate = "Tue Aug 29 06:15:10 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib", URL = "https://www.computer.org/csdl/mags/sp/2017/04/msp2017040037-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/portal/web/csdl/magazines/security", } @Article{Chen:2017:FMT, author = "Haibo Chen and Rong Chen and Xingda Wei and Jiaxin Shi and Yanzhe Chen and Zhaoguo Wang and Binyu Zang and Haibing Guan", title = "Fast In-Memory Transaction Processing Using {RDMA} and {HTM}", journal = j-TOCS, volume = "35", number = "1", pages = "3:1--3:??", month = jul, year = "2017", CODEN = "ACSYEC", DOI = "https://doi.org/10.1145/3092701", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Mon Jul 24 09:40:47 MDT 2017", bibsource = "http://www.acm.org/pubs/contents/journals/tocs/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tocs.bib", abstract = "DrTM is a fast in-memory transaction processing system that exploits advanced hardware features such as remote direct memory access (RDMA) and hardware transactional memory (HTM). To achieve high efficiency, it mostly offloads concurrency control such as tracking read/write accesses and conflict detection into HTM in a local machine and leverages the strong consistency between RDMA and HTM to ensure serializability among concurrent transactions across machines. To mitigate the high probability of HTM aborts for large transactions, we design and implement an optimized transaction chopping algorithm to decompose a set of large transactions into smaller pieces such that HTM is only required to protect each piece. We further build an efficient hash table for DrTM by leveraging HTM and RDMA to simplify the design and notably improve the performance. We describe how DrTM supports common database features like read-only transactions and logging for durability. Evaluation using typical OLTP workloads including TPC-C and SmallBank shows that DrTM has better single-node efficiency and scales well on a six-node cluster; it achieves greater than 1.51, 34 and 5.24, 138 million transactions per second for TPC-C and SmallBank on a single node and the cluster, respectively. Such numbers outperform a state-of-the-art single-node system (i.e., Silo) and a distributed transaction system (i.e., Calvin) by at least 1.9X and 29.6X for TPC-C.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", } @Article{Chi:2017:HTS, author = "Lianhua Chi and Xingquan Zhu", title = "Hashing Techniques: a Survey and Taxonomy", journal = j-COMP-SURV, volume = "50", number = "1", pages = "11:1--11:36", month = apr, year = "2017", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/3047307", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Mon Jul 24 18:12:19 MDT 2017", bibsource = "http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/compsurv.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "With the rapid development of information storage and networking technologies, quintillion bytes of data are generated every day from social networks, business transactions, sensors, and many other domains. The increasing data volumes impose significant challenges to traditional data analysis tools in storing, processing, and analyzing these extremely large-scale data. For decades, hashing has been one of the most effective tools commonly used to compress data for fast access and analysis, as well as information integrity verification. Hashing techniques have also evolved from simple randomization approaches to advanced adaptive methods considering locality, structure, label information, and data security, for effective hashing. This survey reviews and categorizes existing hashing techniques as a taxonomy, in order to provide a comprehensive view of mainstream hashing techniques for different types of data and applications. The taxonomy also studies the uniqueness of each method and therefore can serve as technique references in understanding the niche of different hashing mechanisms for future development.", acknowledgement = ack-nhfb, articleno = "11", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", } @Article{Chiu:2017:AAS, author = "Chih-Yi Chiu and Yu-Cyuan Liou and Amorntip Prayoonwong", title = "Approximate Asymmetric Search for Binary Embedding Codes", journal = j-TOMCCAP, volume = "13", number = "1", pages = "3:1--3:??", month = jan, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/2990504", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Wed Jan 18 17:18:28 MST 2017", bibsource = "http://www.acm.org/pubs/contents/journals/tomccap/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "In this article, we propose a method of approximate asymmetric nearest-neighbor search for binary embedding codes. The asymmetric distance takes advantage of less information loss at the query side. However, calculating asymmetric distances through exhaustive search is prohibitive in a large-scale dataset. We present a novel method, called multi-index voting, that integrates the multi-index hashing technique with a voting mechanism to select appropriate candidates and calculate their asymmetric distances. We show that the candidate selection scheme can be formulated as the tail of the binomial distribution function. In addition, a binary feature selection method based on minimal quantization error is proposed to address the memory insufficiency issue and improve the search accuracy. Substantial experimental evaluations were made to demonstrate that the proposed method can yield an approximate accuracy to the exhaustive search method while significantly accelerating the runtime. For example, one result shows that in a dataset of one billion 256-bit binary codes, examining only 0.5\% of the dataset, can reach 95--99\% close accuracy to the exhaustive search method and accelerate the search by 73--128 times. It also demonstrates an excellent tradeoff between the search accuracy and time efficiency compared to the state-of-the-art nearest-neighbor search methods. Moreover, the proposed feature selection method shows its effectiveness and improves the accuracy up to 8.35\% compared with other feature selection methods.", acknowledgement = ack-nhfb, articleno = "3", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Constantin:2017:SHF, author = "Lucian Constantin", title = "The {SHA1} hash function is now completely unsafe: Researchers have achieved the first practical {SHA-1} collision, generating two {PDF} files with the same signature", journal = j-COMPUTERWORLD, volume = "??", number = "??", pages = "??--??", day = "23", month = feb, year = "2017", CODEN = "CMPWAB", ISSN = "0010-4841", bibdate = "Thu Sep 03 14:26:31 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.computerworld.com/article/3173616/the-sha1-hash-function-is-now-completely-unsafe.html", abstract = "Security researchers have achieved the first real-world collision attack against the SHA-1 hash function, producing two different PDF files with the same SHA-1 signature. This shows that the algorithm's use for security-sensitive functions should be discontinued as soon as possible.", acknowledgement = ack-nhfb, fjournal = "ComputerWorld", remark = "From the article: ``it was one of the largest computations ever completed: the equivalent processing power of 6,500 years of single-CPU computations and 110 years of single-GPU computations.''", } @Article{Dhayal:2017:MMP, author = "Anant Dhayal and Jayalal Sarma and Saurabh Sawlani", title = "Min\slash Max-Poly Weighting Schemes and the {NL} versus {UL} Problem", journal = j-TOCT, volume = "9", number = "2", pages = "10:1--10:??", month = may, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3070902", ISSN = "1942-3454 (print), 1942-3462 (electronic)", ISSN-L = "1942-3454", bibdate = "Mon Jul 24 17:35:50 MDT 2017", bibsource = "http://www.acm.org/pubs/contents/journals/toct/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toct.bib", abstract = "For a graph $ G (V, E) (| V | = n) $ and a vertex $ s \in V $, a weighting scheme $ (W : E \mapsto Z^+) $ is called a min-unique (resp. max-unique) weighting scheme if, for any vertex $v$ of the graph $G$, there is a unique path of minimum (resp. maximum) weight from $s$ to $v$, where weight of a path is the sum of the weights assigned to the edges. Instead, if the number of paths of minimum (resp. maximum) weight is bounded by $ n^c$ for some constant $c$, then the weighting scheme is called a min-poly (resp. max-poly) weighting scheme. In this article, we propose an unambiguous nondeterministic log-space (UL) algorithm for the problem of testing reachability graphs augmented with a min-poly weighting scheme. This improves the result in Reinhardt and Allender [2000], in which a UL algorithm was given for the case when the weighting scheme is min-unique. Our main technique involves triple inductive counting and generalizes the techniques of Immerman [1988], Szelepcs{\'e}nyi [1988], and Reinhardt and Allender [2000], combined with a hashing technique due to Fredman et al. [1984] (also used in Garvin et al. [2014]). We combine this with a complementary unambiguous verification method to give the desired UL algorithm. At the other end of the spectrum, we propose a UL algorithm for testing reachability in layered DAGs augmented with max-poly weighting schemes. To achieve this, we first reduce reachability in layered DAGs to the longest path problem for DAGs with a unique source, such that the reduction also preserves the max-unique and max-poly properties of the graph. Using our techniques, we generalize the double inductive counting method in Limaye et al. [2009], in which the UL algorithm was given for the longest path problem on DAGs with a unique sink and augmented with a max-unique weighting scheme. An important consequence of our results is that, to show NL = UL, it suffices to design log-space computable min-poly (or max-poly) weighting schemes for layered DAGs.", acknowledgement = ack-nhfb, articleno = "10", fjournal = "ACM Transactions on Computation Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1190", } @Article{Dinur:2017:IGA, author = "Itai Dinur and Ga{\"e}tan Leurent", title = "Improved Generic Attacks Against Hash-Based {MACs} and {HAIFA}", journal = j-ALGORITHMICA, volume = "79", number = "4", pages = "1161--1195", month = dec, year = "2017", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-016-0236-6", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Mon Oct 2 10:42:20 MDT 2017", bibsource = "http://link.springer.com/journal/453/79/4; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @InCollection{Drescher:2017:HD, author = "Daniel Drescher", title = "Hashing Data", crossref = "Drescher:2017:BB", pages = "71--79", year = "2017", DOI = "https://doi.org/10.1007/978-1-4842-2604-9_10", bibdate = "Wed Jan 24 09:11:52 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_10", acknowledgement = ack-nhfb, } @InCollection{Drescher:2017:HRW, author = "Daniel Drescher", title = "Hashing in the Real World", crossref = "Drescher:2017:BB", pages = "81--92", year = "2017", DOI = "https://doi.org/10.1007/978-1-4842-2604-9_11", bibdate = "Wed Jan 24 09:11:52 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_11", acknowledgement = ack-nhfb, } @Article{Elghamrawy:2017:PFC, author = "Sally M. Elghamrawy and Aboul Ella Hassanien", title = "A partitioning framework for {Cassandra NoSQL} database using {Rendezvous} hashing", journal = j-J-SUPERCOMPUTING, volume = "73", number = "10", pages = "4444--4465", month = oct, year = "2017", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-017-2027-5", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Mon Oct 2 11:08:36 MDT 2017", bibsource = "http://link.springer.com/journal/11227/73/10; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsuper.bib", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Fang:2017:OHT, author = "Jianwu Fang and Hongke Xu and Qi Wang and Tianjun Wu", title = "Online hash tracking with spatio-temporal saliency auxiliary", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "160", number = "??", pages = "57--72", month = jul, year = "2017", CODEN = "CVIUF4", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Fri Aug 18 14:21:18 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1077314217300565", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Feigenblat:2017:MWI, author = "Guy Feigenblat and Ely Porat and Ariel Shiftan", title = "$d$-$k$-min-wise independent family of hash functions", journal = j-J-COMP-SYS-SCI, volume = "84", number = "??", pages = "171--184", month = mar, year = "2017", CODEN = "JCSSBM", DOI = "https://doi.org/10.1016/j.jcss.2016.09.005", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Tue Jan 29 15:27:35 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcompsyssci.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0022000016300848", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Garg:2017:RMR, author = "Neenu Garg and Seema Bawa", title = "{RITS--MHT}: Relative indexed and time stamped {Merkle} hash tree based data auditing protocol for cloud computing", journal = j-J-NETW-COMPUT-APPL, volume = "84", number = "??", pages = "1--13", day = "15", month = apr, year = "2017", CODEN = "JNCAF3", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Fri Mar 31 07:48:46 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804517300668", acknowledgement = ack-nhfb, fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Gong:2017:TMR, author = "Wei Gong and Jiangchuan Liu and Kebin Liu and Yunhao Liu", title = "Toward More Rigorous and Practical Cardinality Estimation for Large-Scale {RFID} Systems", journal = j-IEEE-TRANS-NETWORKING, volume = "25", number = "3", pages = "1347--1358", month = jun, year = "2017", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2016.2634551", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Tue Oct 3 16:29:32 MDT 2017", bibsource = "http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Cardinality estimation is one of the fundamental problems in large-scale radio frequency identification systems. While many efforts have been made to achieve faster approximate counting, the accuracy of estimates itself has not received enough attention. Specifically, most state-of-the-art schemes share a two-phase paradigm implicitly or explicitly, which needs a rough estimate first and then refines it to a final estimate meeting the desired accuracy; we observe that the final estimate can largely deviate from the expectation due to the skewed rough estimate, i.e., the accuracy of final estimates is not rigorously bounded. This negative impact is hidden because former solutions either assume perfect rough estimates or rough estimates that can be produced by uniform random data or perfect hash functions that can turn any data into uniform random data. Unfortunately, both of them are hard to meet in practice. To address the above issues, we propose a novel scheme, namely, ``rigorous and practical cardinality RPC'' estimation. RPC adopts the two-phase paradigm, in which the rough estimate is derived in the first phase using pairwise-independent hashing. In the second phase, we employ $t$-wise-independent hashing to reinforce the rough estimate to meet arbitrary accuracy requirements. We validate the effectiveness and performance of RPC through theoretical analysis and extensive simulations. The results show that the RPC can meet the desired accuracy all the time with diverse practical settings while previous designs fail with non-uniform data.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Gope:2017:ASS, author = "Dibakar Gope and David J. Schlais and Mikko H. Lipasti", title = "Architectural Support for Server-Side {PHP} Processing", journal = j-COMP-ARCH-NEWS, volume = "45", number = "2", pages = "507--520", month = may, year = "2017", CODEN = "CANED2", DOI = "https://doi.org/10.1145/3140659.3080234", ISSN = "0163-5964 (print), 1943-5851 (electronic)", ISSN-L = "0163-5964", bibdate = "Fri Sep 15 11:09:14 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigarch.bib", abstract = "PHP is the dominant server-side scripting language used to implement dynamic web content. Just-in-time compilation, as implemented in Facebook's state-of-the-art HipHopVM, helps mitigate the poor performance of PHP, but substantial overheads remain, especially for realistic, large-scale PHP applications. This paper analyzes such applications and shows that there is little opportunity for conventional microarchitectural enhancements. Furthermore, prior approaches for function-level hardware acceleration present many challenges due to the extremely flat distribution of execution time across a large number of functions in these complex applications. In-depth analysis reveals a more promising alternative: targeted acceleration of four fine-grained PHP activities: hash table accesses, heap management, string manipulation, and regular expression handling. We highlight a set of guiding principles and then propose and evaluate inexpensive hardware accelerators for these activities that accrue substantial performance and energy gains across dozens of functions. Our results reflect an average 17.93\% improvement in performance and 21.01\% reduction in energy while executing these complex PHP workloads on a state-of-the-art software and hardware platform.", acknowledgement = ack-nhfb, fjournal = "ACM SIGARCH Computer Architecture News", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J89", } @Article{Han:2017:CPW, author = "Yijie Han", title = "Construct a perfect word hash function in time independent of the size of integers", journal = j-INFO-PROC-LETT, volume = "128", number = "??", pages = "5--10", month = dec, year = "2017", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Fri Aug 25 11:46:56 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0020019017301266", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Huang:2017:QAL, author = "Qiang Huang and Jianlin Feng and Qiong Fang and Wilfred Ng and Wei Wang", title = "Query-aware locality-sensitive hashing scheme for $ l_p $ norm", journal = j-VLDB-J, volume = "26", number = "5", pages = "683--708", month = oct, year = "2017", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-017-0472-7", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon Oct 2 16:14:05 MDT 2017", bibsource = "http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "The problem of c-Approximate Nearest Neighbor (c-ANN) search in high-dimensional space is fundamentally important in many applications, such as image database and data mining. Locality-Sensitive Hashing (LSH) and its variants are the well-known indexing schemes to tackle the c-ANN search problem. Traditionally, LSH functions are constructed in a query-oblivious manner, in the sense that buckets are partitioned before any query arrives. However, objects closer to a query may be partitioned into different buckets, which is undesirable. Due to the use of query-oblivious bucket partition, the state-of-the-art LSH schemes for external memory, namely C2LSH and LSB-Forest, only work with approximation ratio of integer $ c \ge 2 c'z2 $. In this paper, we introduce a novel concept of query-aware bucket partition which uses a given query as the ``anchor'' for bucket partition. Accordingly, a query-aware LSH function under a specific $ l_p $ norm with $ p \in (0, 2]p'z(0, 2] $ is a random projection coupled with query-aware bucket partition, which removes random shift required by traditional query-oblivious LSH functions. The query-aware bucket partitioning strategy can be easily implemented so that query performance is guaranteed. For each $ l_p $ norm $ (p \in (0, 2])(p'z(0, 2]) $, based on the corresponding p-stable distribution, we propose a novel LSH scheme named query-aware LSH (QALSH) for c-ANN search over external memory. Our theoretical studies show that QALSH enjoys a guarantee on query quality. The use of query-aware LSH function enables QALSH to work with any approximation ratio $ c > 1 $. In addition, we propose a heuristic variant named QALSH^++ to improve the scalability of QALSH. Extensive experiments show that QALSH and QALSH^++ outperform the state-of-the-art schemes, especially in high-dimensional space. Specifically, by using a ratio $ c < 2 $, QALSH can achieve much better query quality.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Misc{Hulsing:2017:XEH, author = "A. H{\"u}lsing and D. Butin and S. Gazdag and J. Rijneveld and A. Mohaisen", title = "{XMSS}: Extended Hash-Based Signatures", howpublished = "Web document", day = "24", month = jul, year = "2017", bibdate = "Thu Aug 31 16:12:38 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signature", acknowledgement = ack-nhfb, } @Article{Ivanchykhin:2017:RAU, author = "Dmytro Ivanchykhin and Sergey Ignatchenko and Daniel Lemire", title = "Regular and almost universal hashing: an efficient implementation", journal = j-SPE, volume = "47", number = "10", pages = "1299--1323", month = oct, year = "2017", CODEN = "SPEXBL", DOI = "https://doi.org/10.1002/spe.2461", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Dec 23 09:28:58 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/spe.bib", acknowledgement = ack-nhfb, fjournal = "Software --- Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", } @Article{Kabiljo:2017:SHP, author = "Igor Kabiljo and Brian Karrer and Mayank Pundir and Sergey Pupyrev and Alon Shalita", title = "Social hash partitioner: a scalable distributed hypergraph partitioner", journal = j-PROC-VLDB-ENDOWMENT, volume = "10", number = "11", pages = "1418--1429", month = aug, year = "2017", CODEN = "????", ISSN = "2150-8097", bibdate = "Tue Sep 5 16:07:00 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "We design and implement a distributed algorithm for balanced $k$-way hypergraph partitioning that minimizes fanout, a fundamental hypergraph quantity also known as the communication volume and $ (k - 1)$-cut metric, by optimizing a novel objective called probabilistic fanout. This choice allows a simple local search heuristic to achieve comparable solution quality to the best existing hypergraph partitioners. Our algorithm is arbitrarily scalable due to a careful design that controls computational complexity, space complexity, and communication. In practice, we commonly process hypergraphs with billions of vertices and hyperedges in a few hours. We explain how the algorithm's scalability, both in terms of hypergraph size and bucket count, is limited only by the number of machines available. We perform an extensive comparison to existing distributed hypergraph partitioners and find that our approach is able to optimize hypergraphs roughly 100 times bigger on the same set of machines. We call the resulting tool Social Hash Partitioner, and accompanying this paper, we open-source the most scalable version based on recursive bisection.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Kim:2017:MES, author = "Minchul Kim and Younghoon Jung and Junghwan Song", title = "A modified exhaustive search on a password system using {SHA-1}", journal = j-INT-J-INFO-SEC, volume = "16", number = "3", pages = "263--269", month = jun, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-016-0332-2", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Tue Jan 23 16:01:47 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", URL = "http://link.springer.com/article/10.1007/s10207-016-0332-2", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", keywords = "Exhaustive search; Microsoft Office; Password cracking; Security evaluation; SHA-1", } @Article{Laborde:2017:WFH, author = "Pierre Laborde and Steven Feldman and Damian Dechev", title = "A Wait-Free Hash Map", journal = j-INT-J-PARALLEL-PROG, volume = "45", number = "3", pages = "421--448", month = jun, year = "2017", CODEN = "IJPPE5", DOI = "https://doi.org/10.1007/s10766-015-0376-3", ISSN = "0885-7458 (print), 1573-7640 (electronic)", ISSN-L = "0885-7458", bibdate = "Sat Jun 24 11:37:59 MDT 2017", bibsource = "http://link.springer.com/journal/10766/45/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjparallelprogram.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Parallel Programming", journal-URL = "http://link.springer.com/journal/10766", } @Article{Lenstra:2017:TPR, author = "Arjen K. Lenstra and Benjamin Wesolowski", title = "Trustworthy public randomness with sloth, unicorn, and trx", journal = j-INT-J-APPL-CRYPTOGR, volume = "3", number = "4", pages = "330--343", year = "2017", CODEN = "????", DOI = "https://doi.org/10.1504/IJACT.2017.089354", ISSN = "1753-0563 (print), 1753-0571 (electronic)", ISSN-L = "1753-0563", bibdate = "Wed Jan 2 17:53:45 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijact.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089354", acknowledgement = ack-nhfb, fjournal = "International Journal of Applied Cryptography", journal-URL = "http://www.inderscienceonline.com/loi/ijact", keywords = "public random number generation; random beacon; slow-timed hash", } @Article{Lin:2017:PHB, author = "Cheng-Hung Lin and Jin-Cheng Li and Chen-Hsiung Liu and Shih-Chieh Chang", title = "Perfect Hashing Based Parallel Algorithms for Multiple String Matching on Graphic Processing Units", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "28", number = "9", pages = "2639--2650", month = sep, year = "2017", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2017.2674664", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Aug 17 10:20:52 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", URL = "https://www.computer.org/csdl/trans/td/2017/09/07864442-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Liu:2017:TQC, author = "Xiulong Liu and Keqiu Li and Song Guo and Alex X. Liu and Peng Li and Kun Wang and Jie Wu and Xiulong Liu and Keqiu Li and Song Guo and Alex X. Liu and Peng Li and Kun Wang and Jie Wu", title = "Top-$k$ Queries for Categorized {RFID} Systems", journal = j-IEEE-TRANS-NETWORKING, volume = "25", number = "5", pages = "2587--2600", month = oct, year = "2017", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2017.2722480", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Fri Jan 12 17:57:12 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "For categorized RFID systems, this paper studies the practically important problem of top-k queries, which is to find the top-k smallest and or the top-k largest categories, as well as the sizes of such categories. In this paper, we propose a Top-k Query TKQ protocol and two supplementary techniques called segmented perfect hashing SPH and switching to framed slotted aloha STA for optimizing TKQ. First, TKQ lets each tag choose a time slot to respond to the reader with a single-one geometric string using the ON-OFF Keying modulation. TKQ leverages the length of continuous leading 1 s in the combined signal to estimate the corresponding category size. TKQ can quickly eliminate most categories whose sizes are significantly different from the top-k boundary, and only needs to perform accurate estimation on a limited number of categories that may be within the top-k set. We conduct rigorous analysis to guarantee the predefined accuracy constraints on the query results. Second, to alleviate the low frame utilization of TKQ, we propose the SPH scheme, which improves its average frame utilization from 36.8\% to nearly 100\% by establishing a bijective mapping between tag categories and slots. To minimize the overall time cost, we optimize the key parameter that trades off between communication cost and computation cost. Third, we observed from the simulation traces that TKQ+SPH pays most execution time on querying a small number of remaining categories whose sizes are close to the top-k boundary, which sometimes even exceeds the time cost for precisely identifying these remaining tags. Motivated by this observation, we propose the STA scheme to dynamically determine when we should terminate TKQ+SPH and switch to use FSA to finish the rest of top-k query. Experimental results show that TKQ+SPH+STA not only achieves the required accuracy constraints, but also achieves several times faster speed than the existing protocols.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Lv:2017:IPL, author = "Qin Lv and William Josephson and Zhe Wang and Moses Charikar and Kai Li", title = "Intelligent probing for locality sensitive hashing: multi-probe {LSH} and beyond", journal = j-PROC-VLDB-ENDOWMENT, volume = "10", number = "12", pages = "2021--2024", month = aug, year = "2017", CODEN = "????", DOI = "https://doi.org/10.14778/3137765.3137836", ISSN = "2150-8097", bibdate = "Tue Oct 10 17:16:19 MDT 2017", bibsource = "http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "The past decade has been marked by the (continued) explosion of diverse data content and the fast development of intelligent data analytics techniques. One problem we identified in the mid-2000s was similarity search of feature-rich data. The challenge here was achieving both high accuracy and high efficiency in high-dimensional spaces. Locality sensitive hashing (LSH), which uses certain random space partitions and hash table lookups to find approximate nearest neighbors, was a promising approach with theoretical guarantees. But LSH alone was insufficient since a large number of hash tables were required to achieve good search quality. Building on an idea of Panigrahy, our multi-probe LSH method introduced the idea of intelligent probing. Given a query object, we strategically probe its neighboring hash buckets (in a query-dependent fashion) by calculating the statistical probabilities of similar objects falling into each bucket. Such intelligent probing can significantly reduce the number of hash tables while achieving high quality. In this paper, we revisit the problem motivation, the challenges, the key design considerations of multi-probe LSH, as well as discuss recent developments in this space and some questions for further research.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Ma:2017:NDC, author = "Dekui Ma and Jian Liang and Ran He and Xiangwei Kong", title = "Nonlinear Discrete Cross-Modal Hashing for Visual-Textual Data", journal = j-IEEE-MULTIMEDIA, volume = "24", number = "2", pages = "56--65", month = apr # "\slash " # jun, year = "2017", CODEN = "IEMUE4", DOI = "https://doi.org/10.1109/MMUL.2017.28", ISSN = "1070-986X (print), 1941-0166 (electronic)", ISSN-L = "1070-986X", bibdate = "Mon Jul 24 18:49:44 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemultimedia.bib", URL = "https://www.computer.org/csdl/mags/mu/2017/02/mmu2017020056-abs.html", acknowledgement = ack-nhfb, fjournal = "IEEE MultiMedia", journal-URL = "http://www.computer.org/multimedia/", } @Article{Maitin-Shepard:2017:ECM, author = "Jeremy Maitin-Shepard and Mehdi Tibouchi and Diego F. Aranha", title = "Elliptic Curve Multiset Hash", journal = j-COMP-J, volume = "60", number = "4", pages = "476--490", day = "23", month = mar, year = "2017", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Nov 16 10:43:41 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://academic.oup.com/comjnl/article/60/4/476/2608055", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Misc{McGrew:2017:IDH, author = "Danile McGrew and M. Curcio and Scott Fluhrer", title = "{Internet}-Draft: Hash-Based Signatures", howpublished = "Internet Engineering Task Force document.", year = "2017", bibdate = "Thu Aug 31 16:19:53 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs", acknowledgement = ack-nhfb, } @Article{Mennink:2017:OCS, author = "Bart Mennink", title = "Optimal collision security in double block length hashing with single length key", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "83", number = "2", pages = "357--406", month = may, year = "2017", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-016-0227-2", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Mon Mar 13 09:25:56 MDT 2017", bibsource = "http://link.springer.com/journal/10623/83/2; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s10623-016-0227-2; http://link.springer.com/article/10.1007/s10623-016-0227-2", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Mirrokni:2017:OOM, author = "Vahab Mirrokni", title = "Online Optimization for Markets and the Cloud: Theory and Practice", journal = j-SIGMETRICS, volume = "45", number = "1", pages = "47--48", month = jun, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3143314.3078507", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Mon Sep 18 17:31:18 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib", abstract = "Internet applications provide interesting dynamic environments for online optimization techniques. In this talk, I will discuss a number of such problems in the context of online markets, and in serving cloud services. For online markets, I discuss problems in online advertising. Online ads are delivered in a real-time fashion under uncertainty in an environment with strategic agents. Making such real-time (or online) decisions without knowing the future is challenging for repeated auctions. In this context, I will first highlight the practical importance of considering ``hybrid'' models that can take advantage of forecasting, and at the same time, are robust against adversarial changes in the input. In particular, I discuss our recent results combining stochastic and adversarial input models. Then I will present more recent results concerning online bundling schemes that can be applied to repeated auction environments. In this part, I discuss ideas from our recent papers about online bundling, stateful pricing, bank account mechanisms, and Martingale auctions. For problems on the cloud, I will touch upon two online load balancing problems: one in the context of consistent hashing with bounded loads for dynamic environments, and one in the context of multi-dimensional load balancing. Other than presenting theoretical results on these topics, we show how some of our new algorithmic techniques have been applied by Google and other companies, and confirm their significance in practice.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Mitzenmacher:2017:BBH, author = "Michael Mitzenmacher", title = "Building a better hash function: technical perspective", journal = j-CACM, volume = "60", number = "7", pages = "93--93", month = jul, year = "2017", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/3068770", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jun 27 17:12:39 MDT 2017", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://cacm.acm.org/magazines/2017/7/218877/fulltext", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Mozaffari-Kermani:2017:FDA, author = "Mehran Mozaffari-Kermani and Reza Azarderakhsh and Anita Aghaie", title = "Fault Detection Architectures for Post-Quantum Cryptographic Stateless Hash-Based Secure Signatures Benchmarked on {ASIC}", journal = j-TECS, volume = "16", number = "2", pages = "59:1--59:??", month = apr, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/2930664", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Mon Jul 24 09:51:12 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tecs.bib", abstract = "Symmetric-key cryptography can resist the potential post-quantum attacks expected with the not-so-faraway advent of quantum computing power. Hash-based, code-based, lattice-based, and multivariate-quadratic equations are all other potential candidates, the merit of which is that they are believed to resist both classical and quantum computers, and applying ``Shor's algorithm''-the quantum-computer discrete-logarithm algorithm that breaks classical schemes-to them is infeasible. In this article, we propose, assess, and benchmark reliable constructions for stateless hash-based signatures. Such architectures are believed to be one of the prominent post-quantum schemes, offering security proofs relative to plausible properties of the hash function; however, it is well known that their confidentiality does not guarantee reliable architectures in the presence natural and malicious faults. We propose and benchmark fault diagnosis methods for this post-quantum cryptography variant through case studies for hash functions and present the simulations and implementations results (through application-specific integrated circuit evaluations) to show the applicability of the presented schemes. The proposed approaches make such hash-based constructions more reliable against natural faults and help protecting them against malicious faults and can be tailored based on the resources available and for different reliability objectives.", acknowledgement = ack-nhfb, articleno = "59", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J840", } @Article{Nichols:2017:NDH, author = "Shaun Nichols", title = "{NiceHash} diced up by hackers, thousands of {Bitcoin} pilfered. {Mining} outfit says its entire wallet gone, estimated \$62m", journal = "The Register", volume = "??", number = "??", pages = "??--??", day = "6", month = dec, year = "2017", bibdate = "Fri Dec 08 14:36:33 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.bbc.com/news/technology-42275523; http://www.bleepingcomputer.com/news/security/largest-cryptocurrency-mining-market-nicehash-hacked/; http://www.theregister.co.uk/2017/12/06/nicehash_diced_up_by_hackers_thousands_of_bitcoin_pilfered/; http://www.wsj.com/articles/millions-may-be-missing-in-bitcoin-heist-1512625176", acknowledgement = ack-nhfb, } @Article{Omar:2017:DHS, author = "Yasser M. K. Omar and Hoda Osama and Amr Badr", title = "Double Hashing Sort Algorithm", journal = j-COMPUT-SCI-ENG, volume = "19", number = "2", pages = "63--69", month = mar # "\slash " # apr, year = "2017", CODEN = "CSENFA", DOI = "https://doi.org/10.1109/MCSE.2017.26", ISSN = "1521-9615 (print), 1558-366X (electronic)", ISSN-L = "1521-9615", bibdate = "Thu Mar 16 08:53:52 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/computscieng.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.computer.org/csdl/mags/cs/2017/02/mcs2017020063-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5992", } @Article{Pahins:2017:HSL, author = "C{\'\i}cero A. L. Pahins and Sean A. Stephens and Carlos Scheidegger and Jo{\~a}o L. D. Comba", title = "{Hashedcubes}: Simple, Low Memory, Real-Time Visual Exploration of Big Data", journal = j-IEEE-TRANS-VIS-COMPUT-GRAPH, volume = "23", number = "1", pages = "671--680", month = "????", year = "2017", CODEN = "ITVGEA", DOI = "https://doi.org/10.1109/TVCG.2016.2598624", ISSN = "1077-2626 (print), 1941-0506 (electronic), 2160-9306", ISSN-L = "1077-2626", bibdate = "Fri Nov 25 10:30:36 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Visualization and Computer Graphics", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945", } @Article{Patil:2017:HHA, author = "Adarsh Patil and Ramaswamy Govindarajan", title = "{HAShCache}: Heterogeneity-Aware Shared {DRAMCache} for Integrated Heterogeneous Systems", journal = j-TACO, volume = "14", number = "4", pages = "51:1--51:??", month = dec, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3158641", ISSN = "1544-3566 (print), 1544-3973 (electronic)", ISSN-L = "1544-3566", bibdate = "Fri Dec 22 18:25:55 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/taco.bib", abstract = "Integrated Heterogeneous System (IHS) processors pack throughput-oriented General-Purpose Graphics Processing Units (GPGPUs) alongside latency-oriented Central Processing Units (CPUs) on the same die sharing certain resources, e.g., shared last-level cache, Network-on-Chip (NoC), and the main memory. The demands for memory accesses and other shared resources from GPU cores can exceed that of CPU cores by two to three orders of magnitude. This disparity poses significant problems in exploiting the full potential of these architectures. In this article, we propose adding a large-capacity stacked DRAM, used as a shared last-level cache, for the IHS processors. However, adding the DRAMCache naively, leaves significant performance on the table due to the disparate demands from CPU and GPU cores for DRAMCache and memory accesses. In particular, the imbalance can significantly reduce the performance benefits that the CPU cores would have otherwise enjoyed with the introduction of the DRAMCache, necessitating a heterogeneity-aware management of this shared resource for improved performance. In this article, we propose three simple techniques to enhance the performance of CPU application while ensuring very little to no performance impact to the GPU. Specifically, we propose (i) PrIS, a prioritization scheme for scheduling CPU requests at the DRAMCache controller; (ii) ByE, a selective and temporal bypassing scheme for CPU requests at the DRAMCache; and (iii) Chaining, an occupancy controlling mechanism for GPU lines in the DRAMCache through pseudo-associativity. The resulting cache, Heterogeneity-Aware Shared DRAMCache (HAShCache), is heterogeneity-aware and can adapt dynamically to address the inherent disparity of demands in an IHS architecture. Experimental evaluation of the proposed HAShCache results in an average system performance improvement of 41\% over a naive DRAMCache and over 200\% improvement over a baseline system with no stacked DRAMCache.", acknowledgement = ack-nhfb, articleno = "51", fjournal = "ACM Transactions on Architecture and Code Optimization (TACO)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J924", } @Article{Riazi:2017:CSC, author = "M. Sadegh Riazi and Mohammad Samragh and Farinaz Koushanfar", title = "{CAMsure}: Secure Content-Addressable Memory for Approximate Search", journal = j-TECS, volume = "16", number = "5s", pages = "136:1--136:??", month = oct, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3126547", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Thu Oct 17 18:16:33 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tecs.bib", abstract = "We introduce CAMsure, the first realization of secure Content Addressable Memory (CAM) in the context of approximate search using near-neighbor algorithms. CAMsure provides a lightweight solution for practical secure (approximate) search with a minimal drop in the accuracy of the search results. CAM has traditionally been used as a hardware search engine that explores the entire memory in a single clock cycle. However, there has been little attention to the security of the data stored in CAM. Our approach stores distance-preserving hash embeddings within CAM to ensure data privacy. The hashing method provides data confidentiality while preserving similarity in the sense that a high resemblance in the data domain is translated to a small Hamming distance in the hash domain. Consequently, the objective of near-neighbor search is converted to approximate lookup table search which is compatible with the realizations of emerging content addressable memories. Our methodology delivers on average two orders of magnitude faster response time compared to RAM-based solutions that preserve the privacy of data owners.", acknowledgement = ack-nhfb, articleno = "136", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J840", } @Book{Shemanske:2017:MCE, author = "Thomas R. Shemanske", title = "Modern Cryptography and Elliptic Curves: a Beginner's Guide", volume = "83", publisher = pub-AMS, address = pub-AMS:adr, pages = "xii + 250", year = "2017", ISBN = "1-4704-3582-9, 1-4704-4123-3 (e-book)", ISBN-13 = "978-1-4704-3582-0, 978-1-4704-4123-4 (e-book)", LCCN = "QA567.2.E44 S534 2017", MRclass = "11-01 68-01 11Axx 14G50 11T71 68P25 11Y05 94A60 11G05 81P68", bibdate = "Tue Oct 22 09:55:53 MDT 2019", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Student mathematical library", URL = "http://public.ebookcentral.proquest.com/choice/publicfullrecord.aspx?p=4940250", abstract = "This book offers the beginning undergraduate student some of the vista of modern mathematics by developing and presenting the tools needed to gain an understanding of the arithmetic of elliptic curves over finite fields and their applications to modern cryptography. This gradual introduction also makes a significant effort to teach students how to produce or discover a proof by presenting mathematics as an exploration, and at the same time, it provides the necessary mathematical underpinnings to investigate the practical and implementation side of elliptic curve cryptography (ECC). Elements of.", acknowledgement = ack-nhfb, author-dates = "1952--", remark = "Versement en lot.", subject = "Cryptography; Textbooks; Curves, Elliptic; Geometry, Algebraic; Cryptography.; Curves, Elliptic.; Geometry, Algebraic.", tableofcontents = "Preface \\ Introduction \\ 1. Three Motivating Problems \\ 1.1. Fermat's Last Theorem \\ 1.2. The Congruent Number Problem \\ 1.3. Cryptography \\ 2. Back to the Beginning \\ 2.1. The Unit Circle: Real vs. Rational Points \\ 2.2. Parametrizing the Rational Points on the Unit Circle \\ 2.3. Finding all Pythagorean Triples \\ 2.4. Looking for Underlying Structure: Geometry vs. Algebra \\ 2.5. More about Points on Curves \\ 2.6. Gathering Some Insight about Plane Curves \\ 2.7. Additional Exercises \\ 3. Some Elementary Number Theory \\ 3.1. The Integers \\ 3.2. Some Basic Properties of the Integers \\ 3.3. Euclid's Algorithm \\ 3.4. A First Pass at Modular Arithmetic \\ 3.5. Elementary Cryptography: Caesar Cipher \\ 3.6. Affine Ciphers and Linear Congruences \\ 3.7. Systems of Congruences \\ 4. A Second View of Modular Arithmetic: \Z\_{ } and \_{ } \\ 4.1. Groups and Rings \\ 4.2. Fractions and the Notion of an Equivalence Relation \\ 4.3. Modular Arithmetic \\ 4.4. A Few More Comments on the Euler Totient Function \\ 4.5. An Application to Factoring \\ 5. Public-Key Cryptography and RSA \\ 5.1. A Brief Overview of Cryptographic Systems \\ 5.2. RSA \\ 5.3. Hash Functions \\ 5.4. Breaking Cryptosystems and Practical RSA Security Considerations \\ 6. A Little More Algebra \\ 6.1. Towards a Classification of Groups \\ 6.2. Cayley Tables \\ 6.3. A Couple of Non-abelian Groups \\ 6.4. Cyclic Groups and Direct Products \\ 6.5. Fundamental Theorem of Finite Abelian Groups \\ 6.6. Primitive Roots \\ 6.7. Diffie--Hellman Key Exchange \\ 6.8. ElGamal Encryption \\ 7. Curves in Affine and Projective Space \\ 7.1. Affine and Projective Space \\ 7.2. Curves in the Affine and Projective Plane \\ 7.3. Rational Points on Curves \\ 7.4. The Group Law for Points on an Elliptic Curve \\ 7.5. A Formula for the Group Law on an Elliptic Curve \\ 7.6. The Number of Points on an Elliptic Curve \\ 8. Applications of Elliptic Curves \\ 8.1. Elliptic Curves and Factoring \\ 8.2. Elliptic Curves and Cryptography \\ 8.3. Remarks on a Post-Quantum Cryptographic World \\ Appendix A. Deeper Results and Concluding Thoughts \\ A.1. The Congruent Number Problem and Tunnell's Solution \\ A.2. A Digression on Functions of a Complex Variable \\ A.3. Return to the Birch and Swinnerton-Dyer Conjecture \\ A.4. Elliptic Curves over $\C$ \\ Appendix B. Answers to Selected Exercises \\ B.1. Chapter 2 \\ B.2. Chapter 3 \\ B.3. Chapter 4 \\ B.4. Chapter 5 \\ B.5. Chapter 6 \\ B.6. Chapter 7 \\ Bibliography \\ Index \\ Back Cover", } @Article{Shim:2017:PME, author = "Hyotaek Shim", title = "{PHash}: a memory-efficient, high-performance key-value store for large-scale data-intensive applications", journal = j-J-SYST-SOFTW, volume = "123", number = "??", pages = "33--44", month = jan, year = "2017", CODEN = "JSSODM", ISSN = "0164-1212 (print), 1873-1228 (electronic)", ISSN-L = "0164-1212", bibdate = "Thu Dec 8 12:35:58 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0164121216301959", acknowledgement = ack-nhfb, fjournal = "Journal of Systems and Software", journal-URL = "http://www.sciencedirect.com/science/journal/01641212/", } @Article{Sohrabi:2017:PSS, author = "Mohammad Karim Sohrabi and Hosseion Azgomi", title = "Parallel set similarity join on big data based on {Locality-Sensitive Hashing}", journal = j-SCI-COMPUT-PROGRAM, volume = "145", number = "??", pages = "1--12", day = "1", month = oct, year = "2017", CODEN = "SCPGD4", ISSN = "0167-6423 (print), 1872-7964 (electronic)", ISSN-L = "0167-6423", bibdate = "Wed Jul 26 05:56:45 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/scicomputprogram.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167642317300813", acknowledgement = ack-nhfb, fjournal = "Science of Computer Programming", journal-URL = "http://www.sciencedirect.com/science/journal/01676423", } @Misc{Stevens:2017:AFS, author = "Marc Stevens and Elie Bursztein and Pierre Karpman and Ange Albertini and Yarik Markov and Alex Petit Bianco and Clement Baisse", title = "Announcing the first {SHA1} collision", howpublished = "Web report", day = "23", month = feb, year = "2017", bibdate = "Fri Feb 24 16:52:31 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://security.googleblog.com/2017/02/announcing-first-sha1-collision.html", abstract = "Today, more than 20 years after of SHA-1 was first introduced, we are announcing the first practical technique for generating a collision. This represents the culmination of two years of research that sprung from a collaboration between the CWI Institute in Amsterdam and Google. We've summarized how we went about generating a collision below. As a proof of the attack, we are releasing two PDFs that have identical SHA-1 hashes but different content.", acknowledgement = ack-nhfb, } @Article{Sun:2017:CMC, author = "Yuanyuan Sun and Yu Hua and Dan Feng and Ling Yang and Pengfei Zuo and Shunde Cao and Yuncheng Guo", title = "A Collision-Mitigation Cuckoo Hashing Scheme for Large-Scale Storage Systems", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "28", number = "3", pages = "619--632", month = mar, year = "2017", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Feb 16 06:55:25 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", URL = "https://www.computer.org/csdl/trans/td/2017/03/07523403-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{Thorup:2017:FPH, author = "Mikkel Thorup", title = "Fast and powerful hashing using tabulation", journal = j-CACM, volume = "60", number = "7", pages = "94--101", month = jul, year = "2017", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/3068772", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jun 27 17:12:39 MDT 2017", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://cacm.acm.org/magazines/2017/7/218878/fulltext", abstract = "Randomized algorithms are often enjoyed for their simplicity, but the hash functions employed to yield the desired probabilistic guarantees are often too complicated to be practical. Here, we survey recent results on how simple hashing schemes based on tabulation provide unexpectedly strong guarantees. Simple tabulation hashing dates back to Zobrist (A new hashing method with application for game playing. Technical Report 88, Computer Sciences Department, University of Wisconsin). Keys are viewed as consisting of $c$ characters and we have precomputed character tables $ h_1 $, \ldots{}, $ h_c $ mapping characters to random hash values. A key $ x = (x_1, \ldots {}, x_c) $ is hashed to $ h_1 [x_1] \oplus h_2 [x_2] \cdots {} \oplus h_c[x_c] $. This schemes is very fast with character tables in cache. Although simple tabulation is not even four-independent, it does provide many of the guarantees that are normally obtained via higher independence, for example, linear probing and Cuckoo hashing. Next, we consider twisted tabulation where one input character is ``twisted'' in a simple way. The resulting hash function has powerful distributional properties: Chernoff-style tail bounds and a very small bias for minwise hashing. This is also yields an extremely fast pseudorandom number generator that is provably good for many classic randomized algorithms and data-structures. Finally, we consider double tabulation where we compose two simple tabulation functions, applying one to the output of the other, and show that this yields very high independence in the classic framework of Wegman and Carter. In fact, w.h.p., for a given set of size proportional to that of the space consumed, double tabulation gives fully random hashing. We also mention some more elaborate tabulation schemes getting near-optimal independence for given time and space. Although these tabulation schemes are all easy to implement and use, their analysis is not.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Tibouchi:2017:IEC, author = "Mehdi Tibouchi and Taechan Kim", title = "Improved elliptic curve hashing and point representation", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "82", number = "1--2", pages = "161--177", month = jan, year = "2017", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-016-0288-2", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Sat Jan 14 08:46:09 MST 2017", bibsource = "http://link.springer.com/journal/10623/82/1; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/accesspage/article/10.1007/s10623-016-0288-2; http://link.springer.com/article/10.1007/s10623-016-0288-2", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Trinder:2017:SRI, author = "Phil Trinder and Natalia Chechina and Nikolaos Papaspyrou and Konstantinos Sagonas and Simon Thompson and Stephen Adams and Stavros Aronis and Robert Baker and Eva Bihari and Olivier Boudeville and Francesco Cesarini and Maurizio {Di Stefano} and Sverker Eriksson and Vikt{\'o}ria F{\"o}rd{\H{o}}s and Amir Ghaffari and Aggelos Giantsios and Rickard Green and Csaba Hoch and David Klaftenegger and Huiqing Li and Kenneth Lundin and Kenneth Mackenzie and Katerina Roukounaki and Yiannis Tsiouris and Kjell Winblad", title = "Scaling Reliably: Improving the Scalability of the {Erlang} Distributed Actor Platform", journal = j-TOPLAS, volume = "39", number = "4", pages = "17:1--17:??", month = sep, year = "2017", CODEN = "ATPSDT", DOI = "https://doi.org/10.1145/3107937", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibdate = "Tue Sep 19 06:38:32 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toplas.bib", abstract = "Distributed actor languages are an effective means of constructing scalable reliable systems, and the Erlang programming language has a well-established and influential model. While the Erlang model conceptually provides reliable scalability, it has some inherent scalability limits and these force developers to depart from the model at scale. This article establishes the scalability limits of Erlang systems and reports the work of the EU RELEASE project to improve the scalability and understandability of the Erlang reliable distributed actor model. We systematically study the scalability limits of Erlang and then address the issues at the virtual machine, language, and tool levels. More specifically: (1) We have evolved the Erlang virtual machine so that it can work effectively in large-scale single-host multicore and NUMA architectures. We have made important changes and architectural improvements to the widely used Erlang/OTP release. (2) We have designed and implemented Scalable Distributed (SD) Erlang libraries to address language-level scalability issues and provided and validated a set of semantics for the new language constructs. (3) To make large Erlang systems easier to deploy, monitor, and debug, we have developed and made open source releases of five complementary tools, some specific to SD Erlang. Throughout the article we use two case studies to investigate the capabilities of our new technologies and tools: a distributed hash table based Orbit calculation and Ant Colony Optimisation (ACO). Chaos Monkey experiments show that two versions of ACO survive random process failure and hence that SD Erlang preserves the Erlang reliability model. While we report measurements on a range of NUMA and cluster architectures, the key scalability experiments are conducted on the Athos cluster with 256 hosts (6,144 cores). Even for programs with no global recovery data to maintain, SD Erlang partitions the network to reduce network traffic and hence improves performance of the Orbit and ACO benchmarks above 80 hosts. ACO measurements show that maintaining global recovery data dramatically limits scalability; however, scalability is recovered by partitioning the recovery data. We exceed the established scalability limits of distributed Erlang, and do not reach the limits of SD Erlang for these benchmarks at this scale (256 hosts, 6,144 cores).", acknowledgement = ack-nhfb, articleno = "17", fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", } @Article{Yu:2017:FSD, author = "Ye Yu and Djamal Belazzougui and Chen Qian and Qin Zhang", title = "A Fast, Small, and Dynamic Forwarding Information Base", journal = j-SIGMETRICS, volume = "45", number = "1", pages = "41--42", month = jun, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3143314.3078556", ISSN = "0163-5999 (print), 1557-9484 (electronic)", ISSN-L = "0163-5999", bibdate = "Mon Sep 18 17:31:18 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib", abstract = "Concise is a Forwarding information base (FIB) design that uses very little memory to support fast query of a large number of dynamic network names or flow IDs. Concise makes use of minimal perfect hashing and the SDN framework to design and implement the data structure, protocols, and system. Experimental results show that Concise uses significantly smaller memory to achieve faster query speed compared to existing FIB solutions and it can be updated very efficiently.", acknowledgement = ack-nhfb, fjournal = "ACM SIGMETRICS Performance Evaluation Review", journal-URL = "http://portal.acm.org/toc.cfm?id=J618", } @Article{Zhang:2017:LBP, author = "Jiaming Zhang and Shuhui Wang and Qingming Huang", title = "Location-Based Parallel Tag Completion for Geo-Tagged Social Image Retrieval", journal = j-TIST, volume = "8", number = "3", pages = "38:1--38:??", month = apr, year = "2017", CODEN = "????", DOI = "https://doi.org/10.1145/3001593", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Sat Dec 23 10:12:41 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", abstract = "Having benefited from tremendous growth of user-generated content, social annotated tags get higher importance in the organization and retrieval of large-scale image databases on Online Sharing Websites (OSW). To obtain high-quality tags from existing community contributed tags with missing information and noise, tag-based annotation or recommendation methods have been proposed for performance promotion of tag prediction. While images from OSW contain rich social attributes, they have not taken full advantage of rich social attributes and auxiliary information associated with social images to construct global information completion models. In this article, beyond the image-tag relation, we take full advantage of the ubiquitous GPS locations and image-user relationship to enhance the accuracy of tag prediction and improve the computational efficiency. For GPS locations, we define the popular geo-locations where people tend to take more images as Points of Interests (POI), which are discovered by mean shift approach. For image-user relationship, we integrate a localized prior constraint, expecting the completed tag sub-matrix in each POI to maintain consistency with users' tagging behaviors. Based on these two key issues, we propose a unified tag matrix completion framework, which learns the image-tag relation within each POI. To solve the optimization problem, an efficient proximal sub-gradient descent algorithm is designed. The model optimization can be easily parallelized and distributed to learn the tag sub-matrix for each POI. Extensive experimental results reveal that the learned tag sub-matrix of each POI reflects the major trend of users' tagging results with respect to different POIs and users, and the parallel learning process provides strong support for processing large-scale online image databases. To fit the response time requirement and storage limitations of Tag-based Image Retrieval (TBIR) on mobile devices, we introduce Asymmetric Locality Sensitive Hashing (ALSH) to reduce the time cost and meanwhile improve the efficiency of retrieval.", acknowledgement = ack-nhfb, articleno = "38", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "http://portal.acm.org/citation.cfm?id=J1318", } @Article{Zhang:2017:NLR, author = "Leyou Zhang and Jingxia Zhang and Yi Mu", title = "Novel Leakage-Resilient Attribute-Based Encryption from Hash Proof System", journal = j-COMP-J, volume = "60", number = "4", pages = "541--554", day = "23", month = mar, year = "2017", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Nov 16 10:43:41 MST 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://academic.oup.com/comjnl/article/60/4/541/2608069", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Abdulhayoglu:2018:ULS, author = "Mehmet Ali Abdulhayoglu and Bart Thijs", title = "Use of locality sensitive hashing {(LSH)} algorithm to match {Web of Science} and {Scopus}", journal = j-SCIENTOMETRICS, volume = "116", number = "2", pages = "1229--1245", month = aug, year = "2018", CODEN = "SCNTDX", DOI = "https://doi.org/10.1007/s11192-017-2569-6", ISSN = "0138-9130 (print), 1588-2861 (electronic)", ISSN-L = "0138-9130", bibdate = "Mon Aug 6 06:12:36 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/scientometrics2010.bib", URL = "http://link.springer.com/article/10.1007/s11192-017-2569-6", acknowledgement = ack-nhfb, fjournal = "Scientometrics", journal-URL = "http://link.springer.com/journal/11192", } @Article{Alrabaee:2018:FRE, author = "Saed Alrabaee and Paria Shirani and Lingyu Wang and Mourad Debbabi", title = "{FOSSIL}: A Resilient and Efficient System for Identifying {FOSS} Functions in Malware Binaries", journal = j-TOPS, volume = "21", number = "2", pages = "8:1--8:??", month = feb, year = "2018", DOI = "https://doi.org/10.1145/3175492", ISSN = "2471-2566 (print), 2471-2574 (electronic)", bibdate = "Sat Sep 21 08:26:23 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/gnu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tops.bib", URL = "https://dl.acm.org/citation.cfm?id=3175492", abstract = "Identifying free open-source software (FOSS) packages on binaries when the source code is unavailable is important for many security applications, such as malware detection, software infringement, and digital forensics. This capability enhances both the accuracy and the efficiency of reverse engineering tasks by avoiding false correlations between irrelevant code bases. Although the FOSS package identification problem belongs to the field of software engineering, conventional approaches rely strongly on practical methods in data mining and database searching. However, various challenges in the use of these methods prevent existing function identification approaches from being effective in the absence of source code. To make matters worse, the introduction of obfuscation techniques, the use of different compilers and compilation settings, and software refactoring techniques has made the automated detection of FOSS packages increasingly difficult. With very few exceptions, the existing systems are not resilient to such techniques, and the exceptions are not sufficiently efficient. To address this issue, we propose FOSSIL, a novel resilient and efficient system that incorporates three components. The first component extracts the syntactical features of functions by considering opcode frequencies and applying a hidden Markov model statistical test. The second component applies a neighborhood hash graph kernel to random walks derived from control-flow graphs, with the goal of extracting the semantics of the functions. The third component applies z-score to the normalized instructions to extract the behavior of instructions in a function. The components are integrated using a Bayesian network model, which synthesizes the results to determine the FOSS function. The novel approach of combining these components using the Bayesian network has produced stronger resilience to code obfuscation. We evaluate our system on three datasets, including real-world projects whose use of FOSS packages is known, malware binaries for which there are security and reverse engineering reports purporting to describe their use of FOSS, and a large repository of malware binaries. We demonstrate that our system is able to identify FOSS packages in real-world projects with a mean precision of 0.95 and with a mean recall of 0.85. Furthermore, FOSSIL is able to discover FOSS packages in malware binaries that match those listed in security and reverse engineering reports. Our results show that modern malware binaries contain 0.10--0.45 of FOSS packages.", acknowledgement = ack-nhfb, articleno = "8", fjournal = "ACM Transactions on Privacy and Security (TOPS)", journal-URL = "http://dl.acm.org/citation.cfm?id=J1547", } @Article{Altawy:2018:SLT, author = "Riham Altawy and Raghvendra Rohit and Morgan He and Kalikinkar Mandal and Gangqiang Yang and Guang Gong", title = "{SLISCP-light}: Towards Hardware Optimized Sponge-specific Cryptographic Permutations", journal = j-TECS, volume = "17", number = "4", pages = "81:1--81:??", month = aug, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3233245", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Thu Oct 17 18:16:41 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tecs.bib", abstract = "The emerging areas in which highly resource constrained devices are interacting wirelessly to accomplish tasks have led manufacturers to embed communication systems in them. Tiny low-end devices such as sensor networks nodes and Radio Frequency Identification (RFID) tags are of particular importance due to their vulnerability to security attacks, which makes protecting their communication privacy and authenticity an essential matter. In this work, we present a lightweight do-it-all cryptographic design that offers the basic underlying functionalities to secure embedded communication systems in tiny devices. Specifically, we revisit the design approach of the sLiSCP family of lightweight cryptographic permutations, which was proposed in SAC 2017. sLiSCP is designed to be used in a unified duplex sponge construction to provide minimal overhead for multiple cryptographic functionalities within one hardware design. The design of sLiSCP follows a 4-subblock Type-2 Generalized Feistel-like Structure (GFS) with unkeyed round-reduced Simeck as the round function, which are extremely efficient building blocks in terms of their hardware area requirements. In SLISCP-light, we tweak the GFS design and turn it into an elegant Partial Substitution-Permutation Network construction, which further reduces the hardware areas of the SLISCP permutations by around 16\% of their original values. The new design also enhances the bit diffusion and algebraic properties of the permutations and enables us to reduce the number of steps, thus achieving a better throughput in both the hashing and authentication modes. We perform a thorough security analysis of the new design with respect to its diffusion, differential and linear, and algebraic properties. For SLISCP-light-192, we report parallel implementation hardware areas of 1,820 (respectively, 1,892)GE in CMOS 65 nm (respectively, 130 nm ) ASIC. The areas for SLISCP-light-256 are 2,397 and 2,500GE in CMOS 65 nm and 130 nm ASIC, respectively. Overall, the unified duplex sponge mode of SLISCP-light-192, which provides (authenticated) encryption and hashing functionalities, satisfies the area (1,958GE), power (3.97 \mu W ), and throughput (44.4kbps) requirements of passive RFID tags.", acknowledgement = ack-nhfb, articleno = "81", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J840", } @Article{Anagnostopoulos:2018:RES, author = "Evangelos Anagnostopoulos and Ioannis Z. Emiris and Ioannis Psarros", title = "Randomized Embeddings with Slack and High-Dimensional Approximate Nearest Neighbor", journal = j-TALG, volume = "14", number = "2", pages = "18:1--18:??", month = jun, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3178540", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Tue Jun 5 06:47:03 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/talg.bib", abstract = "Approximate nearest neighbor search ( \epsilon -ANN) in high dimensions has been mainly addressed by Locality Sensitive Hashing (LSH), which has complexity with polynomial dependence in dimension, sublinear query time, but subquadratic space requirement. We introduce a new ``low-quality'' embedding for metric spaces requiring that, for some query, there exists an approximate nearest neighbor among the pre-images of its k {$>$} 1 approximate nearest neighbors in the target space. In Euclidean spaces, we employ random projections to a dimension inversely proportional to k. Our approach extends to the decision problem with witness of checking whether there exists an approximate near neighbor; this also implies a solution for \epsilon -ANN. After dimension reduction, we store points in a uniform grid of side length \epsilon /\&sqrt; d$^'$, where d$^'$ is the reduced dimension. Given a query, we explore cells intersecting the unit ball around the query. This data structure requires linear space and query time in O ( d n$^{ \rho }$ ), \rho \approx 1- \epsilon $^2$ {i$>$}/log(1 \epsilon ), where n denotes input cardinality and d space dimension. Bounds are improved for doubling subsets via r -nets. We present our implementation for \epsilon -ANN in C++ and experiments for d {$<$}= 960, n {$<$}= 10$^6$, using synthetic and real datasets, which confirm the theoretical analysis and, typically, yield better practical performance. We compare to FALCONN, the state-of-the-art implementation of multi-probe LSH: our prototype software is essentially comparable in terms of preprocessing, query time, and storage usage.", acknowledgement = ack-nhfb, articleno = "18", fjournal = "ACM Transactions on Algorithms (TALG)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J982", } @Article{Bibak:2018:AUH, author = "Khodakhast Bibak and Bruce M. Kapron and Venkatesh Srinivasan and L{\'a}szl{\'o} T{\'o}th", title = "On an Almost-Universal Hash Function Family with Applications to Authentication and Secrecy Codes", journal = j-INT-J-FOUND-COMP-SCI, volume = "29", number = "3", pages = "357--??", month = apr, year = "2018", CODEN = "IFCSEN", DOI = "https://doi.org/10.1142/S0129054118500089", ISSN = "0129-0541", ISSN-L = "0129-0541", bibdate = "Thu May 10 06:25:10 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijfcs.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science (IJFCS)", journal-URL = "http://www.worldscientific.com/loi/ijfcs", } @Article{Budroni:2018:HGB, author = "Alessandro Budroni and Federico Pintore", title = "Hashing to {G2} on {BLS} pairing-friendly curves", journal = j-ACM-COMM-COMP-ALGEBRA, volume = "52", number = "3", pages = "63--66", month = sep, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3313880.3313884", ISSN = "1932-2232 (print), 1932-2240 (electronic)", ISSN-L = "1932-2232", bibdate = "Sat Feb 23 06:21:15 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigsam.bib", abstract = "When a pairing e: $ G_1 $ x $ G_2 $ -{$>$} $ G_T $, on an elliptic curve E defined over F$_q$, is exploited in a cryptographic protocol, there is often the need to hash binary strings into $ G_1$ and $ G_2$. Traditionally, if $E$ admits a twist $ \tilde {E}$ of order $d$, then $ G_1$ = E (F$_q$ ) \cap E [ r ], where r is a prime integer, and $ G_2$ = $ \tilde {E}$ (F $_q^{k / d}$ ) \cap $ \tilde {E}$ [ r ], where k is the embedding degree of E w.r.t. r. The standard approach for hashing a binary string into $ G_1$ and $ G_2$ is to map it to general points P \in E ( F$_q$ ) and P' \in $ \tilde {E}$ (F $_q^{k / d}$ ), and then multiply them by the cofactors c = \#E (F $_q$ )/ r and c ' = \#$ \tilde {E}$ (F $_q^{k / d}$ )/ r respectively. Usually, the multiplication by c' is computationally expensive. In order to speed up such a computation, two different methods (by Scott et al. and by Fuentes et al. ) have been proposed. In this poster we consider these two methods for BLS pairing-friendly curves having k \in {12, 24, 30, 42,48}, providing efficiency comparisons. When k = 42,48, the Fuentes et al. method requires an expensive one-off pre-computation which was infeasible for the computational power at our disposal. In these cases, we theoretically obtain hashing maps that follow Fuentes et al. idea.", acknowledgement = ack-nhfb, fjournal = "ACM Communications in Computer Algebra", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1000", } @Article{Catalano:2018:HSS, author = "Dario Catalano and Dario Fiore and Luca Nizzardo", title = "Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "86", number = "10", pages = "2197--2246", month = oct, year = "2018", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-017-0444-3", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Wed Oct 2 10:50:28 MDT 2019", bibsource = "http://link.springer.com/journal/10623/86/10; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/article/10.1007/s10623-017-0444-3", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Chen:2018:CHT, author = "Zhiwen Chen and Xin He and Jianhua Sun and Hao Chen and Ligang He", title = "Concurrent hash tables on multicore machines: Comparison, evaluation and implications", journal = j-FUT-GEN-COMP-SYS, volume = "82", number = "??", pages = "127--141", month = may, year = "2018", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2017.12.054", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Sun Feb 18 14:42:10 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167739X17317715", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Chen:2018:YCE, author = "Zhiwen Chen and Xin He and Jianhua Sun and Hao Chen", title = "Have Your Cake and Eat it (Too): a Concurrent Hash Table with Hardware Transactions", journal = j-INT-J-PARALLEL-PROG, volume = "46", number = "4", pages = "699--709", month = aug, year = "2018", CODEN = "IJPPE5", DOI = "https://doi.org/10.1007/s10766-017-0529-7", ISSN = "0885-7458 (print), 1573-7640 (electronic)", ISSN-L = "0885-7458", bibdate = "Fri Oct 11 08:37:50 MDT 2019", bibsource = "http://link.springer.com/journal/10766/46/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjparallelprogram.bib", acknowledgement = ack-nhfb, fjournal = "International Journal of Parallel Programming", journal-URL = "http://link.springer.com/journal/10766", } @Article{Colbourn:2018:ACM, author = "Charles J. Colbourn and Erin Lanus and Kaushik Sarkar", title = "Asymptotic and constructive methods for covering perfect hash families and covering arrays", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "86", number = "4", pages = "907--937", month = apr, year = "2018", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-017-0369-x", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Wed Oct 2 10:50:25 MDT 2019", bibsource = "http://link.springer.com/journal/10623/86/4; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/article/10.1007/s10623-017-0369-x", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Collom:2018:FMM, author = "Gerald Collom and Colin Redman and Robert W. Robey", title = "Fast Mesh-to-Mesh Remaps Using Hash Algorithms", journal = j-SIAM-J-SCI-COMP, volume = "40", number = "4", pages = "C450--C476", month = "????", year = "2018", CODEN = "SJOCE3", DOI = "https://doi.org/10.1137/16M109140X", ISSN = "1064-8275 (print), 1095-7197 (electronic)", ISSN-L = "1064-8275", bibdate = "Wed Nov 7 09:01:35 MST 2018", bibsource = "http://epubs.siam.org/toc/sjoce3/40/4; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjscicomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Scientific Computing", journal-URL = "http://epubs.siam.org/sisc", onlinedate = "January 2018", } @Article{Cygan:2018:FHC, author = "Marek Cygan and Stefan Kratsch and Jesper Nederlof", title = "Fast {Hamiltonicity} Checking Via Bases of Perfect Matchings", journal = j-J-ACM, volume = "65", number = "3", pages = "12:1--12:??", month = mar, year = "2018", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/3148227", ISSN = "0004-5411 (print), 1557-735X (electronic)", bibdate = "Wed Jul 25 16:08:11 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", abstract = "For an even integer $ t >= 2 $, the Matching Connectivity matrix $ H_t $ is a matrix that has rows and columns both labeled by all perfect matchings of the complete graph on $t$ vertices; an entry $ H_t[M_1, M_2]$ is $1$ if $ M_1$ and $ M_2$ form a Hamiltonian cycle and $0$ otherwise. Motivated by applications for the Hamiltonicity problem, we show that H$_t$ has rank exactly 2$^{t / 2 - 1}$ over GF(2). The upper bound is established by an explicit factorization of H$_t$ as the product of two submatrices; the matchings labeling columns and rows, respectively, of the submatrices therefore form a basis $ X_t$ of $ H_t$. The lower bound follows because the $ 2^{t / 2 - 1} \times 2^{t / 2 - 1}$ submatrix with rows and columns labeled by $ X_t$ can be seen to have full rank. We obtain several algorithmic results based on the rank of $ H_t$ and the particular structure of the matchings in $ X_t$. First, we present a $ 1.888^n n^{O (1)}$ time Monte Carlo algorithm that solves the Hamiltonicity problem in directed bipartite graphs. Second, we give a Monte Carlo algorithm that solves the problem in $ (2 + \sqrt 2)^{\rm pw} n^{O (1)}$ time when provided with a path decomposition of width pw for the input graph. Moreover, we show that this algorithm is best possible under the Strong Exponential Time Hypothesis, in the sense that an algorithm with running time $ (2 + \sqrt 2 - \epsilon)^{\rm pw} n^{O (1)}$, for any $ \epsilon > 0$, would imply the breakthrough result of a $ (2 - \epsilon^')^n$-time algorithm for CNF-Sat for some $ \epsilon^' > 0$.", acknowledgement = ack-nhfb, articleno = "12", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Daloze:2018:PDL, author = "Benoit Daloze and Arie Tal and Stefan Marr and Hanspeter M{\"o}ssenb{\"o}ck and Erez Petrank", title = "Parallelization of dynamic languages: synchronizing built-in collections", journal = j-PACMPL, volume = "2", number = "OOPSLA", pages = "108:1--108:30", month = oct, year = "2018", DOI = "https://doi.org/10.1145/3276478", bibdate = "Sat Aug 8 07:56:30 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/java2010; https://www.math.utah.edu/pub/tex/bib/pacmpl.bib; https://www.math.utah.edu/pub/tex/bib/python.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3276478", abstract = "Dynamic programming languages such as Python and Ruby are widely used, and much effort is spent on making them efficient. One substantial research effort in this direction is the enabling of parallel code execution. While there has been significant progress, making dynamic collections efficient, scalable, and thread-safe is an open issue. Typical programs in dynamic languages use few but versatile collection types. Such collections are an important ingredient of dynamic environments, but are difficult to make safe, efficient, and scalable.\par In this paper, we propose an approach for efficient and concurrent collections by gradually increasing synchronization levels according to the dynamic needs of each collection instance. Collections reachable only by a single thread have no synchronization, arrays accessed in bounds have minimal synchronization, and for the general case, we adopt the Layout Lock paradigm and extend its design with a lightweight version that fits the setting of dynamic languages. We apply our approach to Ruby's Array and Hash collections. Our experiments show that our approach has no overhead on single-threaded benchmarks, scales linearly for Array and Hash accesses, achieves the same scalability as Fortran and Java for classic parallel algorithms, and scales better than other Ruby implementations on Ruby workloads", acknowledgement = ack-nhfb, articleno = "108", fjournal = "Proceedings of the ACM on Programming Languages", journal-URL = "https://pacmpl.acm.org/", } @Article{Ding:2018:NPH, author = "Kaimeng Ding and Shiping Chen and Fan Meng", title = "A Novel Perceptual Hash Algorithm for Multispectral Image Authentication", journal = j-ALGORITHMS-BASEL, volume = "11", number = "1", month = jan, year = "2018", CODEN = "ALGOCH", DOI = "https://doi.org/10.3390/a11010006", ISSN = "1999-4893 (electronic)", ISSN-L = "1999-4893", bibdate = "Fri May 3 13:50:14 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/algorithms.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-4893/11/1/6", acknowledgement = ack-nhfb, articleno = "6", fjournal = "Algorithms (Basel)", journal-URL = "https://www.mdpi.com/journal/algorithms", ORCID-numbers = "Kaimeng Ding/0000-0002-1339-813X; Shiping Chen/0000-0002-4603-0024; Fan Meng/0000-0002-3419-7652", pagecount = "??", pubdates = "Received: 21 December 2017 / Revised: 7 January 2018 / Accepted: 8 January 2018 / Published: 14 January 2018", } @Article{Duan:2018:EGS, author = "Weiwei Duan and Jianxin Luo and Guiqiang Ni and Bin Tang and Qi Hu and Yi Gao", title = "Exclusive grouped spatial hashing", journal = j-COMPUTERS-AND-GRAPHICS, volume = "70", number = "??", pages = "71--79", month = feb, year = "2018", CODEN = "COGRD2", ISSN = "0097-8493 (print), 1873-7684 (electronic)", ISSN-L = "0097-8493", bibdate = "Sat Jan 6 15:20:10 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/compgraph.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0097849317301474", acknowledgement = ack-nhfb, fjournal = "Computers \& Graphics", journal-URL = "http://www.sciencedirect.com/science/journal/00978493", } @Article{Fan:2018:HCS, author = "Jingzhe Fan and Yan Wang and Lei Guo", title = "Hierarchical coherency sensitive hashing and interpolation with {RANSAC} for large displacement optical flow", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "175", number = "??", pages = "1--10", month = oct, year = "2018", CODEN = "CVIUF4", DOI = "https://doi.org/10.1016/j.cviu.2018.10.005", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Sat Feb 23 06:09:38 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1077314218304223", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Ghaffari:2018:MSV, author = "Mohammad Hossein Ghaffari and Zohreh Mostaghim", title = "More secure version of a {Cayley} hash function", journal = j-GROUPS-COMPLEX-CRYPTOL, volume = "10", number = "1", pages = "29--??", month = may, year = "2018", CODEN = "????", ISSN = "1867-1144 (print), 1869-6104 (electronic)", ISSN-L = "1867-1144", bibdate = "Mon Mar 25 12:19:32 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/groups-complex-cryptol.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.degruyter.com/view/j/gcc.2018.10.issue-1/gcc-2018-0002/gcc-2018-0002.xml", acknowledgement = ack-nhfb, fjournal = "Groups. Complexity. Cryptology", journal-URL = "http://www.degruyter.com/view/j/gcc", } @Article{Han:2018:NRA, author = "Zhijie Han and Yaqiong Li and Jie Li", title = "A novel routing algorithm for {IoT} cloud based on hash offset tree", journal = j-FUT-GEN-COMP-SYS, volume = "86", number = "??", pages = "456--463", month = sep, year = "2018", CODEN = "FGSEVI", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Wed Jun 20 10:38:06 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167739X17324512", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Han:2018:SSR, author = "Shuai Han and Shengli Liu and Lin Lyu", title = "Super-strong {RKA} secure {MAC}, {PKE} and {SE} from tag-based hash proof system", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "86", number = "7", pages = "1411--1449", month = jul, year = "2018", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-017-0404-y", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Wed Oct 2 10:50:26 MDT 2019", bibsource = "http://link.springer.com/journal/10623/86/7; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/article/10.1007/s10623-017-0404-y", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{He:2018:MBF, author = "Jingsha He and Jianan Wu and Nafei Zhu and Muhammad Salman Pathan", title = "{MinHash}-Based Fuzzy Keyword Search of Encrypted Data across Multiple Cloud Servers", journal = j-FUTURE-INTERNET, volume = "10", number = "5", pages = "38", day = "01", month = may, year = "2018", CODEN = "????", DOI = "https://doi.org/10.3390/fi10050038", ISSN = "1999-5903", ISSN-L = "1999-5903", bibdate = "Thu Nov 21 16:51:00 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/future-internet.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-5903/10/5/38", abstract = "To enhance the efficiency of data searching, most data owners store their data files in different cloud servers in the form of cipher-text. Thus, efficient search using fuzzy keywords becomes a critical issue in such a cloud computing environment. This paper proposes a method that aims at improving the efficiency of cipher-text retrieval and lowering storage overhead for fuzzy keyword search. In contrast to traditional approaches, the proposed method can reduce the complexity of Min-Hash-based fuzzy keyword search by using Min-Hash fingerprints to avoid the need to construct the fuzzy keyword set. The method will utilize Jaccard similarity to rank the results of retrieval, thus reducing the amount of calculation for similarity and saving a lot of time and space overhead. The method will also take consideration of multiple user queries through re-encryption technology and update user permissions dynamically. Security analysis demonstrates that the method can provide better privacy preservation and experimental results show that efficiency of cipher-text using the proposed method can improve the retrieval time and lower storage overhead as well.", acknowledgement = ack-nhfb, journal-URL = "https://www.mdpi.com/journal/futureinternet", } @Article{Jia:2018:PPH, author = "C. J. Jia and Y. Wang and C. B. Mendl and B. Moritz and T. P. Devereaux", title = "{Paradeisos}: a perfect hashing algorithm for many-body eigenvalue problems", journal = j-COMP-PHYS-COMM, volume = "224", number = "??", pages = "81--89", month = mar, year = "2018", CODEN = "CPHCBZ", DOI = "https://doi.org/10.1016/j.cpc.2017.11.011", ISSN = "0010-4655 (print), 1879-2944 (electronic)", ISSN-L = "0010-4655", bibdate = "Sat Feb 3 10:37:17 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/compphyscomm2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0010465517303946", acknowledgement = ack-nhfb, fjournal = "Computer Physics Communications", journal-URL = "http://www.sciencedirect.com/science/journal/00104655", } @Article{Jun:2018:RBD, author = "Jaeyung Jun and Kyu Hyun Choi and Hokwon Kim and Sang Ho Yu and Seon Wook Kim and Youngsun Han", title = "Recovering from Biased Distribution of Faulty Cells in Memory by Reorganizing Replacement Regions through Universal Hashing", journal = j-TODAES, volume = "23", number = "2", pages = "16:1--16:??", month = jan, year = "2018", CODEN = "ATASFO", DOI = "https://doi.org/10.1145/3131241", ISSN = "1084-4309 (print), 1557-7309 (electronic)", ISSN-L = "1084-4309", bibdate = "Fri Mar 22 16:58:39 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/todaes.bib", abstract = "Recently, scaling down dynamic random access memory (DRAM) has become more of a challenge, with more faults than before and a significant degradation in yield. To improve the yield in DRAM, a redundancy repair technique with intra-subarray replacement has been extensively employed to replace faulty elements (i.e., rows or columns with defective cells) with spare elements in each subarray. Unfortunately, such technique cannot efficiently handle a biased distribution of faulty cells because each subarray has a fixed number of spare elements. In this article, we propose a novel redundancy repair technique that uses a hashing method to solve this problem. Our hashing technique reorganizes replacement regions by changing the way in which their replacement information is referred, thus making faulty cells become evenly distributed to the regions. We also propose a fast repair algorithm to find the best hash function among all possible candidates. Even if our approach requires little hardware overhead, it significantly improves the yield when compared with conventional redundancy techniques. In particular, the results of our experiment show that our technique saves spare elements by about 57\% and 55\% for a yield of 99\% at BER 1e-6 and 5e-7, respectively.", acknowledgement = ack-nhfb, articleno = "16", fjournal = "ACM Transactions on Design Automation of Electronic Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J776", } @Article{Kakvi:2018:OSP, author = "Saqib A. Kakvi and Eike Kiltz", title = "Optimal Security Proofs for Full Domain Hash, Revisited", journal = j-J-CRYPTOLOGY, volume = "31", number = "1", pages = "276--306", month = jan, year = "2018", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-017-9257-9", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Sat Jan 6 08:36:05 MST 2018", bibsource = "http://link.springer.com/journal/145/31/1; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "https://link.springer.com/article/10.1007/s00145-017-9257-9", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Kanj:2018:SNN, author = "Sawsan Kanj and Thomas Br{\"u}ls and St{\'e}phane Gazut", title = "Shared Nearest Neighbor Clustering in a Locality Sensitive Hashing Framework", journal = j-J-COMPUT-BIOL, volume = "25", number = "2", pages = "236--250", month = feb, year = "2018", CODEN = "JCOBEM", DOI = "https://doi.org/10.1089/cmb.2017.0113", ISSN = "1066-5277 (print), 1557-8666 (electronic)", ISSN-L = "1066-5277", bibdate = "Sat Jun 1 09:53:14 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputbiol.bib", URL = "https://www.liebertpub.com/doi/abs/10.1089/cmb.2017.0113; https://www.liebertpub.com/doi/pdf/10.1089/cmb.2017.0113", acknowledgement = ack-nhfb, fjournal = "Journal of Computational Biology", journal-URL = "https://www.liebertpub.com/loi/cmb/", onlinedate = "27 September 2017", } @Article{Kralevska:2018:HEC, author = "K. Kralevska and D. Gligoroski and R. E. Jensen and H. {\O}verby", title = "{HashTag} Erasure Codes: From Theory to Practice", journal = j-IEEE-TRANS-BIG-DATA, volume = "4", number = "4", pages = "516--529", month = dec, year = "2018", DOI = "https://doi.org/10.1109/TBDATA.2017.2749255", ISSN = "2332-7790", bibdate = "Fri Aug 2 11:24:47 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", keywords = "access-optimal; Bandwidth; Distributed databases; Distributed storage; Encoding; Hadoop; I/O operations; Maintenance engineering; MDS erasure codes; regenerating codes; single and multiple failures; small sub-packetization level; Storage management; Systematics; Twitter", } @Article{Lai:2018:NSH, author = "Qiqi Lai and Bo Yang and Yong Yu and Yuan Chen and Jian Bai", title = "Novel Smooth Hash Proof Systems Based on Lattices", journal = j-COMP-J, volume = "61", number = "4", pages = "561--574", day = "1", month = apr, year = "2018", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxx111", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Aug 3 11:54:19 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://academic.oup.com/comjnl/article/61/4/561/4725104", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Li:2018:LLP, author = "Kai Li and Guo-Jun Qi and Kien A. Hua", title = "Learning Label Preserving Binary Codes for Multimedia Retrieval: a General Approach", journal = j-TOMM, volume = "14", number = "1", pages = "2:1--2:??", month = jan, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3152126", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Tue Jan 16 18:18:12 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", abstract = "Learning-based hashing has been researched extensively in the past few years due to its great potential in fast and accurate similarity search among huge volumes of multimedia data. In this article, we present a novel multimedia hashing framework, called Label Preserving Multimedia Hashing (LPMH) for multimedia similarity search. In LPMH, a general optimization method is used to learn the joint binary codes of multiple media types by explicitly preserving semantic label information. Compared with existing hashing methods which are typically developed under and thus restricted to some specific objective functions, the proposed optimization strategy is not tied to any specific loss function and can easily incorporate bit balance constraints to produce well-balanced binary codes. Specifically, our formulation leads to a set of Binary Integer Programming (BIP) problems that have exact solutions both with and without bit balance constraints. These problems can be solved extremely fast and the solution can easily scale up to large-scale datasets. In the hash function learning stage, the boosted decision trees algorithm is utilized to learn multiple media-specific hash functions that can map heterogeneous data sources into a homogeneous Hamming space for cross-media retrieval. We have comprehensively evaluated the proposed method using a range of large-scale datasets in both single-media and cross-media retrieval tasks. The experimental results demonstrate that LPMH is competitive with state-of-the-art methods in both speed and accuracy.", acknowledgement = ack-nhfb, articleno = "2", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Li:2018:SBI, author = "Yihong Li and Fangzheng Liu and Zhenyu Du and Dubing Zhang", title = "A {Simhash}-Based Integrative Features Extraction Algorithm for Malware Detection", journal = j-ALGORITHMS-BASEL, volume = "11", number = "8", month = aug, year = "2018", CODEN = "ALGOCH", DOI = "https://doi.org/10.3390/a11080124", ISSN = "1999-4893 (electronic)", ISSN-L = "1999-4893", bibdate = "Fri May 3 14:18:56 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/algorithms.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-4893/11/8/124", acknowledgement = ack-nhfb, articleno = "124", fjournal = "Algorithms (Basel)", journal-URL = "https://www.mdpi.com/journal/algorithms", ORCID-numbers = "Yihong Li/0000-0002-0694-0277", pagecount = "??", pubdates = "Received: 9 July 2018 / Revised: 31 July 2018 / Accepted: 3 August 2018 / Published: 14 August 2018", } @Article{Liu:2018:MCM, author = "R. Liu and S. Wei and Y. Zhao and Z. Zhu and J. Wang", title = "Multiview Cross-Media Hashing with Semantic Consistency", journal = j-IEEE-MULTIMEDIA, volume = "25", number = "2", pages = "71--86", month = apr # "\slash " # jun, year = "2018", CODEN = "IEMUE4", DOI = "https://doi.org/10.1109/MMUL.2018.112142537", ISSN = "1070-986x (print), 1941-0166 (electronic)", ISSN-L = "1070-986X", bibdate = "Fri Aug 2 10:38:27 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemultimedia.bib", acknowledgement = ack-nhfb, fjournal = "IEEE MultiMedia", journal-URL = "http://www.computer.org/multimedia/", keywords = "Correlation; cross-media; cross-media hashing scheme; cross-media hashing with semantic consistency; cross-media indexing; cross-media representation; discriminative hashing codes; Feature extraction; file organisation; hashing; heterogeneous instances; indexing; information object; MCMHSC; Media; Multimedia communication; multiview; multiview cross-media hashing; Optimization; searching; semantic consistency; semantic correlation; semantic gap; Semantics", } @Article{Louati:2018:LCT, author = "Thouraya Louati and Heithem Abbes and Christophe C{\'e}rin and Mohamed Jemni", title = "{LXCloud-CR}: Towards {Linux} Containers Distributed Hash Table based Checkpoint-Restart", journal = j-J-PAR-DIST-COMP, volume = "111", number = "??", pages = "187--205", month = jan, year = "2018", CODEN = "JPDCER", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Tue Oct 24 15:08:48 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0743731517302411", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Lu:2018:LCC, author = "Jianyuan Lu and Tong Yang and Yi Wang and Huichen Dai and Xi Chen and Linxiao Jin and Haoyu Song and Bin Liu", title = "Low Computational Cost {Bloom} Filters", journal = j-IEEE-TRANS-NETWORKING, volume = "26", number = "5", pages = "2254--2267", month = oct, year = "2018", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2018.2869851", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Nov 8 06:12:22 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Bloom filters BFs are widely used in many network applications but the high computational cost limits the system performance. In this paper, we introduce a low computational cost Bloom filter named One-Hashing Bloom filter OHBF to solve the problem. The OHBF requires only one base hash function plus a few simple modulo operations to implement a Bloom filter. While keeping nearly the same theoretical false positive ratio as a Standard Bloom filter SBF, the OHBF significantly reduces the computational overhead of the hash functions. We show that the practical false positive ratio of an SBF implementation strongly relies on the selection of hash functions, even if these hash functions are considered good. In contrast, the practical false positive ratio of an OHBF implementation is consistently close to its theoretical bound. The stable false positive performance of the OHBF can be precisely derived from a proved mathematical foundation. As the OHBF has reduced computational overhead, it is ideal for high throughput and low-latency applications. We use a case study to show the advantages of the OHBF. In a BF-based FIB lookup system, the lookup throughput of OHBF-based solution can achieve twice as fast as the SBF-based solution.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Lu:2018:WLS, author = "Kejing Lu and Hongya Wang and Yingyuan Xiao and Hui Song", title = "Why locality sensitive hashing works: A practical perspective", journal = j-INFO-PROC-LETT, volume = "136", number = "??", pages = "49--58", month = aug, year = "2018", CODEN = "IFPLAT", DOI = "https://doi.org/10.1016/j.ipl.2018.03.018", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Fri May 18 16:36:27 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0020019018300796", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Ma:2018:GEG, author = "Jiacheng Ma and Xiao Zheng and Yaozu Dong and Wentai Li and Zhengwei Qi and Bingsheng He and Haibing Guan", title = "{gMig}: Efficient {GPU} Live Migration Optimized by Software Dirty Page for Full Virtualization", journal = j-SIGPLAN, volume = "53", number = "3", pages = "31--44", month = mar, year = "2018", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3296975.3186414", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Oct 16 14:12:57 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib; https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib", abstract = "This paper introduces gMig, an open-source and practical GPU live migration solution for full virtualization. By taking advantage of the dirty pattern of GPU workloads, gMig presents the One-Shot Pre-Copy combined with the hashing based Software Dirty Page technique to achieve efficient GPU live migration. Particularly, we propose three approaches for gMig: (1) Dynamic Graphics Address Remapping, which parses and manipulates GPU commands to adjust the address mapping to adapt to a different environment after migration, (2) Software Dirty Page, which utilizes a hashing based approach to detect page modification, overcomes the commodity GPU's hardware limitation, and speeds up the migration by only sending the dirtied pages, (3) One-Shot Pre-Copy, which greatly reduces the rounds of pre-copy of graphics memory. Our evaluation shows that gMig achieves GPU live migration with an average downtime of 302 ms on Windows and 119 ms on Linux. With the help of Software Dirty Page, the number of GPU pages transferred during the downtime is effectively reduced by 80.0\%.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "VEE '18 proceedings.", } @Article{Maabreh:2018:MHT, author = "Majdi Maabreh and Hafez Irshid and Ajay Gupta and Izzat Alasmadi", title = "A multithreading and hashing technique for indexing {Target--Decoy} peptides databases", journal = j-CCPE, volume = "30", number = "9", pages = "", day = "10", month = may, year = "2018", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.4371", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Sat Aug 4 10:03:13 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://onlinelibrary.wiley.com/doi/abs/10.1002/cpe.4371", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", } @Article{Mozaffari-Kermani:2018:ERE, author = "Mehran Mozaffari-Kermani and Reza Azarderakhsh and Ausmita Sarker and Amir Jalali", title = "Efficient and Reliable Error Detection Architectures of Hash-Counter-Hash Tweakable Enciphering Schemes", journal = j-TECS, volume = "17", number = "2", pages = "54:1--54:??", month = apr, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3159173", ISSN = "1539-9087 (print), 1558-3465 (electronic)", ISSN-L = "1539-9087", bibdate = "Thu Oct 17 18:16:34 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tecs.bib", abstract = "Through pseudorandom permutation, tweakable enciphering schemes (TES) constitute block cipher modes of operation which perform length-preserving computations. The state-of-the-art research has focused on different aspects of TES, including implementations on hardware [field-programmable gate array (FPGA)/ application-specific integrated circuit (ASIC)] and software (hard/soft-core microcontrollers) platforms, algorithmic security, and applicability to sensitive, security-constrained usage models. In this article, we propose efficient approaches for protecting such schemes against natural and malicious faults. Specifically, noting that intelligent attackers do not merely get confined to injecting multiple faults, one major benchmark for the proposed schemes is evaluation toward biased and burst fault models. We evaluate a variant of TES, i.e., the Hash-Counter-Hash scheme, which involves polynomial hashing as other variants are either similar or do not constitute finite field multiplication which, by far, is the most involved operation in TES. In addition, we benchmark the overhead and performance degradation on the ASIC platform. The results of our error injection simulations and ASIC implementations show the suitability of the proposed approaches for a wide range of applications including deeply embedded systems.", acknowledgement = ack-nhfb, articleno = "54", fjournal = "ACM Transactions on Embedded Computing Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J840", } @Article{Pagh:2018:CLS, author = "Rasmus Pagh", title = "{CoveringLSH}: Locality-Sensitive Hashing without False Negatives", journal = j-TALG, volume = "14", number = "3", pages = "29:1--29:??", month = jul, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3155300", ISSN = "1549-6325 (print), 1549-6333 (electronic)", ISSN-L = "1549-6325", bibdate = "Tue Oct 22 07:46:11 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/talg.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3155300", abstract = "We consider a new construction of locality-sensitive hash functions for Hamming space that is covering in the sense that is it guaranteed to produce a collision for every pair of vectors within a given radius r. The construction is efficient in the sense that the expected number of hash collisions between vectors at distance cr, for a given c >1, comes close to that of the best possible data independent LSH without the covering guarantee, namely, the seminal LSH construction of Indyk and Motwani (STOC'98). The efficiency of the new construction essentially matches their bound when the search radius is not too large-e.g., when cr = o (log ( n )/ log log n ), where n is the number of points in the dataset, and when cr = log ( n )/ k, where k is an integer constant. In general, it differs by at most a factor ln (4) in the exponent of the time bounds. As a consequence, LSH-based similarity search in Hamming space can avoid the problem of false negatives at little or no cost in efficiency.", acknowledgement = ack-nhfb, articleno = "29", fjournal = "ACM Transactions on Algorithms (TALG)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J982", } @Article{Park:2018:OTP, author = "Chang-Seop Park", title = "One-time password based on hash chain without shared secret and re-registration", journal = j-COMPUT-SECUR, volume = "75", number = "??", pages = "138--146", month = jun, year = "2018", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:46:54 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404818301391", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "https://www.sciencedirect.com/science/journal/01674048", } @Article{Pinkas:2018:SPS, author = "Benny Pinkas and Thomas Schneider and Michael Zohner", title = "Scalable Private Set Intersection Based on {OT} Extension", journal = j-TOPS, volume = "21", number = "2", pages = "7:1--7:??", month = feb, year = "2018", DOI = "https://doi.org/10.1145/3154794", ISSN = "2471-2566 (print), 2471-2574 (electronic)", bibdate = "Sat Sep 21 08:26:23 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tops.bib", URL = "https://dl.acm.org/citation.cfm?id=3154794", abstract = "Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied applications of secure computation and many PSI protocols have been proposed. However, the variety of existing PSI protocols makes it difficult to identify the solution that performs best in a respective scenario, especially since they were not compared in the same setting. In addition, existing PSI protocols are several orders of magnitude slower than an insecure na{\"\i}ve hashing solution, which is used in practice. In this article, we review the progress made on PSI protocols and give an overview of existing protocols in various security models. We then focus on PSI protocols that are secure against semi-honest adversaries and take advantage of the most recent efficiency improvements in Oblivious Transfer (OT) extension, propose significant optimizations to previous PSI protocols, and suggest a new PSI protocol whose runtime is superior to that of existing protocols. We compare the performance of the protocols, both theoretically and experimentally, by implementing all protocols on the same platform, give recommendations on which protocol to use in a particular setting, and evaluate the progress on PSI protocols by comparing them to the currently employed insecure na{\"\i}ve hashing protocol. We demonstrate the feasibility of our new PSI protocol by processing two sets with a billion elements each.", acknowledgement = ack-nhfb, articleno = "7", fjournal = "ACM Transactions on Privacy and Security (TOPS)", journal-URL = "http://dl.acm.org/citation.cfm?id=J1547", } @Article{Popic:2018:FMB, author = "Victoria Popic and Volodymyr Kuleshov and Michael Snyder and Serafim Batzoglou", title = "Fast Metagenomic Binning via Hashing and {Bayesian} Clustering", journal = j-J-COMPUT-BIOL, volume = "25", number = "7", pages = "677--688", month = jul, year = "2018", CODEN = "JCOBEM", DOI = "https://doi.org/10.1089/cmb.2017.0250", ISSN = "1066-5277 (print), 1557-8666 (electronic)", ISSN-L = "1066-5277", bibdate = "Sat Jun 1 09:53:25 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputbiol.bib", URL = "https://www.liebertpub.com/doi/abs/10.1089/cmb.2017.0250; https://www.liebertpub.com/doi/pdf/10.1089/cmb.2017.0250", acknowledgement = ack-nhfb, fjournal = "Journal of Computational Biology", journal-URL = "https://www.liebertpub.com/loi/cmb/", onlinedate = "16 April 2018", } @Article{Prokopec:2018:CTC, author = "Aleksandar Prokopec", title = "Cache-tries: concurrent lock-free hash tries with constant-time operations", journal = j-SIGPLAN, volume = "53", number = "1", pages = "137--151", month = jan, year = "2018", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3200691.3178498", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Oct 16 14:12:56 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "Concurrent non-blocking hash tries have good cache locality, and horizontally scalable operations. However, operations on most existing concurrent hash tries run in O (log n ) time. In this paper, we show that the concurrent hash trie operations can run in expected constant time. We present a novel lock-free concurrent hash trie design that exerts less pressure on the memory allocator. This hash trie is augmented with a quiescently consistent cache, which permits the basic operations to run in expected O (1) time. We show a statistical analysis for the constant-time bound, which, to the best of our knowledge, is the first such proof for hash tries. We also prove the safety, lock-freedom and linearizability properties. On typical workloads, our implementation demonstrates up to 5X performance improvements with respect to the previous hash trie variants.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "PPoPP '18 proceedings.", } @Article{Qi:2018:TSL, author = "Lianyong Qi and Xuyun Zhang and Wanchun Dou and Chunhua Hu and Chi Yang and Jinjun Chen", title = "A two-stage locality-sensitive hashing based approach for privacy-preserving mobile service recommendation in cross-platform edge environment", journal = j-FUT-GEN-COMP-SYS, volume = "88", number = "??", pages = "636--643", month = nov, year = "2018", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2018.02.050", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Tue Sep 18 14:07:58 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X18301420", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Scionti:2018:EMM, author = "Alberto Scionti and Somnath Mazumdar and Stephane Zuckerman", title = "Enabling Massive Multi-Threading with Fast Hashing", journal = j-IEEE-COMPUT-ARCHIT-LETT, volume = "17", number = "1", pages = "1--4", month = jan # "\slash " # jun, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1109/LCA.2017.2697863", ISSN = "1556-6056 (print), 1556-6064 (electronic)", ISSN-L = "1556-6056", bibdate = "Thu Jun 20 17:18:18 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeecomputarchitlett.bib", abstract = "The next generation of high-performance computers is expected to execute threads in orders of magnitude higher than today's systems. Improper management of such huge amount of threads can create resource contention, leading to overall degraded system performance. By leveraging more practical approaches to distribute threads on the available resources, execution models and manycore chips are expected to overcome limitations of current systems. Here, we present DELTA --- a Data-Enabled muLti-Threaded Architecture, where a producer-consumer scheme is used to execute threads via complete distributed thread management mechanism. We consider a manycore tiled-chip architecture where Network-on-Chip (NoC) routers are extended to support our execution model. The proposed extension is analysed, while simulation results confirm that DELTA can manage a large number of simultaneous threads, relying on a simple hardware structure.", acknowledgement = ack-nhfb, affiliation = "Scionti, A (Reprint Author), ISMB, I-10138 Turin, Italy. Scionti, Alberto, ISMB, I-10138 Turin, Italy. Mazumdar, Somnath, Univ Siena, Siena, SI, Italy. Zuckerman, Stephane, Michigan Technol Univ, Houghton, MI 49931 USA.", author-email = "scionti@ismb.it mazumdar@dii.unisi.it szuckerm@mtu.edu", da = "2019-06-20", doc-delivery-number = "FZ6EO", eissn = "1556-6064", fjournal = "IEEE Computer Architecture Letters", journal-iso = "IEEE Comput. Archit. Lett.", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10208", keywords = "Dataflow; hashing; network-on-chip; thread-scheduling", number-of-cited-references = "13", research-areas = "Computer Science", times-cited = "1", unique-id = "Scionti:2018:EMM", web-of-science-categories = "Computer Science, Hardware \& Architecture", } @Article{Shen:2018:MDH, author = "Xiaobo Shen and Fumin Shen and Li Liu and Yun-Hao Yuan and Weiwei Liu and Quan-Sen Sun", title = "Multiview Discrete Hashing for Scalable Multimedia Search", journal = j-TIST, volume = "9", number = "5", pages = "53:1--53:??", month = jul, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3178119", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Thu Nov 15 16:23:08 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", abstract = "Hashing techniques have recently gained increasing research interest in multimedia studies. Most existing hashing methods only employ single features for hash code learning. Multiview data with each view corresponding to a type of feature generally provides more comprehensive information. How to efficiently integrate multiple views for learning compact hash codes still remains challenging. In this article, we propose a novel unsupervised hashing method, dubbed multiview discrete hashing (MvDH), by effectively exploring multiview data. Specifically, MvDH performs matrix factorization to generate the hash codes as the latent representations shared by multiple views, during which spectral clustering is performed simultaneously. The joint learning of hash codes and cluster labels enables that MvDH can generate more discriminative hash codes, which are optimal for classification. An efficient alternating algorithm is developed to solve the proposed optimization problem with guaranteed convergence and low computational complexity. The binary codes are optimized via the discrete cyclic coordinate descent (DCC) method to reduce the quantization errors. Extensive experimental results on three large-scale benchmark datasets demonstrate the superiority of the proposed method over several state-of-the-art methods in terms of both accuracy and scalability.", acknowledgement = ack-nhfb, articleno = "53", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "http://portal.acm.org/citation.cfm?id=J1318", } @Article{Steindorfer:2018:MOA, author = "Michael J. Steindorfer and Jurgen J. Vinju", title = "To-many or to-one? {All}-in-one! {Efficient} purely functional multi-maps with type-heterogeneous hash-tries", journal = j-SIGPLAN, volume = "53", number = "4", pages = "283--295", month = apr, year = "2018", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/3296979.3192420", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Oct 16 14:12:57 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib", abstract = "An immutable multi-map is a many-to-many map data structure with expected fast insert and lookup operations. This data structure is used for applications processing graphs or many-to-many relations as applied in compilers, runtimes of programming languages, or in static analysis of object-oriented systems. Collection data structures are assumed to carefully balance execution time of operations with memory consumption characteristics and need to scale gracefully from a few elements to multiple gigabytes at least. When processing larger in-memory data sets the overhead of the data structure encoding itself becomes a memory usage bottleneck, dominating the overall performance. In this paper we propose AXIOM, a novel hash-trie data structure that allows for a highly efficient and type-safe multi-map encoding by distinguishing inlined values of singleton sets from nested sets of multi-mappings. AXIOM strictly generalizes over previous hash-trie data structures by supporting the processing of fine-grained type-heterogeneous content on the implementation level (while API and language support for type-heterogeneity are not scope of this paper). We detail the design and optimizations of AXIOM and further compare it against state-of-the-art immutable maps and multi-maps in Java, Scala and Clojure. We isolate key differences using microbenchmarks and validate the resulting conclusions on a case study in static analysis. AXIOM reduces the key-value storage overhead by 1.87x; with specializing and inlining across collection boundaries it improves by 5.1x.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", remark = "PLDI '18 proceedings.", } @Article{Stevens:2018:HPL, author = "Hallam Stevens", title = "{Hans Peter Luhn} and the birth of the hashing algorithm", journal = j-IEEE-SPECTRUM, volume = "55", number = "2", pages = "44--49", month = feb, year = "2018", CODEN = "IEESAM", DOI = "https://doi.org/10.1109/MSPEC.2018.8278136", ISSN = "0018-9235 (print), 1939-9340 (electronic)", ISSN-L = "0018-9235", bibdate = "Sat Jan 18 07:02:09 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Spectrum", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6", keywords = "Algorithm design and analysis; Cloud computing; Electromechanical devices; Text mining", } @Article{Sun:2018:MSM, author = "P. Sun and Y. Wen and D. N. B. Ta and H. Xie", title = "{MetaFlow}: A Scalable Metadata Lookup Service for Distributed File Systems in Data Centers", journal = j-IEEE-TRANS-BIG-DATA, volume = "4", number = "2", pages = "203--216", month = jun, year = "2018", DOI = "https://doi.org/10.1109/TBDATA.2016.2612241", ISSN = "2332-7790", bibdate = "Fri Aug 2 11:24:47 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", keywords = "B-tree; Big data; big data; computer centres; data centers; DHT; distributed databases; distributed hash table based metadata management systems; efficient metadata operations; file operations; large-scale distributed file systems; Linux; lookup bottleneck problem; lookup workload; meta data; Metadata; Metadata management; metadata requests; metadata servers; MetaFlow; Peer-to-peer computing; performance bottleneck; scalable metadata lookup service; SDN; Servers; significant CPU overhead; software defined networking; software-defined networking; software-defined networking techniques; System performance; system throughput; table lookup; Throughput; tree data structures", } @Article{Tang:2018:CIC, author = "Min Tang and Tongtong Wang and Zhongyuan Liu and Ruofeng Tong and Dinesh Manocha", title = "{I-cloth}: incremental collision handling for {GPU}-based interactive cloth simulation", journal = j-TOG, volume = "37", number = "6", pages = "204:1--204:??", month = nov, year = "2018", CODEN = "ATGRDF", DOI = "https://doi.org/10.1145/3272127.3275005", ISSN = "0730-0301 (print), 1557-7368 (electronic)", ISSN-L = "0730-0301", bibdate = "Tue Oct 22 12:28:14 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tog.bib", abstract = "We present an incremental collision handling algorithm for GPU-based interactive cloth simulation. Our approach exploits the spatial and temporal coherence between successive iterations of an optimization-based solver for collision response computation. We present an incremental continuous collision detection algorithm that keeps track of deforming vertices and combine it with spatial hashing. We use a non-linear GPU-based impact zone solver to resolve the penetrations. We combine our collision handling algorithm with implicit integration to use large time steps. Our overall algorithm, I-Cloth, can simulate complex cloth deformation with a few hundred thousand vertices at 2 --- 8 frames per second on a commodity GPU. We highlight its performance on different benchmarks and observe up to 7 --- 10X speedup over prior algorithms.", acknowledgement = ack-nhfb, articleno = "204", fjournal = "ACM Transactions on Graphics", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J778", } @Article{Tang:2018:PIH, author = "Zhenjun Tang and Ziqing Huang and Heng Yao and Xianquan Zhang and Lv Chen and Chunqiang Yu", title = "Perceptual Image Hashing with Weighted {DWT} Features for Reduced-Reference Image Quality Assessment", journal = j-COMP-J, volume = "61", number = "11", pages = "1695--1709", day = "1", month = nov, year = "2018", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxy047", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Nov 3 07:20:54 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://academic.oup.com/comjnl/article/61/11/1695/4993055", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Thai:2018:TLB, author = "Minh-Tuan Thai and Ying-Dar Lin and Po-Ching Lin and Yuan-Cheng Lai", title = "Towards load-balanced service chaining by {Hash-based Traffic Steering on Softswitches}", journal = j-J-NETW-COMPUT-APPL, volume = "109", number = "??", pages = "1--10", day = "1", month = may, year = "2018", CODEN = "JNCAF3", DOI = "https://doi.org/10.1016/j.jnca.2018.02.018", ISSN = "1084-8045 (print), 1095-8592 (electronic)", ISSN-L = "1084-8045", bibdate = "Sun May 27 08:10:14 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1084804518300699", acknowledgement = ack-nhfb, fjournal = "Journal of Network and Computer Applications", journal-URL = "http://www.sciencedirect.com/science/journal/10848045", } @Article{Wang:2018:SBD, author = "J. Wang and X. Zhang and J. Yin and R. Wang and H. Wu and D. Han", title = "Speed Up Big Data Analytics by Unveiling the Storage Distribution of Sub-Datasets", journal = j-IEEE-TRANS-BIG-DATA, volume = "4", number = "2", pages = "231--244", month = jun, year = "2018", DOI = "https://doi.org/10.1109/TBDATA.2016.2632744", ISSN = "2332-7790", bibdate = "Fri Aug 2 11:24:47 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", keywords = "Algorithm design and analysis; analysis programs; balanced execution; Big data; Big Data; big data analytics; Bloom filter techniques; Clustering algorithms; computational nodes; data analysis; data handling; data structures; DataNet; different sub-dataset analyses; distributed databases; distributed storage systems; distribution-aware algorithms; efficient parallel execution; elastic storage structure; ElasticMap; Facebook; graph theory; Hadoop file system; HashMap; HDFS; HDFS blocks; imbalanced computing patterns; inefficient parallel execution; inefficient sampling; irrelevant data; load balance; meta-data; Motion pictures; parallel processing; pattern clustering; PRObEs Marmot 128-node cluster testbed; sampling; Security; seriously imbalanced execution; skewness; storage distribution aware method; sub-dataset analysis; sub-dataset applications; sub-dataset distributions; Sub-datasets; sub-datasets distribution; sub-datasets results", } @Article{Wang:2018:TTP, author = "Weiqing Wang and Hongzhi Yin and Xingzhong Du and Quoc Viet Hung Nguyen and Xiaofang Zhou", title = "{TPM}: a Temporal Personalized Model for Spatial Item Recommendation", journal = j-TIST, volume = "9", number = "6", pages = "61:1--61:??", month = nov, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3230706", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Thu Nov 15 16:23:08 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3230706", abstract = "With the rapid development of location-based social networks (LBSNs), spatial item recommendation has become an important way of helping users discover interesting locations to increase their engagement with location-based services. The availability of spatial, temporal, and social information in LBSNs offers an unprecedented opportunity to enhance the spatial item recommendation. Many previous works studied spatial and social influences on spatial item recommendation in LBSNs. Due to the strong correlations between a user's check-in time and the corresponding check-in location, which include the sequential influence and temporal cyclic effect, it is essential for spatial item recommender system to exploit the temporal effect to improve the recommendation accuracy. Leveraging temporal information in spatial item recommendation is, however, very challenging, considering (1) when integrating sequential influences, users' check-in data in LBSNs has a low sampling rate in both space and time, which renders existing location prediction techniques on GPS trajectories ineffective, and the prediction space is extremely large, with millions of distinct locations as the next prediction target, which impedes the application of classical Markov chain models; (2) there are various temporal cyclic patterns (i.e., daily, weekly, and monthly) in LBSNs, but existing work is limited to one specific pattern; and (3) there is no existing framework that unifies users' personal interests, temporal cyclic patterns, and the sequential influence of recently visited locations in a principled manner. In light of the above challenges, we propose a Temporal Personalized Model ( TPM ), which introduces a novel latent variable topic-region to model and fuse sequential influence, cyclic patterns with personal interests in the latent and exponential space. The advantages of modeling the temporal effect at the topic-region level include a significantly reduced prediction space, an effective alleviation of data sparsity, and a direct expression of the semantic meaning of users' spatial activities. Moreover, we introduce two methods to model the effect of various cyclic patterns. The first method is a time indexing scheme that encodes the effect of various cyclic patterns into a binary code. However, the indexing scheme faces the data sparsity problem in each time slice. To deal with this data sparsity problem, the second method slices the time according to each cyclic pattern separately and explores these patterns in a joint additive model. Furthermore, we design an asymmetric Locality Sensitive Hashing (ALSH) technique to speed up the online top- k recommendation process by extending the traditional LSH. We evaluate the performance of TPM on two real datasets and one large-scale synthetic dataset. The performance of TPM in recommending cold-start items is also evaluated. The results demonstrate a significant improvement in TPM's ability to recommend spatial items, in terms of both effectiveness and efficiency, compared with the state-of-the-art methods.", acknowledgement = ack-nhfb, articleno = "61", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "http://portal.acm.org/citation.cfm?id=J1318", } @Article{Wu:2018:SDH, author = "Lin Wu and Yang Wang and Zongyuan Ge and Qichang Hu and Xue Li", title = "Structured deep hashing with convolutional neural networks for fast person re-identification", journal = j-COMP-VIS-IMAGE-UNDERSTANDING, volume = "167", number = "??", pages = "63--73", month = feb, year = "2018", CODEN = "CVIUF4", DOI = "https://doi.org/10.1016/j.cviu.2017.11.009", ISSN = "1077-3142 (print), 1090-235X (electronic)", ISSN-L = "1077-3142", bibdate = "Tue Feb 27 15:02:41 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/cviu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1077314217302011", acknowledgement = ack-nhfb, fjournal = "Computer Vision and Image Understanding: CVIU", journal-URL = "http://www.sciencedirect.com/science/journal/10773142/", } @Article{Yu:2018:MEU, author = "Ye Yu and Djamal Belazzougui and Chen Qian and Qin Zhang", title = "Memory-Efficient and Ultra-Fast Network Lookup and Forwarding Using {Othello} Hashing", journal = j-IEEE-TRANS-NETWORKING, volume = "26", number = "3", pages = "1151--1164", month = jun, year = "2018", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2018.2820067", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Thu Oct 18 05:31:01 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Network algorithms always prefer low memory cost and fast packet processing speed. Forwarding information base FIB, as a typical network processing component, requires a scalable and memory-efficient algorithm to support fast lookups. In this paper, we present a new network algorithm, Othello hashing, and its application of a FIB design called concise, which uses very little memory to support ultra-fast lookups of network names. Othello hashing and concise make use of minimal perfect hashing and relies on the programmable network framework to support dynamic updates. Our conceptual contribution of concise is to optimize the memory efficiency and query speed in the data plane and move the relatively complex construction and update components to the resource-rich control plane. We implemented concise on three platforms. Experimental results show that concise uses significantly smaller memory to achieve much faster query speed compared to existing solutions of network name lookups.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Misc{Yu:2018:RHT, author = "Peng Yu", title = "Revisiting hash table performance", howpublished = "Web site.", day = "13", month = jan, year = "2018", bibdate = "Wed Feb 27 15:28:17 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://attractivechaos.wordpress.com/2018/01/13/revisiting-hash-table-performance/", acknowledgement = ack-nhfb, } @Article{Zhang:2018:AKS, author = "Dongxiang Zhang and Yuchen Li and Xin Cao and Jie Shao and Heng Tao Shen", title = "Augmented keyword search on spatial entity databases", journal = j-VLDB-J, volume = "27", number = "2", pages = "225--244", month = apr, year = "2018", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-018-0497-6", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Sat Mar 24 08:39:19 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "In this paper, we propose a new type of query that augments the spatial keyword search with an additional boolean expression constraint. The query is issued against a corpus of structured or semi-structured spatial entities and is very useful in applications like mobile search and targeted location-aware advertising. We devise three types of indexing and filtering strategies. First, we utilize the hybrid IR$^2$-tree and propose a novel hashing scheme for efficient pruning. Second, we propose an inverted index-based solution, named BE-Inv, that is more cache conscious and exhibits great pruning power for boolean expression matching. Our third method, named SKB-Inv, adopts a novel two-level partitioning scheme to organize the spatial entities into inverted lists and effectively facilitate the pruning in the spatial, textual, and boolean expression dimensions. In addition, we propose an adaptive query processing strategy that takes into account the selectivity of query keywords and predicates for early termination. We conduct our experiments using two real datasets with 3.5 million Foursquare venues and 50 million Twitter geo-profiles. The results show that the methods based on inverted index are superior to the hybrid {IR}$^2$-tree; and SKB-Inv achieves the best performance.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Zhang:2018:LFT, author = "Deli Zhang and Pierre Laborde and Lance Lebanoff and Damian Dechev", title = "Lock-Free Transactional Transformation for Linked Data Structures", journal = j-TOPC, volume = "5", number = "1", pages = "6:1--6:??", month = sep, year = "2018", CODEN = "????", DOI = "https://doi.org/10.1145/3209690", ISSN = "2329-4949 (print), 2329-4957 (electronic)", ISSN-L = "2329-4949", bibdate = "Wed Jan 23 16:12:26 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/topc.bib", abstract = "Nonblocking data structures allow scalable and thread-safe access to shared data. They provide individual operations that appear to execute atomically. However, it is often desirable to execute multiple operations atomically in a transactional manner. Previous solutions, such as Software Transactional Memory (STM) and transactional boosting, manage transaction synchronization separately from the underlying data structure's thread synchronization. Although this reduces programming effort, it leads to overhead associated with additional synchronization and the need to rollback aborted transactions. In this work, we present a new methodology for transforming high-performance lock-free linked data structures into high-performance lock-free transactional linked data structures without revamping the data structures' original synchronization design. Our approach leverages the semantic knowledge of the data structure to eliminate the overhead of false conflicts and rollbacks. We encapsulate all operations, operands, and transaction status in a transaction descriptor, which is shared among the nodes accessed by the same transaction. We coordinate threads to help finish the remaining operations of delayed transactions based on their transaction descriptors. When a transaction fails, we recover the correct abstract state by reversely interpreting the logical status of a node. We also present an obstruction-free version of our algorithm that can be applied to dynamic execution scenarios and an example of our approach applied to a hash map. In our experimental evaluation using transactions with randomly generated operations, our lock-free transactional data structures outperform the transactional boosted ones by 70\% on average. They also outperform the alternative STM-based approaches by a factor of 2 to 13 across all scenarios. More importantly, we achieve 4,700 to 915,000 times fewer spurious aborts than the alternatives.", acknowledgement = ack-nhfb, articleno = "6", fjournal = "ACM Transactions on Parallel Computing", journal-URL = "http://dl.acm.org/citation.cfm?id=2632163", } @Article{Zhou:2018:DSH, author = "Ke Zhou and Jiangfeng Zeng and Yu Liu and Fuhao Zou", title = "Deep sentiment hashing for text retrieval in social {CIoT}", journal = j-FUT-GEN-COMP-SYS, volume = "86", number = "??", pages = "362--371", month = sep, year = "2018", CODEN = "FGSEVI", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Wed Jun 20 10:38:06 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167739X18302383", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Zuo:2018:WFC, author = "Pengfei Zuo and Yu Hua", title = "A Write-Friendly and Cache-Optimized Hashing Scheme for Non-Volatile Memory Systems", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "29", number = "5", pages = "985--998", month = may, year = "2018", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2017.2782251", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Apr 12 07:16:29 MDT 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", URL = "https://www.computer.org/csdl/trans/td/2018/05/08186236-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://www.computer.org/tpds/archives.htm", } @Article{AlMahmoud:2019:SPP, author = "A. AlMahmoud and E. Damiani and H. Otrok and Y. Al-Hammadi", title = "{Spamdoop}: a Privacy-Preserving Big Data Platform for Collaborative Spam Detection", journal = j-IEEE-TRANS-BIG-DATA, volume = "5", number = "3", pages = "293--304", month = sep, year = "2019", DOI = "https://doi.org/10.1109/TBDATA.2017.2716409", ISSN = "2332-7790", ISSN-L = "2332-7790", bibdate = "Tue Oct 29 11:08:44 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", keywords = "Big Data; Collaboration; collaborative spam detection techniques; data privacy; distance-preserving hashes; e-mail content; Encoding; groupware; large scale e-mail data; large-scale collaborative solutions; Map Reduce; message classification; parallel encoding technique; parallel processing; Privacy; privacy-preserving analysis; privacy-preserving Big data platform; Spam campaign; spam generation tools; Spamdoop; standard Map Reduce facility; unsolicited e-mail; Unsolicited electronic mail", } @Article{Aluc:2019:BSC, author = "G{\"u}nes Alu{\c{c}} and M. Tamer {\"O}zsu and Khuzaima Daudjee", title = "Building self-clustering {RDF} databases using {Tunable-LSH}", journal = j-VLDB-J, volume = "28", number = "2", pages = "173--195", month = apr, year = "2019", CODEN = "VLDBFR", DOI = "https://doi.org/10.1007/s00778-018-0530-9", ISSN = "1066-8888 (print), 0949-877X (electronic)", ISSN-L = "1066-8888", bibdate = "Mon May 20 17:17:01 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbj.bib", abstract = "The Resource Description Framework (RDF) is a W3C standard for representing graph-structured data, and SPARQL is the standard query language for RDF. Recent advances in information extraction, linked data management and the Semantic Web have led to a rapid increase in both the volume and the variety of RDF data that are publicly available. As businesses start to capitalize on RDF data, RDF data management systems are being exposed to workloads that are far more diverse and dynamic than what they were designed to handle. Consequently, there is a growing need for developing workload-adaptive and self-tuning RDF data management systems. To realize this objective, we introduce a fast and efficient method for dynamically clustering records in an RDF data management system. Specifically, we assume nothing about the workload upfront, but as SPARQL queries are executed, we keep track of records that are co-accessed by the queries in the workload and physically cluster them. To decide dynamically and in constant-time where a record needs to be placed in the storage system, we develop a new locality-sensitive hashing (LSH) scheme, Tunable-LSH. Using Tunable-LSH, records that are co-accessed across similar sets of queries can be hashed to the same or nearby physical pages in the storage system. What sets Tunable-LSH apart from existing LSH schemes is that it can auto-tune to achieve the aforementioned clustering objective with high accuracy even when the workloads change. Experimental evaluation of Tunable-LSH in an RDF data management system as well as in a standalone hashtable shows end-to-end performance gains over existing solutions.", acknowledgement = ack-nhfb, fjournal = "VLDB Journal: Very Large Data Bases", journal-URL = "http://portal.acm.org/toc.cfm?id=J869", } @Article{Atighehchi:2019:GHC, author = "Kevin Atighehchi and Loubna Ghammam and Morgan Barbier and Christophe Rosenberger", title = "{GREYC-Hashing}: Combining biometrics and secret for enhancing the security of protected templates", journal = j-FUT-GEN-COMP-SYS, volume = "101", number = "??", pages = "819--830", month = dec, year = "2019", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2019.07.022", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Mon Feb 10 12:55:02 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X1833125X", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Aviv:2019:ELG, author = "Nir Aviv and Amnon Ta-Shma", title = "On the Entropy Loss and Gap of Condensers", journal = j-TOCT, volume = "11", number = "3", pages = "15:1--15:??", month = jun, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3317691", ISSN = "1942-3454 (print), 1942-3462 (electronic)", ISSN-L = "1942-3454", bibdate = "Tue Oct 22 10:25:10 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toct.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3317691", abstract = "Many algorithms are proven to work under the assumption that they have access to a source of random, uniformly distributed bits. However, in practice, sources of randomness are often imperfect, giving n random bits that have only k < n min-entropy. The value n --- k is called the entropy gap of the source. Randomness condensers are hash functions that hash any such source to a shorter source with reduced entropy gap g. The goal is to lose as little entropy as possible in this process. Condensers also have an error parameter \epsilon and use a small seed of uniformly distributed bits whose length we desire to minimize as well. In this work, we study the exact dependencies between the different parameters of seeded randomness condensers. We obtain a non-explicit upper bound, showing the existence of condensers with entropy loss log (1+log 1/ \epsilon / g ) + O (1) and seed length log ( n --- k / \epsilon g ) + O (1). In particular, this implies the existence of condensers with O (log 1 / \epsilon ) entropy gap and constant entropy loss. This extends (with slightly improved parameters) the non-explicit upper bound for condensers presented in the work of Dodis et al. (2014), which gives condensers with entropy loss at least log log 1 / \epsilon . We also give a non-explicit upper bound for lossless condensers, which have entropy gap g \geq log 1 / \epsilon / \epsilon + O (1) and seed length log ( n --- k / \epsilon $^2$ g ) + O (1). Furthermore, we address an open question raised in (Dodis et al. 2014), where Dodis et al. showed an explicit construction of condensers with constant gap and O (log log 1/ \epsilon ) loss, using seed length O ( n log 1 / \epsilon ). In the same article they improve the seed length to O ( k log k ) and ask whether it can be further improved. In this work, we reduce the seed length of their construction to O (log ( n / \epsilon )log ( k / \&epsiv)) by a simple concatenation. In the analysis, we use and prove a tight equivalence between condensers and extractors with multiplicative error. We note that a similar, but non-tight, equivalence was already proven by Dodis et al. (Dodis et al. 2014) using a weaker variant of extractors called unpredictability extractors. We also remark that this equivalence underlies the work of Ben-Aroya et al. (Ben-Aroya et al. 2016) and later work on explicit two-source extractors, and we believe it is interesting in its own right.", acknowledgement = ack-nhfb, articleno = "15", fjournal = "ACM Transactions on Computation Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J1190", } @Article{Berman:2019:HPR, author = "Itay Berman and Iftach Haitner and Ilan Komargodski and Moni Naor", title = "Hardness-Preserving Reductions via Cuckoo Hashing", journal = j-J-CRYPTOLOGY, volume = "32", number = "2", pages = "361--392", month = apr, year = "2019", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-018-9293-0", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Wed Oct 2 16:58:06 MDT 2019", bibsource = "http://link.springer.com/journal/145/32/2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "https://link.springer.com/article/10.1007/s00145-018-9293-0", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Bussi:2019:MHF, author = "Khushboo Bussi and Dhananjoy Dey and P. R. Mishra and B. K. Dass", title = "{MGR} Hash Functions", journal = j-CRYPTOLOGIA, volume = "43", number = "5", pages = "372--390", year = "2019", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611194.2019.1596995", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Wed Oct 2 17:12:07 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596995", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "https://www.tandfonline.com/loi/ucry20", onlinedate = "10 May 2019", } @Article{Bustio-Martinez:2019:UHL, author = "L{\'a}zaro Bustio-Mart{\'{\i}}nez and Mart{\'{\i}}n Letras-Luna and Ren{\'e} Cumplido and Raudel Hern{\'a}ndez-Le{\'o}n and Claudia Feregrino-Uribe and Jos{\'e} M. Bande-Serrano", title = "Using hashing and lexicographic order for {Frequent Itemsets Mining} on data streams", journal = j-J-PAR-DIST-COMP, volume = "125", number = "??", pages = "58--71", month = mar, year = "2019", CODEN = "JPDCER", DOI = "https://doi.org/10.1016/j.jpdc.2018.11.002", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Mon Jan 7 07:58:40 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0743731518308244", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Cantone:2019:LES, author = "Domenico Cantone and Simone Faro and Arianna Pavone", title = "Linear and Efficient String Matching Algorithms Based on Weak Factor Recognition", journal = j-ACM-J-EXP-ALGORITHMICS, volume = "24", number = "1", pages = "1.8:1--1.8:??", month = oct, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3301295", ISSN = "1084-6654", bibdate = "Tue Oct 22 07:25:57 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jea.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3301295", abstract = "We present a simple and very efficient algorithm for string matching based on the combination of weak factor recognition and hashing. Despite its quadratic worst-case running time, our algorithm exhibits a sublinear behaviour. We also propose some practical improvements of our algorithm and a variant with a linear worst-case time complexity. Experimental results show that, in most cases, some of the variants of our algorithm obtain the best running times when compared, under various conditions, against the most effective algorithms present in the literature. For instance, in the case of small alphabets and long patterns, the gain in running time is up to 18\%. This makes our proposed algorithm one of the most flexible solutions in practical cases.", acknowledgement = ack-nhfb, articleno = "1.8", fjournal = "Journal of Experimental Algorithmics (JEA)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J430", } @Article{Chandramouli:2019:FFI, author = "Badrish Chandramouli and Dong Xie and Yinan Li and Donald Kossmann", title = "{FishStore}: fast ingestion and indexing of raw data", journal = j-PROC-VLDB-ENDOWMENT, volume = "12", number = "12", pages = "1922--1925", month = aug, year = "2019", CODEN = "????", DOI = "https://doi.org/10.14778/3352063.3352100", ISSN = "2150-8097", bibdate = "Wed Oct 2 06:49:02 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "The last decade has witnessed a huge increase in data being ingested into the cloud from a variety of data sources. The ingested data takes various forms such as JSON, CSV, and binary formats. Traditionally, data is either ingested into storage in raw form, indexed ad-hoc using range indices, or cooked into analytics-friendly columnar formats. None of these solutions is able to handle modern requirements on storage: making the data available immediately for ad-hoc and streaming queries while ingesting at extremely high throughputs. We demonstrate FishStore, our open-source concurrent latch-free storage layer for data with flexible schema. FishStore builds on recent advances in parsing and indexing techniques, and is based on multi-chain hash indexing of dynamically registered predicated subsets of data. We find predicated subset hashing to be a powerful primitive that supports a broad range of queries on ingested data and admits a higher performance (by up to an order of magnitude) implementation than current alternatives.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Chang:2019:CTM, author = "Donghoon Chang and Arpan Jati and Sweta Mishra and Somitra Kumar Sanadhya", title = "Cryptanalytic time-memory trade-off for password hashing schemes", journal = j-INT-J-INFO-SEC, volume = "18", number = "2", pages = "163--180", month = apr, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1007/s10207-018-0405-5", ISSN = "1615-5262 (print), 1615-5270 (electronic)", ISSN-L = "1615-5262", bibdate = "Mon Mar 18 14:19:02 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib", URL = "http://link.springer.com/article/10.1007/s10207-018-0405-5", acknowledgement = ack-nhfb, fjournal = "International Journal of Information Security", journal-URL = "https://link.springer.com/journal/10207", } @Article{Chierichetti:2019:DLS, author = "Flavio Chierichetti and Ravi Kumar and Alessandro Panconesi and Erisa Terolli", title = "On the Distortion of Locality Sensitive Hashing", journal = j-SIAM-J-COMPUT, volume = "48", number = "2", pages = "350--372", month = "????", year = "2019", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/17M1127752", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Wed Oct 9 17:50:59 MDT 2019", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/48/2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", onlinedate = "January 2019", } @Article{Choi:2019:RDR, author = "Kyu Hyun Choi and Jaeyung Jun and Minseong Kim and Seon Wook Kim", title = "Reducing {DRAM} Refresh Rate Using Retention Time Aware Universal Hashing Redundancy Repair", journal = j-TODAES, volume = "24", number = "5", pages = "53:1--53:31", month = oct, year = "2019", CODEN = "ATASFO", DOI = "https://doi.org/10.1145/3339851", ISSN = "1084-4309 (print), 1557-7309 (electronic)", ISSN-L = "1084-4309", bibdate = "Thu Jan 30 09:00:32 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/todaes.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3339851", abstract = "As the device capacity of Dynamic Random Access Memory (DRAM) increases, refresh operation becomes a significant contributory factor toward total power consumption and memory throughput of the device. To reduce the problems associated with the refresh \ldots{}", acknowledgement = ack-nhfb, articleno = "53", fjournal = "ACM Transactions on Design Automation of Electronic Systems", journal-URL = "https://dl.acm.org/loi/todaes", } @Article{Colbourn:2019:DHF, author = "Charles J. Colbourn and Ryan E. Dougherty and Daniel Horsley", title = "Distributing hash families with few rows", journal = j-THEOR-COMP-SCI, volume = "800", number = "??", pages = "31--41", day = "31", month = dec, year = "2019", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Nov 19 07:57:39 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2015.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397519306437", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Cormode:2019:STA, author = "Graham Cormode and Hossein Jowhari", title = "{$ L_p $} Samplers and Their Applications: a Survey", journal = j-COMP-SURV, volume = "52", number = "1", pages = "16:1--16:??", month = feb, year = "2019", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/3297715", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sat Aug 31 09:04:37 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/compsurv.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3297715", abstract = "The notion of L$_p$ sampling, and corresponding algorithms known as L$_p$ samplers, has found a wide range of applications in the design of data stream algorithms and beyond. In this survey, we present some of the core algorithms to achieve this sampling distribution based on ideas from hashing, sampling, and sketching. We give results for the special cases of insertion-only inputs, lower bounds for the sampling problems, and ways to efficiently sample multiple elements. We describe a range of applications of L$_p$ sampling, drawing on problems across the domain of computer science, from matrix and graph computations, as well as to geometric and vector streaming problems.", acknowledgement = ack-nhfb, articleno = "16", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", } @Article{Cui:2019:STA, author = "Wanqiu Cui and Junping Du and Dawei Wang and Xunpu Yuan and Feifei Kou and Liyan Zhou and Nan Zhou", title = "Short Text Analysis Based on Dual Semantic Extension and Deep Hashing in Microblog", journal = j-TIST, volume = "10", number = "4", pages = "38:1--38:??", month = aug, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3326166", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Tue Oct 22 11:55:45 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3326166", abstract = "Short text analysis is a challenging task as far as the sparsity and limitation of semantics. The semantic extension approach learns the meaning of a short text by introducing external knowledge. However, for the randomness of short text descriptions in microblogs, traditional extension methods cannot accurately mine the semantics suitable for the microblog theme. Therefore, we use the prominent and refined hashtag information in microblogs as well as complex social relationships to provide implicit guidance for semantic extension of short text. Specifically, we design a deep hash model based on social and conceptual semantic extension, which consists of dual semantic extension and deep hashing representation. In the extension method, the short text is first conceptualized to achieve the construction of hashtag graph under conceptual space. Then, the associated hashtags are generated by correlation calculation based on the integration of social relationships and concepts to extend the short text. In the deep hash model, we use the semantic hashing model to encode the abundant semantic features and form a compact and meaningful binary encoding. Finally, extensive experiments demonstrate that our method can learn and represent the short texts well by using more meaningful semantic signal. It can effectively enhance and guide the semantic analysis and understanding of short text in microblogs.", acknowledgement = ack-nhfb, articleno = "38", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "http://portal.acm.org/citation.cfm?id=J1318", } @Article{Do:2019:SDC, author = "Thanh-Toan Do and Tuan Hoang and Dang-Khoa Le Tan and Huu Le and Tam V. Nguyen and Ngai-Man Cheung", title = "From Selective Deep Convolutional Features to Compact Binary Representations for Image Retrieval", journal = j-TOMM, volume = "15", number = "2", pages = "43:1--43:??", month = jun, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3314051", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Wed Oct 2 10:12:46 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3314051", abstract = "In the large-scale image retrieval task, the two most important requirements are the discriminability of image representations and the efficiency in computation and storage of representations. Regarding the former requirement, Convolutional Neural Network is proven to be a very powerful tool to extract highly discriminative local descriptors for effective image search. Additionally, to further improve the discriminative power of the descriptors, recent works adopt fine-tuned strategies. In this article, taking a different approach, we propose a novel, computationally efficient, and competitive framework. Specifically, we first propose various strategies to compute masks, namely, SIFT-masks, SUM-mask, and MAX-mask, to select a representative subset of local convolutional features and eliminate redundant features. Our in-depth analyses demonstrate that proposed masking schemes are effective to address the burstiness drawback and improve retrieval accuracy. Second, we propose to employ recent embedding and aggregating methods that can significantly boost the feature discriminability. Regarding the computation and storage efficiency, we include a hashing module to produce very compact binary image representations. Extensive experiments on six image retrieval benchmarks demonstrate that our proposed framework achieves the state-of-the-art retrieval performances.", acknowledgement = ack-nhfb, articleno = "43", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Doukas:2019:HFD, author = "Nikolaos Doukas and Oleksandr P. Markovskyi and Nikolaos G. Bardis", title = "Hash function design for cloud storage data auditing", journal = j-THEOR-COMP-SCI, volume = "800", number = "??", pages = "42--51", day = "31", month = dec, year = "2019", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Tue Nov 19 07:57:39 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2015.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397519306449", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Fan:2019:DSP, author = "Wenfei Fan and Chunming Hu and Muyang Liu and Ping Lu and Qiang Yin and Jingren Zhou", title = "Dynamic scaling for parallel graph computations", journal = j-PROC-VLDB-ENDOWMENT, volume = "12", number = "8", pages = "877--890", month = apr, year = "2019", CODEN = "????", DOI = "https://doi.org/10.14778/3324301.3324305", ISSN = "2150-8097", bibdate = "Wed Oct 2 06:49:01 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "This paper studies scaling out/in to cope with load surges. Given a graph G that is vertex-partitioned and distributed across n processors, it is to add (resp. remove) k processors and re-distribute G across n + k (resp. n --- k ) processors such that the load among the processors is balanced, and its replication factor and migration cost are minimized. We show that this tri-criteria optimization problem is intractable, even when k is a constant and when either load balancing or minimum migration is not required. Nonetheless, we propose two parallel solutions to dynamic scaling. One consists of approximation algorithms by extending consistent hashing. Given a load balancing factor above a lower bound, the algorithms guarantee provable bounds on both replication factor and migration cost. The other is a generic scaling scheme. Given any existing vertex-partitioner VP of users' choice, it adaptively scales VP in and out such that it incurs minimum migration cost, and ensures balance and replication factors within a bound relative to that of VP. Using real-life and synthetic graphs, we experimentally verify the efficiency, effectiveness and scalability of the solutions.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Gao:2019:ERB, author = "Y. Gao and X. Gao and X. Yang and J. Liu and G. Chen", title = "An Efficient Ring-Based Metadata Management Policy for Large-Scale Distributed File Systems", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "30", number = "9", pages = "1962--1974", month = sep, year = "2019", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2901883", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Aug 30 06:09:58 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "2PC-MQ; AngleCut; client-side cache; distributed databases; Distributed databases; distributed metadata management schemes; distributed metadata processing 2PC Protocol; distributed storage system; EB-scale; efficient metadata service; efficient ring-based metadata management policy; File systems; good metadata locality; growing size; hashing scheme; high load balancing; highly effective approach; history-based allocation strategy; large-scale distributed file systems; large-scale distributed storage systems; Load management; locality preserving hashing; MDS; message queue; meta data; Metadata; Metadata management; modern file system; multiple Chord-like rings; multiple metadata servers; namespace tree; network operating systems; partition metadata; Protocols; resource allocation; Resource management; scalable metadata service; server-side cache; Servers; storage management; system performance; two-layer metadata cache mechanism", } @Article{Garcia-Retuerta:2019:CTV, author = "David Garc{\'\i}a-Retuerta and {\'A}lvaro Bartolom{\'e} and Pablo Chamoso and Juan Manuel Corchado", title = "Counter-Terrorism Video Analysis Using Hash-Based Algorithms", journal = j-ALGORITHMS-BASEL, volume = "12", number = "5", month = may, year = "2019", CODEN = "ALGOCH", DOI = "https://doi.org/10.3390/a12050110", ISSN = "1999-4893 (electronic)", ISSN-L = "1999-4893", bibdate = "Thu May 28 08:40:45 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/algorithms.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-4893/12/5/110", acknowledgement = ack-nhfb, articleno = "110", fjournal = "110", journal-URL = "https://www.mdpi.com/", pagecount = "??", } @Article{Guo:2019:EER, author = "Y. Guo and X. Yuan and X. Wang and C. Wang and B. Li and X. Jia", title = "Enabling Encrypted Rich Queries in Distributed Key--Value Stores", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "30", number = "6", pages = "1283--1297", month = jun, year = "2019", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2018.2885519", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Aug 30 06:09:58 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "cloud computing; cloud services; cloud storage; cryptography; data privacy; data values; distributed data stores; Distributed databases; distributed key-value stores; EncKV; encrypted data; encrypted distributed indexes; encrypted key-value pairs; Encrypted key-value store; encrypted rich queries; Encryption; exact-match queries; Indexes; order-revealing encryption; parallel processing; Protocols; query processing; range-match queries; searchable encryption; searchable symmetric encryption; Servers; storage management", } @Article{Hwang:2019:BBR, author = "S. O. Hwang and A. Mehmood", title = "Blockchain-Based Resource Syndicate", journal = j-COMPUTER, volume = "52", number = "5", pages = "58--66", month = may, year = "2019", CODEN = "CPTRB4", DOI = "https://doi.org/10.1109/MC.2018.2888773", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Thu Jun 27 10:30:21 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/computer2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computer", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/computer", keywords = "automated structure; Blockchain; blockchain-based resource syndicate; computational resources; consistent replication; cryptocurrencies; data structures; Encryption; financial transactions; Hash functions; incorruptible distributed data structure; Internet; meta data; multiple nodes; Peer-to-peer computing; Receivers; Redundancy", } @Article{Jia:2019:ETS, author = "Ruoxi Jia and David Dao and Boxin Wang and Frances Ann Hubis and Nezihe Merve Gurel and Bo Li and Ce Zhang and Costas Spanos and Dawn Song", title = "Efficient task-specific data valuation for nearest neighbor algorithms", journal = j-PROC-VLDB-ENDOWMENT, volume = "12", number = "11", pages = "1610--1623", month = jul, year = "2019", CODEN = "????", DOI = "https://doi.org/10.14778/3342263.3342637", ISSN = "2150-8097", bibdate = "Wed Oct 2 06:49:02 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "Given a data set D containing millions of data points and a data consumer who is willing to pay for \$X to train a machine learning (ML) model over D, how should we distribute this \$X to each data point to reflect its ``value''? In this paper, we define the ``relative value of data'' via the Shapley value, as it uniquely possesses properties with appealing real-world interpretations, such as fairness, rationality and decentralizability. For general, bounded utility functions, the Shapley value is known to be challenging to compute: to get Shapley values for all N data points, it requires O (2$^N$ ) model evaluations for exact computation and O ( N log N ) for ( \epsilon , \delta )-approximation. In this paper, we focus on one popular family of ML models relying on K -nearest neighbors ( K NN). The most surprising result is that for unweighted K NN classifiers and regressors, the Shapley value of all N data points can be computed, exactly, in O ( N log N ) time --- an exponential improvement on computational complexity! Moreover, for ( \epsilon , \delta )-approximation, we are able to develop an algorithm based on Locality Sensitive Hashing (LSH) with only sublinear complexity O ( N$^{h (\epsilon, K)}$ log N ) when \epsilon is not too small and K is not too large. We empirically evaluate our algorithms on up to 10 million data points and even our exact algorithm is up to three orders of magnitude faster than the baseline approximation algorithm. The LSH-based approximation algorithm can accelerate the value calculation process even further. We then extend our algorithm to other scenarios such as (1) weighed K NN classifiers, (2) different data points are clustered by different data curators, and (3) there are data analysts providing computation who also requires proper valuation. Some of these extensions, although also being improved exponentially, are less practical for exact computation (e.g., O ( N$^K$ ) complexity for weighted K NN). We thus propose an Monte Carlo approximation algorithm, which is O ( N (log N )$^2$ /(log K )$^2$ ) times more efficient than the baseline approximation algorithm.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Kishore:2019:PCH, author = "Neha Kishore and Priya Raina", title = "Parallel cryptographic hashing: Developments in the last 25 years", journal = j-CRYPTOLOGIA, volume = "43", number = "6", pages = "504--535", year = "2019", CODEN = "CRYPE6", DOI = "https://doi.org/10.1080/01611194.2019.1609130", ISSN = "0161-1194 (print), 1558-1586 (electronic)", ISSN-L = "0161-1194", bibdate = "Wed Oct 2 17:12:07 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptologia.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1609130", acknowledgement = ack-nhfb, fjournal = "Cryptologia", journal-URL = "https://www.tandfonline.com/loi/ucry20", onlinedate = "08 Aug 2019", } @Article{Knudsen:2019:LHA, author = "Mathias B{\ae}k Tejs Knudsen", title = "Linear Hashing Is Awesome", journal = j-SIAM-J-COMPUT, volume = "48", number = "2", pages = "736--741", month = "????", year = "2019", CODEN = "SMJCAT", DOI = "https://doi.org/10.1137/17M1126801", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Wed Oct 9 17:50:59 MDT 2019", bibsource = "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/48/2; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", onlinedate = "January 2019", } @Article{Koslicki:2019:IMC, author = "David Koslicki and Hooman Zabeti", title = "Improving {MinHash} via the containment index with applications to metagenomic analysis", journal = j-APPL-MATH-COMP, volume = "354", number = "??", pages = "206--215", day = "1", month = aug, year = "2019", CODEN = "AMHCBQ", DOI = "https://doi.org/10.1016/j.amc.2019.02.018", ISSN = "0096-3003 (print), 1873-5649 (electronic)", ISSN-L = "0096-3003", bibdate = "Tue Mar 19 16:15:59 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/applmathcomput2015.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S009630031930116X", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics and Computation", journal-URL = "http://www.sciencedirect.com/science/journal/00963003", } @Article{Lai:2019:NIB, author = "Qiqi Lai and Bo Yang and Zhe Xia and Yannan Li and Yuan Chen and Zhenlong Li", title = "Novel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard Model", journal = j-INT-J-FOUND-COMP-SCI, volume = "30", number = "4", pages = "589--606", month = jun, year = "2019", DOI = "https://doi.org/10.1142/S0129054119400148", ISSN = "0129-0541", ISSN-L = "0129-0541", bibdate = "Fri Sep 20 10:48:00 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijfcs.bib", URL = "https://www.worldscientific.com/doi/10.1142/S0129054119400148", abstract = "As the progress of quantum computers, it is desired to propose many more efficient cryptographic constructions with post-quantum security. In the literatures, almost all cryptographic schemes and protocols can be explained and constructed modularly from certain cryptographic primitives, among which an Identity-Based Hash Proof System (IB-HPS) is one of the most basic and important primitives. Therefore, we can utilize IB-HPSs with post-quantum security to present several types of post-quantum secure schemes and protocols. Up until now, all known IB-HPSs with post-quantum security are instantiated based on latticed-based assumptions. However, all these lattice-based IB-HPSs are either in the random oracle model or not efficient enough in the standard model. Hence, it should be of great significance to construct more efficient IB-HPSs from lattices in the standard model. In this paper, we propose a new smooth IB-HPS with anonymity based on the Learning with Errors (LWE) assumption in the standard model. This new construction is mainly inspired by a classical identity-based encryption scheme based on LWE due to Agreawal et al. in Eurocrypt 2010. And our innovation is to employ the algorithm SampleGaussian introduced by Gentry et al. and the property of random lattice to simulate the identity secret key with respect to the challenge identity. Compared with other existing IB-HPSs in the standard model, our master public key is quite compact. As a result, our construction has much lower overheads on computation and storage.", acknowledgement = ack-nhfb, fjournal = "International Journal of Foundations of Computer Science (IJFCS)", journal-URL = "http://www.worldscientific.com/loi/ijfcs", remark = "Special Issue Cryptography and Provable Security", } @Article{Li:2019:EEU, author = "Yongkun Li and Helen H. W. Chan and Patrick P. C. Lee and Yinlong Xu", title = "Enabling Efficient Updates in {KV} Storage via Hashing: Design and Performance Evaluation", journal = j-TOS, volume = "15", number = "3", pages = "20:1--20:??", month = aug, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3340287", ISSN = "1553-3077 (print), 1553-3093 (electronic)", ISSN-L = "1553-3077", bibdate = "Sat Sep 21 07:58:50 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tos.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3340287", abstract = "Persistent key-value (KV) stores mostly build on the Log-Structured Merge (LSM) tree for high write performance, yet the LSM-tree suffers from the inherently high I/O amplification. KV separation mitigates I/O amplification by storing only keys in the LSM-tree and values in separate storage. However, the current KV separation design remains inefficient under update-intensive workloads due to its high garbage collection (GC) overhead in value storage. We propose HashKV, which aims for high update performance atop KV separation under update-intensive workloads. HashKV uses hash-based data grouping, which deterministically maps values to storage space to make both updates and GC efficient. We further relax the restriction of such deterministic mappings via simple but useful design extensions. We extensively evaluate various design aspects of HashKV. We show that HashKV achieves 4.6$ \times $ update throughput and 53.4\% less write traffic compared to the current KV separation design. In addition, we demonstrate that we can integrate the design of HashKV with state-of-the-art KV stores and improve their respective performance.", acknowledgement = ack-nhfb, articleno = "20", fjournal = "ACM Transactions on Storage", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J960", } @Article{Li:2019:IID, author = "Rongjia Li and Chenhui Jin and Ruya Fan", title = "Improved Integral Distinguishers on Compression Function of {GOST R} Hash Function", journal = j-COMP-J, volume = "62", number = "4", pages = "535--544", month = apr, year = "2019", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxy123", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Apr 2 12:10:39 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2010.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://academic.oup.com/comjnl/article/62/4/535/5224765", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Lin:2019:TTS, author = "Qiongzheng Lin and Lei Yang and Chunhui Duan and Zhenlin An", title = "{Tash}: Toward Selective Reading as Hash Primitives for {Gen2} {RFIDs}", journal = j-IEEE-TRANS-NETWORKING, volume = "27", number = "2", pages = "819--834", month = apr, year = "2019", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2019.2896348", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Mon May 20 18:15:50 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Deployment of billions of commercial off-the-shelf COTS radio frequency identification RFID tags has drawn much of the attention of the research community because of the performance gaps of current systems. In particular, hash-enabled protocol HEP is one of the most thoroughly studied topics in the past decade. HEPs are designed for a wide spectrum of notable applications e.g., missing detection without need to collect all tags. HEPs assume that each tag contains a hash function, such that a tag can select a random but predictable time slot to reply with a one-bit presence signal that shows its existence. However, the hash function has never been implemented in COTS tags in reality, which makes HEPs a ten-year untouchable mirage. This paper designs and implements a group of analog on-tag hash primitives called Tash for COTS Gen2-compatible RFID systems, which moves prior HEPs forward from theory to practice. In particular, we design three types of hash primitives, namely, tash function, tash table function, and tash operator. All of these hash primitives are implemented through the selective reading, which is a fundamental and mandatory functionality specified in Gen2 protocol, without any hardware modification and fabrication --- a feature allowing zero-cost fast deployment on billions of Gen2 tags. We further apply our hash primitives in one typical HEP application i.e., missing detection to show the feasibility and effectiveness of Tash. Results from our prototype, which is composed of one ImpinJ reader and 3000 Alien tags, demonstrate that the new design lowers 70\% of the communication overhead in the air. The tash operator can additionally introduce an overhead drop of 29.7\%.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Liu:2019:EPB, author = "Jia Liu and Bin Xiao and Xuan Liu and Kai Bu and Lijun Chen and Changhai Nie", title = "Efficient Polling-Based Information Collection in {RFID} Systems", journal = j-IEEE-TRANS-NETWORKING, volume = "27", number = "3", pages = "948--961", month = jun, year = "2019", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2019.2906802", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Wed Oct 2 08:29:26 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "RFID tags have been widely deployed to report valuable information about tagged objects or surrounding environment. To collect such information, the key is to avoid the tag-to-tag collision in the open wireless channel. Polling, as a widely used anti-collision protocol, provides a request-response way to interrogate tags. The basic polling however needs to broadcast the tedious tag ID 96 bits to query a tag, which is time-consuming. For example, collecting only 1-bit information e.g., battery status but with 96-bit overhead is a great limitation. This paper studies how to design efficient polling protocols to collect tag information quickly. The basic idea is to minimize the length of the polling vector as well as to avoid useless communication. We first propose an efficient Hash polling protocol HPP that uses hash indices rather than tag IDs as the polling vector to query each tag. The length of the polling vector is dropped from 96 bits to no more than 16 bits the number of tags is less than 100,000. We then propose a tree-based polling protocol TPP that avoids redundant transmission in HPP. By constructing a binary polling tree, TPP transmits only different postfix of the neighbor polling vectors; the same prefix is reserved without any retransmission. The result is that the length of the polling vector reduces to only 3.4 bits. Finally, we propose an incremental polling protocol IPP that updates the polling vector based on the difference in value between the current polling vector and the previous one. By sorting the indices and dynamically updating them, IPP drops the polling vector to 1.6 bits long, 60 times less than 96-bit IDs. Extensive simulation results show that our best protocol IPP outperforms the state-of-the-art information collection protocol.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Ma:2019:BSB, author = "W. Ma and Y. Zhu and C. Li and M. Guo and Y. Bao", title = "{BiloKey} : a Scalable Bi-Index Locality-Aware In-Memory Key--Value Store", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "30", number = "7", pages = "1528--1540", month = jul, year = "2019", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2891599", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Fri Aug 30 06:09:58 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "bi-index locality-aware; BiloKey; cache storage; Complexity theory; computational complexity; Concurrency control; data structures; Data structures; fast in-memory key value stores; fast in-memory KV stores; hash table index; hybrid index; In-memory key-value store; Indexing; Instruction sets; Internet; Internet services; lazy synchronization; locality-aware data parallel processing; locality-aware networking; lock-free access; lock-free data structure; Memcached; multi-core scalability; multicore machines; multiprocessing systems; parallel processing; read-intensive workloads; Redis; Scalability; scan-intensive workloads; skiplist index; storage management; synchronisation; write-intensive workloads", } @Article{Maier:2019:CHT, author = "Tobias Maier and Peter Sanders and Roman Dementiev", title = "Concurrent Hash Tables: Fast and General(?)!", journal = j-TOPC, volume = "5", number = "4", pages = "16:1--16:??", month = mar, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3309206", ISSN = "2329-4949 (print), 2329-4957 (electronic)", ISSN-L = "2329-4949", bibdate = "Mon Mar 11 18:54:51 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/topc.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3309206", abstract = "Concurrent hash tables are one of the most important concurrent data structures, which are used in numerous applications. For some applications, it is common that hash table accesses dominate the execution time. To efficiently solve these problems in parallel, we need implementations that achieve speedups in highly concurrent scenarios. Unfortunately, currently available concurrent hashing libraries are far away from this requirement, in particular, when adaptively sized tables are necessary or contention on some elements occurs. Our starting point for better performing data structures is a fast and simple lock-free concurrent hash table based on linear probing that is, however, limited to word-sized key-value types and does not support dynamic size adaptation. We explain how to lift these limitations in a provably scalable way and demonstrate that dynamic growing has a performance overhead comparable to the same generalization in sequential hash tables. We perform extensive experiments comparing the performance of our implementations with six of the most widely used concurrent hash tables. Ours are considerably faster than the best algorithms with similar restrictions and an order of magnitude faster than the best more general tables. In some extreme cases, the difference even approaches four orders of magnitude. All our implementations discussed in this publication can be found on github [17].", acknowledgement = ack-nhfb, articleno = "16", fjournal = "ACM Transactions on Parallel Computing", journal-URL = "http://dl.acm.org/citation.cfm?id=2632163", } @Article{Maier:2019:DSE, author = "Tobias Maier and Peter Sanders and Stefan Walzer", title = "Dynamic Space Efficient Hashing", journal = j-ALGORITHMICA, volume = "81", number = "8", pages = "3162--3185", month = aug, year = "2019", CODEN = "ALGOEJ", DOI = "https://doi.org/10.1007/s00453-019-00572-x", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", bibdate = "Wed Apr 29 10:30:55 MDT 2020", bibsource = "http://link.springer.com/journal/453/81/8; https://www.math.utah.edu/pub/tex/bib/algorithmica.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Algorithmica", journal-URL = "http://link.springer.com/journal/453", } @Article{MedeirosDuarte:2019:CPC, author = "Rodrigo {Medeiros Duarte} and Andr{\'e} {Rauber Du Bois} and Maur{\'\i}cio {Lima Pilla} and Gerson Geraldo H. Cavalheiro and Renata Hax {Sander Reiser}", title = "Comparing the performance of concurrent hash tables implemented in {Haskell}", journal = j-SCI-COMPUT-PROGRAM, volume = "173", number = "??", pages = "56--70", day = "15", month = mar, year = "2019", CODEN = "SCPGD4", DOI = "https://doi.org/10.1016/j.scico.2018.06.004", ISSN = "0167-6423 (print), 1872-7964 (electronic)", ISSN-L = "0167-6423", bibdate = "Fri Feb 15 10:57:37 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/scicomputprogram.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167642318302491", acknowledgement = ack-nhfb, fjournal = "Science of Computer Programming", journal-URL = "http://www.sciencedirect.com/science/journal/01676423", } @Article{Monico:2019:CHF, author = "Chris Monico", title = "Cryptanalysis of a hash function, and the modular subset sum problem", journal = j-GROUPS-COMPLEX-CRYPTOL, volume = "11", number = "1", pages = "17--??", month = may, year = "2019", CODEN = "????", ISSN = "1867-1144 (print), 1869-6104 (electronic)", ISSN-L = "1867-1144", bibdate = "Tue Oct 8 15:28:10 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/groups-complex-cryptol.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.degruyter.com/view/j/gcc.2019.11.issue-1/gcc-2019-2001/gcc-2019-2001.xml", acknowledgement = ack-nhfb, fjournal = "Groups. Complexity. Cryptology", journal-URL = "http://www.degruyter.com/view/j/gcc", } @Article{Ntantogian:2019:EPH, author = "Christoforos Ntantogian and Stefanos Malliaros and Christos Xenakis", title = "Evaluation of password hashing schemes in open source web platforms", journal = j-COMPUT-SECUR, volume = "84", number = "??", pages = "206--224", month = jul, year = "2019", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Mon Sep 23 09:47:00 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib; https://www.math.utah.edu/pub/tex/bib/gnu.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.sciencedirect.com/science/article/pii/S0167404818308332", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "https://www.sciencedirect.com/science/journal/01674048", } @Article{Poblete:2019:ARH, author = "P. V. Poblete and A. Viola", title = "Analysis of {Robin Hood} and Other Hashing Algorithms Under the Random Probing Model, With and Without Deletions", journal = j-COMBIN-PROBAB-COMPUT, volume = "28", number = "4", pages = "600--617", month = jul, year = "2019", CODEN = "CPCOFG", DOI = "https://doi.org/10.1017/S0963548318000408", ISSN = "0963-5483 (print), 1469-2163 (electronic)", ISSN-L = "0963-5483", bibdate = "Tue Oct 8 07:34:32 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/combinprobabcomput.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.cambridge.org/core/journals/combinatorics-probability-and-computing/article/analysis-of-robin-hood-and-other-hashing-algorithms-under-the-random-probing-model-with-and-without-deletions/933D4F203E3C70EF15053287412242E0", acknowledgement = ack-nhfb, ajournal = "Combin. Probab. Comput.", fjournal = "Combinatorics, Probability and Computing", journal-URL = "http://journals.cambridge.org/action/displayIssue?jid=CPC", onlinedate = "14 August 2018", } @Misc{Rogers:2019:AFH, author = "J. Andrew Rogers", title = "{AquaHash}: Fast Hashing With {AES} Intrinsics", howpublished = "Web site.", day = "6", month = mar, year = "2019", bibdate = "Thu Oct 01 16:55:59 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.jandrewrogers.com/2019/03/06/aquahash/", abstract = "AquaHash is a 128-bit non-cryptographic hash function that delivers state-of-the-art performance across all key sizes. The algorithm employs a novel construction based on AES intrinsics. Source code is available under the Apache License", acknowledgement = ack-nhfb, } @Misc{Rogers:2019:FPH, author = "J. Andrew Rogers", title = "Fast Perfect Hashing of Integral Types", howpublished = "Web site.", day = "6", month = mar, year = "2019", bibdate = "Thu Oct 01 17:02:04 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.jandrewrogers.com/2019/02/12/fast-perfect-hashing/", abstract = "A perfect hash function is one that is collision-free. By implication, the hash must be at least as many bytes as the key and the function is theoretically reversible, though not always tractably so. In other words, perfect hashing is a special case of encryption. Because the hash is no smaller than the key, the primary use case is randomizing small values like integral types.", acknowledgement = ack-nhfb, } @Article{Sarkar:2019:CKN, author = "Pinaki Sarkar and Sukumar Nandi", title = "A class of key-node indexed hash chains based key predistribution {(KPS)}: {Signed} weighted graphs", journal = j-COMP-NET-AMSTERDAM, volume = "164", number = "??", pages = "Article 106881", day = "9", month = dec, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1016/j.comnet.2019.106881", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Fri Aug 14 09:46:24 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1389128618303669", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Sherkat:2019:NSE, author = "Reza Sherkat and Colin Florendo and Mihnea Andrei and Rolando Blanco and Adrian Dragusanu and Amit Pathak and Pushkar Khadilkar and Neeraj Kulkarni and Christian Lemke and Sebastian Seifert and Sarika Iyer and Sasikanth Gottapu and Robert Schulze and Chaitanya Gottipati and Nirvik Basak and Yanhong Wang and Vivek Kandiyanallur and Santosh Pendap and Dheren Gala and Rajesh Almeida and Prasanta Ghosh", title = "Native store extension for {SAP HANA}", journal = j-PROC-VLDB-ENDOWMENT, volume = "12", number = "12", pages = "2047--2058", month = aug, year = "2019", CODEN = "????", DOI = "https://doi.org/10.14778/3352063.3352123", ISSN = "2150-8097", bibdate = "Wed Oct 2 06:49:02 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", abstract = "We present an overview of SAP HANA's Native Store Extension (NSE). This extension substantially increases database capacity, allowing to scale far beyond available system memory. NSE is based on a hybrid in-memory and paged column store architecture composed from data access primitives. These primitives enable the processing of hybrid columns using the same algorithms optimized for traditional HANA's in-memory columns. Using only three key primitives, we fabricated byte-compatible counterparts for complex memory resident data structures (e.g. dictionary and hash-index), compressed schemes (e.g. sparse and run-length encoding), and exotic data types (e.g. geo-spatial). We developed a new buffer cache which optimizes the management of paged resources by smart strategies sensitive to page type and access patterns. The buffer cache integrates with HANA's new execution engine that issues pipelined prefetch requests to improve disk access patterns. A novel load unit configuration, along with a unified persistence format, allows the hybrid column store to dynamically switch between in-memory and paged data access to balance performance and storage economy according to application demands while reducing Total Cost of Ownership (TCO). A new partitioning scheme supports load unit specification at table, partition, and column level. Finally, a new advisor recommends optimal load unit configurations. Our experiments illustrate the performance and memory footprint improvements on typical customer scenarios.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "http://portal.acm.org/citation.cfm?id=J1174", } @Article{Wang:2019:DDD, author = "Yicheng Wang and Yang Liu and Peiyun Wu and Zhao Zhang", title = "Detect {DRAM} Disturbance Error by Using Disturbance Bin Counters", journal = j-IEEE-COMPUT-ARCHIT-LETT, volume = "18", number = "1", pages = "34--37", month = jan # "\slash " # jun, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1109/LCA.2019.2897299", ISSN = "1556-6056 (print), 1556-6064 (electronic)", ISSN-L = "1556-6056", bibdate = "Thu Jun 20 17:18:18 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeecomputarchitlett.bib", abstract = "DRAM disturbance errors are increasingly a concern to computer system reliability and security. There have been a number of designs to detect and prevent them; however, there lacks any design that guarantees 100 percent detection (no false negative) with a small and fixed hardware cost. This paper presents such a design based on a novel idea called disturbance bin counter (DBC). Each DBC is a complex counter that maintains an upper bound of disturbances for a bin of DRAM rows. Their access is not in the critical path of processor execution and thus incurs no performance overhead. The design is optimized at the circuit level to minimize the storage requirement. Our simulation results using multi-core SPEC CPU2006 workloads show that no false positive occurs with a 1,024-entry DBC table, which requires only 4.5 KB storage. The design can be incorporated into a memory controller to guarantee the detection of DRAM disturbance errors or row hammering by malicious programs.", acknowledgement = ack-nhfb, affiliation = "Wang, YC (Reprint Author), Univ Illinois, Chicago, IL 60607 USA. Wang, Yicheng; Liu, Yang; Wu, Peiyun; Zhang, Zhao, Univ Illinois, Chicago, IL 60607 USA.", author-email = "ywang271@uic.edu yliu327@uic.edu pwu27@uic.edu zhangz@uic.edu", da = "2019-06-20", doc-delivery-number = "HL5WL", eissn = "1556-6064", fjournal = "IEEE Computer Architecture Letters", funding-acknowledgement = "US National Science Foundation [CCF-1618104, CCF-1643271]", funding-text = "The authors appreciate the constructive comments from the anonymous reviewers. This work is supported in part by the US National Science Foundation under grants CCF-1618104 and CCF-1643271.", journal-iso = "IEEE Comput. Archit. Lett.", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10208", keywords = "complex counter; Computer architecture; computer system reliability; counting circuits; DBC table; disturbance bin counter; DRAM; DRAM chips; DRAM disturbance errors; DRAM rows; fixed hardware cost; Hash functions; Indexes; malicious programs; memory size 4.5 KByte; Microprocessors; Random access memory; reliability; row-hammering; Transistors; Upper bound", number-of-cited-references = "10", ORCID-numbers = "Wu, Peiyun/0000-0001-5675-6454 Liu, Yang/0000-0002-7377-1418 Wang, Yicheng/0000-0003-1079-5591", research-areas = "Computer Science", times-cited = "0", unique-id = "Wang:2019:DDD", web-of-science-categories = "Computer Science, Hardware \& Architecture", } @Article{Wyman:2019:IAT, author = "Chris Wyman and Morgan McGuire", title = "Improved Alpha Testing Using Hashed Sampling", journal = j-IEEE-TRANS-VIS-COMPUT-GRAPH, volume = "25", number = "2", pages = "1309--1320", month = feb, year = "2019", CODEN = "ITVGEA", DOI = "https://doi.org/10.1109/TVCG.2017.2739149", ISSN = "1077-2626 (print), 1941-0506 (electronic), 2160-9306", ISSN-L = "1077-2626", bibdate = "Wed Jan 2 16:40:20 MST 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph.bib", URL = "https://www.computer.org/csdl/trans/tg/2019/02/08010336-abs.html", acknowledgement = ack-nhfb, journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945", } @Article{Xue:2019:SEA, author = "Kaiping Xue and Peixuan He and Xiang Zhang and Qiudong Xia and David S. L. Wei and Hao Yue and Feng Wu", title = "A Secure, Efficient, and Accountable Edge-Based Access Control Framework for Information Centric Networks", journal = j-IEEE-TRANS-NETWORKING, volume = "27", number = "3", pages = "1220--1233", month = jun, year = "2019", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2019.2914189", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Wed Oct 2 08:29:26 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", abstract = "Information centric networking ICN has been regarded as an ideal architecture for the next-generation network to handle users' increasing demand for content delivery with in-network cache. While making better use of network resources and providing better service delivery, an effective access control mechanism is needed due to the widely disseminated contents. However, in the existing solutions, making cache-enabled routers or content providers authenticate users' requests causes high computation overhead and unnecessary delay. Also, the straightforward utilization of advanced encryption algorithms makes the system vulnerable to DoS attacks. Besides, privacy protection and service accountability are rarely taken into account in this scenario. In this paper, we propose SEAF, a secure, efficient, and accountable edge-based access control framework for ICN, in which authentication is performed at the network edge to block unauthorized requests at the very beginning. We adopt group signature to achieve anonymous authentication and use hash chain technique to reduce greatly the overhead when users make continuous requests for the same file. At the same time, we provide an efficient revocation method to make our framework more robust. Furthermore, the content providers can affirm the service amount received from the network and extract feedback information from the signatures and hash chains. By formal security analysis and the comparison with related works, we show that SEAF achieves the expected security goals and possesses more useful features. The experimental results also demonstrate that our design is efficient for routers and content providers and bring in only slight delay for users' content retrieval.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771", } @Article{Yang:2019:DSA, author = "T. Yang and S. Gao and Z. Sun and Y. Wang and Y. Shen and X. Li", title = "Diamond Sketch: Accurate Per-flow Measurement for Big Streaming Data", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "30", number = "12", pages = "2650--2662", month = dec, year = "2019", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2923772", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Dec 19 09:20:35 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "accuracy; Atomic measurements; data streams; Data structures; distributed monitoring; Hash functions; Random access memory; Size measurement; Sketch; Streaming media", } @Article{Yang:2019:NAK, author = "Zheng Yang and Junyu Lai and Yingbing Sun and Jianying Zhou", title = "A Novel Authenticated Key Agreement Protocol With Dynamic Credential for {WSNs}", journal = j-TOSN, volume = "15", number = "2", pages = "22:1--22:??", month = apr, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3303704", ISSN = "1550-4859 (print), 1550-4867 (electronic)", ISSN-L = "1550-4859", bibdate = "Wed Oct 2 09:20:26 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tosn.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3303704", abstract = "Public key cryptographic primitive (e.g., the famous Diffie--Hellman key agreement, or public key encryption) has recently been used as a standard building block in authenticated key agreement (AKA) constructions for wireless sensor networks (WSNs) to provide perfect forward secrecy (PFS), where the expensive cryptographic operation (i.e., exponentiation calculation) is involved. However, realizing such complex computation on resource-constrained wireless sensors is inefficient and even impossible on some devices. In this work, we introduce a new AKA scheme with PFS for WSNs without using any public key cryptographic primitive. To achieve PFS, we rely on a new dynamic one-time authentication credential that is regularly updated in each session. In particular, each value of the authentication credential is wisely associated with at most one session key that enables us to fulfill the security goal of PFS. Furthermore, the proposed scheme enables the principals to identify whether they have been impersonated previously. We highlight that our scheme can be very efficiently implemented on sensors since only hash function and XOR operation are required.", acknowledgement = ack-nhfb, articleno = "22", fjournal = "ACM Transactions on Sensor Networks (TOSN)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J981", } @Article{Zeng:2019:PKE, author = "Ming Zeng and Jie Chen and Kai Zhang and Haifeng Qian", title = "Public key encryption with equality test via hash proof system", journal = j-THEOR-COMP-SCI, volume = "795", number = "??", pages = "20--35", day = "26", month = nov, year = "2019", CODEN = "TCSCDI", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Wed Oct 16 07:39:37 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2015.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397519303822", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Zhai:2019:DVP, author = "Sheping Zhai", title = "Distance variety preserving hashing for large-scale retrieval", journal = j-CCPE, volume = "31", number = "12", pages = "e4829:1--e4829:??", day = "25", month = jun, year = "2019", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.4829", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Sat Oct 12 11:00:03 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "24 October 2018", } @Article{Zhandry:2019:ME, author = "Mark Zhandry", title = "The Magic of {ELFs}", journal = j-J-CRYPTOLOGY, volume = "32", number = "3", pages = "825--866", month = jul, year = "2019", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-018-9289-9", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Wed Oct 2 16:58:07 MDT 2019", bibsource = "http://link.springer.com/journal/145/32/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "https://link.springer.com/article/10.1007/s00145-018-9289-9", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", keywords = "Extremely Lossy Function (ELF)", } @Article{Zhang:2019:SPB, author = "Rui Zhang and Rui Xue and Ling Liu", title = "Security and Privacy on Blockchain", journal = j-COMP-SURV, volume = "52", number = "3", pages = "51:1--51:??", month = jul, year = "2019", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/3316481", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sat Aug 31 09:04:37 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/compsurv.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3316481", abstract = "Blockchain offers an innovative approach to storing information, executing transactions, performing functions, and establishing trust in an open environment. Many consider blockchain as a technology breakthrough for cryptography and cybersecurity, with use cases ranging from globally deployed cryptocurrency systems like Bitcoin, to smart contracts, smart grids over the Internet of Things, and so forth. Although blockchain has received growing interests in both academia and industry in the recent years, the security and privacy of blockchains continue to be at the center of the debate when deploying blockchain in different applications. This article presents a comprehensive overview of the security and privacy of blockchain. To facilitate the discussion, we first introduce the notion of blockchains and its utility in the context of Bitcoin-like online transactions. Then, we describe the basic security properties that are supported as the essential requirements and building blocks for Bitcoin-like cryptocurrency systems, followed by presenting the additional security and privacy properties that are desired in many blockchain applications. Finally, we review the security and privacy techniques for achieving these security properties in blockchain-based systems, including representative consensus algorithms, hash chained storage, mixing protocols, anonymous signatures, non-interactive zero-knowledge proof, and so forth. We conjecture that this survey can help readers to gain an in-depth understanding of the security and privacy of blockchain with respect to concept, attributes, techniques, and systems.", acknowledgement = ack-nhfb, articleno = "51", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", } @Article{Zuo:2019:LHH, author = "Pengfei Zuo and Yu Hua and Jie Wu", title = "Level Hashing: a High-performance and Flexible-resizing Persistent Hashing Index Structure", journal = j-TOS, volume = "15", number = "2", pages = "13:1--13:??", month = jun, year = "2019", CODEN = "????", DOI = "https://doi.org/10.1145/3322096", ISSN = "1553-3077 (print), 1553-3093 (electronic)", ISSN-L = "1553-3077", bibdate = "Sat Sep 21 07:58:50 MDT 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tos.bib", URL = "https://dl.acm.org/ft_gateway.cfm?id=3322096", abstract = "Non-volatile memory (NVM) technologies as persistent memory are promising candidates to complement or replace DRAM for building future memory systems, due to having the advantages of high density, low power, and non-volatility. In main memory systems, hashing index structures are fundamental building blocks to provide fast query responses. However, hashing index structures originally designed for dynamic random access memory (DRAM) become inefficient for persistent memory due to new challenges including hardware limitations of NVM and the requirement of data consistency. To address these challenges, this article proposes level hashing, a write-optimized and high-performance hashing index scheme with low-overhead consistency guarantee and cost-efficient resizing. Level hashing provides a sharing-based two-level hash table, which achieves constant-scale worst-case time complexity for search, insertion, deletion, and update operations, and rarely incurs extra NVM writes. To guarantee the consistency with low overhead, level hashing leverages log-free consistency schemes for deletion, insertion, and resizing operations, and an opportunistic log-free scheme for update operation. To cost-efficiently resize this hash table, level hashing leverages an in-place resizing scheme that only needs to rehash 1/3 of buckets instead of the entire table to expand a hash table and rehash 2/3 of buckets to shrink a hash table, thus significantly improving the resizing performance and reducing the number of rehashed buckets. Extensive experimental results show that the level hashing speeds up insertions by 1.4$ \times $-3.0$ \times $, updates by 1.2$ \times $-2.1$ \times $, expanding by over 4.3$ \times $, and shrinking by over 1.4$ \times $ while maintaining high search and deletion performance compared with start-of-the-art hashing schemes.", acknowledgement = ack-nhfb, articleno = "13", fjournal = "ACM Transactions on Storage", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J960", } @Article{Zuo:2019:WDH, author = "P. Zuo and Y. Hua and M. Zhao and W. Zhou and Y. Guo", title = "Write Deduplication and Hash Mode Encryption for Secure Nonvolatile Main Memory", journal = j-IEEE-MICRO, volume = "39", number = "1", pages = "44--51", month = jan # "\slash " # feb, year = "2019", CODEN = "IEMIDZ", DOI = "https://doi.org/10.1109/MM.2018.2886176", ISSN = "0272-1732 (print), 1937-4143 (electronic)", ISSN-L = "0272-1732", bibdate = "Thu Mar 21 10:04:13 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Micro", journal-URL = "http://www.computer.org/csdl/mags/mi/index.html", keywords = "encryption; metadata; nonvolatile memory; parallel processing; system performance", } @Article{Al-Odat:2020:SHA, author = "Zeyad A. Al-Odat and Mazhar Ali and Assad Abbas and Samee U. Khan", title = "Secure Hash Algorithms and the Corresponding {FPGA} Optimization Techniques", journal = j-COMP-SURV, volume = "53", number = "5", pages = "97:1--97:36", month = oct, year = "2020", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/3311724", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Fri Oct 16 10:09:59 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/compsurv.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://dl.acm.org/doi/10.1145/3311724", abstract = "Cryptographic hash functions are widely used primitives with a purpose to ensure the integrity of data. Hash functions are also utilized in conjunction with digital signatures to provide authentication and non-repudiation services. The SHA has been developed over time by the National Institute of Standards and Technology for security, optimal performance, and robustness. The best-known hash standards are SHA-1, SHA-2, and SHA-3. Security is the most notable criterion for evaluating the hash functions. However, the hardware performance of an algorithm serves as a tiebreaker among the contestants when all other parameters (security, software performance, and flexibility) have equal strength. Field Programmable Gateway Array (FPGA) is a reconfigurable hardware that supports a variety of design options, making it the best choice for implementing the hash standards. In this survey, particular attention is devoted to the FPGA optimization techniques for the three hash standards. The study covers several types of optimization techniques and their contributions to the performance of FPGAs. Moreover, the article highlights the strengths and weaknesses of each of the optimization methods and their influence on performance. We are optimistic that the study will be a useful resource encompassing the efforts carried out on the SHAs and FPGA optimization techniques in a consolidated form.", acknowledgement = ack-nhfb, articleno = "97", fjournal = "ACM Computing Surveys", journal-URL = "https://dl.acm.org/loi/csur", } @Article{Araujo:2020:CHR, author = "Filipe Araujo and Samuel Neves", title = "The circulant hash revisited", journal = j-J-MATH-CRYPTOL, volume = "15", number = "1", pages = "250--257", day = "3", month = dec, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2018-0054", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", bibdate = "Fri May 7 07:27:12 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib; https://www.degruyter.com/journal/key/JMC/15/1/html", URL = "https://www.degruyter.com/document/doi/10.1515/jmc-2018-0054/html", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Atighehchi:2020:PNA, author = "Kevin Atighehchi", title = "A precise non-asymptotic complexity analysis of parallel hash functions without tree topology constraints", journal = j-J-PAR-DIST-COMP, volume = "137", number = "??", pages = "246--251", month = mar, year = "2020", CODEN = "JPDCER", DOI = "https://doi.org/10.1016/j.jpdc.2019.10.002", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Wed Mar 18 09:26:11 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0743731518308682", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Bao:2020:GAH, author = "Zhenzhen Bao and Itai Dinur and Jian Guo and Ga{\"e}tan Leurent and Lei Wang", title = "Generic Attacks on Hash Combiners", journal = j-J-CRYPTOLOGY, volume = "33", number = "3", pages = "742--823", month = jul, year = "2020", CODEN = "JOCREQ", DOI = "https://doi.org/10.1007/s00145-019-09328-w", ISSN = "0933-2790 (print), 1432-1378 (electronic)", ISSN-L = "0933-2790", bibdate = "Sat Jul 25 08:24:36 MDT 2020", bibsource = "http://link.springer.com/journal/145/33/3; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcryptology.bib", URL = "https://link.springer.com/article/10.1007/s00145-019-09328-w", acknowledgement = ack-nhfb, fjournal = "Journal of Cryptology", journal-URL = "http://link.springer.com/journal/145", } @Article{Battulga:2020:HTP, author = "Lkhagvadorj Battulga and Sang-Hyun Lee and Kwan-Hee Yoo", title = "Hash-tree {PCA}: accelerating {PCA} with hash-based grouping", journal = j-J-SUPERCOMPUTING, volume = "76", number = "10", pages = "8248--8264", month = oct, year = "2020", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-019-02947-x", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Fri May 14 09:19:56 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsuper.bib", URL = "https://link.springer.com/article/10.1007/s11227-019-02947-x", acknowledgement = ack-nhfb, fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", online-date = "Published: 11 July 2019 Pages: 8248 - 8264", } @Article{Castryck:2020:HFS, author = "Wouter Castryck and Thomas Decru and Benjamin Smith", title = "Hash functions from superspecial genus-2 curves using {Richelot} isogenies", journal = j-J-MATH-CRYPTOL, volume = "14", number = "1", pages = "268--292", day = "7", month = aug, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2019-0021", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", bibdate = "Fri May 7 07:27:11 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib; https://www.degruyter.com/journal/key/JMC/14/1/html", URL = "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0021/html", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Chen:2020:PPM, author = "T. Chen and X. Gao and T. Liao and G. Chen", title = "{Pache}: a Packet Management Scheme of Cache in Data Center Networks", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "2", pages = "253--265", month = feb, year = "2020", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2931905", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Wed Jan 22 06:09:50 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "Bandwidth; cache; counting bloom filter; Data center network; Data centers; hash table; Internet; Peer-to-peer computing; Redundancy; Servers; Topology; traffic redundancy elimination; trie", } @Article{Cheng:2020:RUC, author = "Miaomiao Cheng and Liping Jing and Michael K. Ng", title = "Robust Unsupervised Cross-modal Hashing for Multimedia Retrieval", journal = j-TOIS, volume = "38", number = "3", pages = "30:1--30:25", month = jun, year = "2020", CODEN = "ATISET", DOI = "https://doi.org/10.1145/3389547", ISSN = "1046-8188", ISSN-L = "1046-8188", bibdate = "Sat Jun 27 14:50:14 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tois.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3389547", abstract = "With the quick development of social websites, there are more opportunities to have different media types (such as text, image, video, etc.) describing the same topic from large-scale heterogeneous data sources. To efficiently identify the inter-media correlations for multimedia retrieval, unsupervised cross-modal hashing (UCMH) has gained increased interest due to the significant reduction in computation and storage. However, most UCMH methods assume that the data from different modalities are well paired. As a result, existing UCMH methods may not achieve satisfactory performance when partially paired data are given only. In this article, we propose a new-type of UCMH method called robust unsupervised cross-modal hashing (RUCMH). The major contribution lies in jointly learning modal-specific hash function, exploring the correlations among modalities with partial or even without any pairwise correspondence, and preserving the information of original features as much as possible. The learning process can be modeled via a joint minimization problem, and the corresponding optimization algorithm is presented. A series of experiments is conducted on four real-world datasets (Wiki, MIRFlickr, NUS-WIDE, and MS-COCO). The results demonstrate that RUCMH can significantly outperform the state-of-the-art unsupervised cross-modal hashing methods, especially for the partially paired case, which validates the effectiveness of RUCMH.", acknowledgement = ack-nhfb, articleno = "30", fjournal = "ACM Transactions on Information Systems (TOIS)", journal-URL = "https://dl.acm.org/loi/tois", } @Article{Dachman-Soled:2020:TRA, author = "Dana Dachman-Soled and Huijing Gong and Mukul Kulkarni and Aria Shahverdi", title = "Towards a Ring Analogue of the Leftover Hash Lemma", journal = j-J-MATH-CRYPTOL, volume = "15", number = "1", pages = "87--110", day = "17", month = nov, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2020-0076", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", bibdate = "Fri May 7 07:27:12 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib; https://www.degruyter.com/journal/key/JMC/15/1/html", URL = "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0076/html", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Eiras-Franco:2020:FDN, author = "Carlos Eiras-Franco and David Mart{\'\i}nez-Rego and Leslie Kanthan and C{\'e}sar Pi{\~n}eiro and Antonio Bahamonde and Bertha Guijarro-Berdi{\~n}as and Amparo Alonso-Betanzos", title = "Fast Distributed $k$ {NN} Graph Construction Using Auto-tuned Locality-sensitive Hashing", journal = j-TIST, volume = "11", number = "6", pages = "71:1--71:18", month = nov, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1145/3408889", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Tue Feb 23 10:41:28 MST 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", URL = "https://dl.acm.org/doi/10.1145/3408889", abstract = "The k -nearest-neighbors ( k NN) graph is a popular and powerful data structure that is used in various areas of Data Science, but the high computational cost of obtaining it hinders its use on large datasets. Approximate solutions have been described in \ldots{}", acknowledgement = ack-nhfb, articleno = "71", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "https://dl.acm.org/loi/tist", } @Article{Giatrakos:2020:OOD, author = "Nikos Giatrakos and Antonios Deligiannakis and Minos Garofalakis and Yannis Kotidis", title = "Omnibus outlier detection in sensor networks using windowed locality sensitive hashing", journal = j-FUT-GEN-COMP-SYS, volume = "110", number = "??", pages = "587--609", month = sep, year = "2020", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2018.04.046", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Fri Jun 19 07:44:19 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X17319180", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Hassanzadeh-Nazarabadi:2020:DUL, author = "Y. Hassanzadeh-Nazarabadi and A. K{\"u}p{\c{c}}{\"u} and O. Ozkasap", title = "Decentralized Utility- and Locality-Aware Replication for Heterogeneous {DHT}-Based {P2P} Cloud Storage Systems", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "5", pages = "1183--1193", month = may, year = "2020", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2960018", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Feb 20 10:08:58 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71", keywords = "availability; cloud storage; distributed hash table (DHT); locality; P2P systems; replication; skip graphs", } @Article{Hinsen:2020:MCA, author = "K. Hinsen", title = "The Magic of Content-Addressable Storage", journal = j-COMPUT-SCI-ENG, volume = "22", number = "3", pages = "113--119", year = "2020", CODEN = "CSENFA", DOI = "https://doi.org/10.1109/MCSE.2019.2949441", ISSN = "1521-9615 (print), 1558-366X (electronic)", ISSN-L = "1521-9615", bibdate = "Thu Apr 30 10:23:46 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/computscieng.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computing in Science and Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5992", } @Article{Jin:2020:HAH, author = "H. Jin and Z. Li and H. Liu and X. Liao and Y. Zhang", title = "Hotspot-Aware Hybrid Memory Management for In-Memory Key--Value Stores", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "4", pages = "779--792", month = apr, year = "2020", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2945315", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Wed Jan 22 06:09:50 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71", keywords = "hybrid memory system; In-memory key-value store; Indexes; Memory management; Metadata; non-volatile memory; Nonvolatile memory; Random access memory; Resource management; Slabs", } @Article{Kolbl:2020:TTC, author = "Stefan K{\"o}lbl and Elmar Tischhauser and Patrick Derbez and Andrey Bogdanov", title = "{Troika}: a ternary cryptographic hash function", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "88", number = "1", pages = "91--117", month = jan, year = "2020", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-019-00673-2", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Wed Apr 29 09:21:06 MDT 2020", bibsource = "http://link.springer.com/journal/10623/88/1; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/article/10.1007/s10623-019-00673-2", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Lessley:2020:DPH, author = "B. Lessley and H. Childs", title = "Data-Parallel Hashing Techniques for {GPU} Architectures", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "1", pages = "237--250", month = jan, year = "2020", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2929768", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Dec 19 09:20:35 2019", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", keywords = "Data structures; Graphics processing units; Graphics processors; Hash functions; hash tables; Instruction sets; Message systems; parallel algorithms; Parallel processing; search problems", } @Article{Liu:2020:EIH, author = "Shiguang Liu and Ziqing Huang", title = "Efficient Image Hashing with Geometric Invariant Vector Distance for Copy Detection", journal = j-TOMM, volume = "15", number = "4", pages = "1--22", month = jan, year = "2020", DOI = "https://doi.org/10.1145/3355394", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Sat Jan 11 08:35:19 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3355394", abstract = "Hashing method is an efficient technique of multimedia security for content protection. It maps an image into a content-based compact code for denoting the image itself. While most existing algorithms focus on improving the classification between \ldots{}", acknowledgement = ack-nhfb, articleno = "106", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Liu:2020:FAD, author = "Xiulong Liu and Sheng Chen and Jia Liu and Wenyu Qu and Fengjun Xiao and Alex X. Liu and Jiannong Cao and Jiangchuan Liu", title = "Fast and Accurate Detection of Unknown Tags for {RFID} Systems --- Hash Collisions are Desirable", journal = j-IEEE-TRANS-NETWORKING, volume = "28", number = "1", pages = "126--139", month = feb, year = "2020", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2019.2957239", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Sat Aug 15 14:18:12 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", URL = "https://dl.acm.org/doi/abs/10.1109/TNET.2019.2957239", abstract = "Unknown RFID tags appear when tagged items are not scanned before being moved into a warehouse, which can even cause serious security issues. This paper studies the practically important problem of unknown tag detection. Existing solutions either require \ldots{}", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "https://dl.acm.org/loi/ton", } @Article{Lu:2020:DSH, author = "Baotong Lu and Xiangpeng Hao and Tianzheng Wang and Eric Lo", title = "{Dash}: scalable hashing on persistent memory", journal = j-PROC-VLDB-ENDOWMENT, volume = "13", number = "8", pages = "1147--1161", month = apr, year = "2020", CODEN = "????", DOI = "https://doi.org/10.14778/3389133.3389134", ISSN = "2150-8097", bibdate = "Tue May 5 14:01:14 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", URL = "https://dl.acm.org/doi/abs/10.14778/3389133.3389134", abstract = "Byte-addressable persistent memory (PM) brings hash tables the potential of low latency, cheap persistence and instant recovery. The recent advent of Intel Optane DC Persistent Memory Modules (DCPMM) further accelerates this trend. Many new hash table designs have been proposed, but most of them were based on emulation and perform sub-optimally on real PM. They were also piece-wise and partial solutions that side-step many important properties, in particular good scalability, high load factor and instant recovery.\par We present Dash, a holistic approach to building dynamic and scalable hash tables on real PM hardware with all the aforementioned properties. Based on Dash, we adapted two popular dynamic hashing schemes (extendible hashing and linear hashing). On a 24-core machine with Intel Optane DCPMM, we show that compared to state-of-the-art, Dash-enabled hash tables can achieve up to $ \approx 3.9 \times $ higher performance with up to over 90\ load factor and an instant recovery time of 57ms regardless of data size.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "https://dl.acm.org/loi/pvldb", } @Article{Lu:2020:NMS, author = "Z. Lu and Q. Cao and F. Mei and H. Jiang and J. Li", title = "A Novel Multi-Stage Forest-Based Key--Value Store for Holistic Performance Improvement", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "4", pages = "856--870", month = apr, year = "2020", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2019.2950248", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Wed Jan 22 06:09:50 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71", keywords = "Compaction; Data models; Forestry; Indexes; Key-value; LSM-tree; multi-stage; Optimization; parallel search; Silicon; Vegetation", } @Article{Lu:2020:VAN, author = "Kejing Lu and Hongya Wang and Wei Wang and Mineichi Kudo", title = "{VHP}: approximate nearest neighbor search via virtual hypersphere partitioning", journal = j-PROC-VLDB-ENDOWMENT, volume = "13", number = "9", pages = "1443--1455", month = may, year = "2020", CODEN = "????", DOI = "https://doi.org/10.14778/3397230.3397240", ISSN = "2150-8097", bibdate = "Wed Jul 8 18:23:01 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", URL = "https://dl.acm.org/doi/abs/10.14778/3397230.3397240", abstract = "Locality sensitive hashing (LSH) is a widely practiced c -approximate nearest neighbor( c -ANN) search algorithm in high dimensional spaces. The state-of-the-art LSH based algorithm searches an unbounded and irregular space to identify candidates, which \ldots{}", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "https://dl.acm.org/loi/pvldb", } @Article{Ma:2020:TDE, author = "Zhulin Ma and Edwin H.-M. Sha and Qingfeng Zhuge and Weiwen Jiang and Runyu Zhang and Shouzhen Gu", title = "Towards the design of efficient hash-based indexing scheme for growing databases on non-volatile memory", journal = j-FUT-GEN-COMP-SYS, volume = "105", number = "??", pages = "1--12", month = apr, year = "2020", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2019.07.035", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Mon Feb 10 12:55:07 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X18331005", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Namanya:2020:SHB, author = "Anitta Patience Namanya and Irfan U. Awan and Jules Pagna Disso and Muhammad Younas", title = "Similarity hash based scoring of portable executable files for efficient malware detection in {IoT}", journal = j-FUT-GEN-COMP-SYS, volume = "110", number = "??", pages = "824--832", month = sep, year = "2020", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2019.04.044", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Fri Jun 19 07:44:19 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X18325913", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Petrucci:2020:ISS, author = "Enrico Petrucci and Laurent No{\'e} and Cinzia Pizzi and Matteo Comin", title = "Iterative Spaced Seed Hashing: Closing the Gap Between Spaced Seed Hashing and $k$-mer Hashing", journal = j-J-COMPUT-BIOL, volume = "27", number = "2", pages = "223--233", month = feb, year = "2020", CODEN = "JCOBEM", DOI = "https://doi.org/10.1089/cmb.2019.0298", ISSN = "1066-5277 (print), 1557-8666 (electronic)", ISSN-L = "1066-5277", bibdate = "Tue Feb 11 17:17:47 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jcomputbiol.bib", URL = "https://www.liebertpub.com/doi/abs/10.1089/cmb.2019.0298; https://www.liebertpub.com/doi/pdf/10.1089/cmb.2019.0298", acknowledgement = ack-nhfb, fjournal = "Journal of Computational Biology", journal-URL = "https://www.liebertpub.com/loi/cmb/", onlinedate = "4 December 2019", } @Article{Qiu:2020:FKF, author = "Y. Qiu and J. Xie and H. Lv and W. Yin and W. Luk and L. Wang and B. Yu and H. Chen and X. Ge and Z. Liao and X. Shi", title = "{FULL--KV}: Flexible and Ultra-Low-Latency In-Memory Key--Value Store System Design on {CPU-FPGA}", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "31", number = "8", pages = "1828--1444", year = "2020", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Apr 16 07:37:10 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "http://www.computer.org/portal/web/csdl/transactions/tpds", } @Article{S:2020:SPE, author = "Ajish S. and K. S. Anil Kumar", title = "Security and performance enhancement of fingerprint biometric template using symmetric hashing", journal = j-COMPUT-SECUR, volume = "90", number = "??", pages = "Article 101714", month = mar, year = "2020", CODEN = "CPSEDU", ISSN = "0167-4048 (print), 1872-6208 (electronic)", ISSN-L = "0167-4048", bibdate = "Sat Mar 14 18:49:57 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib; https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S016740482030002X", acknowledgement = ack-nhfb, fjournal = "Computers \& Security", journal-URL = "http://www.sciencedirect.com/science/journal/01674048", } @Article{Shao:2020:HCS, author = "T. Shao and Y. Yang and Y. Weng and Q. Hou and K. Zhou", title = "{H-CNN}: Spatial Hashing Based {CNN} for {$3$D} Shape Analysis", journal = j-IEEE-TRANS-VIS-COMPUT-GRAPH, volume = "26", number = "7", pages = "2403--2416", year = "2020", CODEN = "ITVGEA", ISSN = "1077-2626", ISSN-L = "1077-2626", bibdate = "Thu Sep 3 14:50:29 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Visualization and Computer Graphics", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945", } @Article{Shen:2020:VRS, author = "Ling Shen and Richang Hong and Haoran Zhang and Xinmei Tian and Meng Wang", title = "Video Retrieval with Similarity-Preserving Deep Temporal Hashing", journal = j-TOMM, volume = "15", number = "4", pages = "1--16", month = jan, year = "2020", DOI = "https://doi.org/10.1145/3356316", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Sat Jan 11 08:35:19 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3356316", abstract = "Despite the fact that remarkable progress has been made in recent years, Content-based Video Retrieval (CBVR) is still an appealing research topic due to increasing search demands in the Internet era of big data. This article aims to explore an \ldots{}", acknowledgement = ack-nhfb, articleno = "109", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J961", } @Article{Sun:2020:RRL, author = "Guolin Sun and Tong Zhan and Boateng Gordon Owusu and Ayepah-Mensah Daniel and Guisong Liu and Wei Jiang", title = "Revised reinforcement learning based on anchor graph hashing for autonomous cell activation in cloud-{RANs}", journal = j-FUT-GEN-COMP-SYS, volume = "104", number = "??", pages = "60--73", month = mar, year = "2020", CODEN = "FGSEVI", DOI = "https://doi.org/10.1016/j.future.2019.09.044", ISSN = "0167-739X (print), 1872-7115 (electronic)", ISSN-L = "0167-739X", bibdate = "Mon Feb 10 12:55:06 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0167739X18318788", acknowledgement = ack-nhfb, fjournal = "Future Generation Computer Systems", journal-URL = "http://www.sciencedirect.com/science/journal/0167739X", } @Article{Takemasa:2020:DPF, author = "Junji Takemasa and Yuki Koizumi and Toru Hasegawa", title = "Data prefetch for fast {NDN} software routers based on hash table-based forwarding tables", journal = j-COMP-NET-AMSTERDAM, volume = "173", number = "??", pages = "Article 107188", day = "22", month = may, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1016/j.comnet.2020.107188", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Fri Aug 14 10:03:47 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S138912861931196X", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Tang:2020:VHD, author = "Zhenjun Tang and Lv Chen and Heng Yao and Xianquan Zhang and Chunqiang Yu", title = "Video Hashing with {DCT} and {NMF}", journal = j-COMP-J, volume = "63", number = "7", pages = "1017--1030", month = jul, year = "2020", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxz060", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Mon Jul 20 18:07:08 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/compj2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://academic.oup.com/comjnl/article/63/7/1017/5540176", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Tomkins:2020:NZT, author = "Hayley Tomkins and Monica Nevins and Hadi Salmasian", title = "New {Z{\'e}mor--Tillich} Type Hash Functions Over {$ {\rm GL}_2 (\mathbb {F}_{p^n}) $}", journal = j-J-MATH-CRYPTOL, volume = "14", number = "1", pages = "236--253", day = "1", month = aug, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1515/jmc-2019-0033", ISSN = "1862-2976 (print), 1862-2984 (electronic)", ISSN-L = "1862-2976", bibdate = "Fri May 7 07:27:11 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib; https://www.degruyter.com/journal/key/JMC/14/1/html", URL = "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0033/html", acknowledgement = ack-nhfb, fjournal = "Journal of Mathematical Cryptology", journal-URL = "http://www.degruyter.com/view/j/jmc", } @Article{Wang:2020:PEF, author = "Kefei Wang and Jian Liu and Feng Chen", title = "Put an elephant into a fridge: optimizing cache efficiency for in-memory key--value stores", journal = j-PROC-VLDB-ENDOWMENT, volume = "13", number = "9", pages = "1540--1554", month = may, year = "2020", CODEN = "????", DOI = "https://doi.org/10.14778/3397230.3397247", ISSN = "2150-8097", bibdate = "Wed Jul 8 18:23:01 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", URL = "https://dl.acm.org/doi/abs/10.14778/3397230.3397247", abstract = "In today's data centers, memory-based key-value systems, such as Memcached and Redis, play an indispensable role in providing high-speed data services. The rapidly growing capacity and quickly falling price of DRAM memory in the past years have enabled \ldots{}", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "https://dl.acm.org/loi/pvldb", } @Article{Yu:2020:VBG, author = "Bin Yu and Xiaofeng Li and He Zhao", title = "Virtual Block Group: a Scalable Blockchain Model with Partial Node Storage and Distributed Hash Table", journal = j-COMP-J, volume = "63", number = "10", pages = "1524--1536", month = oct, year = "2020", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/bxaa046", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Mon Oct 19 08:41:03 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/compj2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://academic.oup.com/comjnl/article/63/10/1524/5828295", acknowledgement = ack-nhfb, fjournal = "Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Zhou:2020:NUI, author = "Yanwei Zhou and Bo Yang and Tao Wang and Yi Mu", title = "Novel updatable identity-based hash proof system and its applications", journal = j-THEOR-COMP-SCI, volume = "804", number = "??", pages = "1--28", day = "12", month = jan, year = "2020", CODEN = "TCSCDI", DOI = "https://doi.org/10.1016/j.tcs.2019.10.031", ISSN = "0304-3975 (print), 1879-2294 (electronic)", ISSN-L = "0304-3975", bibdate = "Thu Apr 23 07:41:36 MDT 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tcs2020.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0304397519306607", acknowledgement = ack-nhfb, fjournal = "Theoretical Computer Science", journal-URL = "http://www.sciencedirect.com/science/journal/03043975", } @Article{Zhu:2020:FMM, author = "Lei Zhu and Xu Lu and Zhiyong Cheng and Jingjing Li and Huaxiang Zhang", title = "Flexible Multi-modal Hashing for Scalable Multimedia Retrieval", journal = j-TIST, volume = "11", number = "2", pages = "14:1--14:20", month = mar, year = "2020", CODEN = "????", DOI = "https://doi.org/10.1145/3365841", ISSN = "2157-6904 (print), 2157-6912 (electronic)", ISSN-L = "2157-6904", bibdate = "Tue Mar 3 09:15:47 MST 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tist.bib", URL = "https://dl.acm.org/doi/abs/10.1145/3365841", abstract = "Multi-modal hashing methods could support efficient multimedia retrieval by combining multi-modal features for binary hash learning at the both offline training and online query stages. However, existing multi-modal methods cannot binarize the queries, \ldots{}", acknowledgement = ack-nhfb, articleno = "14", fjournal = "ACM Transactions on Intelligent Systems and Technology (TIST)", journal-URL = "https://dl.acm.org/loi/tist", } @Article{Albeshri:2021:IHB, author = "Aiiad Albeshri", title = "An Image Hashing-Based Authentication and Secure Group Communication Scheme for {IoT}-Enabled {MANETs}", journal = j-FUTURE-INTERNET, volume = "13", number = "7", pages = "166", day = "27", month = jun, year = "2021", CODEN = "????", DOI = "https://doi.org/10.3390/fi13070166", ISSN = "1999-5903", bibdate = "Fri Jul 23 15:16:13 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/future-internet.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-5903/13/7/166", abstract = "Mobile ad hoc networks (MANETs) play a highly significant role in the Internet of Things (IoT) for managing node mobility. MANET opens the pathway for different IoT-based communication systems with effective abilities for a variety of applications in several domains. In IoT-based systems, it provides the self-formation and self-connection of networks. A key advantage of MANETs is that any device or node can freely join or leave the network; however, this makes the networks and applications vulnerable to security attacks. Thus, authentication plays an essential role in protecting the network or system from several security attacks. Consequently, secure communication is an important prerequisite for nodes in MANETs. The main problem is that the node moving from one group to another may be attacked on the way by misleading the device to join the neighboring group. To address this, in this paper, we present an authentication mechanism based on image hashing where the network administrator allows the crosschecking of the identity image of a soldier (i.e., a node) in the joining group. We propose the node joining and node migration algorithms where authentication is involved to ensure secure identification. The simulation tool NS-2 is employed to conduct extensive simulations for extracting the results from the trace files. The results demonstrate the effectiveness of the proposed scheme based on the memory storage communication overhead and computational cost. In our scheme, the attack can be detected effectively and also provides a highly robust assurance.", acknowledgement = ack-nhfb, journal-URL = "https://www.mdpi.com/1999-5903/", } @Article{Areias:2021:CEN, author = "Miguel Areias and Ricardo Rocha", title = "On the correctness and efficiency of a novel lock-free hash trie map design", journal = j-J-PAR-DIST-COMP, volume = "150", number = "??", pages = "184--195", month = apr, year = "2021", CODEN = "JPDCER", DOI = "https://doi.org/10.1016/j.jpdc.2021.01.001", ISSN = "0743-7315 (print), 1096-0848 (electronic)", ISSN-L = "0743-7315", bibdate = "Wed May 26 16:11:05 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0743731521000010", acknowledgement = ack-nhfb, fjournal = "Journal of Parallel and Distributed Computing", journal-URL = "http://www.sciencedirect.com/science/journal/07437315", } @Article{Choudhury:2021:HLS, author = "Hiten Choudhury", title = "{HashXor}: a lightweight scheme for identity privacy of {IoT} devices in {5G} mobile network", journal = j-COMP-NET-AMSTERDAM, volume = "186", number = "??", pages = "Article 107753", day = "26", month = feb, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1016/j.comnet.2020.107753", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Sat Mar 27 13:48:27 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1389128620313335", acknowledgement = ack-nhfb, fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Fairouz:2021:HAH, author = "Abbas A. Fairouz and Monther Abusultan and Viacheslav V. Fedorov and Sunil P. Khatri", title = "Hardware Acceleration of Hash Operations in Modern Microprocessors", journal = j-IEEE-TRANS-COMPUT, volume = "70", number = "9", pages = "1412--1426", month = sep, year = "2021", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.2020.3010855", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Thu Aug 12 06:31:29 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2020.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Fujiwara:2021:FAA, author = "Yasuhiro Fujiwara and Sekitoshi Kanai and Yasutoshi Ida and Atsutoshi Kumagai and Naonori Ueda", title = "Fast algorithm for anchor graph hashing", journal = j-PROC-VLDB-ENDOWMENT, volume = "14", number = "6", pages = "916--928", month = feb, year = "2021", CODEN = "????", DOI = "https://doi.org/10.14778/3447689.3447696", ISSN = "2150-8097", bibdate = "Tue Apr 13 13:43:38 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", URL = "https://dl.acm.org/doi/10.14778/3447689.3447696", abstract = "Anchor graph hashing is used in many applications such as cancer detection, web page classification, and drug discovery. It computes the hash codes from the eigenvectors of the matrix representing the similarities between data points and anchor points; \ldots{}", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "https://dl.acm.org/loi/pvldb", } @Article{Gaikwad:2021:PSL, author = "Vishesh P. Gaikwad and Jitendra V. Tembhurne and Cheng-Chi Lee", title = "Provably secure lightweight client authentication scheme with anonymity for {TMIS} using chaotic hash function", journal = j-J-SUPERCOMPUTING, volume = "77", number = "8", pages = "8281--8304", month = aug, year = "2021", CODEN = "JOSUED", DOI = "https://doi.org/10.1007/s11227-020-03553-y", ISSN = "0920-8542 (print), 1573-0484 (electronic)", ISSN-L = "0920-8542", bibdate = "Mon Feb 28 16:44:32 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jsuper.bib", URL = "https://link.springer.com/article/10.1007/s11227-020-03553-y", acknowledgement = ack-nhfb, ajournal = "J. Supercomputing", fjournal = "The Journal of Supercomputing", journal-URL = "http://link.springer.com/journal/11227", } @Article{Green:2021:HSH, author = "Oded Green", title = "{HashGraph} --- Scalable Hash Tables Using a Sparse Graph Data Structure", journal = j-TOPC, volume = "8", number = "2", pages = "11:1--11:17", month = jun, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1145/3460872", ISSN = "2329-4949 (print), 2329-4957 (electronic)", ISSN-L = "2329-4949", bibdate = "Tue Aug 24 07:42:49 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/topc.bib", URL = "https://dl.acm.org/doi/10.1145/3460872", abstract = "In this article, we introduce HashGraph, a new scalable approach for building hash tables that uses concepts taken from sparse graph representations --- hence, the name HashGraph. HashGraph introduces a new way to deal with hash-collisions that does not use ``open-addressing'' or ``separate-chaining,'' yet it has the benefits of both these approaches. HashGraph currently works for static inputs. Recent progress with dynamic graph data structures suggests that HashGraph might be extendable to dynamic inputs as well. We show that HashGraph can deal with a large number of hash values per entry without loss of performance. Last, we show a new querying algorithm for value lookups. We experimentally compare HashGraph to several state-of-the-art implementations and find that it outperforms them on average $ 2 \times $ when the inputs are unique and by as much as $ 40 \times $ when the input contains duplicates. The implementation of HashGraph in this article is for NVIDIA GPUs. HashGraph can build a hash table at a rate of 2.5 billion keys per second on a NVIDIA GV100 GPU and can query at nearly the same rate.", acknowledgement = ack-nhfb, articleno = "11", fjournal = "ACM Transactions on Parallel Computing", journal-URL = "https://dl.acm.org/loi/topc", } @Article{Gubner:2021:OCH, author = "Tim Gubner and Viktor Leis and Peter Boncz", title = "Optimistically Compressed Hash Tables \& Strings in the {USSR}", journal = j-SIGMOD, volume = "50", number = "1", pages = "60--67", month = jun, year = "2021", CODEN = "SRECD8", DOI = "https://doi.org/10.1145/3471485.3471500", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Fri Jun 18 10:33:55 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmod.bib", URL = "https://dl.acm.org/doi/10.1145/3471485.3471500", abstract = "Modern query engines rely heavily on hash tables for query processing. Overall query performance and memory footprint is often determined by how hash tables and the tuples within them are represented. In this work, we propose three complementary techniques to improve this representation: Domain-Guided Prefix Suppression bit-packs keys and values tightly to reduce hash table record width. Optimistic Splitting decomposes values (and operations on them) into (operations on) frequently- and infrequently-accessed value slices. By removing the infrequently-accessed value slices from the hash table record, it improves cache locality. The Unique Strings Self-aligned Region (USSR) accelerates handling frequently occurring strings, which are widespread in real-world data sets, by creating an on-the-fly dictionary of the most frequent strings. This allows executing many string operations with integer logic and reduces memory pressure.\par We integrated these techniques into Vectorwise. On the TPC-H benchmark, our approach reduces peak memory consumption by 2--4 $ \times $ and improves performance by up to 1.5$ \times $. On a real-world BI workload, we measured a 2$ \times $ improvement in performance and in micro-benchmarks we observed speedups of up to 25$ \times $.", acknowledgement = ack-nhfb, fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "https://dl.acm.org/loi/sigmod", } @Article{Hu:2021:PMH, author = "Daokun Hu and Zhiwen Chen and Jianbing Wu and Jianhua Sun and Hao Chen", title = "Persistent memory hash indexes: an experimental evaluation", journal = j-PROC-VLDB-ENDOWMENT, volume = "14", number = "5", pages = "785--798", month = jan, year = "2021", CODEN = "????", DOI = "https://doi.org/10.14778/3446095.3446101", ISSN = "2150-8097", bibdate = "Wed Mar 24 11:29:44 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/vldbe.bib", URL = "https://dl.acm.org/doi/10.14778/3446095.3446101", abstract = "Persistent memory (PM) is increasingly being leveraged to build hash-based indexing structures featuring cheap persistence, high performance, and instant recovery, especially with the recent release of Intel Optane DC Persistent Memory Modules. However, most of them are evaluated on DRAM-based emulators with unreal assumptions, or focus on the evaluation of specific metrics with important properties sidestepped. Thus, it is essential to understand how well the proposed hash indexes perform on real PM and how they differentiate from each other if a wider range of performance metrics are considered. To this end, this paper provides a comprehensive evaluation of persistent hash tables. In particular, we focus on the evaluation of six state-of-the-art hash tables including Level hashing, CCEH, Dash, PCLHT, Clevel, and SOFT, with real PM hardware. Our evaluation was conducted using a unified benchmarking framework and representative workloads. Besides characterizing common performance properties, we also explore how hardware configurations (such as PM bandwidth, CPU instructions, and NUMA) affect the performance of PM-based hash tables. With our in-depth analysis, we identify design trade-offs and good paradigms in prior arts, and suggest desirable optimizations and directions for the future development of PM-based hash tables.", acknowledgement = ack-nhfb, fjournal = "Proceedings of the VLDB Endowment", journal-URL = "https://dl.acm.org/loi/pvldb", } @Article{Liu:2021:DHB, author = "Zhuotong Liu and Chen Li and Lihua Tian", title = "Deep hashing based on triplet labels and quantitative regularization term with exponential convergence", journal = j-CCPE, volume = "34", number = "1", pages = "e5583:1--e5583:??", day = "10", month = aug, year = "2021", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.5583", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue Feb 22 09:49:56 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Concurr. Comput.", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "01 December 2019", } @Article{Lu:2021:SDH, author = "Baotong Lu and Xiangpeng Hao and Tianzheng Wang and Eric Lo", title = "Scaling Dynamic Hash Tables on Real Persistent Memory", journal = j-SIGMOD, volume = "50", number = "1", pages = "87--94", month = jun, year = "2021", CODEN = "SRECD8", DOI = "https://doi.org/10.1145/3471485.3471506", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Fri Jun 18 10:33:55 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmod.bib", URL = "https://dl.acm.org/doi/10.1145/3471485.3471506", abstract = "Byte-addressable persistent memory (PM) brings hash tables the potential of low latency, cheap persistence and instant recovery. The recent advent of Intel Optane DC Persistent Memory Modules (DCPMM) further accelerates this trend. Many new hash table designs have been proposed, but most of them were based on emulation and perform sub-optimally on real PM. They were also piecewise and partial solutions that side-stepped many important properties, in particular good scalability, high load factor and instant recovery.", acknowledgement = ack-nhfb, fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "https://dl.acm.org/loi/sigmod", } @Article{Luo:2021:NMH, author = "Ye Luo and Zehai Su and Wei Zheng and Zhaobin Chen and Fuqin Wang and Zhemin Zhang and Jinjun Chen", title = "A Novel Memory-hard Password Hashing Scheme for Blockchain-based Cyber-physical Systems", journal = j-TOIT, volume = "21", number = "2", pages = "42:1--42:21", month = jun, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1145/3408310", ISSN = "1533-5399 (print), 1557-6051 (electronic)", ISSN-L = "1533-5399", bibdate = "Wed Jun 23 06:35:35 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toit.bib", URL = "https://dl.acm.org/doi/10.1145/3408310", abstract = "There has been an increasing interest of integrating blockchain into cyber-physical systems (CPS). The design of password hashing schemes (PHSs) is in the core of blockchain security. However, no existing PHS seems to meet both the requirements of \ldots{}", acknowledgement = ack-nhfb, articleno = "42", fjournal = "ACM Transactions on Internet Technology (TOIT)", journal-URL = "https://dl.acm.org/loi/toit", } @Article{Mendelson:2021:ASC, author = "Gal Mendelson and Shay Vargaftik and Katherine Barabash and Dean H. Lorenz and Isaac Keslassy and Ariel Orda", title = "{AnchorHash}: a Scalable Consistent Hash", journal = j-IEEE-TRANS-NETWORKING, volume = "29", number = "2", pages = "517--528", month = apr, year = "2021", CODEN = "IEANEP", DOI = "https://doi.org/10.1109/TNET.2020.3039547", ISSN = "1063-6692 (print), 1558-2566 (electronic)", ISSN-L = "1063-6692", bibdate = "Tue Jun 15 09:48:17 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib", URL = "https://dl.acm.org/doi/10.1109/TNET.2020.3039547", abstract = "Consistent hashing is a central building block in many networking applications, such as maintaining connection affinity of TCP flows. However, current consistent hashing solutions do not ensure full consistency under arbitrary changes or scale poorly in terms of memory footprint, update time and key lookup complexity. We present AnchorHash, a scalable and fully-consistent hashing algorithm. AnchorHash achieves high key lookup rate, low memory footprint and low update time. We formally establish its strong theoretical guarantees, and present an advanced implementation with a memory footprint of only a few bytes per resource. Moreover, evaluations indicate that AnchorHash scales on a single core to 100 million resources while still achieving a key lookup rate of more than 15 million keys per second.", acknowledgement = ack-nhfb, fjournal = "IEEE\slash ACM Transactions on Networking", journal-URL = "https://dl.acm.org/loi/ton", } @Article{Nakatani:2021:SAB, author = "Y. Nakatani", title = "Structured Allocation-Based Consistent Hashing With Improved Balancing for Cloud Infrastructure", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "32", number = "9", pages = "2248--2261", month = sep, year = "2021", CODEN = "ITDSEO", DOI = "https://doi.org/10.1109/TPDS.2021.3058963", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Apr 15 13:54:51 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71", } @Article{Panwar:2021:FES, author = "Kirtee Panwar and Ravindra Kumar Purwar and Garima Srivastava", title = "A Fast Encryption Scheme Suitable for Video Surveillance Applications Using {SHA-256} Hash Function and {$1$D} Sine--Sine Chaotic Map", journal = j-INT-J-IMAGE-GRAPHICS, volume = "21", number = "02", pages = "??--??", month = apr, year = "2021", DOI = "https://doi.org/10.1142/S0219467821500224", ISSN = "0219-4678", ISSN-L = "0219-4678", bibdate = "Wed May 5 11:23:13 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijig.bib", URL = "https://www.worldscientific.com/doi/10.1142/S0219467821500224", abstract = "This paper proposes an image encryption technique which is fast and secure. The encryption scheme is designed for secure transmission of video surveillance data (keyframes) over insecure network. The image encryption technique employs 1D Sine--Sine system with better chaotic properties than its seed map and faster than higher-dimensional chaotic systems. Further, design of encryption scheme is based on two permutation rounds, which employs pixel swapping operation and diffusion operation which is simple and provides required security against plaintext, differential and various other attacks. Three separate chaotic sequences are generated using 1D Sine--Sine system which enhances the key space of the encryption scheme. Secret keys are updated dynamically with SHA-256 hash value obtained from plain image. Hash values of plain image are efficiently used without loss of any hash value information. This makes the encryption scheme plaintext sensitive and secure against plaintext attacks. Performance and security aspects of encryption scheme is analyzed both quantitatively using predefined security metrics and qualitatively by scrutinizing the internal working of encryption scheme. Computational complexity of encrypting a plain image of size \( rows{\texttimes} columns \) is {$ \mathcal {O} $} \( rows{\texttimes}columns \) and is suitable for encrypting keyframes of video for secure surveillance applications.", acknowledgement = ack-nhfb, fjournal = "International Journal of Image and Graphics (IJIG)", journal-URL = "http://www.worldscientific.com/worldscinet/ijig", } @Article{Periasamy:2021:EHF, author = "J. K. Periasamy and B. Latha", title = "Efficient hash function-based duplication detection algorithm for data Deduplication deduction and reduction", journal = j-CCPE, volume = "33", number = "3", pages = "e5213:1--e5213:??", day = "10", month = feb, year = "2021", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.5213", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue May 18 08:31:20 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "27 February 2019", } @Article{Ross:2021:TPS, author = "Kenneth A. Ross", title = "Technical Perspective: Scaling Dynamic Hash Tables on Real Persistent Memory", journal = j-SIGMOD, volume = "50", number = "1", pages = "86--86", month = jun, year = "2021", CODEN = "SRECD8", DOI = "https://doi.org/10.1145/3471485.3471505", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Fri Jun 18 10:33:55 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmod.bib", URL = "https://dl.acm.org/doi/10.1145/3471485.3471505", abstract = "Byte-addressable persistent memory was considered in the data management community as long ago as 1986. Thatte saw the advantages for programmability in unifying the abstractions of byte-addressable RAM with persistence [2]. Thatte's context was object-oriented databases containing a variety data structures that would be awkward to transform into the block-oriented abstractions provided by typical secondary storage. Thatte's proposed physical instantiation of persistent memory was a disk-backed device, although it is unclear whether such a device was ever built. Thatte recognized the importance of recovery to the overall scheme.", acknowledgement = ack-nhfb, fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "https://dl.acm.org/loi/sigmod", } @Article{Shafieinejad:2021:SPQ, author = "Masoumeh Shafieinejad and Navid Nasr Esfahani", title = "A scalable post-quantum hash-based group signature", journal = j-DESIGNS-CODES-CRYPTOGR, volume = "89", number = "5", pages = "1061--1090", month = may, year = "2021", CODEN = "DCCREC", DOI = "https://doi.org/10.1007/s10623-021-00857-9", ISSN = "0925-1022 (print), 1573-7586 (electronic)", ISSN-L = "0925-1022", bibdate = "Fri May 7 08:44:58 MDT 2021", bibsource = "http://link.springer.com/journal/10623/89/5; https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://link.springer.com/article/10.1007/s10623-021-00857-9", acknowledgement = ack-nhfb, fjournal = "Designs, Codes and Cryptography", journal-URL = "http://link.springer.com/journal/10623", } @Article{Shaikh:2021:STB, author = "Ayesha S. Shaikh and Vibha D. Patel", title = "Significance of the Transition to Biometric Template Protection: Explore the Future", journal = j-INT-J-IMAGE-GRAPHICS, volume = "21", number = "02", pages = "??--??", month = apr, year = "2021", DOI = "https://doi.org/10.1142/S021946782150025X", ISSN = "0219-4678", ISSN-L = "0219-4678", bibdate = "Wed May 5 11:23:13 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ijig.bib", URL = "https://www.worldscientific.com/doi/10.1142/S021946782150025X", abstract = "The IT security paradigm evolves from secret-based to biometric identity-based. Biometric identification has gradually become more popular in recent years for handheld devices. Privacy-preserving is a key concern when biometrics is used in authentication systems in the present world today. Nowadays, the declaration of biometric traits has been imposed not only by the government but also by many private entities. There are no proper mechanisms and assurance that biometric traits will be kept safe by such entities. The encryption of biometric traits to avoid privacy attacks is a giant problem. Hence, state-of-the-art safety and security technological solutions must be devised to prevent the loss and misuse of such biometric traits. In this paper, we have identified different cancelable biometrics methods with the possible attacks on the biometric traits and directions on possible countermeasures in order to design a secure and privacy-preserving biometric authentication system. We also proposed a highly secure method for cancelable biometrics using a non-invertible function based on Discrete Cosine Transformation and Index of max hashing. We tested and evaluated the proposed novel method on a standard dataset and achieved good results.", acknowledgement = ack-nhfb, fjournal = "International Journal of Image and Graphics (IJIG)", journal-URL = "http://www.worldscientific.com/worldscinet/ijig", } @Article{Spirovska:2021:OCC, author = "K. Spirovska and D. Didona and W. Zwaenepoel", title = "Optimistic Causal Consistency for Geo-Replicated Key--Value Stores", journal = j-IEEE-TRANS-PAR-DIST-SYS, volume = "32", number = "3", pages = "527--542", month = mar, year = "2021", CODEN = "ITDSEO", ISSN = "1045-9219 (print), 1558-2183 (electronic)", ISSN-L = "1045-9219", bibdate = "Thu Oct 15 12:52:54 2020", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Parallel and Distributed Systems", journal-URL = "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71", } @Article{Varalakshmi:2021:HPI, author = "Varalakshmi M and Amit P. Kesarkar and Daphne Lopez", title = "High-performance implementation of a two-bit geohash coding technique for nearest neighbor search", journal = j-CCPE, volume = "33", number = "5", pages = "e6029:1--e6029:??", day = "10", month = mar, year = "2021", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.6029", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue May 18 08:31:21 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "05 October 2020", } @Article{Vasudev:2021:SPP, author = "Harsha Vasudev and Debasis Das", title = "{$P^2$-SHARP}: Privacy Preserving Secure Hash based Authentication and Revelation Protocol in {IoVs}", journal = j-COMP-NET-AMSTERDAM, volume = "191", number = "??", pages = "??--??", day = "22", month = may, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1016/j.comnet.2021.107989", ISSN = "1389-1286 (print), 1872-7069 (electronic)", ISSN-L = "1389-1286", bibdate = "Tue Feb 1 09:19:01 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S1389128621001146", acknowledgement = ack-nhfb, articleno = "107989", fjournal = "Computer Networks (Amsterdam, Netherlands: 1999)", journal-URL = "http://www.sciencedirect.com/science/journal/13891286/", } @Article{Xiang:2021:EFT, author = "Jun Xiang and Ning Zhang and Ruru Pan and Weidong Gao", title = "Efficient fine-texture image retrieval using deep multi-view hashing", journal = j-COMPUTERS-AND-GRAPHICS, volume = "101", number = "??", pages = "93--105", month = dec, year = "2021", CODEN = "COGRD2", DOI = "https://doi.org/10.1016/j.cag.2021.10.004", ISSN = "0097-8493 (print), 1873-7684 (electronic)", ISSN-L = "0097-8493", bibdate = "Fri Feb 25 09:12:06 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/compgraph.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/S0097849321002156", acknowledgement = ack-nhfb, fjournal = "Computers \& Graphics", journal-URL = "http://www.sciencedirect.com/science/journal/00978493", } @Article{Zhang:2021:LCF, author = "Donglin Zhang and Xiao-Jun Wu and Jun Yu", title = "Label Consistent Flexible Matrix Factorization Hashing for Efficient Cross-modal Retrieval", journal = j-TOMM, volume = "17", number = "3", pages = "90:1--90:18", month = aug, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1145/3446774", ISSN = "1551-6857 (print), 1551-6865 (electronic)", ISSN-L = "1551-6857", bibdate = "Thu Aug 19 08:56:09 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tomccap.bib", URL = "https://dl.acm.org/doi/10.1145/3446774", abstract = "Hashing methods have sparked a great revolution on large-scale cross-media search due to its effectiveness and efficiency. Most existing approaches learn unified hash representation in a common Hamming space to represent all multimodal data. However, the unified hash codes may not characterize the cross-modal data discriminatively, because the data may vary greatly due to its different dimensionalities, physical properties, and statistical information. In addition, most existing supervised cross-modal algorithms preserve the similarity relationship by constructing an $ n \time n $ pairwise similarity matrix, which requires a large amount of calculation and loses the category information. To mitigate these issues, a novel cross-media hashing approach is proposed in this article, dubbed label flexible matrix factorization hashing (LFMH). Specifically, LFMH jointly learns the modality-specific latent subspace with similar semantic by the flexible matrix factorization. In addition, LFMH guides the hash learning by utilizing the semantic labels directly instead of the large $ n \times n $ pairwise similarity matrix. LFMH transforms the heterogeneous data into modality-specific latent semantic representation. Therefore, we can obtain the hash codes by quantifying the representations, and the learned hash codes are consistent with the supervised labels of multimodal data. Then, we can obtain the similar binary codes of the corresponding modality, and the binary codes can characterize such samples flexibly. Accordingly, the derived hash codes have more discriminative power for single-modal and cross-modal retrieval tasks. Extensive experiments on eight different databases demonstrate that our model outperforms some competitive approaches.", acknowledgement = ack-nhfb, articleno = "90", fjournal = "ACM Transactions on Multimedia Computing, Communications, and Applications", journal-URL = "https://dl.acm.org/loi/tomm", } @Article{Zhang:2021:POP, author = "Zheng Zhang and Xiaofeng Zhu and Guangming Lu and Yudong Zhang", title = "Probability Ordinal-Preserving Semantic Hashing for Large-Scale Image Retrieval", journal = j-TKDD, volume = "15", number = "3", pages = "37:1--37:22", month = may, year = "2021", CODEN = "????", DOI = "https://doi.org/10.1145/3442204", ISSN = "1556-4681 (print), 1556-472X (electronic)", ISSN-L = "1556-4681", bibdate = "Wed May 5 08:45:16 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tkdd.bib", URL = "https://dl.acm.org/doi/10.1145/3442204", abstract = "Semantic hashing enables computation and memory-efficient image retrieval through learning similarity-preserving binary representations. Most existing hashing methods mainly focus on preserving the piecewise class information or pairwise correlations of \ldots{}", acknowledgement = ack-nhfb, articleno = "37", fjournal = "ACM Transactions on Knowledge Discovery from Data (TKDD)", journal-URL = "https://dl.acm.org/loi/tkdd", } @Article{Zhang:2021:TME, author = "Shi Zhang and Jin Huang and Ruliang Xiao and Xin Du and Ping Gong and Xinhong Lin", title = "Toward more efficient locality-sensitive hashing via constructing novel hash function cluster", journal = j-CCPE, volume = "33", number = "20", pages = "e6355:1--e6355:??", day = "25", month = oct, year = "2021", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.6355", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue Feb 22 09:50:00 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Concurr. Comput.", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "11 May 2021", } @Article{Zhou:2021:ELS, author = "Wei Zhou and Jiankun Hu and Song Wang", title = "Enhanced Locality-Sensitive Hashing for Fingerprint Forensics Over Large Multi-Sensor Databases", journal = j-IEEE-TRANS-BIG-DATA, volume = "7", number = "4", pages = "759--769", year = "2021", DOI = "https://doi.org/10.1109/TBDATA.2017.2736547", ISSN = "2332-7790", bibdate = "Fri Aug 13 08:39:03 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Big Data", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317", } @Article{Zukowski:2021:TPO, author = "Marcin Zukowski", title = "Technical Perspective: Optimistically Compressed Hash Tables \& Strings in the {USSR}", journal = j-SIGMOD, volume = "50", number = "1", pages = "59--59", month = jun, year = "2021", CODEN = "SRECD8", DOI = "https://doi.org/10.1145/3471485.3471499", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Fri Jun 18 10:33:55 MDT 2021", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigmod.bib", URL = "https://dl.acm.org/doi/10.1145/3471485.3471499", abstract = "Hash tables are possibly the single most researched element of the database query processing layers. There are many good reasons for that. They are critical for some key operations like joins and aggregation, and as such are one of the largest contributors to the overall query performance. Their efficiency is heavily impacted by variations of workloads, hardware and implementation, leading to many research opportunities. At the same time, they are sufficiently small and local in scope, allowing a starting researcher, or even a student, to understand them and contribute novel ideas. And benchmark them. \ldots{} Oh, the benchmarks \ldots{} :)", acknowledgement = ack-nhfb, fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "https://dl.acm.org/loi/sigmod", } @Article{Esmat:2022:PHB, author = "Aghaee-Meybodi Esmat and Nezarat Amin and Emadi Sima and Ghaffari Mohammad Reza", title = "A parallel hash-based method for local sequence alignment", journal = j-CCPE, volume = "34", number = "3", pages = "e6568:1--e6568:??", day = "1", month = feb, year = "2022", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.6568", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue Feb 22 09:50:06 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Concurr. Comput.", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "25 August 2021", } @Article{Khanal:2022:UBI, author = "Yurika Pant Khanal and Abeer Alsadoon and Khurram Shahzad and Ahmad B. Al-Khalil and Penatiyana W. C. Prasad and Sabih Ur Rehman and Rafiqul Islam", title = "Utilizing Blockchain for {IoT} Privacy through Enhanced {ECIES} with Secure Hash Function", journal = j-FUTURE-INTERNET, volume = "14", number = "3", pages = "77", day = "28", month = feb, year = "2022", CODEN = "????", DOI = "https://doi.org/10.3390/fi14030077", ISSN = "1999-5903", bibdate = "Fri Mar 4 08:59:15 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/future-internet.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "https://www.mdpi.com/1999-5903/14/3/77", abstract = "Blockchain technology has been widely advocated for security and privacy in IoT systems. However, a major impediment to its successful implementation is the lack of privacy protection regarding user access policy while accessing personal data in the IoT system. This work aims to preserve the privacy of user access policy by protecting the confidentiality and authenticity of the transmitted message while obtaining the necessary consents for data access. We consider a Modified Elliptic Curve Integrated Encryption Scheme (ECIES) to improve the security strength of the transmitted message. A secure hash function is used in conjunction with a key derivation function to modify the encryption procedure, which enhances the efficiency of the encryption and decryption by generating multiple secure keys through one master key. The proposed solution eliminates user-dependent variables by including transaction generation and verification in the calculation of computation time, resulting in increased system reliability. In comparison to previously established work, the security of the transmitted message is improved through a reduction of more than 12\% in the correlation coefficient between the constructed request transaction and encrypted transaction, coupled with a decrease of up to 7\% in computation time.", acknowledgement = ack-nhfb, journal-URL = "https://www.mdpi.com/journal/futureinternet", } @Article{Nazir:2022:DIE, author = "Azra Nazir and Roohie Naaz Mir and Shaima Qureshi", title = "Deflate-inflate: Exploiting hashing trick for bringing inference to the edge with scalable convolutional neural networks", journal = j-CCPE, volume = "34", number = "3", pages = "e6593:1--e6593:??", day = "1", month = feb, year = "2022", CODEN = "CCPEBO", DOI = "https://doi.org/10.1002/cpe.6593", ISSN = "1532-0626 (print), 1532-0634 (electronic)", ISSN-L = "1532-0626", bibdate = "Tue Feb 22 09:50:06 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/ccpe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, ajournal = "Concurr. Comput.", fjournal = "Concurrency and Computation: Practice and Experience", journal-URL = "http://www.interscience.wiley.com/jpages/1532-0626", onlinedate = "30 August 2021", } @Article{Wang:2022:CLI, author = "Zhaoguo Wang and Haibo Chen and Youyun Wang and Chuzhe Tang and Huan Wang", title = "The Concurrent Learned Indexes for Multicore Data Storage", journal = j-TOS, volume = "18", number = "1", pages = "8:1--8:35", month = feb, year = "2022", CODEN = "????", DOI = "https://doi.org/10.1145/3478289", ISSN = "1553-3077 (print), 1553-3093 (electronic)", ISSN-L = "1553-3077", bibdate = "Fri Mar 4 08:42:28 MST 2022", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tos.bib", URL = "https://dl.acm.org/doi/10.1145/3478289", abstract = "We present XIndex, which is a concurrent index library and designed for fast queries. It includes a concurrent ordered index (XIndex-R) and a concurrent hash index (XIndex-H). Similar to a recent proposal of the learned index, the indexes in XIndex use \ldots{}", acknowledgement = ack-nhfb, articleno = "8", fjournal = "ACM Transactions on Storage", journal-URL = "https://dl.acm.org/loi/tos", } %%% ==================================================================== %%% These entries must come last because they are cross-referenced %%% by others above. From version 0.04, ``bibsort -byyear'' will %%% correctly position Book entries that contain booktitle information. @Proceedings{AFIPS:1963:PSJ, key = "AFIPS SJCC '63", booktitle = "{Proceedings 1963 Spring Joint Computer Conference}", title = "{Proceedings 1963 Spring Joint Computer Conference}", volume = "23", publisher = pub-SPARTAN, address = pub-SPARTAN:adr, pages = "??", year = "1963", LCCN = "TK7885.A1 J6 1963", bibdate = "Mon Sep 26 23:44:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "AFIPS conference proceedings", acknowledgement = ack-nhfb, } @Proceedings{ACM:1969:PAN, editor = "??", booktitle = "{Proceedings 1969 ACM 24th National Conference}", title = "{Proceedings 1969 ACM 24th National Conference}", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", month = "??", year = "1969", LCCN = "??", bibdate = "Tue Jul 19 23:35:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{AFIPS:1969:ACP, key = "AFIPS FJCC '69", booktitle = "{1969 Fall Joint Computer Conference, November 18--20, 1969, Las Vegas, Nevada}", title = "{1969 Fall Joint Computer Conference, November 18--20, 1969, Las Vegas, Nevada}", volume = "35", publisher = pub-AFIPS, address = pub-AFIPS:adr, pages = "807", year = "1969", LCCN = "TK7885.A1 J6 1969", bibdate = "Sat Sep 24 01:06:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "AFIPS conference proceedings", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1974:ASS, editor = "{IEEE}", booktitle = "{15th Annual Symposium on Switching and Automata Theory, October 14--16, 1974, the University of New Orleans}", title = "{15th Annual Symposium on Switching and Automata Theory, October 14--16, 1974, the University of New Orleans}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "v + 211", year = "1974", bibdate = "Fri Sep 16 12:07:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Deterministische Sprache, Funktion, Grammatik, Komplexitaet, Kontextfreie Sprache, Monotone Funktion, P-complete, Parallelverarbeitung, Parser, Rekursionsschema, Semantik, Sprache, Travelling-salesman, Zellteilung", remark = "Session I: \\ A Two-dimensional Generating System Modeling Growth By Binary Cell Division \\ On the Power of Multiplication in Random Access Machines \\ The Equivalence Problem For Regular Expressions Over One Letter in Elementary P-complete Problems and Approximate Solutions \\ Approximate Algorithms For the Traveling Salesperson Problem \\ Session II: \\ Relationships Between Monadic Recursion Schemes and Deterministic Context-free Languages \\ Recursive Schemes, Algebraic Trees and Deterministic Languages \\ Initial Algebra Semantics \\ Axiomatic Equivalence of Programs With Structured Variables \\ Janov Schemas Augmented By A Pushdown Memory \\ Session III: \\ On Hash-coding Algorithms For Partial-match Retrieval \\ Bounds on the Complexity of the Longest Common Subsequence Problem \\ Bounds on Selection Networks \\ On the Computational Complexity of Finding the Maxima of a Set of Vectors \\ On Self-organizing Sequential Search Heuristics \\ Operations on Sparse Relations and Efficient Algorithms for Grammar Problems \\ Session IV: \\ Minimization of Fanout in Switching Networks \\ Combinatorial Complexity of Some Monotone Functions \\ On Boolean Functions Having Maximal Number of Subfunction Classes \\ A Comparative Study of Models of Parallel Computation \\ The Recursive Equivalence of the Reachability Problem and the Liveness Problem \\ Session V: \\ Non-complex Sequences: Characterization and Examples \\ Two-way Deterministic Pushdown Automata Languages and Some Open Problems in the Theory of Computation \\ `Natural' Properties of Flowchart Complexity Measures \\ Skeletal LR Parsing \\ Characterization of Context-free Grammatical Families.", } @Proceedings{Rosenfeld:1974:IPP, editor = "Jack L. Rosenfeld", booktitle = "{Information processing, 1974; Proceedings of IFIP Congress 74, Stockholm, Sweden, August 5--10, 1974}", title = "{Information processing, 1974; Proceedings of IFIP Congress 74, Stockholm, Sweden, August 5--10, 1974}", publisher = pub-NH, address = pub-NH:adr, pages = "xxi + 1106", year = "1974", ISBN = "0-444-10689-8", ISBN-13 = "978-0-444-10689-6", LCCN = "QA 76 I615", bibdate = "Mon Jul 18 10:10:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1975:CRS, key = "ACM-TOC'75", booktitle = "{Conference Record of Seventh Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Albuquerque, New Mexico, May 5--7, 1975}", title = "{Conference Record of Seventh Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Albuquerque, New Mexico, May 5--7, 1975}", publisher = pub-ACM, address = pub-ACM:adr, pages = "v + 265", year = "1975", bibdate = "Mon Jul 18 10:14:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1975:DUO, key = "ACM-DUOM'75", booktitle = "{Data: Its Use, Organization and Management: ACM Pacific 75, Sheraton-Palace Hotel, San Francisco, April 17--18, 1975}", title = "{Data: Its Use, Organization and Management: ACM Pacific 75, Sheraton-Palace Hotel, San Francisco, April 17--18, 1975}", publisher = pub-ACM, address = pub-ACM:adr, pages = "223", year = "1975", bibdate = "Mon Jul 18 10:07:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1975:PSA, editor = "{ACM}", booktitle = "{Proceedings of Seventh Annual ACM Symposium on Theory of Computing, Albuquerque, New Mexico, May 5--7, 1975}", title = "{Proceedings of Seventh Annual ACM Symposium on Theory of Computing, Albuquerque, New Mexico, May 5--7, 1975}", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", year = "1975", bibdate = "Tue Jul 26 09:04:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenstruktur, Flussgraph, Formale Sprache, Grammatik, Komplexitaet, Kontrollstruktur, Rekursives Programm, Semantik, Theoretische Informatik", remark = "Session I: --- Complexity Measures and Hierarchies For the Evaluation of Integers, Polynomials, and N-linear Forms --- A Generalization and Proof of the Aanderaa-rosenberg Conjecture --- the Complexity of Parallel Evaluation of Linear Recurrences --- on Computing the Minima of Quadratic Forms --- A S.5 N -- Lower Bound For the Combinatorial Complexity of Boolean Functions --- Lower Bounds on the Size of Boolean Formulas --- on Non-linear Lower Bounds in Computational Complexity Session II: --- on the Complexity of Grammar and Related Problems --- A Combinatorial Problem Which Is Complete in Polynomial Space --- on the Validity and Complexity of Bounded Resolution --- Feasibly Constructive Proofs and the Propositional Calculus --- Computability Concepts For Programming Language Semantics --- Proving Assertions About Programs That Manipulate Data Structures Session III: --- on (un) Predictability of Formal Languages --- on Decomposing Languages Defined By Parallel Devices --- Intercalation Lemmas For Tree Transducer Languages --- on the (combinatorial) Structure of L Languages Without Interactions --- Degree Languages, Polynomial Time Recognition, and the Lba-problem --- Comparative Complexity of Grammar Forms Session IV: --- Hashing Schemes For Extendible Arrays --- Four Models For the Analysis and Optimization of Program Control Structures --- Node Listings For Reducible Flow Graphs --- the Complexity of Control Structures and Data Structures --- the Optimal Fixedpoint of Recursive Programs --- Optimal Code Generation For Expression Trees Session V: --- on the Complexity of the Extended String-to-string Correction Problem --- Geometric Complexity --- Riemann's Hypothesis and Tests For Primality --- Two Applications of A Probabilistic Search Technique: Sorting X+Y and Building Balanced Search Trees --- Algorithmic Aspects of Vertex Elimination --- Linear Algorithms to Recognize Interval Graphs and Test For the Consecutive Ones Property.", } @Proceedings{Kerr:1975:PIC, editor = "Douglas S. Kerr", booktitle = "{Proceedings of the International Conference on Very Large Data Bases, Framingham, MA, USA, September 22--24, 1975}", title = "{Proceedings of the International Conference on Very Large Data Bases, Framingham, MA, USA, September 22--24, 1975}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 592", year = "1975", ISBN = "????", ISBN-13 = "????", ISSN = "0278-2596", LCCN = "QA76.9.D3 I55 1975", bibdate = "Tue Nov 05 09:31:50 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$15.00", acknowledgement = ack-nhfb, } @Proceedings{ACM:1976:CRE, key = "ACM-TOC'76", booktitle = "{Conference Record of the Eighth Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Hershey, Pennsylvania, May 3--5, 1976}", title = "{Conference Record of the Eighth Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Hershey, Pennsylvania, May 3--5, 1976}", publisher = pub-ACM, address = pub-ACM:adr, pages = "iv + 246", year = "1976", bibdate = "Tue Jul 26 09:04:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1976:ASF, key = "IEEE-FOCS'76", booktitle = "17th Annual Symposium on Foundations of Computer Science, October 25--27, 1976, Houston, Texas", title = "17th Annual Symposium on Foundations of Computer Science, October 25--27, 1976, Houston, Texas", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "v + 276", year = "1976", bibdate = "Fri Sep 16 12:14:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Jenks:1976:SPA, editor = "Richard D. Jenks", booktitle = "{Symsac '76: proceedings of the 1976 ACM Symposium on Symbolic and Algebraic Computation, August 10--12, 1976, Yorktown Heights, New York}", title = "{Symsac '76: proceedings of the 1976 ACM Symposium on Symbolic and Algebraic Computation, August 10--12, 1976, Yorktown Heights, New York}", publisher = pub-ACM, address = pub-ACM:adr, pages = "384", year = "1976", LCCN = "QA155.7.E4 A15 1976", bibdate = "Tue Jul 26 09:04:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$20.00", acknowledgement = ack-nhfb, } @Proceedings{ACM:1977:CRN, key = "ACM-TOC'77", booktitle = "{Conference Record of the Ninth Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Boulder, Colorado, May 2--4, 1977}", title = "{Conference Record of the Ninth Annual ACM Symposium on Theory of Computing: Papers Presented at the Symposium, Boulder, Colorado, May 2--4, 1977}", publisher = pub-ACM, address = pub-ACM:adr, pages = "v + 314", year = "1977", bibdate = "Tue Jul 26 09:04:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Gilchrist:1977:IPP, editor = "Bruce Gilchrist", booktitle = "{Information Processing 77: Proceedings of IFIP Congress 77, Toronto, August 8--12, 1977}", title = "{Information Processing 77: Proceedings of IFIP Congress 77, Toronto, August 8--12, 1977}", publisher = pub-NH, address = pub-NH:adr, pages = "xix + 998", year = "1977", ISBN = "0-7204-0755-9", ISBN-13 = "978-0-7204-0755-6", LCCN = "????", bibdate = "Mon Oct 24 18:21:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{SIGACT:1977:PNA, editor = "{ACM SIGACT}", booktitle = "{Proceedings of the Ninth Annual ACM Symposium on Theory of Computing}", title = "{Proceedings of the Ninth Annual ACM Symposium on Theory of Computing}", publisher = pub-ACM, address = pub-ACM:adr, pages = "v + 314", year = "1977", LCCN = "QA76.6 .A13 1977", bibdate = "Sat Apr 20 18:22:52 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Berechnungskomplexitaet, Complexity Gop, Diagonalisierung, Dynamische Programmierung, Ersetzungssystem, Formales Uebersetzungsmodell, Graphentheorie, Hamilton-kreis, Hash-funktion, Hashing, Hierarchie, Kellerautomat, Komplexitaetstheorie, Kuerzester Pfad, Ll(k)-sprache, Matching, Parameterpassing, Polynomiale Reduzierbarkeit, Priority Queue, Programmbeweisen, Programmierkomplexitaet, Push-down Automat, Real-time Simulation, Reduzierbarkeit, Relationale Datenbank, Stackautomat, Stapelautomat, Warteschlange, Zeithierarchie", xxISBN = "none", xxnote = "This appears to be same as ACM:1977:CRN.", } @Proceedings{Sprague:1977:PTH, editor = "Ralph H. Sprague and R. Chattergy", booktitle = "{Proceedings of the Tenth Hawaii International Conference on System Sciences, Supplement: Selected Papers in Management Information Systems}", title = "{Proceedings of the Tenth Hawaii International Conference on System Sciences, Supplement: Selected Papers in Management Information Systems}", publisher = pub-WESTERN-PERIODICALS, address = pub-WESTERN-PERIODICALS:adr, pages = "163", year = "1977", LCCN = "??", bibdate = "Mon Oct 24 19:12:30 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxISBN = "none", } @Proceedings{Tzschach:1977:TCS, editor = "H. G. Tzschach and Helmut Waldschmidt and Hermann K.-G. Walter", booktitle = "{Theoretical computer science\slash 3rd GI conference, Darmstadt, March 28--30, 1977}", title = "{Theoretical computer science\slash 3rd GI conference, Darmstadt, March 28--30, 1977}", volume = "48", publisher = pub-SV, address = pub-SV:adr, pages = "418", year = "1977", ISBN = "0-387-08138-0", ISBN-13 = "978-0-387-08138-0", LCCN = "QA267 .G18 1977", bibdate = "Fri Apr 30 11:20:03 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, xxnote = "Is this same as \cite{Gonnet:1977:ALB}??", } @Proceedings{Winkowski:1978:SMF, editor = "J. Winkowski", booktitle = "{Mathematical Foundations of Computer Science, 1978: proceedings, 7th Symposium, Zakopane, Poland, September 4--8, 1978}", title = "{Mathematical Foundations of Computer Science, 1978: proceedings, 7th Symposium, Zakopane, Poland, September 4--8, 1978}", volume = "64", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 551", year = "1978", ISBN = "0-387-08917-9", ISBN-13 = "978-0-387-08917-1", LCCN = "QC770 .I55 1978", bibdate = "Sat Sep 17 10:28:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Yao:1978:VLD, editor = "S. Bing Yao", booktitle = "{Very large data bases: Fourth International Conference on Very Large Data Bases, West Berlin, Germany, September 13--15, 1978}", title = "{Very large data bases: Fourth International Conference on Very Large Data Bases, West Berlin, Germany, September 13--15, 1978}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xiii, 555", year = "1978", bibdate = "Sat Sep 17 10:23:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1979:PSS, key = "ACM SIGPLAN SCC '79", booktitle = "{Proceedings of the SIGPLAN Symposium on Compiler Construction: papers presented at the symposium, Denver, Colorado, August 6--10, 1979}", title = "{Proceedings of the SIGPLAN Symposium on Compiler Construction: papers presented at the symposium, Denver, Colorado, August 6--10, 1979}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 234", year = "1979", LCCN = "QA 76.7 A1095 v.14 pt.2", bibdate = "Fri Aug 19 01:09:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "SIGPLAN notices; v. 14, no. 8", acknowledgement = ack-nhfb, keywords = "compiling (electronic computers) -- congresses", } @Proceedings{Ng:1979:ESS, editor = "Edward W. Ng", booktitle = "{Symbolic and Algebraic Computation: EUROSAM '79, an International Symposium on Symbolic and Algebraic Manipulation, Marseille, France, June 1979}", title = "{Symbolic and Algebraic Computation: EUROSAM '79, an International Symposium on Symbolic and Algebraic Manipulation, Marseille, France, June 1979}", volume = "72", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 557", year = "1979", ISBN = "0-387-09519-5", ISBN-13 = "978-0-387-09519-6", LCCN = "QA155.7.E4 I57 1979", bibdate = "Sun Jul 17 10:02:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Bakker:1980:ALP, editor = "J. W. de Bakker and J. van Leeuwen", booktitle = "{Automata, Languages, and Programming: Seventh Colloquium, Noordwijkerhout, the Netherlands, July 14--18, 1980}", title = "{Automata, Languages, and Programming: Seventh Colloquium, Noordwijkerhout, the Netherlands, July 14--18, 1980}", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 671", year = "1980", ISBN = "0-387-10003-2", ISBN-13 = "978-0-387-10003-6", LCCN = "QA267.A1 L43 no.85", bibdate = "Sat Sep 17 10:23:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1980:ASF, key = "IEEE-FOCS'80", booktitle = "21st Annual Symposium on Foundations of Computer Science: Oct. 13--15, 1980, Syracuse, {NY}", title = "21st Annual Symposium on Foundations of Computer Science: Oct. 13--15, 1980, Syracuse, {NY}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "421", year = "1980", bibdate = "Sat Sep 17 10:23:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1980:PCI, key = "IEEE-COMPSAC'80", booktitle = "{Proceedings 4, COMPSAC 80, the IEEE Computer Society's Fourth International Computer Software and Applications Conference, October 27--31, 1980, the Palmer House, Chicago}", title = "{Proceedings 4, COMPSAC 80, the IEEE Computer Society's Fourth International Computer Software and Applications Conference, October 27--31, 1980, the Palmer House, Chicago}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xix + 874", year = "1980", LCCN = "QA 75.5 C586 1980", bibdate = "Sat Sep 17 10:23:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lochovsky:1980:SIC, editor = "Frederick H. Lochovsky and ?. Taylor", key = "VLDB'80", booktitle = "{Sixth International Conference on Very Large Data Bases: reprinted from Very large data bases}", title = "{Sixth International Conference on Very Large Data Bases: reprinted from Very large data bases}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "ix + 435", year = "1980", bibdate = "Thu Oct 31 19:21:01 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order no. 471800. IEEE catalog no. 80CH1534-7C. Long Beach order no. 322.", acknowledgement = ack-nhfb, } @Proceedings{ACM:1981:ASI, editor = "ACM", booktitle = "{ACM}-{SIGMOD} 1981 International Conference on Management of Data: [proceedings] April 29--May 1, The University of Michigan, Ann Arbor, Michigan", title = "{ACM}-{SIGMOD} 1981 International Conference on Management of Data: [proceedings] April 29--May 1, The University of Michigan, Ann Arbor, Michigan", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 230", year = "1981", ISBN = "0-89791-040-0", ISBN-13 = "978-0-89791-040-8", LCCN = "QA76.9.D3 I59 1981", bibdate = "Thu Jul 21 09:56:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Anfrage, Baum, Bewertung, Datenabhaengigkeit, Datenbank, Datenbankmaschine, Datenmodell, Datenverwaltung, Diam, Digitalbaum, Hashing, Indexsequentiell, Datenbanktheorie, Leistung, Lokal, Nebenlaeufig, Parallel, Physikalisch, Rechnerarchitektur, Relation, Sicht, Speicherung, Sperre, Suchen, Transaktion, Verbund, Vergabeplan, Verklemmung, Verteilt, Zugriff, Zugriffsgraph", remark = "Herausgeber Y.e. Lieu Sitzungsthemen: 1. Physical Storage Structures 2. Data Modeling 3. Transaction Management 4. Summary Data 5. Data Dependency Theory 6. Transaction Management 7. Query Processing 8. Database Machines 9. Database Systems and User Interfaces.", } @Proceedings{Bailey:1981:CHP, editor = "Richard W. Bailey", booktitle = "{Computing in the humanities: papers from the Fifth International Conference on Computing in the Humanities, Ann Arbor, Michigan, May 1981}", title = "{Computing in the humanities: papers from the Fifth International Conference on Computing in the Humanities, Ann Arbor, Michigan, May 1981}", publisher = pub-NH, address = pub-NH:adr, pages = "viii + 191", year = "1981", ISBN = "0-444-86423-7", ISBN-13 = "978-0-444-86423-9", LCCN = "AZ105 .I57.1981", bibdate = "Wed Nov 06 08:57:03 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Borman:1981:PSP, editor = "Lorraine Borman", key = "HIU81", booktitle = "{Proceedings: selected papers from the Conference on Easier and More Productive Use of Computer Systems, May 20--22, 1981, Ann Arbor, Michigan. Part 2. Human interaction and the user interface}", title = "{Proceedings: selected papers from the Conference on Easier and More Productive Use of Computer Systems, May 20--22, 1981, Ann Arbor, Michigan. Part 2. Human interaction and the user interface}", volume = "12(4), 13(1--3)", publisher = pub-ACM, address = pub-ACM:adr, pages = "various", year = "1981", CODEN = "SGBLDB", ISBN = "0-89791-056-7 (pt. 1), 0-89791-064-8 (pt. 2)", ISBN-13 = "978-0-89791-056-9 (pt. 1), 978-0-89791-064-4 (pt. 2)", ISSN = "0163-5794", LCCN = "H61 .S53 v.12 no.4-v.13 no.1-3", bibdate = "Thu Jul 21 09:51:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "{SIGSOC Bulletin}", acknowledgement = ack-nhfb, remark = "There are 45 conference papers attributed to this volume are listed in the 1991 ACM Computing Archive CD-ROM. However, the conference was identified only by the cryptic identifier HIU81, and was not otherwise catalogued on the CD-ROM. The name HIU81 is derived from the proceedings subtitle, but was not itself part of the title, and so never showed up in library catalog or Web searches, sigh, \ldots{}", } @Proceedings{Lien:1981:AIC, editor = "Y. Edmund Lien", booktitle = "{ACM-SIGMOD 1981 International Conference on Management of Data: April 29--May 1, the University of Michigan, Ann Arbor, Michigan}", title = "{ACM-SIGMOD 1981 International Conference on Management of Data: April 29--May 1, the University of Michigan, Ann Arbor, Michigan}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 230", year = "1981", ISBN = "0-89791-040-0", ISBN-13 = "978-0-89791-040-8", LCCN = "QA76.9.D3 I59 1981", bibdate = "Mon Jul 18 08:37:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1982:CRA, key = "LFP82", booktitle = "{Conference Record of the 1982 ACM Symposium on Lisp and Functional Programming: Papers Presented at the Symposium, Pittsburgh, Pennsylvania, August 15--18, 1982}", title = "{Conference Record of the 1982 ACM Symposium on Lisp and Functional Programming: Papers Presented at the Symposium, Pittsburgh, Pennsylvania, August 15--18, 1982}", publisher = pub-ACM, address = pub-ACM:adr, pages = "264", month = aug, year = "1982", ISBN = "0-89791-082-6", ISBN-13 = "978-0-89791-082-8", LCCN = "QA76.73.L23 A26 1982", bibdate = "Sun Jul 17 12:01:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The papers were not formally refereed but were accepted on the bases of extended abstracts.", price = "US\$26.00", acknowledgement = ack-nhfb, } @Proceedings{ACM:1982:SPD, key = "ACM-PODS'82", booktitle = "{Proceedings of the ACM Symposium on Principles of Database Systems: 29--31 March 1982, Marina del Ray Hotel, Los Angeles, California\slash Special Interest Group for Automata and Computability Theory (SIGACT), Special Interest Group for the Management of Data (SIGMOD)}", title = "{Proceedings of the ACM Symposium on Principles of Database Systems: 29--31 March 1982, Marina del Ray Hotel, Los Angeles, California\slash Special Interest Group for Automata and Computability Theory (SIGACT), Special Interest Group for the Management of Data (SIGMOD)}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 305", year = "1982", ISBN = "0-89791-070-2", ISBN-13 = "978-0-89791-070-5", LCCN = "QA76.9.D3 A33 1982", bibdate = "Fri Jul 15 10:56:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$24.00", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1982:VLD, key = "VLDB'82", booktitle = "{Very Large Data Bases: Eighth International Conference on Very Large Data Bases, Mexico City, Mexico, September 8--10, 1982}", title = "{Very Large Data Bases: Eighth International Conference on Very Large Data Bases, Mexico City, Mexico, September 8--10, 1982}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "v + 387", year = "1982", ISBN = "0-934613-14-1", ISBN-13 = "978-0-934613-14-9", LCCN = "QA76.9.D3 I559 1982", bibdate = "Sat Sep 17 10:29:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1982:SFC, key = "IEEE-FOCS'82", booktitle = "{Symposium on Foundations of Computer Science (23rd: 1982: Chicago, IL) 23rd Annual Symposium on Foundations of Computer Science, November 3--5, 1982}", title = "{Symposium on Foundations of Computer Science (23rd: 1982: Chicago, IL) 23rd Annual Symposium on Foundations of Computer Science, November 3--5, 1982}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "vii + 387", year = "1982", LCCN = "QA76.6 .S95 1982", bibdate = "Tue Jul 19 23:54:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Nielsen:1982:ALP, editor = "Mogens Nielsen and Erik Meineche Schmidt", booktitle = "{Automata, Languages, and Programming: Ninth Colloquium, Aarhus, Denmark, July 12--16, 1982}", title = "{Automata, Languages, and Programming: Ninth Colloquium, Aarhus, Denmark, July 12--16, 1982}", publisher = pub-SV, address = pub-SV:adr, pages = "vii + 613", year = "1982", ISBN = "0-387-11576-5", ISBN-13 = "978-0-387-11576-4", LCCN = "QA267.A1 L43 no.140", bibdate = "Sat Sep 17 10:23:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Scheuermann:1982:PSI, editor = "P. Scheuermann", booktitle = "{International Conference on Databases: Improving Usability and Responsiveness (2nd: 1982: Hebrew University of Jerusalem), Jerusalem, Israel, June 22--24, 1982}", title = "{International Conference on Databases: Improving Usability and Responsiveness (2nd: 1982: Hebrew University of Jerusalem), Jerusalem, Israel, June 22--24, 1982}", publisher = pub-AP, address = pub-AP:adr, pages = "xvii + 450", year = "1982", ISBN = "0-12-624080-9", ISBN-13 = "978-0-12-624080-1", LCCN = "QA76.9.D3 .I558 1982", bibdate = "Tue Jul 19 09:09:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$34.00", acknowledgement = ack-nhfb, } @Proceedings{ACM:1983:PAS, editor = "ACM", booktitle = "{Proceedings of the 2nd ACM SIGACT-SIGMOD Symposium on Principles of Database Systems: 21--23 March 1983, Colony Square Hotel, Atlanta, Georgia}", title = "{Proceedings of the 2nd ACM SIGACT-SIGMOD Symposium on Principles of Database Systems: 21--23 March 1983, Colony Square Hotel, Atlanta, Georgia}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 413", year = "1983", bibdate = "Fri Sep 16 12:17:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankentwurf, Hashing, Integritaetsbedingung, Relationen-modell, Schemaentwurf, Sicht, Verteilte Datenbank, Anfrage-bearbeitung, Nebenlaeufigskeitskontrolle, Datenbanktheorie", remark = "Proc. 2nd PODS (Atlanta, Maerz 1983).", } @Proceedings{ACM:1983:PSA, key = "ACM-PODS'83", booktitle = "{Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems: 21--23 March 1983, Colony Square Hotel, Atlanta, Georgia}", title = "{Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems: 21--23 March 1983, Colony Square Hotel, Atlanta, Georgia}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 413", year = "1983", ISBN = "0-89791-097-4", ISBN-13 = "978-0-89791-097-2", LCCN = "QA76.9.D3 A15 1983", bibdate = "Sat Sep 17 10:24:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$25.00", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1983:MPM, editor = "Anonymous", booktitle = "{Miconex '83: proceedings of a multi-national instrumentation conference convened in Shanghai, Peoples Republic of China, April 12--16, 1983}", title = "{Miconex '83: proceedings of a multi-national instrumentation conference convened in Shanghai, Peoples Republic of China, April 12--16, 1983}", publisher = "ISA", address = "Research Triangle Park, NC, USA", pages = "930", year = "1983", ISBN = "0-87664-739-5", ISBN-13 = "978-0-87664-739-4", LCCN = "TA165.M52 1983", bibdate = "Tue May 12 10:05:59 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Two volumes.", acknowledgement = ack-nhfb, } @Proceedings{Barter:1983:ACS, editor = "C. J. Barter", booktitle = "{Australian Computer Science Conference. Proceedings of the 7th Conference (Adelaide, Australia, Feb. 6--8, 1983)}", title = "{Australian Computer Science Conference. Proceedings of the 7th Conference (Adelaide, Australia, Feb. 6--8, 1983)}", publisher = "University of Adelaide, Computer Science Department", address = "Adelaide, South Australia, Australia", pages = "??", year = "1983", bibdate = "Thu Jul 21 09:40:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Published as Australian Computer Science Communications; vol 6, no. 1", acknowledgement = ack-nhfb, } @Book{Cercone:1983:CL, author = "N. Cercone", booktitle = "Computational Linguistics", title = "Computational Linguistics", publisher = pub-PERGAMON, address = pub-PERGAMON:adr, pages = "xi + 245", year = "1983", ISBN = "0-08-030253-X", ISBN-13 = "978-0-08-030253-9", LCCN = "P98 .C612 1983", bibdate = "Tue Jul 19 09:10:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$37.50", series = "International Series in Modern Applied Mathematics and Computer Science, vol. 5", acknowledgement = ack-nhfb, } @Proceedings{Chaum:1983:ACP, editor = "David Chaum and Ronald L. Rivest and Alan T. Sherman", booktitle = "{Advances in Cryptology: Proceedings of CRYPTO '83 (21--24 August 1983: University of California, Santa Barbara)}", title = "{Advances in Cryptology: Proceedings of CRYPTO '83 (21--24 August 1983: University of California, Santa Barbara)}", publisher = pub-PLENUM, address = pub-PLENUM:adr, bookpages = "xii + 395", pages = "xii + 395", year = "1983", DOI = "https://doi.org/10.1007/978-1-4757-0602-4", ISBN = "0-306-41637-9, 1-4757-0604-9 (print), 1-4757-0602-2", ISBN-13 = "978-0-306-41637-8, 978-1-4757-0604-8 (print), 978-1-4757-0602-4", LCCN = "QA76.9.A25 C791 1983", bibdate = "Fri Dec 1 10:07:52 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/cryptography.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", acknowledgement = ack-nhfb, tableofcontents = "Algorithms and Theory \\ Fast Computation of Discrete Logarithms in GF (q) \\ Some Remarks on the Herlestam--Johannesson Algorithm for Computing Logarithms over GF(2p) \\ A Public-Key Cryptosystem Based on the Matrix Cover NP-Complete Problem \\ Infinite Structures in Information Theory \\ A Fast Modular Multiplication Algorithm with Application to Two Key Cryptography \\ Comparison of Two Pseudo-Random Number Generators \\ On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys \\ Modes of Operation \\ Some Regular Properties of the `Data Encryption Standard' Algorithm \\ The Average Cycle Size of the Key Stream in Output Feedback Encipherment \\ Analysis of Certain Aspects of Output Feedback Mode \\ Drainage and the DES Summary \\ Security of a Keystream Cipher with Secret Initial Value \\ Using Data Uncertainty to Increase the Crypto-Complexity of Simple Private Key Enciphering Schemes \\ Randomized Encryption Techniques \\ Protocols and Transaction Security \\ On the Security of Multi-Party Protocols in Distributed Systems \\ On the Security of Ping-Pong Protocols \\ The Use of Public-Key Cryptography for Signing Checks \\ Blind Signatures for Untraceable Payments \\ A Randomized Protocol for Signing Contracts \\ On Signatures and Authentication \\ Applications \\ Cryptographic Protection of Personal Data Cards \\ Non-Public Key Distribution \\ Cryptographic Solution to a Multilevel Security Problem \\ Local Network Cryptosystem Architecture: Access Control \\ Implementing an Electronic Notary Public \\ Quantum Cryptography, or Unforgeable Subway Tokens \\ Special Session on Cryptanalysis \\ A Polynomial Time Algorithm for Breaking the Basic Merkle--Hellman Cryptosystem \\ A Preliminary Report on the Cryptanalysis of Merkle--Hellman Knapsack Cryptosystems \\ On Breaking the Iterated Merkle--Hellman Public-Key Cryptosystem \\ Rump Session: Impromptu Talks by Conference Attendees \\ Long Key Variants of DES \\ On the Security of Multi-Party Ping-Pong Protocols \\ Inferring a Sequence Generated by a Linear Congruence \\ Key Reconstruction \\ Nondeterministic Cryptography \\ A Short Report on the RSA Chip", } @Proceedings{Goto:1983:RSS, editor = "Eiichi Goto", booktitle = "{RIMS Symposia on Software Science and Engineering. Proceedings of the Symposia. (Kyoto, Japan, 1982)}", title = "{RIMS Symposia on Software Science and Engineering. Proceedings of the Symposia. (Kyoto, Japan, 1982)}", volume = "147", publisher = pub-SV, address = pub-SV:adr, pages = "232", year = "1983", ISBN = "0-387-11980-9 (New York), 3-540-11980-9 (Berlin)", ISBN-13 = "978-0-387-11980-9 (New York), 978-3-540-11980-7 (Berlin)", LCCN = "QA76.6 .R55 1983", bibdate = "Mon Jul 18 22:35:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Book{Hsiao:1983:ADM, author = "David K. Hsiao", booktitle = "Advanced Database Machine Architecture", title = "Advanced Database Machine Architecture", publisher = pub-PH, address = pub-PH:adr, pages = "xxii + 394", year = "1983", ISBN = "0-13-011262-3", ISBN-13 = "978-0-13-011262-0", LCCN = "QA76.9.D3 A343 1983", bibdate = "Mon Jul 18 22:38:30 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Louchard:1983:PTC, author = "G. Louchard and G. Latouche", booktitle = "Probability Theory and Computer Science", title = "Probability Theory and Computer Science", publisher = pub-AP, address = pub-AP:adr, pages = "xiii + 209", year = "1983", ISBN = "0-12-455820-8", ISBN-13 = "978-0-12-455820-5", LCCN = "QA274 .P76 1983", bibdate = "Thu Jul 14 16:45:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmenanalyse, Approximation, Diskreter Prozess, Kombinatorik, Markov-prozess, Probabilistischer Prozess, Sortieralgorithmus, Stochastik, Stochastischer Prozess, Suchbaum, Wahrscheinlichkeitstheorie, Wartenetz, Warteschlangenmodell", remark = "Verschiedene Veroeffentlichungen der Professoren D. P. Gaver, H. Kobayashi und R. Sedgeviek Bilden den Inhalt Dieses Buches, die im Rahmen einer Vortragsreihe An der `universite Libre De Bruxelles' in der Zeit von Herbst 1980 bis Sommer 1981 Erstellt Worden Sind. das Zentrale Thema Dieser Vortragsreihe War: `probability Theory and Computer Science' der Abschnitt von Gaver Befasst sich U.a. MIT Problemen und Modellen fuer Redundante Systeme Zwecks Ausfallsicherheit und Verfuegbarkeit, fuer Prioritaeten-warteschlangen Modelle Sowie fuer Pfadfindungen in Stochastischen Prozessen. Gaverweist Auch Daraufhin, Dass Einschaetzungen und Fruehe Modell-entwicklungen MIT Modernen Analysemethoden Sehr Nuetzlich fuer Spaetere Anwendungen von Systemenist. Kobayashi Untersucht Warteschlangensysteme (z.b. M/m/1, M/g/1-systeme). Abgerundet wird Dieser Abschnitt durch Anwendungen von Leistungsanalysen in Einfachen Rechner- und Informationssystemen Sowie durch Einige Anwendbare Algorithmen zur Leistungsanalyse in Markov-wartenetzen. Sedgeviek Stellt Einige Algorithmen fuer Verschiedene Anwendungsgebiete vor (z.b. Suchalgorithmen Sowie Sortier-, Misch- und Hashingalgorithmen). es Werden Mathematische Modelle Beschrieben. Sedgeviek Zeigt Aber Auch Probleme und Schwierigkeiten der Unterschiedlichen Algorithmen Auf.", } @Proceedings{Schkolnick:1983:ICV, editor = "Mario Schkolnick and C. Thanos", booktitle = "9th International Conference on Very Large Data Bases: Florence, Italy, October 31--November 2, 1983", title = "9th International Conference on Very Large Data Bases: Florence, Italy, October 31--November 2, 1983", publisher = "Very Large Data Bases Endowment", address = "Saratoga, CA, USA", pages = "xiii + 416", year = "1983", bibdate = "Mon Jul 18 08:56:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Schkolnick:1983:NIC, editor = "Mario Schkolnick and Costantino Thanos", booktitle = "{Ninth International Conference on Very Large Data Bases, Florence, Italy, October 31-November 2, 1983}", title = "{Ninth International Conference on Very Large Data Bases, Florence, Italy, October 31-November 2, 1983}", publisher = "Very Large Data Bases Endowment", address = "Saratoga, CA, USA", pages = "xiii + 416", year = "1983", ISBN = "0-934613-15-X", ISBN-13 = "978-0-934613-15-6", LCCN = "QA 76.9 D3 I61 1983", bibdate = "Thu Jul 21 08:52:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Nebenlaeufigskeitskontrolle, Benutzerschnittstelle, Buero-informationssystem, Datenbankanwendungsprogramm, Datenbank-implementierung, Benchmarktest, Datenbankentwurf, Datenbankmaschine, Datenbankspezifikation, Datenmodell, Funktionales Datenmodell, Hashing, Integritaet, Nebenlaeufigkeit, Objekt-modell, Datenbanktheorie, Physische Datenorganisation, Qbe, Relationen-modell, Semantisches Datenmodell, Statistische Datenbank, Transaktionsverwaltung, Versionsverwaltung, Verteilte Datenbank", remark = "Proceedings, 9.VLDB, Florenz, 31.okt-2.nov 1983 Sitzungsthemen: Database Practice --- User Interfaces --- Database Schemata, (structured) Data Models --- Logic \& Databases -concurrency Control (performance) --- Implementation Design, Impl. Concepts --- Distributed Databases, Distr. Design (34 Lang-, 10 Kurzvortraege).", } @Proceedings{ACM:1984:PSA, key = "ACM-TOC'84", booktitle = "{Proceedings of the Sixteenth Annual ACM Symposium on Theory of Computing: Washington, DC, April 30-May 2, 1984}", title = "{Proceedings of the Sixteenth Annual ACM Symposium on Theory of Computing: Washington, DC, April 30-May 2, 1984}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vi + 547", year = "1984", bibdate = "Mon Jul 18 10:20:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1984:SPA, key = "ACM SIGMOD '84", booktitle = "{SIGMOD '84: Proceedings of Annual Meeting, Boston, MA, June 18--21, 1984}", title = "{SIGMOD '84: Proceedings of Annual Meeting, Boston, MA, June 18--21, 1984}", publisher = pub-ACM, address = pub-ACM:adr, pages = "333", year = "1984", ISBN = "0-89791-128-8", ISBN-13 = "978-0-89791-128-3", LCCN = "QA76.9.D3 A15 1984", bibdate = "Mon Oct 24 19:13:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Dayal:1984:VLD, editor = "Umeshwar Dayal and G. Schlageter and Lim Huat Seng", booktitle = "{Very Large Data Bases: Proceedings: Tenth International Conference on Very Large Data Bases, Singapore, August 27--31, 1984}", title = "{Very Large Data Bases: Proceedings: Tenth International Conference on Very Large Data Bases, Singapore, August 27--31, 1984}", publisher = "Very Large Data Bases Endowment", address = "Saratoga, CA, USA", pages = "xi + 543", year = "1984", bibdate = "Fri Sep 16 12:21:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankanwendungsprogramm, Arbeitsplatzrechner, Cad-datenbank, Anfrage-bearbeitung, Datenbankentwurf, Datenorganisation, Dynamisches Hashing, Integritaet, Performance, Datenbanktheorie, Sicht, Transaktionsverwaltung, Verteiltes Datenbanksystem", xxnote = "This appears to be same as Dayal:1984:PIC.", } @Proceedings{IEEE:1984:ISL, key = "IEEE-ISLP'84", booktitle = "1984 International Symposium on Logic Programming, February 6--9, 1984, Bally's Park Place Casino, Atlantic City, New Jersey\slash sponsored by {IEEE} Computer Society, Technical Committee on Computer Languages", title = "1984 International Symposium on Logic Programming, February 6--9, 1984, Bally's Park Place Casino, Atlantic City, New Jersey\slash sponsored by {IEEE} Computer Society, Technical Committee on Computer Languages", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xi + 311", year = "1984", ISBN = "0-8186-0522-7 (paperback), 0-8186-8522-0 (hardcover), 0-8186-4522-9 (microfiche)", ISBN-13 = "978-0-8186-0522-2 (paperback), 978-0-8186-8522-4 (hardcover), 978-0-8186-4522-8 (microfiche)", LCCN = "QA76.6 .I5735 1984", bibdate = "Sat Sep 17 10:28:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1985:PFA, key = "ACM-PODS'85", booktitle = "{Proceedings of the Fourth ACM SIGACT-SIGMOD Symposium on Principles of Database Systems, March 25--27, 1985, Portland, Oregon}", title = "{Proceedings of the Fourth ACM SIGACT-SIGMOD Symposium on Principles of Database Systems, March 25--27, 1985, Portland, Oregon}", publisher = pub-ACM, address = pub-ACM:adr, pages = "275", year = "1985", ISBN = "0-89791-153-9", ISBN-13 = "978-0-89791-153-5", LCCN = "QA 76.9 D3 A296 1985", bibdate = "Sat Sep 17 10:24:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1985:RCM, key = "ACM-CONF'85'", booktitle = "{The Range of Computing: Mid-80's Perspective: 1985 ACM Annual Conference, October 14--16, 1985, Radisson Hotel Denver, Denver, Colorado: Proceedings}", title = "{The Range of Computing: Mid-80's Perspective: 1985 ACM Annual Conference, October 14--16, 1985, Radisson Hotel Denver, Denver, Colorado: Proceedings}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xvii + 567", year = "1985", ISBN = "0-89791-170-9", ISBN-13 = "978-0-89791-170-2", LCCN = "QA 76 R36 1985", bibdate = "Sat Sep 17 10:24:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1985:FOC, key = "IEEE-FOCS'85", booktitle = "26th annual Symposium on Foundations of Computer Science, October 21--23, 1985, Portland, {OR}", title = "26th annual Symposium on Foundations of Computer Science, October 21--23, 1985, Portland, {OR}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xii + 552", year = "1985", ISBN = "0-8186-0644-4 (paperback), 0-8186-4644-6 (microfiche), 0-8186-8644-8 (hardcover)", ISBN-13 = "978-0-8186-0644-1 (paperback), 978-0-8186-4644-7 (microfiche), 978-0-8186-8644-3 (hardcover)", LCCN = "QA 76 S979 1985", bibdate = "Sat Sep 17 10:24:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1985:PFD, key = "IEEE-FODS'85", booktitle = "{Proceedings: Foundations of Data Organization, Kyoto '85, Japan, International Conference on Foundations of Data Organization, May 21--24, 1985, Kyoto, Japan}", title = "{Proceedings: Foundations of Data Organization, Kyoto '85, Japan, International Conference on Foundations of Data Organization, May 21--24, 1985, Kyoto, Japan}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "424", year = "1985", bibdate = "Sat Sep 17 10:24:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Jouannaud:1985:FPL, editor = "Jean-Pierre Jouannaud", booktitle = "{Functional Programming Languages and Computer Architecture. Proceedings of a Conference (Nancy, France, Sept. 1985)}", title = "{Functional Programming Languages and Computer Architecture. Proceedings of a Conference (Nancy, France, Sept. 1985)}", publisher = pub-SV, address = pub-SV:adr, pages = "vi + 413", year = "1985", ISBN = "0-387-15975-4", ISBN-13 = "978-0-387-15975-1", LCCN = "QA76.7 .F861 1985", bibdate = "Tue Jul 19 09:01:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lipski:1985:PFD, editor = "W. Lipski and K. Tanaka", booktitle = "{Proceedings: Foundations of Data Organization: May 21--24, 1985, Kyoto, Japan}", title = "{Proceedings: Foundations of Data Organization: May 21--24, 1985, Kyoto, Japan}", publisher = "FODO'85, Computer Science Institute, Kyoto Sangyo University", address = "Kyoto, Japan", pages = "424", year = "1985", bibdate = "Fri Sep 16 12:23:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Proc. of meeting held May. 1985, Many papers on Consecutive Retrieval Property File allocation and Mathematical File Org., but also on hashing, Hash join and all other topics. Authors from Stanford include Whang and Woodfill.", } @Proceedings{Navathe:1985:PAI, editor = "Sham Navathe", booktitle = "{Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data, May 28--31, 1985, LaMansion Hotel, Austin, Texas}", title = "{Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data, May 28--31, 1985, LaMansion Hotel, Austin, Texas}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 457", year = "1985", ISBN = "0-89791-160-1", ISBN-13 = "978-0-89791-160-3", LCCN = "QA 76.9 D3 I59 1985", bibdate = "Sat Sep 17 10:24:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Pirotte:1985:VLD, editor = "A. Pirotte and Y. Vassiliou", booktitle = "{Very Large Data Bases: Stockholm, 1985\slash 11th International Conference on Very Large Data Bases, Stockholm, August 21--23, 1985}", title = "{Very Large Data Bases: Stockholm, 1985\slash 11th International Conference on Very Large Data Bases, Stockholm, August 21--23, 1985}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "ix + 477", year = "1985", ISBN = "0-934613-17-6", ISBN-13 = "978-0-934613-17-0", LCCN = "QA 76.9 D3 I61 1985", bibdate = "Sat Sep 17 10:24:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1986:PEA, key = "ACM-TOC'86", booktitle = "{Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing: Berkeley, California, May 28--30, 1986}", title = "{Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing: Berkeley, California, May 28--30, 1986}", publisher = pub-ACM, address = pub-ACM:adr, pages = "v + 461", year = "1986", ISBN = "0-89791-193-8", ISBN-13 = "978-0-89791-193-1", LCCN = "QA76.6 .A14 198", bibdate = "Sat Sep 17 10:24:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1986:PFA, key = "ACM-PODS'86", booktitle = "{Proceedings of the Fifth ACM SIGACT-SIGMOD Symposium on Principles of Database Systems, March 24--26, 1986, Cambridge, MA}", title = "{Proceedings of the Fifth ACM SIGACT-SIGMOD Symposium on Principles of Database Systems, March 24--26, 1986, Cambridge, MA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "293", year = "1986", ISBN = "0-89791-179-2", ISBN-13 = "978-0-89791-179-5", LCCN = "QA76.9.D3 A296 1986", bibdate = "Sat Sep 17 10:24:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$24.00", acknowledgement = ack-nhfb, } @Proceedings{Ausiello:1986:IIC, editor = "Giorgio Ausiello and Paolo Atzeni", booktitle = "{ICDT} '86: International Conference on Database Theory, Rome, Italy, September 8--10, 1986: proceedings", title = "{ICDT} '86: International Conference on Database Theory, Rome, Italy, September 8--10, 1986: proceedings", publisher = pub-SV, address = pub-SV:adr, pages = "vi + 444", year = "1986", ISBN = "3-540-17187-8", ISBN-13 = "978-3-540-17187-4", LCCN = "QA76.9.D3 I55824 1986", bibdate = "Fri Sep 16 12:25:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Anfrage-optimierung, Funktionale Abhaengigkeit, Hashing, Normalform, Relationen-modell, Serialisierbarkeit, Sichtintegration, Sperrverfahren, Nebenlaeufigskeitskontrolle, Datenbanktheorie", } @Proceedings{Chu:1986:VLD, editor = "Wesley Chu and Georges Gardarin and Setsuo Ohsuga", booktitle = "{Very Large Data Bases: Proceedings Twelfth International Conference on Very Large Data Bases, Kyoto, Japan, August 15--18, 1986}", title = "{Very Large Data Bases: Proceedings Twelfth International Conference on Very Large Data Bases, Kyoto, Japan, August 15--18, 1986}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xiii + 512", year = "1986", ISBN = "0-934613-18-4", ISBN-13 = "978-0-934613-18-7", LCCN = "QA76.9.D3 I559 1986", bibdate = "Mon Jul 18 09:05:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1986:ICD, key = "ICDE'86", booktitle = "{International Conference on Data Engineering (2nd), February 5--7, 1986, Bonaventure Hotel, Los Angeles, California, USA}", title = "{International Conference on Data Engineering (2nd), February 5--7, 1986, Bonaventure Hotel, Los Angeles, California, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvii + 732", year = "1986", ISBN = "0-8186-0655-X (paperback), 0-8186-8655-3 (hardcover), 0-8186-4655-1 (microfiche)", ISBN-13 = "978-0-8186-0655-7 (paperback), 978-0-8186-8655-9 (hardcover), 978-0-8186-4655-3 (microfiche)", LCCN = "QA 76.9 D3 I5582 1986", bibdate = "Sat Jul 16 19:27:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "CAD-Datenbank, ASA-Datenbanken, Benutzerschnittstelle, Datenbankmaschine, Datenmodell, Datenorganisation, Datensicherheit, Fuzzy Systems, Hash-verfahren, Relationen-modell, Spezifikation, Statistische Datenbank, Temporale Datenbank, Anfrage-optimierung, Unscharfe Systeme, Verteilte Datenbank, Wissensbanken, Zugriffskontrolle", } @Proceedings{Little:1986:PSS, editor = "Joyce Currie Little and Lillian N. Cassel", booktitle = "{The Papers of the Seventeenth SIGCSE Technical Symposium on Computer Science Education}", title = "{The Papers of the Seventeenth SIGCSE Technical Symposium on Computer Science Education}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 333", year = "1986", ISBN = "0-89791-178-4", ISBN-13 = "978-0-89791-178-8", LCCN = "QA76.27.A79 v.18 no.1", bibdate = "Tue Jul 19 01:23:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$28.00", acknowledgement = ack-nhfb, } @Proceedings{Oxborrow:1986:PFB, editor = "E. A. Oxborrow", booktitle = "{Proceedings of the Fifth British National Conference on Databases (BNCOD 5): University of Kent at Canterbury, 14--16 July, 1986}", title = "{Proceedings of the Fifth British National Conference on Databases (BNCOD 5): University of Kent at Canterbury, 14--16 July, 1986}", publisher = pub-CAMBRIDGE, address = pub-CAMBRIDGE:adr, pages = "199", year = "1986", ISBN = "0-521-33260-5", ISBN-13 = "978-0-521-33260-6", LCCN = "QA76.9.D3 B75 1986", bibdate = "Sat Dec 16 16:47:20 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1987:PEA, key = "ACM-OSP'87", booktitle = "{Proceedings of the Eleventh ACM Symposium on Operating Systems Principles: 8--11 November 1987, Stouffer Austin Hotel, Austin, TX}", title = "{Proceedings of the Eleventh ACM Symposium on Operating Systems Principles: 8--11 November 1987, Stouffer Austin Hotel, Austin, TX}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "viii + 162", year = "1987", ISBN = "0-89791-242-x", ISBN-13 = "978-0-89791-242-6", LCCN = "QA76.6 .O625 v.21:5", bibdate = "Sat Sep 17 10:29:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Chaum:1987:ACE, editor = "David Chaum and Wyn L. Price", booktitle = "{Advances in Cryptology--EUROCRYPT '87: Workshop on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, April 13--15, 1987: Proceedings}", title = "{Advances in Cryptology--EUROCRYPT '87: Workshop on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, April 13--15, 1987: Proceedings}", volume = "304", publisher = pub-SV, address = pub-SV:adr, pages = "iii + 314", year = "1987", ISBN = "0-387-19102-X (New York), 3-540-19102-X (Berlin)", ISBN-13 = "978-0-387-19102-7 (New York), 978-3-540-19102-5 (Berlin)", LCCN = "QA76.9.A25 E963 1987", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, descriptor = "Authentifizierung, Hash-funktionen, Kryptologie, Public Key, Symmetrische Chiffren", } @Proceedings{Dayal:1987:PAC, editor = "Umeshwar Dayal and Irv Traiger", booktitle = "{Proceedings of Association for Computing Machinery Special Interest Group on Management of Data 1987 annual conference, San Francisco, May 27--29, 1987}", title = "{Proceedings of Association for Computing Machinery Special Interest Group on Management of Data 1987 annual conference, San Francisco, May 27--29, 1987}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 509", year = "1987", ISBN = "0-89791-236-5", ISBN-13 = "978-0-89791-236-5", LCCN = "QA 76.9 D3 P76 1987", bibdate = "Wed Oct 25 08:47:39 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 472870.", acknowledgement = ack-nhfb, keywords = "SIGMOD '87", } @Proceedings{Fischer:1987:FMP, editor = "James R. Fischer", booktitle = "{Frontiers of massively parallel scientific computation: proceedings of the first symposium sponsored by the National Aeronautics and Space Administration, Washington, DC., and the Goodyear Aerospace Corporation, Akron, Ohio, and held at NASA Goddard Space Flight Center, Greenbelt, MD, September 24--25, 1986}", title = "{Frontiers of massively parallel scientific computation: proceedings of the first symposium sponsored by the National Aeronautics and Space Administration, Washington, DC., and the Goodyear Aerospace Corporation, Akron, Ohio, and held at NASA Goddard Space Flight Center, Greenbelt, MD, September 24--25, 1986}", publisher = pub-NASA, address = pub-NASA:adr, pages = "xii + 321", year = "1987", LCCN = "QA76.5 .F755 1987", bibdate = "Thu Jul 21 09:57:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Heuer:1987:WRD, editor = "Andreas Heuer", booktitle = "{Workshop on Relational Databases and Their Extensions}", title = "{Workshop on Relational Databases and Their Extensions}", publisher = "??", address = "Clausthal-Zellerfeld", pages = "??", year = "1987", bibdate = "Thu Jul 21 09:57:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Relationale Datenbanken", remark = "Query Optimization in the Relational Data Base System Memodax Spatial Access Methods to Dynamic Hashing A Heuristic Approach to Optimizing Vertical Data Fragmentation Supporting Query-evaluation By Access Paths --- Some Remarks Data Base Knowledge Processing Some Db-requirements From the Viewpoint of Ai Designing Gamma-acyclic Database Schemes By Decomposition and L-augmentation Techniques Horn-clauses, Recursion, Sets --- Some Examples A Method to Determine Safety For Non-recursive Horn Clauses Semantic Database Design and Resulting Database Scheme Properties on the Design of Logic Oriented Database Schemes the Personal Model of Data --- Towards A Privacy Oriented Information System Towards A View of Information For Databases Memopascal --- Embedding the Relational Algebra of Memodax in A High-level Programming Language.", } @Proceedings{IEEE:1987:DEP, key = "ICDE'87", booktitle = "{Data Engineering: Proceedings\slash Third International Conference on Data Engineering, February 3--5, 1987, Pacifica Hotel, Los Angeles, California, USA}", title = "{Data Engineering: Proceedings\slash Third International Conference on Data Engineering, February 3--5, 1987, Pacifica Hotel, Los Angeles, California, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 666", year = "1987", ISBN = "0-8186-0762-9 (paperback) 0-8186-8762-2 (hard) 0-8186-4762-0 (microfiche)", ISBN-13 = "978-0-8186-0762-2 (paperback) 978-0-8186-8762-4 (hard) 978-0-8186-4762-8 (microfiche)", LCCN = "QA76.9.D3 I5582 1987", bibdate = "Sat Sep 17 10:28:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lassez:1987:PFI, editor = "Jean-Louis Lassez", booktitle = "{Proceedings of the Fourth International Conference on Logic Programming, Melbourne, May 25--29, 1987}", title = "{Proceedings of the Fourth International Conference on Logic Programming}", publisher = pub-MIT, address = pub-MIT:adr, pages = "556 (v. 1), 1056 (v. 2)", year = "1987", ISBN = "0-262-12125-5 (ensemble) 0-262-12129-8 (vol. 2)", ISBN-13 = "978-0-262-12125-5 (ensemble) 978-0-262-12129-3 (vol. 2)", LCCN = "QA76.6 .L589 1987 v. 1-2", bibdate = "Sat Apr 20 18:03:57 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "MIT Press Series in Logic Programming", acknowledgement = ack-nhfb, } @Proceedings{Yu:1987:RDI, editor = "C. T. Yu and C. J. Rijsbergen", booktitle = "{Research and Development in Information Retrieval: Proceedings of the Tenth Annual International ACM SIGIR Conference}", title = "{Research and Development in Information Retrieval: Proceedings of the Tenth Annual International ACM SIGIR Conference}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 317", year = "1987", ISBN = "0-89791-232-2", ISBN-13 = "978-0-89791-232-7", LCCN = "Z 699 A1 I58 1987", bibdate = "Sat Nov 12 21:04:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$19", acknowledgement = ack-nhfb, } @Proceedings{ACM:1988:PPS, editor = "{ACM}", booktitle = "{PODS '88. Proceedings of the Seventh ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems: March 21--23, 1988, Austin, Texas}", title = "{PODS '88. Proceedings of the Seventh ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems: March 21--23, 1988, Austin, Texas}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vi + 352", year = "1988", ISBN = "0-89791-263-2", ISBN-13 = "978-0-89791-263-1", LCCN = "QA76.9.D3 A15 1988", bibdate = "Fri Mar 13 17:16:43 1998", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS '88", } @Proceedings{ACM:1988:PTA, key = "ACM-TOC'88", booktitle = "{Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing: Chicago, Illinois, May 2--4, 1988}", title = "{Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing: Chicago, Illinois, May 2--4, 1988}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 553", year = "1988", ISBN = "0-89791-264-0", ISBN-13 = "978-0-89791-264-8", LCCN = "QA 76.6 A13 1988", bibdate = "Sat Sep 17 10:28:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Bancilhon:1988:PFI, editor = "Francois Bancilhon and David J. DeWitt", booktitle = "{Proceedings of the Fourteenth International Conference on Very Large Data Bases, Los Angeles, USA, Aug. 29\slash Sept. 1, 1988}", title = "{Proceedings of the Fourteenth International Conference on Very Large Data Bases, Los Angeles, USA, Aug. 29\slash Sept. 1, 1988}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xii + 490", year = "1988", ISBN = "0-934613-75-3", ISBN-13 = "978-0-934613-75-0", LCCN = "QA76.9.D3 I559 1988", bibdate = "Mon Jul 18 09:24:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Beeri:1988:PTI, editor = "Catriel Beeri and Umeshwar Dayal and Joachim W. Schmidt", booktitle = "{Proceedings of the third International Conference on Data and Knowledge Bases--Improving Usability and Responsiveness: June 28--30, 1988, Jerusalem, Israel}", title = "{Proceedings of the third International Conference on Data and Knowledge Bases--Improving Usability and Responsiveness: June 28--30, 1988, Jerusalem, Israel}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "vii + 424", year = "1988", ISBN = "0-934613-95-8", ISBN-13 = "978-0-934613-95-8", LCCN = "QA76.9.D3 I5541 1988", bibdate = "Tue May 12 09:50:46 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Boral:1988:SIC, editor = "Haran Boral and Per-{\AA}ke Larson", booktitle = "{SIGMOD} International Conference on Management of Data, Chicago, Illinois, June 1--3: 1988 Proceedings", title = "{SIGMOD} International Conference on Management of Data, Chicago, Illinois, June 1--3: 1988 Proceedings", publisher = pub-ACM, address = pub-ACM:adr, pages = "xi + 446", year = "1988", ISBN = "0-89791-268-3", ISBN-13 = "978-0-89791-268-6", LCCN = "QA 76.9 D3 S53 v.17 no.3 1988", bibdate = "Sat Sep 17 10:31:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$33.00", acknowledgement = ack-nhfb, } @Proceedings{Chaum:1988:ACE, editor = "David Chaum and Wyn L. Price", booktitle = "{Advances in cryptology --- EUROCRYPT '87: Workshop on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, April 13--15, 1987: proceedings}", title = "{Advances in cryptology --- EUROCRYPT '87: Workshop on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, April 13--15, 1987: proceedings}", volume = "304", publisher = pub-SV, address = pub-SV:adr, pages = "vii + 309", year = "1988", CODEN = "LNCSD9", DOI = "????", ISBN = "0-387-19102-X (New York), 3-540-19102-X (Berlin)", ISBN-13 = "978-0-387-19102-7 (New York), 978-3-540-19102-5 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E9631 1987; QA267.A1 L43 no.304", bibdate = "Sat Oct 17 16:25:07 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", note = "Sponsored by the International Association for Cryptologic Research.", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0304.htm; http://www.springerlink.com/content/978-0-387-19102-7; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=304", acknowledgement = ack-nhfb, descriptor = "Authentifizierung, Hash-funktionen, Kryptologie, Public Key, Symmetrische Chiffren", keywords = "computers --- access control --- congresses; cryptography --- congresses", searchkey = "cryptography", } @Proceedings{IEEE:1988:ASF, key = "IEEE-FOCS'88", booktitle = "{29th Annual Symposium on Foundations of Computer Science, October 24--26, 1988, White Plains, NY}", title = "{29th Annual Symposium on Foundations of Computer Science, October 24--26, 1988, White Plains, NY}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "x + 614", year = "1988", ISBN = "0-8186-0877-3 (paperback), 0-8186-4877-5 (microfiche), 0-8186-8877-7 (hardcover)", ISBN-13 = "978-0-8186-0877-3 (paperback), 978-0-8186-4877-9 (microfiche), 978-0-8186-8877-5 (hardcover)", LCCN = "QA 76 S979 1988", bibdate = "Sat Sep 17 10:24:31 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1988:DPI, key = "IEEE-COMPCON'88", booktitle = "{Digest of papers: intellectual leverage\slash {COMPCON} Spring 88, February 29-March 4, 1988, Thirty-Third IEEE Computer Society International Conference, Cathedral Hill Hotel, San Francisco, California}", title = "{Digest of papers: intellectual leverage\slash {COMPCON} Spring 88, February 29-March 4, 1988, Thirty-Third IEEE Computer Society International Conference, Cathedral Hill Hotel, San Francisco, California}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvi + 549", year = "1988", ISBN = "0-8186-0828-5 (paperback), 0-8186-4828-7 (microfiche), 0-8186-8828-9 (hardcover)", ISBN-13 = "978-0-8186-0828-5 (paperback), 978-0-8186-4828-1 (microfiche), 978-0-8186-8828-7 (hardcover)", LCCN = "QA75.5 .C58 1988", bibdate = "Thu Jul 14 17:41:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1988:ICP, key = "IEEE-ICPR'88", booktitle = "{9th International Conference on Pattern Recognition: 14--17 November 1988, Ergife Palace Hotel, Rome, Italy}", title = "{9th International Conference on Pattern Recognition: 14--17 November 1988, Ergife Palace Hotel, Rome, Italy}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxxiv + 1299", year = "1988", ISBN = "0-8186-0878-1 (paperback), 0-8186-4878-3 (microfiche), 0-8186-8878-5 (hardcover)", ISBN-13 = "978-0-8186-0878-0 (paperback), 978-0-8186-4878-6 (microfiche), 978-0-8186-8878-2 (hardcover)", LCCN = "TK7882.P3 I58 1988 v. 1-2 (1988)", bibdate = "Sat Sep 17 10:24:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1988:PFI, key = "ICDE'88", booktitle = "{Proceedings, Fourth International Conference on Data Engineering: February 1--5, 1988, Los Angeles Airport Hilton and Towers, Los Angeles, California, USA}", title = "{Proceedings, Fourth International Conference on Data Engineering: February 1--5, 1988, Los Angeles Airport Hilton and Towers, Los Angeles, California, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvi + 607", year = "1988", ISBN = "0-8186-0827-7 (paperback), 0-8186-8827-0 (hardcover), 0-8186-4827-9 (microfiche)", ISBN-13 = "978-0-8186-0827-8 (paperback), 978-0-8186-8827-0 (hardcover), 978-0-8186-4827-4 (microfiche)", LCCN = "QA76.9.D3 I5582 1988", bibdate = "Sat Sep 17 10:28:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1988:SIC, key = "IEEE-CV'88", booktitle = "{Second International Conference on Computer Vision: December 5--8, 1988, Innesbrook Resort, Tampa, Florida, USA}", title = "{Second International Conference on Computer Vision: December 5--8, 1988, Innesbrook Resort, Tampa, Florida, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 708", year = "1988", ISBN = "0-8186-8883-1, 0-8186-0883-8 (paperback)", ISBN-13 = "978-0-8186-8883-6, 978-0-8186-0883-4 (paperback)", LCCN = "TA1632 .I5485 1988", bibdate = "Sat Sep 17 10:28:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lutterbach:1988:NSD, editor = "Herbert Lutterbach", booktitle = "{Non-standard Datenbanken fuer Anwendungen der Graphischen Datenverarbeitung: GI-Fachgesprach, Dortmund, 21./22. Marz 1988: proceedings}", title = "{Non-standard Datenbanken fuer Anwendungen der Graphischen Datenverarbeitung: GI-Fachgesprach, Dortmund, 21./22. Marz 1988: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "182", year = "1988", ISBN = "0-387-19175-5", ISBN-13 = "978-0-387-19175-1", LCCN = "T385 .N66 1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Cad, Entwurfsdatenbank, Graphische Datenverarbeitung, Hashing, Komplexes Objekt, Nicht-standard-datenbank, Technische Datenbank, Datenbankanwendungsprogramm", } @Proceedings{Reif:1988:AWC, editor = "John H. Reif", booktitle = "{Aegean Workshop on Computing (3rd: 1988: Kerkyra, Corfu Island, Greece) VLSI algorithms and architectures: 3rd Aegean Workshop on Computing, AWOC 88, Corfu, Greece, June 28-July 1, 1988: proceedings}", title = "{Aegean Workshop on Computing (3rd: 1988: Kerkyra, Corfu Island, Greece) VLSI algorithms and architectures: 3rd Aegean Workshop on Computing, AWOC 88, Corfu, Greece, June 28-July 1, 1988: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "x + 476", year = "1988", ISBN = "0-387-96818-0", ISBN-13 = "978-0-387-96818-6", LCCN = "TK7874 .A338 1988", bibdate = "Thu Jul 14 17:33:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Lecture notes in computer science \# 319", acknowledgement = ack-nhfb, } @Book{Stonebraker:1988:RDS, editor = "Michael Stonebraker", booktitle = "{Readings in Database Systems}", title = "{Readings in Database Systems}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, bookpages = "xii + 644", pages = "xii + 644", year = "1988", ISBN = "0-934613-65-6", ISBN-13 = "978-0-934613-65-1", LCCN = "QA76.9.D3 R4 1988", bibdate = "Tue Jul 19 00:53:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Contains reprint of \cite{Litwin:1980:LHN}.", price = "US\$29.95", abstract = "The purpose of this collection is to assemble significant research contributions so they are easily access-ible to anyone interested in database research. It is appropriate for use as an introduction for students or professionals from industry, and as a reference volume to anyone active in database systems \ldots. It is intended to serve as a core of material that any DBMS professional should be familiar with. Moreover, any industrial practitioner or graduate student who wishes to be current on the important research themes would be well advised to read these papers.", acknowledgement = ack-nhfb, } @Proceedings{Wegman:1988:CSS, editor = "Edward J. Wegman and Donald T. Gantz and John J. Miller", booktitle = "{Computing Science and Statistics Proceedings of the 20th Symposium on the Interface Fairfax, Virginia, April 1988}", title = "{Computing Science and Statistics Proceedings of the 20th Symposium on the Interface Fairfax, Virginia, April 1988}", publisher = "American Statistical Association", address = "Alexandria, VA, USA", pages = "xxxvii + 860", year = "1988", bibdate = "Wed Nov 12 16:41:33 2014", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/m/marsaglia-george.bib; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/macsyma.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://www.dtic.mil/dtic/tr/fulltext/u2/a208838.pdf", acknowledgement = ack-nhfb, } @Proceedings{ACM:1989:PEA, key = "ACM-PODS'89", booktitle = "{Proceedings of the Eighth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, March 29--31, 1989, Philadelphia, PA}", title = "{Proceedings of the Eighth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, March 29--31, 1989, Philadelphia, PA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 401", year = "1989", ISBN = "0-89791-308-6", ISBN-13 = "978-0-89791-308-9", LCCN = "QA 76.9 D3 A26 1989", bibdate = "Sat Sep 17 10:24:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1989:PIJ, key = "IJWCC'89", booktitle = "{Proceedings of 4th International Joint Workshop on Computer Communications: at the University of Tokyo, Tokyo, Japan, July 13--15, 1989}", title = "{Proceedings of 4th International Joint Workshop on Computer Communications: at the University of Tokyo, Tokyo, Japan, July 13--15, 1989}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vi + 409", year = "1989", LCCN = "TK5105.5 .I574 1989", bibdate = "Mon Oct 24 18:52:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxISBN = "none", } @Proceedings{ACM:1989:PPE, editor = "{ACM}", booktitle = "{PODS '89. Proceedings of the Eighth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, March 29--31, 1989, Philadelphia, PA}", title = "{PODS '89. Proceedings of the Eighth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, March 29--31, 1989, Philadelphia, PA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 401", year = "1989", ISBN = "0-89791-308-6", ISBN-13 = "978-0-89791-308-9", LCCN = "QA 76.9 D3 A26 1989", bibdate = "Thu Mar 12 19:02:04 1998", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS '89", } @Proceedings{ACM:1989:PTF, key = "ACM-TOC'89", booktitle = "{Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing: Seattle, Washington, May 15--17, 1989}", title = "{Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing: Seattle, Washington, May 15--17, 1989}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 600", year = "1989", ISBN = "0-89791-307-8", ISBN-13 = "978-0-89791-307-2", LCCN = "QA 76.6 A13 1989", bibdate = "Sat Sep 17 10:25:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1989:DQO, key = "ODBF '89", booktitle = "{Database Query Optimization: Proceedings of the ODBF Workshop, Beaverton, OR}", title = "{Database Query Optimization: Proceedings of the ODBF Workshop, Beaverton, OR}", publisher = "Oregon Graduate Center", address = "Portland, OR, USA", pages = "v + 255", year = "1989", ISBN = "??", ISBN-13 = "??", LCCN = "??", bibdate = "Mon Oct 24 19:13:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Technical Report CS/E 89-005.", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1989:TIC, editor = "Anonymous", booktitle = "{Third International Conference on Data Engineering}", title = "{Third International Conference on Data Engineering}", volume = "48(2)", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "79--215", month = jul, year = "1989", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", bibdate = "Tue Nov 10 07:51:46 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = j-INFO-SCI, abstract = "This issue contains 6 conference papers. The topics covered are: batched interpolation searching on databases; multidimensional quantile hashing; Gemini replicated file system testbed; relational database architecture based on vector processing; concurrency control; and IC\slash VLSI CAD databases. All papers are separately indexed and abstracted.", acknowledgement = ack-nhfb, classification = "713; 723", conference = "Third International Conference on Data Engineering", conferenceyear = "1989", journalabr = "Inf Sci", keywords = "Computer Systems, Digital--Distributed; Concurrency Control; Data Processing--File Organization; Database Systems; File Systems; Hashing; Integrated Circuits, VLSI--computer Aided Design; Integrated Circuits--Computer Aided Design; Search Methods; Vector Processing", meetingaddress = "Los Angeles, CA, USA", meetingdate = "Feb 2--6 1987", meetingdate2 = "02/02--06/87", } @Proceedings{Apers:1989:VLD, editor = "Peter M. G. Apers and Gio Wiederhold", booktitle = "{Very Large Data Bases: Proceedings of the Fifteenth International Conference on Very Large Data Bases, August 22--25/1989, Amsterdam, the Netherlands}", title = "{Very Large Data Bases: Proceedings of the Fifteenth International Conference on Very Large Data Bases, August 22--25/1989, Amsterdam, the Netherlands}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xii + 467", year = "1989", ISBN = "1-55860-101-5", ISBN-13 = "978-1-55860-101-7", LCCN = "QA 76.9 D3 I61 1989", bibdate = "Mon Jul 18 09:27:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Belkin:1989:SPT, editor = "Nicholas J. Belkin and C. J. {Van Rijsbergen}", booktitle = "{SIGIR} '89: Proceedings of the Twelfth Annual International {ACM} {SIGIR} Conference on Research and Development in Information Retrieval: Cambridge, Massachusetts, June 25--28, 1989", title = "{SIGIR} '89: Proceedings of the Twelfth Annual International {ACM} {SIGIR} Conference on Research and Development in Information Retrieval: Cambridge, Massachusetts, June 25--28, 1989", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 257", year = "1989", ISBN = "0-89791-321-3", ISBN-13 = "978-0-89791-321-8", LCCN = "Z699.A1 I571 1989", bibdate = "Sat Sep 17 10:25:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Information Access Methods", acknowledgement = ack-nhfb, } @Proceedings{Boral:1989:DMS, editor = "Haran Boral and Pascal Faudemay", booktitle = "{Database Machines: Sixth International Workshop, IWDM '89, Deauville, France, June 1989: Proceedings}", title = "{Database Machines: Sixth International Workshop, IWDM '89, Deauville, France, June 1989: Proceedings}", volume = "368", publisher = pub-SV, address = pub-SV:adr, pages = "vi + 386", year = "1989", ISBN = "0-387-51324-8", ISBN-13 = "978-0-387-51324-9", LCCN = "QA76.9.D3 D3576 1989", bibdate = "Tue Jul 19 00:59:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{CCCG:1989:CCC, key = "CCCG '89", booktitle = "{Canadian Conference on Computational Geometry (1st: 1989: McGill University, Montr{\'e}al)}", title = "{Canadian Conference on Computational Geometry (1st: 1989: McGill University, Montr{\'e}al)}", publisher = pub-NH, address = pub-NH:adr, pages = "225", year = "1989", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Mon Oct 24 18:01:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Clifford:1989:AIC, editor = "James Clifford and Bruce Lindsay and David Maier", booktitle = "{Proceedings of the 1989 ACM SIGMOD International Conference on the Management of Data, Portland, Oregon}", title = "{Proceedings of the 1989 ACM SIGMOD International Conference on the Management of Data, Portland, Oregon}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 451", year = "1989", ISBN = "0-89791-317-5", ISBN-13 = "978-0-89791-317-1", LCCN = "QA 76.9 D3 S53 v.18 no.2 1989", bibdate = "Mon Jul 18 08:43:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1989:ASF, key = "IEEE-FOCS'89", booktitle = "{30th Annual Symposium on Foundations of Computer Science, October 30--November 1, 1989, Research Triangle Park, NC}", title = "{30th Annual Symposium on Foundations of Computer Science, October 30--November 1, 1989, Research Triangle Park, NC}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvii + 632", year = "1989", CODEN = "ASFPDV", ISBN = "0-8186-1982-1 (hardcover), 0-8186-5982-3 (microfiche)", ISBN-13 = "978-0-8186-1982-3 (hardcover), 978-0-8186-5982-9 (microfiche)", ISSN = "0272-5428", LCCN = "QA 76 S979 1989", bibdate = "Wed Jul 20 00:16:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Knafl:1989:PSC, editor = "George J. Knafl", booktitle = "{Proceedings 13: September 20--22, 1989: Compsac 89 \slash{} the Thirteenth Annual International Computer Software and Applications Conference, Hyatt Orlando Hotel, Orlando, Florida}", title = "{Proceedings 13: September 20--22, 1989: Compsac 89 \slash{} the Thirteenth Annual International Computer Software and Applications Conference, Hyatt Orlando Hotel, Orlando, Florida}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xx + 793", year = "1989", ISBN = "0-8186-1964-3", ISBN-13 = "978-0-8186-1964-9", LCCN = "QA76.6 .C62951 1989", bibdate = "Mon Oct 24 13:11:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Litwin:1989:FDO, editor = "W. Litwin and H.-J. Schek", booktitle = "{Foundations of Data Organization and Algorithms: 3rd International Conference, FODO 1989, Paris, France, June 21--23, 1989: Proceedings}", title = "{Foundations of Data Organization and Algorithms: 3rd International Conference, FODO 1989, Paris, France, June 21--23, 1989: Proceedings}", volume = "367", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 531", year = "1989", ISBN = "0-387-51295-0", ISBN-13 = "978-0-387-51295-2", LCCN = "QA76.9.D3 F671 1989", bibdate = "Sat Sep 17 10:25:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{McAuliffe:1989:PIC, editor = "Kevin P. McAuliffe and Peter M. Kogge", booktitle = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", title = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", volume = "1", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "1989", ISBN = "0-271-00686-2", ISBN-13 = "978-0-271-00686-4", LCCN = "QA76.6 .I548 1989", bibdate = "Sat Apr 20 18:05:55 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Three volumes.", acknowledgement = ack-nhfb, } @Proceedings{Plachy:1989:PIC, editor = "Emily C. Plachy and Peter M. Kogge", booktitle = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", title = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", volume = "2", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "1989", ISBN = "0-271-00686-2", ISBN-13 = "978-0-271-00686-4", LCCN = "QA76.6 .I548 1989", bibdate = "Sat Apr 20 18:06:24 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Three volumes.", acknowledgement = ack-nhfb, } @Proceedings{Quisquater:1989:ACE, editor = "Jean-Jacques Quisquater and Joos Vandewalle", booktitle = "{Advances in Cryptology--EUROCRYPT '89: Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 10--13, 1989: Proceedings}", title = "{Advances in Cryptology--EUROCRYPT '89: Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 10--13, 1989: Proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "x + 710", year = "1989", ISBN = "0-387-53433-4 (New York), 3-540-53433-4 (Berlin)", ISBN-13 = "978-0-387-53433-6 (New York), 978-3-540-53433-4 (Berlin)", LCCN = "QA76.9.A25 E964 1989", bibdate = "Sat Sep 17 10:25:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM98.00", acknowledgement = ack-nhfb, } @Proceedings{Riehl:1989:CTS, editor = "Arthur M. Riehl", booktitle = "{Computing Trends in the 1990's: Seventeenth annual ACM Computer Science Conference, February 21--23, 1989, Commonwealth Convention Center, Louisville, KY}", title = "{Computing Trends in the 1990's: Seventeenth annual ACM Computer Science Conference, February 21--23, 1989, Commonwealth Convention Center, Louisville, KY}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xix + 491", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "QA75.5 .A1371 1989", bibdate = "Sat Sep 17 10:25:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$36.00", acknowledgement = ack-nhfb, } @Proceedings{Ris:1989:PIC, editor = "Fred Ris and Peter M. Kogge", booktitle = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", title = "{Proceedings of the 1989 International Conference on Parallel Processing, August 8--12, 1989}", volume = "3", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "1989", ISBN = "0-271-00686-2", ISBN-13 = "978-0-271-00686-4", LCCN = "QA76.6 .I548 1989 v.1-3", bibdate = "Fri Sep 16 12:35:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Three volumes.", acknowledgement = ack-nhfb, } @Proceedings{ACM:1990:PFA, key = "SDA'90", booktitle = "{Proceedings of the First Annual ACM-SIAM Symposium on Discrete Algorithms}", title = "{Proceedings of the First Annual ACM-SIAM Symposium on Discrete Algorithms}", publisher = pub-SIAM, address = pub-SIAM:adr, pages = "xiv + 523", year = "1990", ISBN = "0-89871-251-3", ISBN-13 = "978-0-89871-251-3", LCCN = "QA76.6 .A278 1990", bibdate = "Sun Jul 17 11:29:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1990:PTS, key = "ACM-TOC'90", booktitle = "{Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing: Baltimore, Maryland, May 14--16, 1990}", title = "{Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing: Baltimore, Maryland, May 14--16, 1990}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 574", year = "1990", ISBN = "0-89791-361-2", ISBN-13 = "978-0-89791-361-4", LCCN = "QA 76.6 A13 1990", bibdate = "Sat Sep 17 10:25:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Akl:1990:ACI, editor = "Selim G. Akl and F. Fiala and Waldemar W. Koczkodaj", booktitle = "{Advances in computing and information--ICCI '90 / International Conference on Computing and Information, Niagara Falls, Canada, May 23--26, 1990, proceedings}", title = "{Advances in computing and information--ICCI '90 / International Conference on Computing and Information, Niagara Falls, Canada, May 23--26, 1990, proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "vii + 529", year = "1990", ISBN = "0-387-53504-7 (New York), 3-540-53504-7 (Berlin)", ISBN-13 = "978-0-387-53504-3 (New York), 978-3-540-53504-1 (Berlin)", LCCN = "QA75.5 .I578 1990", bibdate = "Sat Sep 17 10:25:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Asano:1990:ISS, editor = "Tetsuo Asano and others", booktitle = "{Algorithms: International Symposium SIGAL '90, Tokyo, Japan, August 16--18, 1990: Proceedings}", title = "{Algorithms: International Symposium SIGAL '90, Tokyo, Japan, August 16--18, 1990: Proceedings}", volume = "450", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 477", year = "1990", ISBN = "0-387-52921-7", ISBN-13 = "978-0-387-52921-9", LCCN = "QA9.58 .I58 1990", bibdate = "Wed Nov 01 08:12:28 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Brassard:1990:ACC, editor = "Gilles Brassard", booktitle = "{Advances in cryptology: CRYPTO '89: proceedings}", title = "{Advances in cryptology: CRYPTO '89: proceedings}", volume = "435", publisher = pub-SV, address = pub-SV:adr, pages = "xiii + 634", year = "1990", CODEN = "LNCSD9", ISBN = "0-387-97317-6, 3-540-97317-6", ISBN-13 = "978-0-387-97317-3, 978-3-540-97317-1", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 1989", bibdate = "Tue Mar 18 11:09:00 MDT 2014", bibsource = "fsz3950.oclc.org:210/WorldCat; http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm; https://www.math.utah.edu/pub/tex/bib/cryptography.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", note = "Conference held Aug. 20--24, 1989 at the University of California, Santa Barbara.", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm; http://www.springerlink.com/content/978-0-387-97317-3; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=435", acknowledgement = ack-nhfb, keywords = "computers --- access control --- congresses; cryptography --- congresses", remark = "The conference was held at the University of California, Santa Barbara, August 20--24, 1989.", } @Proceedings{Damgaard:1990:ACE, editor = "I. B. Damg{\aa}rd", booktitle = "{Advances in Cryptology--EUROCRYPT '90: Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 21--24, 1990: proceedings}", title = "{Advances in Cryptology--EUROCRYPT '90: Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 21--24, 1990: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 500", year = "1990", ISBN = "0-387-53587-X (New York), 3-540-53587-X (Berlin)", ISBN-13 = "978-0-387-53587-6 (New York), 978-3-540-53587-4 (Berlin)", LCCN = "QA76.9.A25 E964 1990", bibdate = "Sat Sep 17 10:25:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM69.00", acknowledgement = ack-nhfb, } @Proceedings{Freeman:1990:ICP, editor = "Herbert Freeman", booktitle = "{10th International Conference on Pattern Recognition: 16--21 June 1990, Atlantic City, New Jersey, USA: Proceedings}", title = "{10th International Conference on Pattern Recognition: 16--21 June 1990, Atlantic City, New Jersey, USA: Proceedings}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "1990", ISBN = "0-8186-2062-5 (v.1, paperback), 0-8186-2063-3 (v.2, paperback), 0-8186-6062-7 (v.1, microfiche), 0-8186-6063-5 (v.2, microfiche), 0-8186-9062-3 (v.1, hardcover), 0-8186-9063-1 (v.2, hardcover)", ISBN-13 = "978-0-8186-2062-1 (v.1, paperback), 978-0-8186-2063-8 (v.2, paperback), 978-0-8186-6062-7 (v.1, microfiche), 978-0-8186-6063-4 (v.2, microfiche), 978-0-8186-9062-4 (v.1, hardcover), 978-0-8186-9063-1 (v.2, hardcover)", LCCN = "TK7882.P3 I58 1990", bibdate = "Sat Sep 17 10:25:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Two volumes.", acknowledgement = ack-nhfb, } @Proceedings{Garcia-Molina:1990:ASI, editor = "Hector Garcia-Molina and H. V. Jagadish", booktitle = "{Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data, May 23--25, 1990, Atlantic City, NJ}", title = "{Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data, May 23--25, 1990, Atlantic City, NJ}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 398", year = "1990", ISBN = "0-89791-365-5", ISBN-13 = "978-0-89791-365-2", LCCN = "QA 76.9 D3 S53 v.19 no.2 1990", bibdate = "Sat Sep 17 10:25:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1990:FAS, key = "CTCP '90", booktitle = "{Fifth Annual Structure in Complexity Theory Conference Proceedings: July 8--11 1990, Universitat Politecnica de Catalunya, Barcelona, Spain}", title = "{Fifth Annual Structure in Complexity Theory Conference Proceedings: July 8--11 1990, Universitat Politecnica de Catalunya, Barcelona, Spain}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "viii + 320", year = "1990", ISBN = "0-8186-2072-2 (paper), 0-8186-6072-4 (microfiche), 0-8186-9072-0 (case)", ISBN-13 = "978-0-8186-2072-0 (paper), 978-0-8186-6072-6 (microfiche), 978-0-8186-9072-3 (case)", LCCN = "QA267.7 .S75 1990", bibdate = "Mon Oct 24 18:46:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1990:PSI, key = "ICDE'90", booktitle = "{Proceedings, Sixth International Conference on Data Engineering: February 5--9, 1990, Los Angeles Airport Hilton and Towers, Los Angeles, California, USA}", title = "{Proceedings, Sixth International Conference on Data Engineering: February 5--9, 1990, Los Angeles Airport Hilton and Towers, Los Angeles, California, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xii + 585", year = "1990", ISBN = "0-8186-2025-0 (paperback), 0-8186-9025-9 (hardcover), 0-8186-6025-2 (microfiche)", ISBN-13 = "978-0-8186-2025-6 (paperback), 978-0-8186-9025-9 (hardcover), 978-0-8186-6025-2 (microfiche)", LCCN = "QA76.9.D3 I5582 1990", bibdate = "Sat Sep 17 10:28:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1990:PSN, editor = "{IEEE}", booktitle = "{Proceedings, Supercomputing '90: November 12--16, 1990, New York Hilton at Rockefeller Center, New York, New York}", title = "{Proceedings, Supercomputing '90: November 12--16, 1990, New York Hilton at Rockefeller Center, New York, New York}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxv + 982", year = "1990", ISBN = "0-8186-2056-0 (paperback: IEEE Computer Society), 0-89791-412-0 (paperback: ACM)", ISBN-13 = "978-0-8186-2056-0 (paperback: IEEE Computer Society), 978-0-89791-412-3 (paperback: ACM)", LCCN = "QA 76.88 S87 1990", bibdate = "Wed Aug 28 06:48:31 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; University of California MELVYL catalog.", note = "ACM order number 415903. IEEE Computer Society Press order number 2056. IEEE catalog number 90CH2916-5.", acknowledgement = ack-nhfb, classification = "C5440 (Multiprocessor systems and techniques); C5470 (Performance evaluation and testing); C6110 (Systems analysis and programming); C7000 (Computer applications)", keywords = "biological applications; computer applications; computer chess; innovative architectures; linear algebra algorithms; memory; networking computing; parallel languages; parallel processing; particle transport; partitioning; performance evaluation; performance visualizations; pipeline processing; program analysis; program restructuring; scheduling; supercomputers --- congresses; vector algorithms", } @Proceedings{Jaja:1990:SFM, editor = "Joseph J{\'a}j{\'a}", booktitle = "{The 3rd Symposium on the Frontiers of Massively Parallel Computation: Proceedings, Held at the University of Maryland, College Park, Maryland, October 8--10, 1990}", title = "{The 3rd Symposium on the Frontiers of Massively Parallel Computation: Proceedings, Held at the University of Maryland, College Park, Maryland, October 8--10, 1990}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 531", year = "1990", ISBN = "0-8186-9053-4", ISBN-13 = "978-0-8186-9053-2", LCCN = "QA76.58 .S95 1990", bibdate = "Sat Sep 17 10:29:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{McCleod:1990:VLD, editor = "Dennis McLeod and Ron Sacks-Davis and Hans Schek", booktitle = "{Very Large Data Bases: 16th International Conference on Very Large Data Bases, August 13--16, 1990, Brisbane, Australia}", title = "{Very Large Data Bases: 16th International Conference on Very Large Data Bases, August 13--16, 1990, Brisbane, Australia}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xiii + 730", year = "1990", ISBN = "1-55860-149-X", ISBN-13 = "978-1-55860-149-9", LCCN = "???", bibdate = "Fri Sep 16 12:36:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Paterson:1990:ALP, editor = "Michael S. Paterson", booktitle = "{Automata, Languages, and Programming: 17th International Colloquium, Warwick University, England, July 16--20, 1990: Proceedings}", title = "{Automata, Languages, and Programming: 17th International Colloquium, Warwick University, England, July 16--20, 1990: Proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 780", year = "1990", ISBN = "0-387-52826-1 (New York), 3-540-52826-1 (Berlin)", ISBN-13 = "978-0-387-52826-7 (New York), 978-3-540-52826-5 (Berlin)", LCCN = "QA267.A1 L43 no.443", bibdate = "Fri Sep 16 12:36:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Quisquater:1990:ACE, editor = "Jean-Jacques Quisquater and Joos Vandewalle", booktitle = "{Advances in cryptology --- EUROCRYPT '89: Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 10--13, 1989: proceedings}", title = "{Advances in cryptology --- EUROCRYPT '89: Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 10--13, 1989: proceedings}", volume = "434", publisher = pub-SV, address = pub-SV:adr, pages = "x + 710", year = "1990", CODEN = "LNCSD9", DOI = "????", ISBN = "0-387-53433-4 (New York), 3-540-53433-4 (Berlin)", ISBN-13 = "978-0-387-53433-6 (New York), 978-3-540-53433-4 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E964 1989; QA267.A1 L43 no.434", bibdate = "Mon Feb 04 17:51:30 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm; https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-l#lncs; https://www.math.utah.edu/pub/tex/bib/lncs.bib", price = "DM98.00", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm; http://www.springerlink.com/content/978-0-387-53433-6; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=434", acknowledgement = ack-nhfb, keywords = "computer security --- congresses; cryptography --- congresses; information hiding; steganography", referencedin = "Referenced in \cite[Ref. 16]{Gemmell:1997:ITC}.", searchkey = "cryptography", } @Proceedings{Rishe:1990:PIC, editor = "Naphtali Rishe and Sham Navathe and Doron Tal", booktitle = "{PARBASE}-90, International Conference on Databases, Parallel Architectures, and Their Applications: March 7--9, 1990, Miami Beach, Florida", title = "{PARBASE}-90, International Conference on Databases, Parallel Architectures, and Their Applications: March 7--9, 1990, Miami Beach, Florida", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 570", year = "1990", ISBN = "0-8186-2035-8 (paper), 0-8186-6035-X (microfiche)", ISBN-13 = "978-0-8186-2035-5 (paper), 978-0-8186-6035-1 (microfiche)", LCCN = "QA76.9.D3 P3473 1990", bibdate = "Sat Sep 17 10:28:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Rovan:1990:MFC, editor = "B. Rovan", booktitle = "{Mathematical Foundations of Computer Science, 1990: Banska Bystrica, Czechoslovakia, August 27--31, 1990: Proceedings}", title = "{Mathematical Foundations of Computer Science, 1990: Banska Bystrica, Czechoslovakia, August 27--31, 1990: Proceedings}", volume = "452", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 544", year = "1990", ISBN = "0-387-52953-5 (New York), 3-540-52953-5 (Berlin)", ISBN-13 = "978-0-387-52953-0 (New York), 978-3-540-52953-8 (Berlin)", LCCN = "QA76.9.M35 M386 1990", bibdate = "Sat Apr 20 18:04:17 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Seberry:1990:ACA, editor = "Jennifer Seberry and Josef Pieprzyk", booktitle = "{Advances in Cryptology--AUSCRYPT '90: International Conference on Cryptology, Sydney, Australia, January 8--11, 1990: proceedings}", title = "{Advances in Cryptology--AUSCRYPT '90: International Conference on Cryptology, Sydney, Australia, January 8--11, 1990: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 462", year = "1990", ISBN = "0-387-53000-2 (New York), 3-540-53000-2 (Berlin)", ISBN-13 = "978-0-387-53000-0 (New York), 978-3-540-53000-8 (Berlin)", LCCN = "QA76.9.A25 A87 1990", bibdate = "Sat Sep 17 10:29:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{USENIX:1990:UCC, key = "USENIX-C++'90", booktitle = "{USENIX C++ conference proceedings: C++ Conference, San Francisco, California, April 9--11, 1990}", title = "{USENIX C++ conference proceedings: C++ Conference, San Francisco, California, April 9--11, 1990}", publisher = pub-USENIX, address = pub-USENIX:adr, pages = "323", year = "1990", bibdate = "Sat Sep 17 10:29:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Vidick:1990:PIC, editor = "Jean-Luc Vidick", booktitle = "{Proceedings of the 13th International Conference on Research and Development in Information Retrieval, Brussels, Belgium, 5--7 September 1990}", title = "{Proceedings of the 13th International Conference on Research and Development in Information Retrieval, Brussels, Belgium, 5--7 September 1990}", publisher = pub-ACM, address = pub-ACM:adr, pages = "iv + 509", year = "1990", ISBN = "0-89791-408-2", ISBN-13 = "978-0-89791-408-6", LCCN = "QA76.9.D3I5588 1990, Z 699 A1 I582 1990", bibdate = "Sat Sep 17 10:28:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Wah:1990:PIC, editor = "Benjamin W. {Wah (v.1)} and David A. {Padua (v.2)} and Pen-Chung {Yew (v.3)}", booktitle = "{Proceedings of the 1990 International Conference on Parallel Processing, August 13--17, 1990}", title = "{Proceedings of the 1990 International Conference on Parallel Processing, August 13--17, 1990}", publisher = pub-PENN-STATE-UNIV-PRESS, address = pub-PENN-STATE-UNIV-PRESS:adr, pages = "various", year = "1990", ISBN = "0-271-00728-1", ISBN-13 = "978-0-271-00728-1", LCCN = "QA 76.58 I58 1990", bibdate = "Thu Jul 21 09:40:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Three volumes.", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:AAS, key = "ACM-PAA'91", booktitle = "{3rd Annual ACM Symposium on Parallel Algorithms and Architectures, July 21--24, 1991, Hilton Head, South Carolina: SPAA '91}", title = "{3rd Annual ACM Symposium on Parallel Algorithms and Architectures, July 21--24, 1991, Hilton Head, South Carolina: SPAA '91}", publisher = pub-ACM, address = pub-ACM:adr, pages = "x + 374", year = "1991", ISBN = "0-89791-438-4", ISBN-13 = "978-0-89791-438-3", LCCN = "QA76.58 .A27 1991", bibdate = "Sat Sep 17 10:25:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:ACS, key = "ACM-CSC'91", booktitle = "{ACM} Computer Science Conference (19th: 1991: San Antonio, Tex.) 1991 {ACM} Computer Science Conference: March 5--7, 1991, San Antonio Convention Center, San Antonio, Texas: proceedings: preparing for the 21st century", title = "{ACM} Computer Science Conference (19th: 1991: San Antonio, Tex.) 1991 {ACM} Computer Science Conference: March 5--7, 1991, San Antonio Convention Center, San Antonio, Texas: proceedings: preparing for the 21st century", publisher = pub-ACM, address = pub-ACM:adr, pages = "xxix + 711", year = "1991", ISBN = "0-89791-382-5", ISBN-13 = "978-0-89791-382-9", LCCN = "QA76.5 .A137 1991", bibdate = "Thu Jul 14 18:21:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:CRE, key = "ACM-POPL'91", booktitle = "{Conference record of the Eighteenth Annual ACM Symposium on Principles of Programming Languages: papers presented at the symposium, Orlando, Florida, 21--23 January 1991}", title = "{Conference record of the Eighteenth Annual ACM Symposium on Principles of Programming Languages: papers presented at the symposium, Orlando, Florida, 21--23 January 1991}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vi + 366", year = "1991", ISBN = "0-89791-419-8", ISBN-13 = "978-0-89791-419-2", LCCN = "QA76.7 .A15 1991", bibdate = "Sat Nov 12 21:03:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:PFI, key = "PDIS'91", booktitle = "{Proceedings of the First International Conference on Parallel and Distributed Information Systems: December 4--6, 1991, Fontainebleu Hilton Resort, Miami Beach, Florida}", title = "{Proceedings of the First International Conference on Parallel and Distributed Information Systems: December 4--6, 1991, Fontainebleu Hilton Resort, Miami Beach, Florida}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiii + 292", year = "1991", ISBN = "0-8186-2295-4 (paperback), 0-8186-2296-2 (microfiche), 0-8186-2297-0 (hardcover)", ISBN-13 = "978-0-8186-2295-3 (paperback), 978-0-8186-2296-0 (microfiche), 978-0-8186-2297-7 (hardcover)", LCCN = "QA76.58 .I544 1991", bibdate = "Sat Sep 17 10:28:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:PPE, editor = "{ACM}", booktitle = "{POPL '91. Proceedings of the eighteenth annual ACM symposium on Principles of programming languages, January 21--23, 1991, Orlando, FL}", title = "{POPL '91. Proceedings of the eighteenth annual ACM symposium on Principles of programming languages, January 21--23, 1991, Orlando, FL}", publisher = pub-ACM, address = pub-ACM:adr, pages = "????", year = "1991", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Mon May 03 19:00:08 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1991:PSA, key = "SDA'91", booktitle = "{Proceedings of the Second Annual ACM-SIAM Symposium on Discrete Algorithms}", title = "{Proceedings of the Second Annual ACM-SIAM Symposium on Discrete Algorithms}", publisher = pub-SIAM, address = pub-SIAM:adr, pages = "482", year = "1991", LCCN = "QA76.9.A43 A34 199", bibdate = "Thu Oct 31 19:03:40 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Symposium held Jan. 28--30, 1991, San Francisco, CA, USA.", acknowledgement = ack-nhfb, keywords = "SODA 1991", } @Proceedings{ACM:1991:PTT, key = "ACM-TOC'91", booktitle = "{Proceedings of the Twenty Third Annual ACM Symposium on Theory of Computing: New Orleans, Louisiana, May 6--8, 1991}", title = "{Proceedings of the Twenty Third Annual ACM Symposium on Theory of Computing: New Orleans, Louisiana, May 6--8, 1991}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 573", year = "1991", ISBN = "0-89791-397-3", ISBN-13 = "978-0-89791-397-3", LCCN = "QA 76.6 A13 1991", bibdate = "Sat Sep 17 10:28:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Damgaard:1991:ACE, editor = "I. B. Damg{\aa}rd", booktitle = "{Advances in cryptology --- EUROCRYPT '90: Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 21--24, 1990: proceedings}", title = "{Advances in cryptology --- EUROCRYPT '90: Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 21--24, 1990: proceedings}", volume = "473", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 500", year = "1991", CODEN = "LNCSD9", ISBN = "0-387-53587-X (New York), 3-540-53587-X (Berlin)", ISBN-13 = "978-0-387-53587-6 (New York), 978-3-540-53587-4 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E964 1990", bibdate = "Fri Apr 12 07:14:53 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", price = "DM69.00", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "computers --- access control --- congresses; cryptography --- congresses", referencedin = "Referenced in \cite[Ref. 26]{Biham:1998:TA}.", } @Proceedings{Davies:1991:ACE, editor = "Donald Watts Davies", booktitle = "{Advances in Cryptology--EUROCRYPT '91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8--11, 1991: Proceedings}", title = "{Advances in Cryptology--EUROCRYPT '91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8--11, 1991: Proceedings}", volume = "547", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 556", year = "1991", ISBN = "0-387-54620-0 (New York), 3-540-54620-0 (Berlin)", ISBN-13 = "978-0-387-54620-9 (New York), 978-3-540-54620-7 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E964 1991", bibdate = "Sat Sep 17 10:29:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Feigenbaum:1991:ACC, editor = "Joan Feigenbaum", booktitle = "{Advances in Cryptology--CRYPTO '91: Proceedings}", title = "{Advances in Cryptology--CRYPTO '91: Proceedings}", volume = "576", publisher = pub-SV, address = pub-SV:adr, pages = "x + 484", year = "1991", ISBN = "0-387-55188-3 (New York), 3-540-55188-3 (Berlin)", ISBN-13 = "978-0-387-55188-3 (New York), 978-3-540-55188-1 (Berlin)", LCCN = "QA76.9.A25 C79 1991", bibdate = "Sat Jul 16 18:43:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Hsu:1991:IAI, editor = "W. L. Hsu and R. C. T. Lee", booktitle = "{ISA} '91 Algorithms: 2nd International Symposium on Algorithms, Taipei, Republic of China, December 16--18, 1991: proceedings", title = "{ISA} '91 Algorithms: 2nd International Symposium on Algorithms, Taipei, Republic of China, December 16--18, 1991: proceedings", volume = "557", publisher = pub-SV, address = pub-SV:adr, pages = "x + 395", year = "1991", ISBN = "0-387-54945-5 (New York), 3-540-54945-5 (Berlin)", ISBN-13 = "978-0-387-54945-3 (New York), 978-3-540-54945-1 (Berlin)", LCCN = "QA76.9.A43 I57 1991", bibdate = "Sat Sep 17 10:25:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{IEEE:1991:PAS, key = "IEEE-FOCS'91", booktitle = "{Proceedings, 32nd Annual Symposium on Foundations of Computer Science: October 1--4, 1991, San Juan, Puerto Rico}", title = "{Proceedings, 32nd Annual Symposium on Foundations of Computer Science: October 1--4, 1991, San Juan, Puerto Rico}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xi + 824", year = "1991", ISBN = "0-8186-2445-0 (paperback), 0-8186-2447-7 (hardcover)", ISBN-13 = "978-0-8186-2445-2 (paperback), 978-0-8186-2447-6 (hardcover)", LCCN = "QA 76 S979 1991", bibdate = "Sat Sep 17 10:28:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1991:PSA, editor = "{IEEE}", booktitle = "{Proceedings, Supercomputing '91: Albuquerque, New Mexico, November 18--22, 1991}", title = "{Proceedings, Supercomputing '91: Albuquerque, New Mexico, November 18--22, 1991}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxiii + 917", year = "1991", ISBN = "0-8186-9158-1 (IEEE case), 0-8186-2158-3 (IEEE paper), 0-8186-6158-5 (IEEE microfiche), 0-89791-459-7 (ACM)", ISBN-13 = "978-0-8186-9158-4 (IEEE case), 978-0-8186-2158-1 (IEEE paper), 978-0-8186-6158-7 (IEEE microfiche), 978-0-89791-459-8 (ACM)", LCCN = "QA76.5 .S894 1991", bibdate = "Fri Aug 30 08:01:51 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; University of California MELVYL catalog.", note = "ACM order number 415913. IEEE Computer Society Press order number 2158. IEEE catalog number 91CH3058-5.", acknowledgement = ack-nhfb, classification = "C5440 (Multiprocessor systems and techniques); C5470 (Performance evaluation and testing); C6110P (Parallel programming)", keywords = "combinatorial algorithms; data dependence; distributed memory code generation; high school environment; latency tolerance; memory access; numerical algorithms; parallel processing; parallel programming; performance evaluation; performance tools; processor design; program analysis; storage hierarchy optimization; supercomputer benchmarks; supercomputer congresses; supercomputing; system issues", } @Proceedings{IEEE:1991:PSI, key = "ICDE'91", booktitle = "{Proceedings\slash Seventh International Conference on Data Engineering, April 8--12, 1991, Kobe, Japan}", title = "{Proceedings\slash Seventh International Conference on Data Engineering, April 8--12, 1991, Kobe, Japan}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xviii + 766", year = "1991", ISBN = "0-8186-2138-9 (paper), 0-8186-6138-0 (microfiche), 0-8186-9138-7 (hardcover)", ISBN-13 = "978-0-8186-2138-3 (paper), 978-0-8186-6138-9 (microfiche), 978-0-8186-9138-6 (hardcover)", LCCN = "QA76.9.D3 I5582 1991", bibdate = "Sat Sep 17 10:29:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lohman:1991:VLD, editor = "Guy M. Lohman and Am{\'a}ilcar Sernadas and Rafael Camps", booktitle = "{Very Large Data Bases Proceedings: Proceedings of the Seventeenth International Conference on Very Large Data Bases, September 3--6, 1991, Barcelona (Catalonia, Spain)}", title = "{Very Large Data Bases Proceedings: Proceedings of the Seventeenth International Conference on Very Large Data Bases, September 3--6, 1991, Barcelona (Catalonia, Spain)}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xii + 496", year = "1991", ISBN = "1-55860-150-3", ISBN-13 = "978-1-55860-150-5", LCCN = "QA 76.9 D3 I61 1991", bibdate = "Sat Sep 17 10:29:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Menezes:1991:ACC, editor = "Alfred J. Menezes and Scott A. Vanstone", booktitle = "{Advances in Cryptology--CRYPTO '90: Proceedings}", title = "{Advances in Cryptology--CRYPTO '90: Proceedings}", volume = "537", publisher = pub-SV, address = pub-SV:adr, pages = "xiii + 643", year = "1991", ISBN = "0-387-54508-5 (New York), 3-540-54508-5 (Berlin)", ISBN-13 = "978-0-387-54508-0 (New York), 978-3-540-54508-8 (Berlin)", LCCN = "QA76.9.A25 C79 1990", bibdate = "Sat Sep 17 10:25:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Conference held Aug. 11--15, 1990, at the University of California, Santa Barbara.", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{USENIX:1991:PWU, key = "USENIX-WINTER'91", booktitle = "{Proceedings of the Winter 1991 USENIX Conference: January 21-January 25, 1991, Dallas, TX, USA}", title = "{Proceedings of the Winter 1991 USENIX Conference: January 21-January 25, 1991, Dallas, TX, USA}", publisher = pub-USENIX, address = pub-USENIX:adr, pages = "ix + 363", year = "1991", bibdate = "Mon Jul 18 12:14:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Wu:1991:PIC, editor = "Chuan-lin {Wu (v.1)} and Herbert D. {Schwetman (v.2)} and Kimming {So (v.3)}", booktitle = "{Proceedings of the 1991 International Conference on Parallel Processing, August 12--16, 1991}", title = "{Proceedings of the 1991 International Conference on Parallel Processing, August 12--16, 1991}", publisher = pub-CRC, address = pub-CRC:adr, pages = "various", year = "1991", ISBN = "0-8493-0190-4 (set), 0-8493-0191-2 (v. 1), 0-8493-0192-0 (v. 2), 0-8493-0193-9 (v. 3)", ISBN-13 = "978-0-8493-0190-2 (set), 978-0-8493-0191-9 (v. 1), 978-0-8493-0192-6 (v. 2), 978-0-8493-0193-3 (v. 3)", LCCN = "QA76.58 .I55 1991", bibdate = "Sat Apr 20 18:07:47 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "????", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1992:PAW, editor = "{Anonymous ???}", key = "ACM-MLW", booktitle = "{Proceedings of the 1992 ACM Workshop on ML and its Applications}", title = "{Proceedings of the 1992 ACM Workshop on ML and its Applications}", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", month = jun, year = "1992", bibdate = "Thu Jul 21 09:40:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Belkin:1992:PAI, editor = "Nicholas Belkin and Peter Ingwersen and Annelise Mark Pejtersen", booktitle = "{Proceedings of the 15th Annual International ACM SIGIR Conference on Research and Development in Information Retrieval, Copenhagen, Denmark, June 21--24, 1992}", title = "{Proceedings of the 15th Annual International ACM SIGIR Conference on Research and Development in Information Retrieval, Copenhagen, Denmark, June 21--24, 1992}", publisher = pub-ACM, address = pub-ACM:adr, pages = "vii + 353", year = "1992", ISBN = "0-89791-523-2 (paperback), 0-89791-524-0 (hardcover)", ISBN-13 = "978-0-89791-523-6 (paperback), 978-0-89791-524-3 (hardcover)", LCCN = "Z699.A1 I659 1992", bibdate = "Sat Sep 17 10:25:36 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Brickell:1992:ACC, editor = "Ernest F. Brickell", booktitle = "{Advances in Cryptology--CRYPTO '92: 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16--20, 1992: Proceedings}", title = "{Advances in Cryptology--CRYPTO '92: 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16--20, 1992: Proceedings}", volume = "740", publisher = pub-SV, address = pub-SV:adr, pages = "x + 593", year = "1992", ISBN = "0-387-57340-2 (New York), 3-540-57340-2 (Berlin)", ISBN-13 = "978-0-387-57340-3 (New York), 978-3-540-57340-1 (Berlin)", LCCN = "QA76.9.A25 C79 1992", bibdate = "Sat Sep 17 10:25:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM104.00", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Bruynooghe:1992:PLI, editor = "Maurice Bruynooghe and Martin Wirsing", booktitle = "{Programming language implementation and logic programming: 4th International Symposium, PLILP '92, Leuven, Belgium, August 26--28, 1992: proceedings}", title = "{Programming language implementation and logic programming: 4th International Symposium, PLILP '92, Leuven, Belgium, August 26--28, 1992: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 492", year = "1992", ISBN = "0-387-55844-6 (New York), 3-540-55844-6 (Berlin)", ISBN-13 = "978-0-387-55844-8 (New York), 978-3-540-55844-6 (Berlin)", LCCN = "QA76.7 .I5773 1992", bibdate = "Sat Sep 17 10:25:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Finin:1992:IKM, editor = "Timothy W. Finin and Charles K. Nicholas and Yelena Yesha", booktitle = "{Information and knowledge management: expanding the definition of `database': First International Conference, CIKM '92, Baltimore, Maryland, USA, November 8--11, 1992: select papers}", title = "{Information and knowledge management: expanding the definition of `database': First International Conference, CIKM '92, Baltimore, Maryland, USA, November 8--11, 1992: select papers}", publisher = pub-SV, address = pub-SV:adr, pages = "142", year = "1992", ISBN = "0-387-57419-0 (New York), 3-540-57419-0 (Berlin)", ISBN-13 = "978-0-387-57419-6 (New York), 978-3-540-57419-4 (Berlin)", LCCN = "QA76.9.D3 I5586 1992", bibdate = "Sat Sep 17 10:29:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Frakes:1992:IRD, editor = "William B. Frakes and Ricardo Baeza-Yates", booktitle = "{Information Retrieval: Data Structures and Algorithms}", title = "{Information Retrieval: Data Structures and Algorithms}", publisher = pub-PH, address = pub-PH:adr, pages = "viii + 504", year = "1992", ISBN = "0-13-463837-9", ISBN-13 = "978-0-13-463837-9", LCCN = "QA76.9.D351543 1992", bibdate = "Wed May 18 19:05:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$56.00", acknowledgement = ack-nhfb, } @Proceedings{Golshani:1992:EIC, editor = "Forouzan Golshani", booktitle = "{Eighth International Conference on Data Engineering: February 2--3, 1992, Tempe, Arizona}", title = "{Eighth International Conference on Data Engineering: February 2--3, 1992, Tempe, Arizona}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvi + 660", year = "1992", ISBN = "0-8186-2545-7 (paper) 0-8186-2546-5 (microfiche) 0-8186-2547-3 (hardcover)", ISBN-13 = "978-0-8186-2545-9 (paper) 978-0-8186-2546-6 (microfiche) 978-0-8186-2547-3 (hardcover)", LCCN = "QA76.9.D3 I5582 1992", bibdate = "Sat Sep 17 10:29:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1992:PAS, key = "IEEE-FOCS'92", booktitle = "{Proceedings, 33rd Annual Symposium on Foundations of Computer Science: October 24--27, 1992, Pittsburgh, Pennsylvania}", title = "{Proceedings, 33rd Annual Symposium on Foundations of Computer Science: October 24--27, 1992, Pittsburgh, Pennsylvania}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xi + 734", year = "1992", ISBN = "0-8186-2900-2", ISBN-13 = "978-0-8186-2900-6", LCCN = "QA 76 S979 1992", bibdate = "Sat Sep 17 10:25:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1992:PII, editor = "{IEEE}", booktitle = "{Proceedings: IEEE Infocom '92, the conference on computer communications, one world through communications, eleventh annual joint conference of the IEEE Computer and Communications Societies, Florence, Italy}", title = "{Proceedings: IEEE Infocom '92, the conference on computer communications, one world through communications, eleventh annual joint conference of the IEEE Computer and Communications Societies, Florence, Italy}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxvii + 2515", year = "1992", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Three volumes. IEEE Computer Society order number 2860. IEEE catalog number 92CH3133-6.", acknowledgement = ack-nhfb, referencedin = "Referenced in \cite[Ref. 17]{Bellare:1996:MAU}.", } @Proceedings{Kim:1992:DSN, editor = "Won Kim and Y. Kambayashi and In Sup Paik", booktitle = "{Database systems for next-generation applications: principles and practice}", title = "{Database systems for next-generation applications: principles and practice}", volume = "1", publisher = pub-WORLD-SCI, address = pub-WORLD-SCI:adr, pages = "ix + 312", year = "1992", ISBN = "981-02-1315-8", ISBN-13 = "978-981-02-1315-2", LCCN = "QA76.9.D3 D3589 1992", bibdate = "Sat Dec 7 16:52:15 MST 1996", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Advanced Database Research and Development Series", acknowledgement = ack-nhfb, annote = "Also known as DASFAA '89", keywords = "????", source = "Database systems for next-generation applications: principles and practice", } @Proceedings{Koczkodaj:1992:IPF, editor = "Waldemar W. Koczkodaj and Peter E. Lauer and Anestis A. Toptsis", booktitle = "{ICCI} '92: Proceedings, Fourth International Conference on Computing and Information, May 28--30, 1992, Toronto, Ontario", title = "{ICCI} '92: Proceedings, Fourth International Conference on Computing and Information, May 28--30, 1992, Toronto, Ontario", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxviii + 484", year = "1992", ISBN = "0-8186-2812-X (hardcover), 0-8186-2811-1 (microfiche)", ISBN-13 = "978-0-8186-2812-2 (hardcover), 978-0-8186-2811-5 (microfiche)", LCCN = "QA75.5 .I587 1992", bibdate = "Sat Sep 17 10:25:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Kuich:1992:ALP, editor = "Werner Kuich", booktitle = "{Automata, Languages, and Programming: 19th International Colloquium, Wien, Austria, July 13--17, 1992: Proceedings}", title = "{Automata, Languages, and Programming: 19th International Colloquium, Wien, Austria, July 13--17, 1992: Proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 719", year = "1992", ISBN = "0-387-55719-9 (New York), 3-540-55719-9 (Berlin)", ISBN-13 = "978-0-387-55719-9 (New York), 978-3-540-55719-7 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA267.A1 L43 no.623", bibdate = "Sat Sep 17 10:25:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Monien:1992:DSE, editor = "B. Monien and Th. Ottmann", booktitle = "{Data Structures and Efficient Algorithms: Final Report on the DFG Special Joint Initiative}", title = "{Data Structures and Efficient Algorithms: Final Report on the DFG Special Joint Initiative}", volume = "594", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 389", year = "1992", ISBN = "0-387-55488-2 (New York), 3-540-55488-2 (Berlin)", ISBN-13 = "978-0-387-55488-4 (New York), 978-3-540-55488-2 (Berlin)", LCCN = "QA76.9.D35D36 1992", bibdate = "Sat Oct 15 12:36:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Papers presented at a symposium held at the Freie Universit{\"a}t Berlin, Sept. 23--26, 1991.", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Moto-oka:1992:FGC, editor = "Toru Moto-oka", booktitle = "{Fifth generation computer systems: proceedings of the International Conference on Fifth Generation Computer Systems, Tokyo, Japan, October 19--22, 1981}", title = "{Fifth generation computer systems: proceedings of the International Conference on Fifth Generation Computer Systems, Tokyo, Japan, October 19--22, 1981}", publisher = pub-ACM, address = pub-ACM:adr, pages = "viii + 286", year = "1992", ISBN = "0-444-86440-7", ISBN-13 = "978-0-444-86440-6", LCCN = "QA76.5 .I545 1981", bibdate = "Wed Jul 13 19:14:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Stonebraker:1992:PAS, editor = "Michael Stonebraker", booktitle = "{Proceedings of the 1992 ACM SIGMOD International Conference on Management of Data, San Diego, California, June 2--5, 1992}", title = "{Proceedings of the 1992 ACM SIGMOD International Conference on Management of Data, San Diego, California, June 2--5, 1992}", volume = "21(2)", publisher = pub-ACM, address = pub-ACM:adr, pages = "xiv + 416", year = "1992", ISBN = "0-89791-521-6", ISBN-13 = "978-0-89791-521-2", ISSN = "0163-5808 (print), 1943-5835 (electronic)", LCCN = "????", bibdate = "Wed Oct 25 08:47:40 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = j-SIGMOD, acknowledgement = ack-nhfb, keywords = "SIGMOD '92", } @Proceedings{Yu:1992:IWR, editor = "P. S. Yu", booktitle = "{2nd International workshop on research issues on data engineering: transaction and query processing: --- February 1992, Tempe, AZ}", title = "{2nd International workshop on research issues on data engineering: transaction and query processing: -- February 1992, Tempe, AZ}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xi + 227", year = "1992", ISBN = "0-8186-2660-7, 0-8186-2661-5, 0-8186-2662-3", ISBN-13 = "978-0-8186-2660-9, 978-0-8186-2661-6, 978-0-8186-2662-3", LCCN = "QA76.9.D3 I593 1992", bibdate = "Sat Apr 20 18:08:37 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "INTERNATIONAL WORKSHOP ON RESEARCH ISSUES IN DATA ENGINEERING 1992; 2nd", acknowledgement = ack-nhfb, sponsor = "IEEE; Computer Society; Technical Committee on Data Engineering.", } @Proceedings{Yuan:1992:VLD, editor = "Li-Yan Yuan", booktitle = "{Very Large Data Bases: VLDB '92, Proceedings of the 18th International Conference on Very Large Data Bases, August 23--27, 1992, Vancouver, Canada}", title = "{Very Large Data Bases: VLDB '92, Proceedings of the 18th International Conference on Very Large Data Bases, August 23--27, 1992, Vancouver, Canada}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xiii + 631", year = "1992", ISBN = "1-55860-151-1", ISBN-13 = "978-1-55860-151-2", LCCN = "QA76.9.D3 I61 1992", bibdate = "Sat Sep 17 10:25:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Agrawal:1993:ICV, editor = "Rakesh Agrawal and Se{\'a}n Baker and David Bell", booktitle = "{19th International Conference on Very Large Data Bases, August 24th-27th 1993, Dublin, Ireland Proceedings}", title = "{19th International Conference on Very Large Data Bases, August 24th-27th 1993, Dublin, Ireland Proceedings}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xx + 712", year = "1993", ISBN = "1-55860-152-X", ISBN-13 = "978-1-55860-152-9", ISSN = "0730-9317", LCCN = "QA76.9.D3 I61 1993", bibdate = "Mon Jul 18 09:37:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Proceedings of the International Conference on Very Large Data Bases", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1993:CSA, editor = "Anonymous", booktitle = "{Computer security, audit and control: 10th World conference --- October 1993, London}", title = "{Computer security, audit and control: 10th World conference --- October 1993, London}", publisher = "Elsevier Advanced Technology", address = "Oxford, UK", pages = "??", year = "1993", ISBN = "1-85617-211-2", ISBN-13 = "978-1-85617-211-0", LCCN = "????", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PROCEEDINGS OF COMPSEC INTERNATIONAL 1993; 10th", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1993:SAD, editor = "Anonymous", booktitle = "{The Second Annual Dartmouth Institute on Advanced Graduate Studies in Parallel Computation}", title = "{The Second Annual Dartmouth Institute on Advanced Graduate Studies in Parallel Computation}", publisher = "Dartmouth College (??)", address = "Hanover, NH, USA", pages = "??", month = jun, year = "1993", ISBN = "??", ISBN-13 = "??", LCCN = "??", bibdate = "Sat Aug 27 10:45:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "I have been unable to locate this reference in several major libraries, including Dartmoth's, sigh\ldots", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1993:TCC, editor = "Anonymous", booktitle = "{TENCON '93: computer, communication, control and power engineering: International conference --- October 1993, Beijing}", title = "{TENCON} '93: computer, communication, control and power engineering: International conference --- October 1993, Beijing", volume = "1", publisher = "International Academic Publishers", address = "????", pages = "various", year = "1993", ISBN = "7-80003-285-X, 0-7803-1233-3, 0-87031-232-5, 0-87031-234-1", ISBN-13 = "978-7-80003-285-1, 978-0-7803-1233-3, 978-0-87031-232-8, 978-0-87031-234-2", LCCN = "TK5105.5.I327 1993", bibdate = "Sat Apr 20 18:09:54 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Five volumes.", series = "IEEE TENCON 1993", acknowledgement = ack-nhfb, sponsor = "Institute of Electrical and Electronics Engineers.", } @Proceedings{Bode:1993:PPA, editor = "Arndt Bode and Mike Reeve and Gottfried Wolf", booktitle = "{PARLE} '93, Parallel Architectures and Languages Europe: 5th International {PARLE} Conference, Munich, Germany, June 14--17, 1993, Proceedings", title = "{PARLE} '93, Parallel Architectures and Languages Europe: 5th International {PARLE} Conference, Munich, Germany, June 14--17, 1993, Proceedings", publisher = pub-SV, address = pub-SV:adr, pages = "xvii + 770", year = "1993", ISBN = "0-387-56891-3 (New York), 3-540-56891-3 (Berlin)", ISBN-13 = "978-0-387-56891-1 (New York), 978-3-540-56891-9 (Berlin)", LCCN = "QA76.58 .I564 1993", bibdate = "Sat Sep 17 10:25:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Brickell:1993:ACC, editor = "Ernest F. Brickell", booktitle = "{Advances in Cryptology --- CRYPTO '92: 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16--20, 1992: Proceedings}", title = "{Advances in Cryptology --- CRYPTO '92: 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16--20, 1992: Proceedings}", volume = "740", publisher = pub-SV, address = pub-SV:adr, pages = "x + 593", year = "1993", CODEN = "LNCSD9", DOI = "????", ISBN = "0-387-57340-2 (New York), 3-540-57340-2 (Berlin)", ISBN-13 = "978-0-387-57340-3 (New York), 978-3-540-57340-1 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 1992", bibdate = "Mon Feb 04 18:09:44 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm; https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", price = "DM104.00", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm; http://www.springerlink.com/content/978-0-387-57340-3; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=740", acknowledgement = ack-nhfb, keywords = "computer security --- congresses; cryptography --- congresses", referencedin = "Referenced in \cite[Ref. 3]{Gemmell:1997:ITC}, \cite[Ref. 18]{Gemmell:1997:ITC}, \cite[Ref. 24]{Goldreich:1997:FMCb}.", } @Proceedings{Buneman:1993:PAS, editor = "Peter Buneman and Sushil Jajodia", booktitle = "{Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data: SIGMOD '93, Washington, DC, May 26--28, 1993}", title = "{Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data: SIGMOD '93, Washington, DC, May 26--28, 1993}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xvi + 566", year = "1993", ISBN = "0-89791-592-5", ISBN-13 = "978-0-89791-592-2", LCCN = "QA76.A1 A1135 v.22:2", bibdate = "Fri Jul 15 11:15:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Coleman:1993:PTI, editor = "Samuel S. Coleman", booktitle = "{Proceedings: Twelfth IEEE Symposium on Mass Storage Systems: putting all that data to work, April 26--29, 1993, Monterey, California}", title = "{Proceedings: Twelfth IEEE Symposium on Mass Storage Systems: putting all that data to work, April 26--29, 1993, Monterey, California}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "ix + 291", year = "1993", ISBN = "0-8186-3462-6", ISBN-13 = "978-0-8186-3462-8", LCCN = "TK7895.M4 I5 1993", bibdate = "Sat Sep 17 10:25:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Farrell:1993:CCC, editor = "P. G. Farrell", booktitle = "{Codes and cyphers: cryptography and coding IV: 4th Conference --- December 1993, Cirencester}", title = "{Codes and cyphers: cryptography and coding IV: 4th Conference --- December 1993, Cirencester}", publisher = "International Academic Publishers", address = "????", pages = "??", year = "1993", ISBN = "0-905091-03-5", ISBN-13 = "978-0-905091-03-7", LCCN = "????", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, sponsor = "The Institute of Mathematics and its Applications.", } @Proceedings{Hariri:1993:PIC, editor = "Salim Hariri and P. Bruce Berra", booktitle = "{Proceedings of the 1993 International Conference on Parallel Processing, August 16--20, 1993\slash sponsored by the Pennsylvania State University. Boca Raton, FL}", title = "{Proceedings of the 1993 International Conference on Parallel Processing, August 16--20, 1993\slash sponsored by the Pennsylvania State University. Boca Raton, FL}", volume = "3. Algorithms and applications", publisher = pub-CRC, address = pub-CRC:adr, pages = "(various)", year = "1993", ISBN = "0-8493-8983-6 (set), 0-8493-8984-4 (vol. 1), 0-8493-8985-2 (vol. 2), 0-8493-8986-0 (vol. 3)", ISBN-13 = "978-0-8493-8983-2 (set), 978-0-8493-8984-9 (vol. 1), 978-0-8493-8985-6 (vol. 2), 978-0-8493-8986-3 (vol. 3)", LCCN = "QA76.58 .I55 1993", bibdate = "Fri Sep 16 12:40:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Heide:1993:PAE, editor = "Friedhelm Meyer auf der Heide and B. Monien and Arnold L. Rosenberg", booktitle = "{Parallel architectures and their efficient use: First Heinz Nixdorf Symposium, Paderborn, Germany, November 11--13, 1992: proceedings}", title = "{Parallel architectures and their efficient use: First Heinz Nixdorf Symposium, Paderborn, Germany, November 11--13, 1992: proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 227", year = "1993", ISBN = "0-387-56731-3 (New York), 3-540-56731-3 (Berlin)", ISBN-13 = "978-0-387-56731-0 (New York), 978-3-540-56731-8 (Berlin)", LCCN = "QA76.58 .H45 1992", bibdate = "Sat Sep 17 10:25:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$39.00, DM52.00", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1993:ICD, key = "ICDE'93", booktitle = "{Proceedings\slash Ninth International Conference on Data Engineering, April 19--23, 1993, Vienna, Austria}", title = "{Proceedings\slash Ninth International Conference on Data Engineering, April 19--23, 1993, Vienna, Austria}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xviii + 687", year = "1993", ISBN = "0-8186-3572-X (hardcover), 0-8186-3570-3 (paperback), 0-8186-3571-1 (microfiche)", ISBN-13 = "978-0-8186-3572-4 (hardcover), 978-0-8186-3570-0 (paperback), 978-0-8186-3571-7 (microfiche)", LCCN = "QA76.9.D3I57 1993", bibdate = "Sat Sep 17 10:25:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:1993:PSP, editor = "{IEEE}", key = "Supercomputing'93", booktitle = "{Proceedings, Supercomputing '93: Portland, Oregon, November 15--19, 1993}", title = "{Proceedings, Supercomputing '93: Portland, Oregon, November 15--19, 1993}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xxii + 935", year = "1993", ISBN = "0-8186-4340-4 (paperback), 0-8186-4341-2 (microfiche), 0-8186-4342-0 (hardback), 0-8186-4346-3 (CD-ROM)", ISBN-13 = "978-0-8186-4340-8 (paperback), 978-0-8186-4341-5 (microfiche), 978-0-8186-4342-2 (hardback), 978-0-8186-4346-0 (CD-ROM)", ISSN = "1063-9535", LCCN = "QA76.5 .S96 1993", bibdate = "Mon Jan 15 11:06:21 1996", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/d/dongarra-jack-j.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "631.1; 722.1; 722.3; 722.4; 723.2; 921.6", keywords = "Algorithms; Cache coherence; Clustered workstations; Computer graphics; Computer networks; Computer programming languages; Data parallel compilers; Data partitioning; Distributed computer systems; Eigenvalues and eigenfunctions; Finite element method; Flow visualization; Fluid mechanics; Linear algebra; Mass storage; Massively parallel processors; Natural sciences computing; Parallel languages; Parallel processing systems; Parallel rendering; Program compilers; Quantum theory; Scheduling; Sparse matrices; Supercomputers", sponsor = "Institute of Electrical and Electronics Engineers; Computer Society. Association for Computing Machinery; SIGARCH.", } @Proceedings{Imai:1993:ACA, editor = "Hideki Imai and Ronald L. Rivest and Tsutomu Matsumoto", booktitle = "{Advances in Cryptology, ASIACRYPT '91: International Conference on the Theory and Application of Cryptology, Fujiyoshida, Japan, November 11--14, 1991: Proceedings}", title = "{Advances in Cryptology, ASIACRYPT '91: International Conference on the Theory and Application of Cryptology, Fujiyoshida, Japan, November 11--14, 1991: Proceedings}", volume = "739", publisher = pub-SV, address = pub-SV:adr, pages = "x + 498", year = "1993", ISBN = "0-387-57332-1 (New York), 3-540-57332-1 (Berlin)", ISBN-13 = "978-0-387-57332-8 (New York), 978-3-540-57332-6 (Berlin)", LCCN = "QA76.9.A25 I555 1991", bibdate = "Mon Jan 22 17:46:31 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM96.00", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "International Association for Cryptologic Research. Institute of Electronics, Information and Communication Engineers.", } @Proceedings{Lomet:1993:FDO, editor = "David B. Lomet", booktitle = "{Foundations of Data Organization and Algorithms: 4th International Conference, FODO '93, Chicago, Illinois, USA, October 13--15, 1993: Proceedings}", title = "{Foundations of Data Organization and Algorithms: 4th International Conference, FODO '93, Chicago, Illinois, USA, October 13--15, 1993: Proceedings}", volume = "730", publisher = pub-SV, address = pub-SV:adr, pages = "411", year = "1993", ISBN = "0-387-57301-1 (New York), 3-540-57301-1 (Berlin)", ISBN-13 = "978-0-387-57301-4 (New York), 978-3-540-57301-2 (Berlin)", LCCN = "QA76.9.D3 I5535 1993", bibdate = "Sat Sep 17 10:25:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Preneel:1993:CSI, editor = "B. Preneel and R. Govaerts and J. Vandewalle", booktitle = "{Computer security and industrial cryptography: state of the art and evolution: ESAT course --- May 1991, Leuven, Belgium}", title = "{Computer security and industrial cryptography: state of the art and evolution: ESAT course --- May 1991, Leuven, Belgium}", number = "741", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 274", year = "1993", ISBN = "0-387-57341-0, 3-540-57341-0", ISBN-13 = "978-0-387-57341-0, 978-3-540-57341-8", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C6373 1993", bibdate = "Sat Apr 20 18:11:12 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "Katholieke Universiteit Leuven; Department of Electrical Engineering; ESAT Laboratorium.", } @Proceedings{Rueppel:1993:ACE, editor = "Rainer A. Rueppel", booktitle = "{Advances in Cryptology--EUROCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Balatonfured, Hungary, May 24--28, 1992: Proceedings}", title = "{Advances in Cryptology--EUROCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Balatonfured, Hungary, May 24--28, 1992: Proceedings}", publisher = pub-SV, address = pub-SV:adr, pages = "x + 491", year = "1993", ISBN = "0-387-56413-6 (New York), 3-540-56413-6 (Berlin)", ISBN-13 = "978-0-387-56413-5 (New York), 978-3-540-56413-3 (Berlin)", LCCN = "QA76.9.A25 E964 1992", bibdate = "Sat Jul 16 00:20:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Seberry:1993:ACA, editor = "Jennifer Seberry and Yuliang Zheng", booktitle = "{Advances in Cryptology--AUSCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, December 13--16, 1992: Proceedings}", title = "{Advances in Cryptology--AUSCRYPT '92: Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, December 13--16, 1992: Proceedings}", volume = "718", publisher = pub-SV, address = pub-SV:adr, pages = "xiii + 542", year = "1993", ISBN = "0-387-57220-1 (New York), 3-540-57220-1 (Berlin)", ISBN-13 = "978-0-387-57220-8 (New York), 978-3-540-57220-6 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 A87 1992", bibdate = "Sat Sep 17 10:25:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Stinson:1993:ACC, editor = "Douglas R. Stinson", booktitle = "{Advances in Cryptology, CRYPTO '93: 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993: Proceedings}", title = "{Advances in Cryptology, CRYPTO '93: 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993: Proceedings}", volume = "773", publisher = pub-SV, address = pub-SV:adr, pages = "x + 492", year = "1993", ISBN = "0-387-57766-1 (New York), 3-540-57766-1 (Berlin)", ISBN-13 = "978-0-387-57766-1 (New York), 978-3-540-57766-9 (Berlin)", LCCN = "QA76.9.A25 C79 1993", bibdate = "Sat Apr 20 17:45:50 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Lecture Notes in Computer Science", acknowledgement = ack-nhfb, sponsor = "International Association for Cryptological Research.", } @Proceedings{Wolfowicz:1993:SPR, editor = "W. Wolfowicz", booktitle = "{State and progress of research in cryptography: 3rd Symposium --- February 1993, Rome}", title = "{State and progress of research in cryptography: 3rd Symposium --- February 1993, Rome}", publisher = "[]", address = "Rome; Fondazione Ugo Bordoni", pages = "??", year = "1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PROCEEDINGS OF THE SYMPOSIUM ON STATE AND PROGRESS OF RESEARCH IN CRYPTOGRAPHY 1993; 3rd", acknowledgement = ack-nhfb, sponsor = "Fondazione Ugo Bordoni.", } @Proceedings{Wolfowicz:1993:SPS, editor = "William Wolfowicz", booktitle = "SPRC 93: proceedings of the 3rd Symposium of State and Progress of Research in Cryptography, Rome, 15--16 February, 1993", title = "{SPRC} 93: proceedings of the 3rd Symposium of State and Progress of Research in Cryptography, Rome, 15--16 February, 1993", publisher = "Fondazione Ugo Bordoni", address = "Rome, Italy", pages = "254", year = "1993", LCCN = "????", bibdate = "Mon Dec 28 10:17:05 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxISBN = "none", } @Proceedings{ACM-SIAM:1994:ASD, key = "ACM-SIAM-SDA'94", booktitle = "{Proceedings of the fifth annual ACM-SIAM Symposium on Discrete Algorithms, Arlington, VA, USA}", title = "{Proceedings of the fifth annual ACM-SIAM Symposium on Discrete Algorithms, Arlington, VA, USA}", publisher = pub-SIAM, address = pub-SIAM:adr, pages = "735", year = "1994", ISBN = "0-89871-329-3", ISBN-13 = "978-0-89871-329-9", LCCN = "QA76.6 .A278 1994", bibdate = "Fri Jul 15 08:45:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1994:CCS, editor = "ACM", booktitle = "{Computer and communications security: 2nd conference --- November 1994, Fairfax, VA}", title = "{Computer and communications security: 2nd conference --- November 1994, Fairfax, VA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", year = "1994", ISBN = "0-89791-732-4", ISBN-13 = "978-0-89791-732-2", LCCN = "????", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY 1994; 2nd", acknowledgement = ack-nhfb, sponsor = "ACM. SIGSAC.", } @Proceedings{ACM:1994:IPI, editor = "{ACM}", booktitle = "{ISSAC '94: Proceedings of the 1994 International Symposium on Symbolic and Algebraic Computation: July 20--22, 1994, Oxford, England, United Kingdom}", title = "{ISSAC '94: Proceedings of the 1994 International Symposium on Symbolic and Algebraic Computation: July 20--22, 1994, Oxford, England, United Kingdom}", publisher = pub-ACM, address = pub-ACM:adr, pages = "ix + 359", year = "1994", ISBN = "0-89791-638-7", ISBN-13 = "978-0-89791-638-7", LCCN = "QA76.95.I59 1994", bibdate = "Thu Sep 26 05:45:15 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, confdate = "20--22 July 1994", conflocation = "Oxford, UK", confsponsor = "ACM", pubcountry = "USA", } @Proceedings{ACM:1994:MMC, editor = "ACM", booktitle = "{Measurement and modeling of computer systems: Conference --- May 1994, Nashville, TN}", title = "{Measurement and modeling of computer systems: Conference --- May 1994, Nashville, TN}", volume = "22 (1)", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", year = "1994", CODEN = "PEREDN", ISBN = "0-89791-659-X", ISBN-13 = "978-0-89791-659-2", ISSN = "0163-5999 (print), 1557-9484 (electronic)", LCCN = "????", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PERFORMANCE EVALUATION REVIEW 1994", acknowledgement = ack-nhfb, sponsor = "Association for Computing Machinery.", } @Proceedings{Anderson:1994:FSE, editor = "R. Anderson", booktitle = "{Fast software encryption: Security workshop --- December 1993, Cambridge}", title = "{Fast software encryption: Security workshop --- December 1993, Cambridge}", number = "809", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 221", year = "1994", ISBN = "0-387-58108-1, 3-540-58108-1", ISBN-13 = "978-0-387-58108-8, 978-3-540-58108-6", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C36 1993", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{Anger:1994:IEA, editor = "F. D. Anger and R. V. Rodriguez and M. Ali", booktitle = "{Industrial and engineering applications of artificial intelligence and expert systems: 7th International conference --- May 1994, Austin, TX}", title = "{Industrial and engineering applications of artificial intelligence and expert systems: 7th International conference --- May 1994, Austin, TX}", publisher = pub-GORDON-BREACH, address = pub-GORDON-BREACH:adr, pages = "x + 696", year = "1994", ISBN = "2-88449-128-7", ISBN-13 = "978-2-88449-128-0", LCCN = "Q334.I556 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "INDUSTRIAL AND ENGINEERING APPLICATIONS OF ARTIFICIAL INTELLIGENCE AND EXPERT SYSTEMS -INTERNATIONAL CONFERENCE- 1994", acknowledgement = ack-nhfb, } @Proceedings{Anonymous:1994:WAM, editor = "Anonymous", booktitle = "{Workshop: --- April 1990, Milan, Italy}", title = "{Workshop: -- April 1990, Milan, Italy}", publisher = "NTIS", address = "????", pages = "??", year = "1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PB REPORTS PB94-124997", acknowledgement = ack-nhfb, sponsor = "Consiglio Nazionale delle Ricerche. Istituto per le Applicazioni della Matematica e dell'Informatica.", } @Proceedings{Bocca:1994:ICV, editor = "Jorge Bocca and Matthias Jarke and Carlo Zaniolo", booktitle = "{20th International Conference on Very Large Data Bases, September 12th--15th 1994, Santiago, Chile proceedings}", title = "{20th International Conference on Very Large Data Bases, September 12th--15th 1994, Santiago, Chile proceedings}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xv + 758", year = "1994", ISBN = "1-55860-153-8", ISBN-13 = "978-1-55860-153-6", ISSN = "0730-9317", LCCN = "QA76.9 D3 I61 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON VERY LARGE DATA BASES 1994; EDIT 20", acknowledgement = ack-nhfb, sponsor = "VLDB Endowment. Universidad de Chile; Departamento de Ciencias de la Computacion.", } @Proceedings{Cohen:1994:ACF, editor = "G. Cohen", booktitle = "{Algebraic coding: 1st French-Israeli workshop --- July 1993, Paris}", title = "{Algebraic coding: 1st French-Israeli workshop --- July 1993, Paris}", number = "781", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 326", year = "1994", ISBN = "3-540-57843-9", ISBN-13 = "978-3-540-57843-7", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA268 .A397 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "Centre national de la recherche scientifique. IEEE; French Section. L'Association Franco-Israelienne de Recherche Scientifique et Technique.", } @Proceedings{Goldwasser:1994:P, editor = "Shafi Goldwasser", booktitle = "{Proceedings: 35th Annual Symposium on Foundations of Computer Science, November 20--22, 1994, Santa Fe, New Mexico}", title = "{Proceedings: 35th Annual Symposium on Foundations of Computer Science, November 20--22, 1994, Santa Fe, New Mexico}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiii + 837", year = "1994", CODEN = "ASFPDV", ISBN = "0-8186-6582-3", ISBN-13 = "978-0-8186-6582-0", ISSN = "0272-5428", LCCN = "QA 76 S979 1994", bibdate = "Thu Dec 3 07:11:18 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 94CH35717. IEEE Computer Society Press Order Number 6580-02.", acknowledgement = ack-nhfb, keywords = "electronic data processing --- congresses", } @Proceedings{Helleseth:1994:ACE, editor = "Tor Helleseth", booktitle = "{Advances in Cryptology, EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 1993: Proceedings}", title = "{Advances in Cryptology, EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, May 1993: Proceedings}", volume = "765", publisher = pub-SV, address = pub-SV:adr, pages = "x + 465", year = "1994", ISBN = "0-387-57600-2 (New York), 3-540-57600-2 (Berlin)", ISBN-13 = "978-0-387-57600-8 (New York), 978-3-540-57600-6 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E964 1993", bibdate = "Fri Sep 16 12:40:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, } @Proceedings{IEEE:1994:DEI, editor = "IEEE", booktitle = "{Data engineering: 10th International conference --- February 1994, Houston, TX}", title = "{Data engineering: 10th International conference --- February 1994, Houston, TX}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvi + 544", year = "1994", ISBN = "0-8186-5402-3, 0-8186-5400-7, 0-8186-5401-5", ISBN-13 = "978-0-8186-5402-2, 978-0-8186-5400-8, 978-0-8186-5401-5", LCCN = "QA76.9.D3 I5582 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "INTERNATIONAL CONFERENCE ON DATA ENGINEERING 1994; 10th", acknowledgement = ack-nhfb, sponsor = "IEEE; Computer Society; Technical Committee on Data Engineering.", } @Proceedings{IEEE:1994:NAE, editor = "IEEE", booktitle = "{National aerospace and electronics conference: --- May 1994, Dayton, OH}", title = "{National aerospace and electronics conference: -- May 1994, Dayton, OH}", volume = "1", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "1994", ISBN = "0-7803-1893-5, 0-7803-1894-3, 0-7803-1895-1", ISBN-13 = "978-0-7803-1893-9, 978-0-7803-1894-6, 978-0-7803-1895-3", ISSN = "0547-3578", LCCN = "TL 693 N37 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Two volumes.", series = "PROCEEDINGS OF THE IEEE NATIONAL AEROSPACE AND ELECTRONICS CONFERENCE 1994", acknowledgement = ack-nhfb, sponsor = "IEEE; Dayton Section. IEEE; Aerospace and Electronics Systems Society.", } @Proceedings{IEEE:1994:PSH, editor = "{IEEE}", booktitle = "{Proceedings of the Scalable High-Performance Computing Conference, May 23--25, 1994, Knoxville, Tennessee}", title = "{Proceedings of the Scalable High-Performance Computing Conference, May 23--25, 1994, Knoxville, Tennessee}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xviii + 852", year = "1994", ISBN = "0-8186-5680-8, 0-8186-5681-6", ISBN-13 = "978-0-8186-5680-4, 978-0-8186-5681-1", LCCN = "QA76.58.S32 1994", bibdate = "Thu Feb 29 17:59:11 MST 1996", bibsource = "https://www.math.utah.edu/pub/bibnet/authors/d/dongarra-jack-j.b ib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, sponsor = "IEEE Computer Society; Technical Committee on Supercomputing Applications.", } @Proceedings{Jarke:1994:ADT, editor = "Matthias Jarke and Janis Bubenko and Keith Jeffery", booktitle = "{Advances in database technology --- EDBT '94: 4th International Conference on Extending Database Technology, Cambridge, United Kingdom, March 28--31, 1994: proceedings}", title = "{Advances in database technology --- EDBT '94: 4th International Conference on Extending Database Technology, Cambridge, United Kingdom, March 28--31, 1994: proceedings}", volume = "779", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 406", year = "1994", ISBN = "0-387-57818-8 (New York), 3-540-57818-8 (Berlin)", ISBN-13 = "978-0-387-57818-7 (New York), 978-3-540-57818-5 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.D3 I55844 1994", bibdate = "Fri Apr 12 07:15:00 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM80.00", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "database management --- congresses", xxvolume = "4004465580", } @Proceedings{Kak:1994:CVW, editor = "A. C. Kak and K. Ikeuchi", booktitle = "{2nd CAD-based vision workshop: --- February 1994, Champion, PA}", title = "{2nd CAD-based vision workshop: -- February 1994, Champion, PA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "ix + 307", year = "1994", ISBN = "0-8186-5310-8, 0-8186-5311-6", ISBN-13 = "978-0-8186-5310-0, 978-0-8186-5311-7", LCCN = "TA1632 .C33 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "PROCEEDINGS OF THE CAD BASED VISION WORKSHOP 1994; 2nd", acknowledgement = ack-nhfb, sponsor = "IEEE Computer Society; Technical Committee on Pattern Analysis and Machine Intelligence.", } @Proceedings{Snodgrass:1994:PAS, editor = "Richard T. Snodgrass and Marianne Winslett", booktitle = "{Proceedings of the 1994 ACM SIGMOD International Conference on Management of Data / SIGMOD '94, Minneapolis, Minnesota, May 24--27, 1994}", title = "{Proceedings of the 1994 ACM SIGMOD International Conference on Management of Data / SIGMOD '94, Minneapolis, Minnesota, May 24--27, 1994}", volume = "23(2)", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 526", year = "1994", ISBN = "0-89791-639-5", ISBN-13 = "978-0-89791-639-4", ISSN = "0163-5808 (print), 1943-5835 (electronic)", LCCN = "QA 76.9 D3 S53 v.23 no.2 1994", bibdate = "Wed Oct 25 08:47:37 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = j-SIGMOD, acknowledgement = ack-nhfb, keywords = "SIGMOD '94", } @Proceedings{Snodgrass:1994:SIC, editor = "R. T. Snodgrass and M. Winslett", booktitle = "{SIGMOD '94: International conference on management of data --- May 1994, Minneapolis, MN}", title = "{SIGMOD} '94: International conference on management of data --- May 1994, Minneapolis, {MN}", volume = "23 (2)", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 525", year = "1994", ISBN = "0-89791-639-5", ISBN-13 = "978-0-89791-639-4", ISSN = "0163-5808 (print), 1943-5835 (electronic)", LCCN = "QA 76.9 D3 S53 v.23 no.2 1994", bibdate = "Sat Apr 20 18:17:00 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "SIGMOD RECORD 1994", acknowledgement = ack-nhfb, sponsor = "ACM; Special Interest Group on Management of Data.", } @Proceedings{Stinson:1994:ACC, editor = "Douglas R. Stinson", booktitle = "{Advances in Cryptology, CRYPTO '93: 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993: Proceedings}", title = "{Advances in Cryptology, CRYPTO '93: 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993: Proceedings}", volume = "773", publisher = pub-SV, address = pub-SV:adr, pages = "x + 491 (or x + 492??)", year = "1994", CODEN = "LNCSD9", DOI = "????", ISBN = "0-387-57766-1 (New York), 3-540-57766-1 (Berlin)", ISBN-13 = "978-0-387-57766-1 (New York), 978-3-540-57766-9 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 1993", bibdate = "Mon Feb 04 18:20:31 2002", bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm; https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm; http://www.springerlink.com/content/978-0-387-57766-1; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=773", acknowledgement = ack-nhfb, keywords = "computers --- access control --- congresses; cryptography --- congresses", referencedin = "Referenced in \cite[Ref. 31]{Gemmell:1997:ITC}, \cite[Ref. 29]{Gemmell:1997:ITC}, \cite[Ref. 3]{Goldreich:1997:FMCb}.", sponsor = "International Association for Cryptological Research.", } @Proceedings{vanLeeuwen:1994:GTC, editor = "Jan van Leeuwen", booktitle = "{Graph-theoretic concepts in computer science: 19th International Workshop, WG '93, Utrecht, The Netherlands, June 16--18, 1993: proceedings}", title = "{Graph-theoretic concepts in computer science: 19th International Workshop, WG '93, Utrecht, The Netherlands, June 16--18, 1993: proceedings}", volume = "790", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 429", year = "1994", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/3-540-57899-4", ISBN = "0-86636-292-4 (New York), 3-540-57899-4 (Berlin)", ISBN-13 = "978-0-86636-292-4 (New York), 978-3-540-57899-4 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA75.5 .I647 1993", bibdate = "Wed Jan 30 10:02:55 2013", bibsource = "https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0790.htm; http://www.springerlink.com/content/978-0-86636-292-4; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=790", acknowledgement = ack-nhfb, keywords = "computer science --- congresses; graph theory --- congresses", } @Proceedings{Anonymous:1995:NAF, editor = "Anonymous", booktitle = "{NATO ASI on Fractal Image Encoding and Analysis: July 1995, Trondheim, Norway}", title = "{NATO ASI on Fractal Image Encoding and Analysis: July 1995, Trondheim, Norway}", publisher = "????", address = "????", pages = "????", year = "1995", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Sat Apr 19 11:43:49 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Boyd:1995:CCC, editor = "C. Boyd", booktitle = "{Cryptography and coding: 5th Conference --- December 1995, Cirencester}", title = "{Cryptography and coding: 5th Conference --- December 1995, Cirencester}", number = "1025", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 291", year = "1995", ISBN = "3-540-60693-9", ISBN-13 = "978-3-540-60693-2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA268 .C76 1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "Institute for Mathematics and its Application.", } @Proceedings{Boyd:1995:CCI, editor = "Colin Boyd", booktitle = "{Cryptography and coding: 5th IMA conference, Cirencester, UK, December 18--20, 1995, proceedings}", title = "{Cryptography and coding: 5th IMA conference, Cirencester, UK, December 18--20, 1995, proceedings}", volume = "1025", publisher = pub-SV, address = pub-SV:adr, pages = "ix + 291", year = "1995", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-60693-9", ISBN-13 = "978-3-540-60693-2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA268 .C76 1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", note = "Papers from the 5th IMA Conference on Cryptography and Coding.", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t1025.htm; http://www.springerlink.com/content/978-3-540-60693-2; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1025", acknowledgement = ack-nhfb, keywords = "coding theory --- congresses; cryptography --- congresses", sponsor = "Institute for Mathematics and its Application.", } @Proceedings{Camurati:1995:CHD, editor = "P. E. Camurati and H. Eveking", booktitle = "{Correct hardware design and verification methods: Advanced research working conference on correct hardware design methodologies --- October 1995, Frankfurt am Main, Germany}", title = "{Correct hardware design and verification methods: Advanced research working conference on correct hardware design methodologies --- October 1995, Frankfurt am Main, Germany}", number = "987", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 342", year = "1995", ISBN = "3-540-60385-9", ISBN-13 = "978-3-540-60385-6", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "TK7874.75 .A39 1995", bibdate = "Sat Apr 20 18:18:10 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "IFIP. Working Group 10.5.", } @Proceedings{Coppersmith:1995:ACA, editor = "D. Coppersmith", booktitle = "{Advances in cryptology: 15th Annual international conference --- August 1995, Santa Barbara, CA}", title = "{Advances in cryptology: 15th Annual international conference --- August 1995, Santa Barbara, CA}", number = "963", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 465", year = "1995", ISBN = "3-540-60221-6", ISBN-13 = "978-3-540-60221-7", LCCN = "QA76.9.A25 C79 1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "International Association for Cryptological Research IEEE. Computer Society. Technical Committee on Security and Privacy.", } @Proceedings{Coppersmith:1995:ACC, editor = "Don Coppersmith", booktitle = "{Advances in cryptology, CRYPTO '95: 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27--31, 1995: proceedings}", title = "{Advances in cryptology, CRYPTO '95: 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27--31, 1995: proceedings}", volume = "963", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 465", year = "1995", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-60221-6 (Berlin)", ISBN-13 = "978-3-540-60221-7 (Berlin)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 1995", bibdate = "Fri Nov 20 15:54:39 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", note = "Sponsored by the International Association for Cryptologic Research (IACR), in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy.", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=963", acknowledgement = ack-nhfb, keywords = "computers --- access control --- congresses; cryptography --- congresses", referencedin = "Referenced in \cite[Ref. 22]{Canetti:1997:PSL}, \cite[Ref. 12]{Bellare:1996:MAU}, \cite[Ref. 3]{Bellare:1996:MAU}, \cite[Ref. 28]{Gemmell:1997:ITC}, \cite[Ref. 2,3]{Odlyzko:1995:FIF}, \cite[Ref. 19]{Preneel:1997:CHF}.", xxvolume = "4-00-510579-3", } @Proceedings{DeSantis:1995:ACE, editor = "A. {De Santis}", booktitle = "{Advances in cryptology: EUROCRYPT '94: Workshop on the theory and application of cryptographic techniques --- May 1994, Perugia, Italy}", title = "{Advances in cryptology: EUROCRYPT '94: Workshop on the theory and application of cryptographic techniques --- May 1994, Perugia, Italy}", number = "950", publisher = pub-SV, address = pub-SV:adr, pages = "xiii + 472", year = "1995", ISBN = "3-540-60176-7", ISBN-13 = "978-3-540-60176-0", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 E965 1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "International Association for Cryptologic Research.", } @Proceedings{Guillou:1995:ACE, editor = "L. C. Guillou and J.-J. Quisquater", booktitle = "{Advances in cryptology: EUROCRYPT '95: Workshop on the theory and application of cryptographic techniques --- May 1995, Saint-Malo, France}", title = "{Advances in cryptology: EUROCRYPT '95: Workshop on the theory and application of cryptographic techniques --- May 1995, Saint-Malo, France}", number = "921", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 416", year = "1995", ISBN = "3-540-59409-4", ISBN-13 = "978-3-540-59409-3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C794 1995", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "International Association for Cryptologic Research.", } @Proceedings{IEEE:1995:PNA, editor = "{IEEE}", booktitle = "{Proceedings: the nineteenth annual International Computer Software and Applications Conference (COMPSAC '95): August 9--11, 1995, Dallas, Texas}", title = "{Proceedings: the nineteenth annual International Computer Software and Applications Conference (COMPSAC '95): August 9--11, 1995, Dallas, Texas}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xviii + 431", year = "1995", ISBN = "0-8186-7119-X", ISBN-13 = "978-0-8186-7119-7", LCCN = "QA76.6 .I5 1995", bibdate = "Wed Oct 30 06:22:08 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Catalog No. 95CB35838.", acknowledgement = ack-nhfb, confdate = "9--11 Aug. 1995", conflocation = "Dallas, TX, USA", confsponsor = "IEEE Comput. Soc", pubcountry = "USA", } @Proceedings{Levelt:1995:IPI, editor = "A. H. M. Levelt", booktitle = "{ISSAC '95: Proceedings of the 1995 International Symposium on Symbolic and Algebraic Computation: July 10--12, 1995, Montr{\'e}al, Canada}", title = "{ISSAC '95: Proceedings of the 1995 International Symposium on Symbolic and Algebraic Computation: July 10--12, 1995, Montr{\'e}al, Canada}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xviii + 314", year = "1995", ISBN = "0-89791-699-9", ISBN-13 = "978-0-89791-699-8", LCCN = "QA 76.95 I59 1995", bibdate = "Thu Sep 26 05:34:21 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number: 505950", series = "ISSAC -PROCEEDINGS- 1995", abstract = "The following topics were dealt with: differential equations; visualisation; algebraic numbers; algorithms; systems; polynomial and differential algebra; seminumerical methods; greatest common divisors; and.", acknowledgement = ack-nhfb, classification = "C4100 (Numerical analysis); C4170 (Differential equations); C7310 (Mathematics computing)", confdate = "10--12 July 1995", conflocation = "Montr{\'e}al, Que., Canada", confsponsor = "ACM", keywords = "algebra --- data processing --- congresses; Algebraic numbers; Algorithms; Differential algebra; Differential equations; Greatest common divisors; mathematics --- data processing --- congresses; Polynomial; Seminumerical methods; Systems; Visualisation", pubcountry = "USA", source = "ISSAC '95", thesaurus = "Data visualisation; Differential equations; Group theory; Numerical analysis; Symbol manipulation", } @Proceedings{Pieprzyk:1995:ACA, editor = "J. Pieprzyk and R. Safavi-Naini", booktitle = "{Advances in cryptology: ASIACRYPT '94: 4th International conference on theory and applications of cryptology --- November 1994, Wollongong, Australia}", title = "{Advances in cryptology: ASIACRYPT '94: 4th International conference on theory and applications of cryptology --- November 1994, Wollongong, Australia}", number = "917", publisher = pub-SV, address = pub-SV:adr, pages = "x + 430", year = "1995", ISBN = "3-540-59339-X", ISBN-13 = "978-3-540-59339-3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 I555 1994", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "University of Wollongong; Center for Computer Security Research; Department of Computer Science. International Association for Cryptological Research.", } @Proceedings{Quisquater:1995:ACE, editor = "J.-J. Quisquater and Louis C. Guillou", booktitle = "{Advances in cryptology, EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21--25, 1995: proceedings}", title = "{Advances in cryptology, EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21--25, 1995: proceedings}", volume = "921", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 416", year = "1995", CODEN = "LNCSD9", ISBN = "3-540-59409-4", ISBN-13 = "978-3-540-59409-3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C794 1995", bibdate = "Fri Apr 12 07:15:03 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "computers --- access control --- congresses; cryptography --- congresses", note1 = "Contents: Attacking the Chor--Rivest cryptosystem by improved lattice reduction / Claus P. Schnorr and H. H. Horner --- Convergence in differential distributions / Luke O'Connor --- A generalization of linear cryptanalysis and the applicability of Matsui's piling-up lemma / Carlo Harpes, Gerhard G. Kramer and James L. Massey --- On the efficiency of group signatures providing information-theoretic anonymity / Lidong Chen and Torben P. Pedersen --- Verifiable signature sharing / Matthew K. Franklin and Michael K. Reiter --- Server (prover / signer)-aided verification of identity proofs and signatures / Chae Hoon Lim and Pil Joong Lee --- Counting the number of points on elliptic curves over finite fields: strategies and performances / Reynald Lercier and Francois Morain --- An implementation of the general number field sieve to compute discrete logarithms mod p / Damian Weber --- A block Lanczos algorithm for finding dependencies over GF(2) / Peter L. Montgomery. How to break another ``provably secure'' payment system / Birgit Pfitzmann, Matthias Schunter and Michael Waidner --- Quantum oblivious mutual identification / Claude Crepeau and Louis Salvail --- Securing traceability of ciphertexts --- Towards a secure software key escrow system / Yvo Desmedt --- Secure multiround authentication protocols / Christian Gehrmann --- Verifiable secret sharing as secure computation / Rosario Gennaro and Silvio Micali --- Efficient secret sharing without a mutually trusted authority / Wen-Ai Jackson, Keith M. Martin and Christine M. O'Keefe --- General short computational secret sharing schemes.", note2 = "Philippe Beguin and Antonella Cresti --- Fair blind signatures / Markus Stadler, Jean-Marc Piveteau and Jan Camenisch --- Ripping coins for a fair exchange / Markus-Jakobsson --- Restrictive blinding of secret-key certificates / Stefan Brands --- Towards fast correlation attacks on irregularly clocked shift registers / Jovan Dj. Golic. Large periods nearly de Bruijn VCSR sequences / Andrew Klapper and Mark Goresky --- On-nonlinear resilient functions / Xian-Mo Zhang and Yuliang Zheng --- Combinatorial bounds for authentication codes with arbitration / Kaoru Kurosawa and Satoshi Obana --- New hash functions for message authentication / Hugo Krawczyk --- A[superscript 2]-codes from universal hash classes / Jurgen Bierbrauer --- A new identification scheme based on the perceptrons problem / David Pointcherval --- Fast RSA-type schemes based on singular cubic curves [actual symbol not reproducible] / Kenji Koyama --- Relationships among the computational powers of breaking discrete log cryptosystems / Kouichi Sakurai and Hiroki Shizuya --- Universal hash functions and hard core bits / Mats Naslund --- Recycling random bits in composed perfect zero-knowledge / Giovanni Di Crescenzo --- On the Matsumoto and Imai's human identification scheme / Chih-Hung Wang, Tzonelih Hwang and Jim-Jang Tsai. Receipt-free mix-type voting scheme A practical solution to the implementing of a voting booth / Kazue Sako and Joe Killian --- Are crypto-accelerators really inevitable? 20 bit zero-knowledge in less than a second on simple 8-bit microcontrollers / David Naccache, David M'raihi, William Wolfowicz and Adina di Porto --- Anonymous NIZK proofs of knowledge with preprocessing / Stefano D'Amiano and Giovannni Di Crescenzo.", xxvolume = "4004954719", } @Proceedings{ACM:1996:PTE, editor = "{ACM}", booktitle = "{Proceedings of the twenty-eighth annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, May 22--24, 1996}", title = "{Proceedings of the twenty-eighth annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, May 22--24, 1996}", publisher = pub-ACM, address = pub-ACM:adr, pages = "ix + 661", year = "1996", ISBN = "0-89791-785-5", ISBN-13 = "978-0-89791-785-8", LCCN = "QA 76.6 A13 1996", bibdate = "Thu Dec 3 07:11:18 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order no. 508960. Also known as Federated Computing Research Conference (FCRS '96).", acknowledgement = ack-nhfb, keywords = "computational complexity --- congresses", } @Proceedings{Dawson:1996:CPA, editor = "E. Dawson and J. Golic", booktitle = "{Cryptography: policy and algorithms: International conference --- July 1995, Brisbane, Australia}", title = "{Cryptography: policy and algorithms: International conference --- July 1995, Brisbane, Australia}", number = "1029", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 325", year = "1996", ISBN = "3-540-60759-5", ISBN-13 = "978-3-540-60759-5", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C844 1996", bibdate = "Sat Apr 20 17:33:34 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, sponsor = "Queensland University of Technology. Information Security Research Centre.", } @Proceedings{Gollmann:1996:FSE, editor = "Dieter Gollmann", booktitle = "{Fast software encryption: third international workshop Cambridge, UK, February 21--23, 1996: proceedings}", title = "{Fast software encryption: third international workshop Cambridge, UK, February 21--23, 1996: proceedings}", volume = "1039", publisher = pub-SV, address = pub-SV:adr, pages = "x + 218", year = "1996", CODEN = "LNCSD9", ISBN = "3-540-60865-6 (paperback)", ISBN-13 = "978-3-540-60865-3 (paperback)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 F38 1996", bibdate = "Sat Dec 21 16:06:37 MST 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "Computers --- Access control --- Passwords --- Congresses", tableofcontents = "Attacks on the HKM/HFX cryptosystem / Xuejia Lai and Rainer A. Rueppel \\ Truncated differentials of SAFER / Lars R. Knudsen and Thomas A. Berson \\ On the weak keys of blowfish / Serge Vaudenay \\ High-bandwidth encryption with low-bandwidth smartcards / Matt Blaze \\ ISAAC / Robert J. Jenkins Jr. \\ A note on the hash function of Tillich and Zemor / Willi Geiselmann \\ Cryptanalysis of MD4 / Hans Dobbertin \\ RIPEMD-160: a strengthened version of RIPEMD / Hans Dobbertin, Antoon Bosselaers, and Bart Preneel \\ Fast accumulated hashing / Kaisa Nyberg \\ Tiger: a fast new hash function / Ross Anderson and Eli Biham \\ The cipher SHARK / Vincent Rijmen \ldots{} [et al.] \\ Two practical and provably secure block ciphers: BEAR and LION / Ross Anderson and Eli Biham \\ Unbalanced Feistel networks and block cipher design / Bruce Schneier and John Kelsey \\ A comparison of fast correlation attacks / Andrew Clark, Jovan Dj. Golic, and Ed Dawson \\ Correlation attacks on stream ciphers: computing low-weight parity checks based on error-correcting codes / Walter T. Penzhorn \\ On the security of nonlinear filter generators / Jovan Dj. Golic \\ Faster Luby-Rackoff ciphers / Stefan Lucks \\ New structure of block ciphers with provable security against differential and linear cryptanalysis / Mitsuru Matsui.", } @Proceedings{LakshmanYN:1996:IPI, editor = "{Lakshman Y.N.}", booktitle = "{ISSAC '96: Proceedings of the 1996 International Symposium on Symbolic and Algebraic Computation, July 24--26, 1996, Zurich, Switzerland}", title = "{ISSAC '96: Proceedings of the 1996 International Symposium on Symbolic and Algebraic Computation, July 24--26, 1996, Zurich, Switzerland}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xvii + 313", year = "1996", ISBN = "0-89791-796-0", ISBN-13 = "978-0-89791-796-4", LCCN = "QA 76.95 I59 1996", bibdate = "Thu Mar 12 08:00:14 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, sponsor = "ACM; Special Interest Group in Symbolic and Algebraic Manipulation (SIGSAM). ACM; Special Interest Group on Numerical Mathematics (SIGNUM).", } @Proceedings{ACM:1997:PEA, editor = "{ACM}", booktitle = "{Proceedings of the Eighth Annual ACM--SIAM Symposium on Discrete Algorithms, New Orleans, Louisiana, January 5--7, 1997}", title = "{Proceedings of the Eighth Annual ACM-SIAM Symposium on Discrete Algorithms, New Orleans, Louisiana, January 5--7, 1997}", publisher = pub-ACM, address = pub-ACM:adr, pages = "788", year = "1997", CODEN = "PAAAF2", ISBN = "0-89871-390-0", ISBN-13 = "978-0-89871-390-9", LCCN = "????", bibdate = "Thu Sep 11 18:03:49 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{ACM:1997:PTN, editor = "{ACM}", booktitle = "{Proceedings of the twenty-ninth annual ACM Symposium on the Theory of Computing: El Paso, Texas, May 4--6, 1997}", title = "{Proceedings of the twenty-ninth annual ACM Symposium on the Theory of Computing: El Paso, Texas, May 4--6, 1997}", publisher = pub-ACM, address = pub-ACM:adr, pages = "ix + 751", year = "1997", ISBN = "0-89791-888-6", ISBN-13 = "978-0-89791-888-6", LCCN = "QA76.5 .A849 1997", bibdate = "Thu Dec 3 07:11:18 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order no. 508970.", acknowledgement = ack-nhfb, keywords = "computational complexity --- congresses", } @Proceedings{ACM:1998:PTA, editor = "{ACM}", booktitle = "{Proceedings of the thirtieth annual ACM Symposium on Theory of Computing: Dallas, Texas, May 23--26, 1998}", title = "{Proceedings of the thirtieth annual ACM Symposium on Theory of Computing: Dallas, Texas, May 23--26, 1998}", publisher = pub-ACM, address = pub-ACM:adr, pages = "x + 684", year = "1998", ISBN = "0-89791-962-9", ISBN-13 = "978-0-89791-962-3", LCCN = "QA75.5 .A14 1998", bibdate = "Sat Oct 28 16:10:32 MDT 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 508980.", acknowledgement = ack-nhfb, keywords = "computational complexity -- congresses; computer programming -- congresses; electronic data processing -- congresses; electronic digital computers -- congresses", } @Proceedings{Gupta:1998:PTF, editor = "Ashish Gupta and Oded Shmueli and Jennifer Widom", booktitle = "{Proceedings of the Twenty-fourth International Conference on Very Large Databases, New York, NY, USA, 24--27 August, 1998}", title = "{Proceedings of the Twenty-fourth International Conference on Very Large Databases, New York, NY, USA, 24--27 August, 1998}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xvii + 708", year = "1998", ISBN = "1-55860-566-5", ISBN-13 = "978-1-55860-566-4", LCCN = "QA76.9.D3 I559 1998", bibdate = "Tue Oct 24 18:36:42 MDT 2000", bibsource = "DBLP; http://dblp.uni-trier.de; https://www.math.utah.edu/pub/tex/bib/hash.bib; OCLC Proceedings database", note = "Also known as VLDB", acknowledgement = ack-nhfb, keywords = "very large data bases", } @Proceedings{Karloff:1998:PNA, editor = "Howard Karloff", booktitle = "{Proceedings of the ninth annual ACM-SIAM symposium on Discrete algorithms, San Francisco, California, January 25--27, 1998}", title = "{Proceedings of the ninth annual ACM-SIAM symposium on Discrete algorithms, San Francisco, California, January 25--27, 1998}", volume = "95", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 704", year = "1998", ISBN = "0-89871-410-9", ISBN-13 = "978-0-89871-410-4", LCCN = "QA76.6 .A278 1998", bibdate = "Mon Dec 10 16:21:28 MST 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Proceedings in Applied Mathematics Ser.", URL = "http://dl.acm.org/citation.cfm?id=314613", acknowledgement = ack-nhfb, subject = "Computer science", } @Proceedings{Atkinson:1999:PTF, editor = "Malcolm P. Atkinson and Maria E. Orlowska and Patrick Valduriez and Stanley B. Zdonik and Michael L. Brodie", booktitle = "{Proceedings of the Twenty-fifth International Conference on Very Large Databases, Edinburgh, Scotland, UK, 7--10 September, 1999}", title = "{Proceedings of the Twenty-fifth International Conference on Very Large Databases, Edinburgh, Scotland, UK, 7--10 September, 1999}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xviii + 761", year = "1999", ISBN = "1-55860-615-7", ISBN-13 = "978-1-55860-615-9", LCCN = "QA76.9.D3 I559 1999", bibdate = "Tue Oct 24 18:36:50 MDT 2000", bibsource = "DBLP; http://dblp.uni-trier.de; https://www.math.utah.edu/pub/tex/bib/hash.bib; OCLC Proceedings database", note = "Also known as VLDB'99", acknowledgement = ack-nhfb, keywords = "very large data bases; VLDB", } @Proceedings{IEEE:1999:ASF, editor = "{IEEE}", booktitle = "{40th Annual Symposium on Foundations of Computer Science: October 17--19, 1999, New York City, New York}", title = "{40th Annual Symposium on Foundations of Computer Science: October 17--19, 1999, New York City, New York}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 668", year = "1999", CODEN = "ASFPDV", ISBN = "0-7695-0409-4 (softbound), 0-7803-5955-0 (casebound), 0-7695-0411-6 (microfiche)", ISBN-13 = "978-0-7695-0409-4 (softbound), 978-0-7803-5955-0 (casebound), 978-0-7695-0411-7 (microfiche)", ISSN = "0272-5428", LCCN = "TK7885.A1 S92 1999", bibdate = "Sat Oct 28 16:10:32 MDT 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Catalog Number 99CB37039.", acknowledgement = ack-nhfb, keywords = "electronic data processing -- congresses; machine theory -- congresses", } @Proceedings{Raman:1999:FST, editor = "V. Raman and C. Pandu Rangan and R. Ramanujam", booktitle = "{Foundations of Software Technology and Theoretical Computer Science: 19th Conference, Chennai, India, December 13--15, 1999: Proceedings}", title = "{Foundations of Software Technology and Theoretical Computer Science: 19th Conference, Chennai, India, December 13--15, 1999: Proceedings}", volume = "1738", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 452", year = "1999", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/3-540-46691-6", ISBN = "3-540-66836-5 (softcover)", ISBN-13 = "978-3-540-66836-7 (softcover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA267.A1 L43 no.1738", bibdate = "Mon Oct 16 18:31:56 MDT 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t1738.htm; http://www.springerlink.com/content/978-3-540-66836-7; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1738", acknowledgement = ack-nhfb, keywords = "computer science --- congresses; software engineering --- congresses", } @Proceedings{Wiener:1999:ACC, editor = "Michael Wiener", booktitle = "{Advances in cryptology --- CRYPTO '99: 19th annual international cryptology conference, Santa Barbara, California, USA, August 15--19, 1999 proceedings}", title = "{Advances in cryptology --- CRYPTO '99: 19th annual international cryptology conference, Santa Barbara, California, USA, August 15--19, 1999 proceedings}", volume = "1666", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 638", year = "1999", ISBN = "3-540-66347-9", ISBN-13 = "978-3-540-66347-8", LCCN = "QA76.9.A25 C79 1999 Bar", bibdate = "Mon Sep 13 11:29:25 MDT 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "computer security -- congresses; cryptography -- congresses", } @Proceedings{Bellare:2000:ACC, editor = "Mihir Bellare", booktitle = "{Advances in cryptology --- CRYPTO 2000: 20th annual International Cryptology Conference, Santa Barbara, California, USA, August 20--24, 2000: proceedings}", title = "{Advances in cryptology --- CRYPTO 2000: 20th annual International Cryptology Conference, Santa Barbara, California, USA, August 20--24, 2000: proceedings}", volume = "1880", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 543", year = "2000", ISBN = "3-540-67907-3", ISBN-13 = "978-3-540-67907-3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 2000 Bar", bibdate = "Mon Oct 16 18:31:56 MDT 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, keywords = "computer security --- congresses; cryptography --- congresses", } @Proceedings{Shmoys:2000:PAA, editor = "David Editor Shmoys", booktitle = "{Proceedings of the 11th Annual ACM--SIAM Symposium on Discrete Algorithms, San Francisco, California, January 9--11, 2000}", title = "{Proceedings of the 11th Annual ACM--SIAM Symposium on Discrete Algorithms, San Francisco, California, January 9--11, 2000}", volume = "101", publisher = pub-SIAM, address = pub-SIAM:adr, pages = "xvi + 965", year = "2000", ISBN = "0-89871-453-2", ISBN-13 = "978-0-89871-453-1", LCCN = "QA76.6 .A278 2000", bibdate = "Mon Dec 10 16:41:54 MST 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Proceedings in Applied Mathematics Ser.", URL = "http://encompass.library.cornell.edu/cgi-bin/checkIP.cgi?access=gateway\_standard\%26url=http://dl.acm.org/citation.cfm?id=338219", abstract = "This symposium concerns research on the use, design, and analysis of efficient algorithms and data structures, and on the mathematical problems related to the development and analysis of discrete algorithms.", acknowledgement = ack-nhfb, subject = "Algorithms", } @Proceedings{USENIX:2000:PAL, editor = "{USENIX}", booktitle = "{Proceedings of the 4th Annual Linux Showcase and Conference, Atlanta, October 10--14, 2000, Atlanta, Georgia, USA}", title = "{Proceedings of the 4th Annual Linux Showcase and Conference, Atlanta, October 10--14, 2000, Atlanta, Georgia, USA}", publisher = pub-USENIX, address = pub-USENIX:adr, pages = "394", year = "2000", ISBN = "1-880446-17-0", ISBN-13 = "978-1-880446-17-1", LCCN = "????", bibdate = "Wed Oct 16 06:06:36 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.usenix.org/publications/library/proceedings/als2000/", acknowledgement = ack-nhfb, } @Proceedings{USENIX:2000:PUT, editor = "{USENIX}", booktitle = "{Proceedings of the 7th USENIX Tcl\slash Tk Conference (Tcl/2k): February 14--18, 2000, Austin, Texas, USA}", title = "{Proceedings of the 7th USENIX Tcl\slash Tk Conference (Tcl/2k): February 14--18, 2000, Austin, Texas, USA}", publisher = pub-USENIX, address = pub-USENIX:adr, pages = "194", year = "2000", ISBN = "1-880446-24-3", ISBN-13 = "978-1-880446-24-9", LCCN = "????", bibdate = "Wed Oct 16 09:54:12 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://db.usenix.org/publications/library/proceedings/tcl2k/", acknowledgement = ack-nhfb, } @Proceedings{ACM:2001:PAA, editor = "{ACM}", booktitle = "{Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos, Crete, Greece, July 6--8, 2001}", title = "{Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos, Crete, Greece, July 6--8, 2001}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 757", year = "2001", ISBN = "1-58113-349-9", ISBN-13 = "978-1-58113-349-3", LCCN = "QA76.6 .A13 2001", bibdate = "Wed Feb 20 17:51:33 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 508010.", acknowledgement = ack-nhfb, } @Proceedings{Apers:2001:PTS, editor = "Peter M. G. Apers and Paolo Atzeni and Stefano Ceri and Stefano Paraboschi and Kotagiri Ramamohanarao and Richard T. Snodgrass", booktitle = "{Proceedings of the Twenty-seventh International Conference on Very Large Data Bases: Roma, Italy, 11--14th September, 2001}", title = "{Proceedings of the Twenty-seventh International Conference on Very Large Data Bases: Roma, Italy, 11--14th September, 2001}", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "xviv + 727", year = "2001", ISBN = "1-55860-804-4", ISBN-13 = "978-1-55860-804-7", LCCN = "QA76.9.D3 I559 2001", bibsource = "DBLP; http://dblp.uni-trier.de; http://www.dia.uniroma3.it/vldb2001/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2001:PII, editor = "{IEEE}", booktitle = "{Proceedings IEEE INFOCOM 2001: the conference on computer communications: proceedings: Twentieth annual joint conference of the IEEE Computer and Communications Societies: twenty years into the communications odyssey: 22--26 April 2001, Hilton Anchorage Hotel, Anchorage, Alaska USA}", title = "{Proceedings IEEE INFOCOM 2001: the conference on computer communications: proceedings: Twentieth annual joint conference of the IEEE Computer and Communications Societies: twenty years into the communications odyssey: 22--26 April 2001, Hilton Anchorage Hotel, Anchorage, Alaska USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2001", ISBN = "0-7803-7016-3 (softbound), 0-7803-7017-1 (microfiche), 0-7803-7018-X (CD-ROM)", ISBN-13 = "978-0-7803-7016-6 (softbound), 978-0-7803-7017-3 (microfiche), 978-0-7803-7018-0 (CD-ROM)", LCCN = "TK5105.5 .I48 2001", bibdate = "Mon Dec 10 16:46:43 MST 2012", bibsource = "catalog.princeton.edu:7090/voyager; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=7321", acknowledgement = ack-nhfb, meetingname = "IEEE INFOCOM (20th : 2001 : Anchorage, Alaska)", remark = "IEEE Catalog number 01CH37213.", subject = "Computer networks; Congresses; Data transmission systems", } @Proceedings{ACM:2002:PTF, editor = "{ACM}", booktitle = "{Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, Montr{\'e}al, Qu{\'e}bec, Canada, May 19--21, 2002}", title = "{Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, Montr{\'e}al, Qu{\'e}bec, Canada, May 19--21, 2002}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 824", year = "2002", ISBN = "1-58113-495-9", ISBN-13 = "978-1-58113-495-7", LCCN = "QA75.5 .A22 2002", bibdate = "Tue Jan 13 06:29:11 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 508020.", acknowledgement = ack-nhfb, } @Proceedings{Franklin:2002:PAS, editor = "Michael Franklin and Bongki Moon and Anastassia Ailamaki", booktitle = "{Proceedings of the ACM SIGMOD International Conference on Management of Data, June 3--6, 2002, Madison, WI, USA}", title = "{Proceedings of the ACM SIGMOD International Conference on Management of Data, June 3--6, 2002, Madison, WI, USA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xiv + 641", year = "2002", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Fri Oct 31 08:15:18 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 475020.", acknowledgement = ack-nhfb, } @Proceedings{Goldwasser:2002:DSN, editor = "Michael H. Goldwasser and David S. Johnson and Catherine C. McGeoch", booktitle = "{Data structures, near neighbor searches, and methodology: fifth and sixth DIMACS implementation challenges: papers related to the DIMACS challenge on dictionaries and priority queues (1995--1996) and the DIMACS challenge on near neighbor searches (1998--1999)}", title = "{Data structures, near neighbor searches, and methodology: fifth and sixth DIMACS implementation challenges: papers related to the DIMACS challenge on dictionaries and priority queues (1995--1996) and the DIMACS challenge on near neighbor searches (1998--1999)}", volume = "59", publisher = pub-AMS, address = pub-AMS:adr, pages = "xi + 256", year = "2002", ISBN = "0-8218-2892-4 (hardcover)", ISBN-13 = "978-0-8218-2892-2 (hardcover)", LCCN = "QA76.9.D35 D385 2002", bibdate = "Fri Mar 23 10:25:01 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib; jenson.stanford.edu:2210/unicorn", series = "DIMACS series in discrete mathematics and theoretical computer science", acknowledgement = ack-nhfb, remark = "Proceedings of workshops held October 1996 and January 1999.", subject = "Data structures (Computer science); Congresses", tableofcontents = "Partially persistent dynamic sets for history-sensitive heuristics by R. Battiti \\ A practical perfect hashing algorithm by C. Silverstein \\ Computational evaluation of hot queues by A. V. Goldberg and C. Silverstein \\ Nearest neighbor search for data compression by K. Zatloukal, M. H. Johnson, and R. E. Ladner \\ Experimental evaluation of disk-based data structures for nearest neighbor searching by N. Katayama and S. Satoh \\ Analysis of approximate nearest neighbor searching with clustered point sets by S. Maneewongvatana and D. M. Mount \\ Approximate nearest neighbor search using the extended general space-filling curves heuristic by J.-C. Perez-Cortes and E. Vidal \\ Locally lifting the curse of dimensionality for nearest neighbor search by P. N. Yianilos \\ The role of experiment in the theory of algorithms by R. J. Anderson \\ Towards a discipline of experimental algorithmics by B. M. E. Moret \\ A theoretician's guide to the experimental analysis of algorithms by D. S. Johnson \\ A bibliography of algorithm experimentation by C. C. McGeoch", } @Proceedings{IEEE:2002:STI, editor = "{IEEE}", booktitle = "{SC2002}: From Terabytes to Insight. Proceedings of the {IEEE ACM SC 2002 Conference, November 16--22, 2002, Baltimore, MD, USA}", title = "{SC2002}: From Terabytes to Insight. Proceedings of the {IEEE ACM SC 2002 Conference, November 16--22, 2002, Baltimore, MD, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2002", ISBN = "0-7695-1524-X", ISBN-13 = "978-0-7695-1524-3", LCCN = "????", bibdate = "Thu Feb 21 18:29:36 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Yung:2002:ACC, editor = "Moti Yung", booktitle = "{Advances in cryptology --- CRYPTO 2002: 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18--22, 2002: Proceedings}", title = "{Advances in cryptology --- CRYPTO 2002: 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18--22, 2002: Proceedings}", volume = "2442", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 626", year = "2002", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-44050-X (paperback)", ISBN-13 = "978-3-540-44050-5 (paperback)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 2002", bibdate = "Thu Nov 11 19:26:30 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS # " and " # ser-LNAI, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t2442.htm; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=2442", acknowledgement = ack-nhfb, keywords = "computer security -- congresses; cryptography --- congresses", } @Proceedings{ACM:2003:PTF, editor = "{ACM}", booktitle = "{Proceedings of the Thirty-Fifth ACM Symposium on Theory of Computing, San Diego, CA, USA, June 9--11, 2003}", title = "{Proceedings of the Thirty-Fifth ACM Symposium on Theory of Computing, San Diego, CA, USA, June 9--11, 2003}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xii + 728", year = "2003", ISBN = "????", ISBN-13 = "????", LCCN = "QA75.5 .A22 2003", bibdate = "Tue Jan 13 06:29:11 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM order number 508030.", acknowledgement = ack-nhfb, } @Proceedings{ACM:2003:SII, editor = "{ACM}", booktitle = "{SC2003: Igniting Innovation. Phoenix, AZ, November 15--21, 2003}", title = "{SC2003: Igniting Innovation. Phoenix, AZ, November 15--21, 2003}", publisher = pub-ACM # " and " # pub-IEEE, address = pub-ACM:adr # " and " # pub-IEEE:adr, pages = "????", year = "2003", ISBN = "1-58113-695-1", ISBN-13 = "978-1-58113-695-1", LCCN = "????", bibdate = "Thu Feb 21 18:29:36 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Alt:2003:SAS, editor = "Helmut Alt and M. Habib", booktitle = "{STACS 2003: 20th Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, February 27--March 1, 2003: Proceedings}", title = "{STACS 2003: 20th Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, February 27--March 1, 2003: Proceedings}", volume = "2607", publisher = pub-SV, address = pub-SV:adr, pages = "xvii + 700", year = "2003", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-00623-0 (softcover)", ISBN-13 = "978-3-540-00623-7 (softcover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA75.5 .S956 2003", bibdate = "Thu Aug 21 09:09:03 MDT 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also available via the World Wide Web.", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t2607.htm; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=2607", acknowledgement = ack-nhfb, keywords = "computer science --- congresses", } @Proceedings{Debnath:2003:CTA, editor = "Narayan C. Debnath", booktitle = "{Computers and Their Applications: proceedings of the ISCA 18th international conference, Honolulu, Hawaii, USA March 26--28, 2003}", title = "{Computers and Their Applications: proceedings of the ISCA 18th international conference, Honolulu, Hawaii, USA March 26--28, 2003}", publisher = "ISCA", address = "Carey, NC, USA", bookpages = "viii + 489", pages = "viii + 489", year = "2003", ISBN = "1-880843-46-3 (paperback)", ISBN-13 = "978-1-880843-46-8 (paperback)", LCCN = "QA75.5 I76 2003; QA76.76.A65 I83 2003", bibdate = "Thu Dec 13 19:41:59 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Joye:2003:TCC, editor = "Marc Joye", booktitle = "{Topics in cryptology, CT-RSA 2003: the Cryptographers' Track at the RSA Conference 2003, San Francisco, CA, USA, April 13--17, 2003: Proceedings}", title = "{Topics in cryptology, CT-RSA 2003: the Cryptographers' Track at the RSA Conference 2003, San Francisco, CA, USA, April 13--17, 2003: Proceedings}", volume = "2612", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 416", year = "2003", CODEN = "LNCSD9", DOI = "????", ISBN = "3-540-00847-0", ISBN-13 = "978-3-540-00847-7", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C822 2003", bibdate = "Thu Aug 21 09:09:03 MDT 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://link.springer-ny.com/link/service/series/0558/tocs/t2612.htm; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=2612", acknowledgement = ack-nhfb, keywords = "computer security --- congresses; cryptography --- congresses", } @Proceedings{ACM:2004:SHP, editor = "{ACM}", booktitle = "{SC 2004: High Performance Computing, Networking and Storage: Bridging communities: Proceedings of the IEEE\slash ACM Supercomputing 2004 Conference, Pittsburgh, PA, November 6--12, 2004}", title = "{SC 2004: High Performance Computing, Networking and Storage: Bridging communities: Proceedings of the IEEE\slash ACM Supercomputing 2004 Conference, Pittsburgh, PA, November 6--12, 2004}", publisher = pub-ACM # " and " # pub-IEEE, address = pub-ACM:adr # " and " # pub-IEEE:adr, pages = "????", year = "2004", ISBN = "0-7695-2153-3", ISBN-13 = "978-0-7695-2153-4", LCCN = "????", bibdate = "Tue Dec 27 08:08:01 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Franklin:2004:ACC, editor = "Matt Franklin", booktitle = "{Advances in Cryptology --- CRYPTO 2004: 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15--19, 2004. Proceedings}", title = "{Advances in Cryptology --- CRYPTO 2004: 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15--19, 2004. Proceedings}", volume = "3152", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 578", year = "2004", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/b99099", ISBN = "3-540-22668-0", ISBN-13 = "978-3-540-22668-0", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Sat Jun 04 08:10:04 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, URL = "http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=3152; http://www.springerlink.com/openurl.asp?genre=volume&id=doi:10.1007/b99099", acknowledgement = ack-nhfb, } @Proceedings{ACM:2005:PSA, editor = "{ACM}", booktitle = "{Proceedings of the Sixteenth Annual ACM-SIAM Symposium on Discrete Algorithms, Vancouver, BC, Canada, January 23--25, 2005}", title = "{Proceedings of the Sixteenth Annual ACM-SIAM Symposium on Discrete Algorithms, Vancouver, BC, Canada, January 23--25, 2005}", publisher = pub-SIAM, address = pub-SIAM:adr, pages = "1214", year = "2005", ISBN = "0-89871-585-7", ISBN-13 = "978-0-89871-585-9", LCCN = "QA76.6 A184p 2005", bibdate = "Mon Dec 10 16:51:18 MST 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Discrete Mathematics and Computer Science Ser.", URL = "http://dl.acm.org/citation.cfm?id=1070432", acknowledgement = ack-nhfb, subject = "Computer Algorithms", } @Proceedings{Caires:2005:ALP, editor = "Lu{\'\i}s Caires and Guiseppe F. Italiano and Lu{\'\i}s Monteiro and Catuscia Palamidessi and Moti Yung", booktitle = "{Automata, languages and programming: 32nd international colloquium, ICALP 2005, Lisbon, Portugal, July 11--15, 2005: proceedings}", title = "{Automata, languages and programming: 32nd international colloquium, ICALP 2005, Lisbon, Portugal, July 11--15, 2005: proceedings}", volume = "3580", publisher = pub-SV, address = pub-SV:adr, pages = "xxv + 1477", year = "2005", ISBN = "3-540-27580-0", ISBN-13 = "978-3-540-27580-0", LCCN = "????", bibdate = "Mon Dec 10 15:04:05 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.gbv.de:20011/gvk", price = "EUR 130.54", series = ser-LNCS, URL = "http://www.gbv.de/dms/bowker/toc/9783540275800.pdf; http://www.springerlink.com/content/978-3-540-27580-0/; http://www.zentralblatt-math.org/zmath/en/search/?an=1078.68001", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2005:PIS, editor = "{IEEE}", booktitle = "{Proceedings of the 17th IEEE Symposium on Computer Arithmetic, ARITH-17, June 27--29, 2005, Cape Cod, Massachusetts, USA}", title = "{Proceedings of the 17th IEEE Symposium on Computer Arithmetic, ARITH-17, June 27--29, 2005, Cape Cod, Massachusetts, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2005", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Tue Jun 21 19:02:16 2005", bibsource = "http://arith17.polito.it/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxnote = "Not yet published: check editor??", } @Proceedings{Kilian:2005:TCS, editor = "Joe Kilian", booktitle = "{Theory of cryptography: Second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, February 10--12, 2005, proceedings}", title = "{Theory of cryptography: Second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, February 10--12, 2005, proceedings}", volume = "3378", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 619", year = "2005", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/b106171", ISBN = "3-540-24573-1 (softcover)", ISBN-13 = "978-3-540-24573-5 (softcover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 T44 2005", bibdate = "Thu Jun 2 09:14:25 MDT 2005", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=3378; http://www.springerlink.com/openurl.asp?genre=volume&id=doi:10.1007/b106171", acknowledgement = ack-nhfb, } @Proceedings{Montuschi:2005:PIS, editor = "Paolo Montuschi and Eric (Eric Mark) Schwarz", booktitle = "{Proceedings of the 17th IEEE Symposium on Computer Arithmetic, ARITH-17 2005, June 27--29, 2005, Cape Cod, Massachusetts, USA}", title = "{Proceedings of the 17th IEEE Symposium on Computer Arithmetic, ARITH-17 2005, June 27--29, 2005, Cape Cod, Massachusetts, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xii + 298", year = "2005", ISBN = "0-7695-2366-8", ISBN-13 = "978-0-7695-2366-8", LCCN = "QA76.9.C62 .S95 2005", bibdate = "Thu Sep 14 12:30:26 2006", bibsource = "http://arith17.polito.it/; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "ARITH-17", } @Proceedings{Shoup:2005:ACC, editor = "Victor Shoup", booktitle = "{Advances in cryptology: CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14--18, 2005: proceedings}", title = "{Advances in cryptology: CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14--18, 2005: proceedings}", volume = "3621", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 568", year = "2005", ISBN = "3-540-28114-2", ISBN-13 = "978-3-540-28114-6", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25 C79 2005; QA76.9 .A25; QA76.9 C79 2005; QA76.9 C794 2005; QA76.9; Internet", bibdate = "Mon Apr 3 08:16:05 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; melvyl.cdlib.org:210/CDL90", series = ser-LNCS, URL = "http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=3621", acknowledgement = ack-nhfb, meetingname = "CRYPTO (Conference) (25th: 2005: Santa Barbara, CA)", subject = "Computers; Access control; Congresses; Cryptography; Data transmission systems; Security measures", } @Proceedings{Ailamaki:2006:PIW, editor = "Anastassia Ailamaki and Peter Boncz and Stefan Manegold", booktitle = "{Proceedings of the 2nd International Workshop on Data Management on New Hardware: 2006, Chicago, Illinois, June 25--25, 2006}", title = "{Proceedings of the 2nd International Workshop on Data Management on New Hardware: 2006, Chicago, Illinois, June 25--25, 2006}", publisher = pub-ACM, address = pub-ACM:adr, pages = "????", year = "2006", ISBN = "1-59593-466-9", ISBN-13 = "978-1-59593-466-6", LCCN = "QA76.9.D3 I58388 2006", bibdate = "Mon Dec 10 17:09:16 MST 2012", bibsource = "catalog.princeton.edu:7090/voyager; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://portal.acm.org/toc.cfm?id=1140402", acknowledgement = ack-nhfb, meetingname = "International Workshop on Data Management on New Hardware (2nd : 2006 : Chicago, Ill.)", subject = "Database management; Congresses; Computer systems", } @Proceedings{Correa:2006:LTI, editor = "Jos{\'e} R. Correa and Alejandro Hevia and Marcos Kiwi", booktitle = "{LATIN 2006: Theoretical Informatics: 7th Latin American Symposium, Valdivia, Chile, March 20--24, 2006. Proceedings}", title = "{LATIN 2006: Theoretical Informatics: 7th Latin American Symposium, Valdivia, Chile, March 20--24, 2006. Proceedings}", volume = "3887", publisher = pub-SV, address = pub-SV:adr, pages = "????", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11682462", ISBN = "3-540-32755-X (softcover)", ISBN-13 = "978-3-540-32755-4 (softcover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "????", bibdate = "Wed Apr 5 20:07:05 MDT 2006", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-540-32755-4/; http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=3887", acknowledgement = ack-nhfb, } @Proceedings{Diaz:2006:ARC, editor = "J. (Josep) D{\'i}az and Klaus Jansen and Jos{\'e} D. P. Rolim and Uri Zwick", booktitle = "{Approximation, randomization and combinatorial optimization: algorithms and techniques: 9th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX 2006, and 10th International Workshop on Randomization and Computation, RANDOM 2006, Barcelona, Spain, August 28--30, 2006: proceedings}", title = "{Approximation, randomization and combinatorial optimization: algorithms and techniques: 9th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX 2006, and 10th International Workshop on Randomization and Computation, RANDOM 2006, Barcelona, Spain, August 28--30, 2006: proceedings}", volume = "4110", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 522", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11830924", ISBN = "3-540-38044-2 (paperback)", ISBN-13 = "978-3-540-38044-3 (paperback)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA75.5 .I643 2006", bibdate = "Mon Dec 10 15:31:41 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.loc.gov/catdir/enhancements/fy0825/2006931401-d.html; http://www.loc.gov/catdir/toc/fy0703/2006931401.html; http://www.springerlink.com/content/978-3-540-38044-3/; http://www.springerlink.com/openurl.asp?genre=issue\%26issn=0302-9743\%26volume=4110", acknowledgement = ack-nhfb, meetingname = "International Workshop on Approximation Algorithms for Combinatorial Optimization Problems (9th : 2006 : Barcelona, Spain)", subject = "Computer science; Statistical methods; Congresses; Computer algorithms", } @Proceedings{IEEE:2006:AIS, editor = "{IEEE}", booktitle = "{47th Annual IEEE Symposium on Foundations of Computer Science: FOCS 2006: 21--24 October, 2006, Berkeley, California}", title = "{47th Annual IEEE Symposium on Foundations of Computer Science: FOCS 2006: 21--24 October, 2006, Berkeley, California}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 750", year = "2006", ISBN = "0-7695-2720-5, 0-7695-2362-5", ISBN-13 = "978-0-7695-2720-8, 978-0-7695-2362-0", ISSN = "0272-5428", LCCN = "QA76 .S974 2006", bibdate = "Thu May 6 08:30:22 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; melvyl.cdlib.org:210/CDL90", note = "IEEE Computer Society Order Number P2720.", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=4031329", acknowledgement = ack-nhfb, meetingname = "Symposium on Foundations of Computer Science (47th: 2006: Berkeley, California)", subject = "electronic data processing; congresses; machine theory", } @Proceedings{Lai:2006:ACA, editor = "Xuejia Lai and Kefei Chen", booktitle = "{Advances in Cryptology --- ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3--7, 2006. Proceedings}", title = "{Advances in Cryptology --- ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3--7, 2006. Proceedings}", volume = "4284", publisher = pub-SV, address = pub-SV:adr, pages = "314 (est.)", year = "2006", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/11935230", ISBN = "3-540-49475-8 (print), 3-540-49476-6 (e-book)", ISBN-13 = "978-3-540-49475-1 (print), 978-3-540-49476-8 (e-book)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "????", bibdate = "Wed Dec 19 15:23:44 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-540-49476-8", acknowledgement = ack-nhfb, } @Proceedings{Vaudenay:2006:ACE, editor = "Serge Vaudenay", booktitle = "{Advances in Cryptology --- EUROCRYPT 2006: 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28--June 1, 2006, Proceedings}", title = "{Advances in Cryptology --- EUROCRYPT 2006: 25th International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28--June 1, 2006, Proceedings}", volume = "4004", publisher = pub-SV, address = pub-SV:adr, pages = "300", year = "2006", DOI = "https://doi.org/10.1007/11761679", ISBN = "3-540-34547-7", ISBN-13 = "978-3-540-34547-3", LCCN = "????", bibdate = "Sat Dec 15 12:19:34 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; prodorbis.library.yale.edu:7090/voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-540-34547-3", acknowledgement = ack-nhfb, subject = "Computational complexity; Computer Communication Networks; Computer software; Data encryption (Computer science); Information Systems; Operating systems (Computers)", } @Proceedings{Ytrehus:2006:LFN, editor = "{\O}yvind Ytrehus", booktitle = "{Coding and Cryptography: International Workshop, WCC 2005, Bergen, Norway, March 14--18, 2005. Revised Selected Papers}", title = "{Coding and Cryptography: International Workshop, WCC 2005, Bergen, Norway, March 14--18, 2005. Revised Selected Papers}", volume = "3969", publisher = pub-SV, address = pub-SV:adr, year = "2006", DOI = "https://doi.org/10.1007/11779360", ISBN = "3-540-35481-6", ISBN-13 = "978-3-540-35481-9", LCCN = "QA76.9.A25 I557 2005", bibdate = "Mon Jun 27 22:43:21 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = ser-LNCS, acknowledgement = ack-nhfb, subject = "computers; access control; congresses; coding theory; cryptography", } @Proceedings{ACM:2007:SPA, editor = "{ACM}", booktitle = "{STOC '07: proceedings of the 39th Annual ACM Symposium on Theory of Computing, San Diego, California, USA, June 11--13, 2007}", title = "{STOC '07: proceedings of the 39th Annual ACM Symposium on Theory of Computing, San Diego, California, USA, June 11--13, 2007}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 718", year = "2007", ISBN = "1-59593-631-9", ISBN-13 = "978-1-59593-631-8", LCCN = "????", bibdate = "Fri Jun 20 18:35:01 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.bibsys.no:2100/BIBSYS", acknowledgement = ack-nhfb, } @Proceedings{Arge:2007:ALP, editor = "L. (Lars) Arge and Christian Cachin and Tomasz Jurdzinski and Andrzej Tarlecki", booktitle = "{Automata, languages and programming: 34th international colloquium, ICALP 2007, Wroc{\l}aw, Poland, July 9--13, 2007: proceedings}", title = "{Automata, languages and programming: 34th international colloquium, ICALP 2007, Wroc{\l}aw, Poland, July 9-13, 2007: proceedings}", volume = "4596", publisher = pub-SV, address = pub-SV:adr, pages = "xvii + 953", year = "2007", ISBN = "3-540-73419-8", ISBN-13 = "978-3-540-73419-2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA267 .I55 2007", bibdate = "Mon Dec 10 17:18:26 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; jenson.stanford.edu:2210/unicorn", series = ser-LNCS, URL = "http://site.ebrary.com/lib/stanford/Doc?id=10251846; http://www.myilibrary.com?id=135198; http://www.springerlink.com/content/978-3-540-73419-2; http://www.springerlink.com/openurl.asp?genre=book\%26isbn=978-3-540-73419-2; http://www.springerlink.com/openurl.asp?genre=issue\%26issn=0302-9743\%26volume=4596", acknowledgement = ack-nhfb, meetingname = "International Colloquium on Automata, Languages, and Programming (34th : 2007 : Wroc{\l}aw, Poland)", subject = "Machine theory; Congresses; Formal languages; Computer programming", } @Proceedings{Biryukov:2007:FSE, editor = "Alex Biryukov", booktitle = "{Fast software encryption: 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26--28, 2007, revised selected papers}", title = "{Fast software encryption: 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26--28, 2007, revised selected papers}", volume = "4593", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 465", year = "2007", ISBN = "3-540-74617-X (softcover)", ISBN-13 = "978-3-540-74617-1 (softcover)", LCCN = "QA76.9.A25 F77 2007", bibdate = "Sat Dec 15 11:14:00 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; z3950.loc.gov:7090/Voyager", series = "Lecture notes in computer science", URL = "http://www.springerlink.com/openurl.asp?genre=book\%26isbn=978-3-540-74617-1", acknowledgement = ack-nhfb, } @Proceedings{Dehne:2007:ADS, editor = "Frank Dehne and J{\"o}rg-R{\"u}diger Sack and Norbert Zeh", booktitle = "{Algorithms and Data Structures. 10th International Workshop, WADS 2007, Halifax, Canada, August 15--17, 2007. Proceedings}", title = "{Algorithms and Data Structures. 10th International Workshop, WADS 2007, Halifax, Canada, August 15--17, 2007. Proceedings}", volume = "4619", publisher = pub-SV, address = pub-SV:adr, pages = "139--150", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73951-7", ISBN = "3-540-73948-3", ISBN-13 = "978-3-540-73948-7", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "????", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; https://www.math.utah.edu/pub/tex/bib/lncs2007a.bib", URL = "http://www.springerlink.com/content/978-3-540-73948-7", } @Proceedings{Dehne:2007:PAI, editor = "Frank Dehne and J{\"o}rg-R{\"u}diger Sack and Norbert Zeh", booktitle = "{Algorithms and Data Structures. 10th International Workshop, WADS 2007, Halifax, Canada, August 15--17, 2007. Proceedings}", title = "{Algorithms and Data Structures. 10th International Workshop, WADS 2007, Halifax, Canada, August 15--17, 2007. Proceedings}", volume = "4619", publisher = pub-SV, address = pub-SV:adr, pages = "139--150", year = "2007", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-540-73951-7", ISBN = "3-540-73948-3", ISBN-13 = "978-3-540-73948-7", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "????", bibdate = "Mon Dec 10 13:58:02 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", } @Proceedings{Hromkovic:2007:SAF, editor = "Juraj Hromkovi{\v{c}} and Richard Kr{\'a}lovic and Marc Nunkesser and Peter Widmayer", booktitle = "{Stochastic algorithms: foundations and applications: 4th international symposium, SAGA 2007, Zurich, Switzerland, September 13--14, 2007: proceedings}", title = "{Stochastic algorithms: foundations and applications: 4th international symposium, SAGA 2007, Zurich, Switzerland, September 13--14, 2007: proceedings}", volume = "4665", publisher = pub-SV, address = pub-SV:adr, pages = "x + 165", year = "2007", DOI = "https://doi.org/10.1007/978-3-540-74871-7", ISBN = "3-540-74870-9 (paperback)", ISBN-13 = "978-3-540-74870-0 (paperback)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA9.58 .S24 2007", bibdate = "Mon Dec 10 15:36:48 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-540-74870-0; http://www.springerlink.com/openurl.asp?genre=issue\%26issn=0302-9743\%26volume=4665", acknowledgement = ack-nhfb, meetingname = "SAGA 2007 (2007 : Zurich, Switzerland)", subject = "Algorithms; Congresses; Stochastic approximation; Computer science; Mathematics", } @Proceedings{IEEE:2007:PAI, editor = "{IEEE}", booktitle = "{Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science: [FOCS 2007]: October 20--23, 2007, Providence, Rhode Island}", title = "{Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science: [FOCS 2007]: October 20--23, 2007, Providence, Rhode Island}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xiv + 736", year = "2007", ISBN = "0-7695-3010-9", ISBN-13 = "978-0-7695-3010-9", ISSN = "0272-5428", LCCN = "QA76 .S974 2007", bibdate = "Thu May 6 08:33:34 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/focs2000.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; melvyl.cdlib.org:210/CDL90", note = "IEEE Computer Society order number P3010.", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=4389466", acknowledgement = ack-nhfb, meetingname = "Symposium on Foundations of Computer Science (48th: 2007: Providence, RI)", subject = "Electronic data processing; Congresses; Machine theory", } @Proceedings{Aceto:2008:ALPa, editor = "Luca Aceto and Ivan Damg{\aa}rd and Leslie Ann Goldberg and Magn{\'u}s M. Halld{\'o}rsson and Anna Ing{\'o}lfsd{\'o}ttir and Igor Walukiewicz", booktitle = "{Automata, languages and programming: 35th international colloquium, ICALP 2008, Reykjavik, Iceland, July 7--11, 2008, proceedings, part I}", title = "{Automata, languages and programming: 35th international colloquium, ICALP 2008, Reykjavik, Iceland, July 7--11, 2008, proceedings, part I}", volume = "5125", publisher = pub-SV, address = pub-SV:adr, pages = "????", year = "2008", ISBN = "3-540-70574-0 (softcover)", ISBN-13 = "978-3-540-70574-1 (softcover)", LCCN = "????", bibdate = "Mon Dec 10 14:18:32 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; http://www.springerlink.com/content/0302-9743/; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/7818221152674403/; http://www.springerlink.com/content/978-3-540-70574-1", acknowledgement = ack-nhfb, } @Proceedings{ACM:2008:PNA, editor = "{ACM}", booktitle = "{Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms: [San Francisco, CA, January 20--22, 2008]}", title = "{Proceedings of the Nineteenth Annual ACM-SIAM Symposium on Discrete Algorithms: [San Francisco, CA, January 20--22, 2008]}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xvi + 1279", year = "2008", ISBN = "0-89871-647-0", ISBN-13 = "978-0-89871-647-4", LCCN = "QA76.9.A43 A34 2008", bibdate = "Thu May 6 10:50:27 MDT 2010", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/pagerank.bib; z3950.gbv.de:20011/gvk", acknowledgement = ack-nhfb, } @Proceedings{ACM:2008:SPA, editor = "{ACM}", booktitle = "{STOC '08: proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17--20, 2008}", title = "{STOC '08: proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17--20, 2008}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xv + 798", year = "2008", ISBN = "1-60558-047-3", ISBN-13 = "978-1-60558-047-0", LCCN = "QA76.6 .A152 2008", bibdate = "Fri Jun 20 18:35:01 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.bibsys.no:2100/BIBSYS", acknowledgement = ack-nhfb, } @Proceedings{Buchmann:2008:PQC, editor = "Johannes Buchmann and Jintai Ding", booktitle = "{Post-Quantum Cryptography: Second International Workshop, PQCrypto 2008 Cincinnati, OH, USA, October 17--19, 2008 Proceedings}", title = "{Post-Quantum Cryptography: Second International Workshop, PQCrypto 2008 Cincinnati, OH, USA, October 17--19, 2008 Proceedings}", volume = "5299", publisher = pub-SV, address = pub-SV:adr, pages = "x + 231", year = "2008", DOI = "https://doi.org/10.1007/978-3-540-88403-3", ISBN = "3-540-88403-3", ISBN-13 = "978-3-540-88403-3", LCCN = "QA76.9.A25 P63 2008", bibdate = "Thu Apr 21 17:24:28 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.bibsys.no:2100/BIBSYS", series = ser-LNCS, URL = "http://www.springer.com/computer/security+and+cryptology/book/978-3-540-88402-6", acknowledgement = ack-nhfb, keywords = "access control; AES; authentication; code-based cryptography; cryptanalysis; cryptographic attacks; cryptographic protocols; cryptography; cryptology; cryptosystems; digital signatures; elliptic curves; hash functions; map decomposition; McEliece cryptosystem; Merkle signatures; multivariate cryptography; pairing computation; post quantum cryptography; provable security; public key cryptography; quantum cryptography; rational polynomials; ring signatures; RSA cryptosystems; security analysis; side channel attacks; signature schemes; stream ciphers; symmetric key cryptosystems", subject = "Algorithm Analysis and Problem Complexity; Computer Communication Networks; Computer Science; Computer software; Data Encryption; Data encryption (Computer science); Data protection; Information Systems; Information Systems Applications; Management of Computing and Information Systems; Systems and Data Security", xxeditor = "David Hutchison and Moni Naor and Doug Tygar and Jintai Ding and Madhu Sudan and Takeo Kanade and Josef Kittler and Moshe Y Vardi and C {Pandu Rangan} and Gerhard Weikum and Jon M Kleinberg and John C Mitchell and Oscar Nierstrasz and Bernhard Steffen and Johannes Buchmann and Friedemann Mattern and Demetri Terzopoulos", } @Proceedings{Halperin:2008:AEA, editor = "Dan Halperin and Kurt Mehlhorn", booktitle = "{Algorithms --- ESA 2008: 16th annual European symposium, Karlsruhe, Germany, September 15--17, 2008, proceedings}", title = "{Algorithms --- ESA 2008: 16th annual European symposium, Karlsruhe, Germany, September 15--17, 2008, proceedings}", volume = "5193", publisher = pub-SV, address = pub-SV:adr, pages = "xvii + 844", year = "2008", DOI = "https://doi.org/10.1007/978-3-540-87744-8", ISBN = "3-540-87744-4, 3-540-87743-6 (softcover)", ISBN-13 = "978-3-540-87744-8, 978-3-540-87743-1 (softcover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A43 E83 2008", bibdate = "Mon Dec 10 14:58:25 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-540-87743-1/", acknowledgement = ack-nhfb, meetingname = "ESA 2008 (2008 : Karlsruhe, Germany)", subject = "Computer algorithms; Congresses", } @Proceedings{Lenzerini:2008:PTS, editor = "Maurizio Lenzerini and Domenico Lembo", booktitle = "{Proceedings of the Twenty-Seventh ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems: PODS'08, Vancouver, BC, Canada, June 9--11, 2008}", title = "{Proceedings of the Twenty-Seventh ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems: PODS'08, Vancouver, BC, Canada, June 9--11, 2008}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xi + 320 (est.)", year = "2008", ISBN = "1-59593-685-X", ISBN-13 = "978-1-59593-685-1", LCCN = "????", bibdate = "Fri Jun 20 13:10:29 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", acknowledgement = ack-nhfb, meetingname = "ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (26th : 2007 : Beijing, China)", } @Proceedings{Storer:2008:DDC, editor = "James A. (James Andrew) Storer and Michael W. Marcellin", key = "DCC 2008", booktitle = "{DCC 2008: 2008 Data Compression Conference: March 25--27, 2008, Snowbird, Utah: proceedings}", title = "{DCC 2008: 2008 Data Compression Conference: March 25--27, 2008, Snowbird, Utah: proceedings}", publisher = pub-IEEE, address = pub-IEEE:adr, year = "2008", DOI = "https://doi.org/10.1109/DCC.2008.112", ISBN = "0-7695-3121-0", ISBN-13 = "978-0-7695-3121-2", ISSN = "1068-0314", LCCN = "QA76.9.D33 D372 2008; QA76.9.D33 INTERNET", bibdate = "Mon Jan 28 15:18:26 MST 2013", bibsource = "clavis.ucalgary.ca:2200/UNICORN; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4483271", acknowledgement = ack-nhfb, meetingname = "Data Compression Conference (2008: Snowbird, Utah)", series-URL = "http://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1000177", subject = "Data compression (Computer science); Congresses", } @Proceedings{Albers:2009:ALP, editor = "Susanne Albers and Alberto Marchetti-Spaccamela and Yossi Matias and Sotiris Nikoletseas and Wolfgang Thomas", booktitle = "{Automata, languages and programming: 36th international colloquium, ICALP 2009, Rhodes, Greece, July 5--12, 2009 ; proceedings, part 1}", title = "{Automata, languages and programming: 36th international colloquium, ICALP 2009, Rhodes, Greece, July 5--12, 2009; proceedings, part 1}", volume = "5555", publisher = pub-SV, address = pub-SV:adr, pages = "xxii + 785", year = "2009", ISBN = "3-642-02926-4", ISBN-13 = "978-3-642-02926-4", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA267 .I55 2009", bibdate = "Mon Dec 10 13:59:04 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib; http://www.springerlink.com/content/0302-9743/; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-642-02926-4; http://www.springerlink.com/content/978-3-642-02926-4/", acknowledgement = ack-nhfb, meetingname = "International Colloquium on Automata, Languages, and Programming (36th : 2009 : Rhodes, Greece)", subject = "Machine theory; Congresses; Formal languages; Computer programming; Computer algorithms", } @Proceedings{Bernstein:2009:PQC, editor = "Daniel J. (Daniel Julius) Bernstein and Johannes Buchmann and Erik Dahm{\'e}n", booktitle = "{Post-quantum cryptography: [First International Workshop on Post-Quantum Cryptography \ldots{} at the Katholieke Universiteit Leuven in 2006]}", title = "{Post-quantum cryptography: [First International Workshop on Post-Quantum Cryptography \ldots{} at the Katholieke Universiteit Leuven in 2006]}", publisher = pub-SV, address = pub-SV:adr, pages = "viii + 245", year = "2009", ISBN = "3-540-88701-6 (hardcover), 3-642-10019-8 (softcover)", ISBN-13 = "978-3-540-88701-0 (hardcover), 978-3-642-10019-2 (softcover)", LCCN = "QA76.9.A25 P67 2009", bibdate = "Thu Apr 21 17:10:30 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", acknowledgement = ack-nhfb, subject = "data encryption (computer science); cryptography; chiffrement (informatique); cryptographie", } @Proceedings{Dinur:2009:ARC, editor = "Irit Dinur and Klaus Jansen and Joseph Naor and Jos{\'e} Rolim", booktitle = "{Approximation, randomization, and combinatorial optimization: algorithms and techniques: 12th International Workshop, APPROX 2009, and 13th International Workshop, RANDOM 2009, Berkeley, CA, USA, August, 21--23, 2009: proceedings}", title = "{Approximation, randomization, and combinatorial optimization: algorithms and techniques: 12th International Workshop, APPROX 2009, and 13th International Workshop, RANDOM 2009, Berkeley, CA, USA, August, 21--23, 2009: proceedings}", volume = "5687", publisher = pub-SV, address = pub-SV:adr, pages = "xii + 740", year = "2009", ISBN = "3-642-03684-8", ISBN-13 = "978-3-642-03684-2", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA75.5 .I643 2009", bibdate = "Mon Dec 10 14:36:00 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.loc.gov/catdir/enhancements/fy1208/2009932147-d.html; http://www.springerlink.com/content/978-3-642-03684-2/", acknowledgement = ack-nhfb, meetingname = "International Workshop on Approximation Algorithms for Combinatorial Optimization Problems (12th : 2009 : Berkeley, Calif.)", subject = "Computer science; Statistical methods; Congresses; Computer algorithms; Approximationsalgorithmus; Randomisierung; Kongress; Berkeley ; Kombinatorische Optimierung; Approximationsalgorithmus; Kombinatorische Optimierung; Randomisierung", } @Proceedings{Fiat:2009:AEA, editor = "Amos Fiat and Peter Sanders", booktitle = "{Algorithms, ESA 2009: 17th annual European symposium, Copenhagen, Denmark, September 7--9: proceedings}", title = "{Algorithms, ESA 2009: 17th annual European symposium, Copenhagen, Denmark, September 7--9: proceedings}", volume = "5757", publisher = pub-SV, address = pub-SV:adr, pages = "xix + 790", year = "2009", CODEN = "LNCSD9", ISBN = "3-642-04127-2", ISBN-13 = "978-3-642-04127-3", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A43 E83 2009", bibdate = "Mon Dec 10 14:51:42 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.loc.gov/catdir/enhancements/fy1208/2009933188-d.html; http://www.springerlink.com/content/978-3-642-04127-3/", acknowledgement = ack-nhfb, meetingname = "ESA 2009 (2009 : Copenhagen, Denmark)", subject = "Computer algorithms; Congresses; Algorithmus; Kongress; Kopenhagen 2009; Algorithmus", tableofcontents = "Trees \\ Geometry I, II, III \\ Mathematical programming \\ Algorithmic game theory I, II \\ Navigation and routing \\ Graphs and point sets \\ Bioinformatics \\ Wireless communications \\ Flows, matrices, compression \\ Scheduling \\ Streaming \\ Online algorithms \\ Bluetooth and dial a ride \\ Decomposition and covering \\ Algorithm engineering \\ Parameterized algorithms I, II \\ Data structures \\ Hashing and lowest common ancestor", } @Proceedings{Mathieu:2009:PTA, editor = "Claire Mathieu", booktitle = "{Proceedings of the Twentieth Annual ACM--SIAM Symposium on Discrete Algorithms, New York, NY, January 4--6, 2009}", title = "{Proceedings of the Twentieth Annual ACM--SIAM Symposium on Discrete Algorithms, New York, NY, January 4--6, 2009}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xix + 1287", year = "2009", ISBN = "0-89871-680-2", ISBN-13 = "978-0-89871-680-1", LCCN = "QA76.6 A849 2009", bibdate = "Mon Dec 10 17:29:46 MST 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Proceedings of the annual ACM-SIAM Symposium on Discrete Algorithms, 1071-9040", URL = "http://www.siam.org/proceedings/soda/2009/soda09.php", acknowledgement = ack-nhfb, meetingname = "ACM-SIAM Symposium on Discrete Algorithms (20 : 2009 : New York)", } @Proceedings{Abramsky:2010:ALP, editor = "Samson Abramsky and Cyril Gavoille and Claude Kirchner and Friedhelm {Meyer auf der Heide} and Paul G. Spirakis", booktitle = "{Automata, languages and programming: 37th International Colloquium, ICALP 2010, Bordeaux, France, July 6--10, 2010, proceedings}", title = "{Automata, languages and programming: 37th International Colloquium, ICALP 2010, Bordeaux, France, July 6--10, 2010, proceedings}", volume = "6198--6199", publisher = pub-SV, address = pub-SV:adr, pages = "????", year = "2010", CODEN = "LNCSD9", ISBN = "3-642-14164-1 (vol. 1: paperback), 3-642-14161-7 (vol. 2: paperback)", ISBN-13 = "978-3-642-14164-5 (vol. 1: paperback), 978-3-642-14161-4 (vol. 2: paperback)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA267 .I55 2010", bibdate = "Mon Dec 10 14:42:26 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-642-14164-5/", acknowledgement = ack-nhfb, meetingname = "International Colloquium on Automata, Languages, and Programming (37th : 2010 : Bordeaux, France)", remark = "International conference proceedings.", subject = "Machine theory; Congresses; Robots; Programming; Computer programming; Formal languages", } @Proceedings{Anonymous:2010:NDS, editor = "Anonymous", booktitle = "{17th Annual Network and Distributed System Symposium, NDSS '10, The Dana on Misson Bay, San Diego, California. February 28--March 3, 2010}", title = "{17th Annual Network and Distributed System Symposium, NDSS '10, The Dana on Misson Bay, San Diego, California. February 28--March 3, 2010}", publisher = "Internet Society", address = "Reston, VA, USA", pages = "????", year = "2010", ISBN = "1-891562-29-0, 1-891562-30-4", ISBN-13 = "978-1-891562-29-7, 978-1-891562-30-3", LCCN = "????", bibdate = "Fri Mar 13 09:39:28 MDT 2015", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib; https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib", URL = "http://www.isoc.org/isoc/conferences/ndss/10/proceedings.shtml", acknowledgement = ack-nhfb, } @Book{Cormode:2010:ANG, editor = "Graham Cormode and Marina Thottan", booktitle = "{Algorithms for next generation networks}", title = "{Algorithms for next generation networks}", publisher = pub-SV, address = pub-SV:adr, pages = "xx + 462", year = "2010", DOI = "https://doi.org/10.1007/978-1-84882-765-3", ISBN = "1-84882-764-4", ISBN-13 = "978-1-84882-764-6", ISSN-L = "1617-7975", LCCN = "TK5105.5 .A39523 2010", bibdate = "Mon Dec 10 14:29:07 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/1617-7975/; z3950.loc.gov:7090/Voyager", series = "Computer Communications and Networks", URL = "http://www.springerlink.com/content/978-1-84882-764-6/", acknowledgement = ack-nhfb, subject = "Computer networks; Telecommunication systems; Computer algorithms", } @Proceedings{Gucht:2010:PHE, editor = "Dirk {Van Gucht}", booktitle = "{PODS'10: proceedings of the Twenty-Eight ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems: Indianapolis, Indiana, USA, June 6--11, 2011}", title = "{PODS'10: proceedings of the Twenty-Eight ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems: Indianapolis, Indiana, USA, June 6--11, 2011}", publisher = pub-ACM, address = pub-ACM:adr, pages = "x + 339", year = "2010", ISBN = "1-4503-0033-2", ISBN-13 = "978-1-4503-0033-9", LCCN = "????", bibdate = "Mon Mar 28 12:28:38 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.gbv.de:20011/gvk", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2010:PIA, editor = "{IEEE}", booktitle = "{Proceedings: 2010 IEEE 51st Annual Symposium on Foundations of Computer Science: 23--26 October 2010, Las Vegas, Nevada, USA}", title = "{Proceedings: 2010 IEEE 51st Annual Symposium on Foundations of Computer Science: 23--26 October 2010, Las Vegas, Nevada, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xvi + 826", year = "2010", ISBN = "1-4244-8525-8", ISBN-13 = "978-1-4244-8525-3", LCCN = "????", bibdate = "Thu Apr 12 09:08:49 MDT 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society Order Number P4244.", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5669376", acknowledgement = ack-nhfb, meetingname = "Symposium on Foundations of Computer Science (51st : 2010 : Las Vegas, Nev.)", subject = "Electronic data processing; Congresses; Machine theory", } @Proceedings{Yang:2010:PII, editor = "Yixian Yang", booktitle = "{Proceedings 2010 IEEE International Conference on Information Theory and Information Security: December 17--19, 2010, Beijing, China}", title = "{Proceedings 2010 IEEE International Conference on Information Theory and Information Security: December 17--19, 2010, Beijing, China}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "various", year = "2010", ISBN = "1-4244-6942-2", ISBN-13 = "978-1-4244-6942-0", LCCN = "QA76.9.A25", bibdate = "Fri Mar 13 10:55:54 MDT 2015", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5680738", acknowledgement = ack-nhfb, meetingname = "International Conference on Information Theory and Information Security (2010: Beijing, China)", subject = "Data protection; Congresses; Information retrieval; Information theory; Data protection; Information retrieval; Information theory", } @Proceedings{ACM:2011:PAI, editor = "{ACM}", booktitle = "{Proceedings of the 2011 ACM International Symposium on Theory of Computing: June 6--8, 2011, San Jose, CA, USA}", title = "{Proceedings of the 2011 ACM International Symposium on Theory of Computing: June 6--8, 2011, San Jose, CA, USA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "xxx + 822 (est.)", year = "2011", ISBN = "????", ISBN-13 = "????", LCCN = "????", bibdate = "Wed Sep 1 10:37:53 MDT 2010", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; z3950.gbv.de:20011/gvk", URL = "http://www.gbv.de/dms/tib-ub-hannover/63314455x.", acknowledgement = ack-nhfb, remark = "43rd annual STOC meeting.", } @Proceedings{Asano:2011:ACI, editor = "Takao Asano and Shin-ichi Nakano and Yoshio Okamoto and Osamu Watanabe", booktitle = "{Algorithms and Computation: 22nd International Symposium, ISAAC 2011, Yokohama, Japan, December 5--8. Proceedings}", title = "{Algorithms and Computation: 22nd International Symposium, ISAAC 2011, Yokohama, Japan, December 5--8. Proceedings}", volume = "7074", publisher = pub-SV, address = pub-SV:adr, pages = "????", year = "2011", CODEN = "LNCSD9", DOI = "https://doi.org/10.1007/978-3-642-25590-8", ISBN = "3-642-25590-6", ISBN-13 = "978-3-642-25590-8", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Fri May 25 08:11:05 MDT 2012", bibsource = "http://link.springer-ny.com/link/service/series/0558/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs2011.bib", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-642-25590-8", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2011:ICI, editor = "{IEEE}", booktitle = "{International Conference on Intelligent Computation Technology and Automation (ICICTA), 2011: 28--29 March 2011, Shenzhen, Guangdong, China; proceedings}", title = "{International Conference on Intelligent Computation Technology and Automation (ICICTA), 2011: 28--29 March 2011, Shenzhen, Guangdong, China; proceedings}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2011", ISBN = "0-7695-4353-7, 1-61284-289-5", ISBN-13 = "978-0-7695-4353-6, 978-1-61284-289-9", LCCN = "????", bibdate = "Fri Mar 13 08:02:36 MDT 2015", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/prng.bib", URL = "http://ieeexplore.ieee.org/servlet/opac?punumber=5750113", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2011:PIA, editor = "{IEEE}", booktitle = "{Proceedings: 2011 IEEE 52nd Annual IEEE Symposium on Foundations of Computer Science: 22--25 October 2011, Palm Springs, California, USA}", title = "{Proceedings: 2011 IEEE 52nd Annual IEEE Symposium on Foundations of Computer Science: 22--25 October 2011, Palm Springs, California, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2011", DOI = "https://doi.org/10.1109/FOCS.2011.100", ISBN = "1-4577-1843-X", ISBN-13 = "978-1-4577-1843-4", LCCN = "????", bibdate = "Thu Apr 12 09:11:22 MDT 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Proceedings{Lathrop:2011:SPI, editor = "Scott Lathrop and Jim Costa and William Kramer", booktitle = "{SC'11: Proceedings of 2011 International Conference for High Performance Computing, Networking, Storage and Analysis, Seattle, WA, November 12--18 2011}", title = "{SC'11: Proceedings of 2011 International Conference for High Performance Computing, Networking, Storage and Analysis, Seattle, WA, November 12--18 2011}", publisher = pub-ACM # " and " # pub-IEEE, address = pub-ACM:adr # " and " # pub-IEEE:adr, pages = "????", year = "2011", ISBN = "1-4503-0771-X", ISBN-13 = "978-1-4503-0771-0", LCCN = "????", bibdate = "Fri Dec 16 11:11:35 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/supercomputing2011.bib", acknowledgement = ack-nhfb, xxeditor = "{ACM}", } @Proceedings{ACM:2012:SPA, editor = "{ACM}", booktitle = "{STOC'12: Proceedings of the 2012 ACM International Symposium on Theory of Computing: May 19--22, 2012, New York, NY, USA}", title = "{STOC'12: Proceedings of the 2012 ACM International Symposium on Theory of Computing: May 19--22, 2012, New York, NY, USA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "1292 (est.)", year = "2012", ISBN = "1-4503-1245-4", ISBN-13 = "978-1-4503-1245-5", LCCN = "????", bibdate = "Thu Nov 08 19:12:21 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/stoc.bib; https://www.math.utah.edu/pub/tex/bib/stoc2010.bib; z3950.gbv.de:20011/gvk", URL = "http://www.gbv.de/dms/tib-ub-hannover/63314455x.", acknowledgement = ack-nhfb, remark = "43rd annual STOC meeting.", } @Proceedings{Epstein:2012:AEA, editor = "Leah Epstein and Paolo Ferragina", booktitle = "{Algorithms -- ESA 2012: 20th Annual European Symposium, Ljubljana, Slovenia, September 10--12, 2012. Proceedings}", title = "{Algorithms -- ESA 2012: 20th Annual European Symposium, Ljubljana, Slovenia, September 10--12, 2012. Proceedings}", volume = "7501", publisher = pub-SV, address = pub-SV:adr, pages = "xx + 839", year = "2012", CODEN = "LNCSD9", ISBN = "3-642-33089-4 (soft cover)", ISBN-13 = "978-3-642-33089-6 (soft cover)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "????", bibdate = "Mon Dec 10 14:55:18 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www.springerlink.com/content/0302-9743/; z3950.loc.gov:7090/Voyager", series = ser-LNCS, URL = "http://www.springerlink.com/content/978-3-642-33089-6/", acknowledgement = ack-nhfb, } @Proceedings{Storer:2012:DDC, editor = "James A. Storer and Michael W. Marcellin", key = "DCC 2012", booktitle = "{DCC 2012: 2012 Data Compression Conference: proceedings, 10--12 April 2012, Snowbird, Utah}", title = "{DCC 2012: 2012 Data Compression Conference: proceedings, 10--12 April 2012, Snowbird, Utah}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "xv + 417", year = "2012", DOI = "https://doi.org/10.1109/DCC.2012.75", ISBN = "1-4673-0715-7 (paperback)", ISBN-13 = "978-1-4673-0715-4 (paperback)", ISSN = "1068-0314", LCCN = "????", bibdate = "Mon Jan 28 15:18:26 MST 2013", bibsource = "clavis.ucalgary.ca:2200/UNICORN; https://www.math.utah.edu/pub/tex/bib/datacompression.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society order number P4656.", URL = "http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=6189093", acknowledgement = ack-nhfb, series-URL = "http://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1000177", } @Proceedings{vanderHoeven:2012:IPI, editor = "Joris van der Hoeven and Mark van Hoeij", booktitle = "{ISSAC 2012: Proceedings of the 2012 International Symposium on Symbolic and Algebraic Computation, July 22--25, 2012, Grenoble, France}", title = "{ISSAC 2012: Proceedings of the 2012 International Symposium on Symbolic and Algebraic Computation, July 22--25, 2012, Grenoble, France}", publisher = pub-ACM, address = pub-ACM:adr, pages = "????", year = "2012", ISBN = "1-4503-1269-1", ISBN-13 = "978-1-4503-1269-1", LCCN = "QA76.95 .I59 2012", bibdate = "Fri Mar 14 12:24:11 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/issac.bib; https://www.math.utah.edu/pub/tex/bib/maple-extract.bib; https://www.math.utah.edu/pub/tex/bib/mathematica.bib", acknowledgement = ack-nhfb, } @Proceedings{Hull:2013:SPC, editor = "Richard Hull and Wenfei Fan", booktitle = "{SIGMOD/PODS'13: compilation proceedings of the 2013 ACM Symposium on Principles of Database Systems, ACM SIGMOD international conference on management of data, and SIGMOD/PODS 2013 PhD symposium: June 22--27, 2013, New York, New York, USA}", title = "{SIGMOD/PODS'13: compilation proceedings of the 2013 ACM Symposium on Principles of Database Systems, ACM SIGMOD international conference on management of data, and SIGMOD/PODS 2013 PhD symposium: June 22--27, 2013, New York, New York, USA}", publisher = pub-ACM, address = pub-ACM:adr, pages = "????", year = "2013", ISBN = "1-4503-2066-X, 1-4503-2037-6", ISBN-13 = "978-1-4503-2066-5, 978-1-4503-2037-5", LCCN = "????", bibdate = "Wed Mar 5 07:48:23 MST 2014", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/pods.bib", URL = "http://dl.acm.org/citation.cfm?id=2463664; http://www.sigmod.org/2013/", acknowledgement = ack-nhfb, } @Proceedings{IEEE:2013:PIA, editor = "{IEEE}", booktitle = "{Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science: 26--29 October 2013, Berkeley, CA, USA}", title = "{Proceedings of the 2012 IEEE 54th Annual Symposium on Foundations of Computer Science: 26--29 October 2013, Berkeley, CA, USA}", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "????", year = "2013", ISBN = "0-7695-5135-1", ISBN-13 = "978-0-7695-5135-7", ISSN = "0272-5428", ISSN-L = "0272-5428", LCCN = "QA76 .S95 2012", bibdate = "Tue Nov 06 07:01:39 2012", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/focs.bib; https://www.math.utah.edu/pub/tex/bib/focs2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society order number P????.", URL = "http://dimacs.rutgers.edu/FOCS13/; http://theory.stanford.edu/~tim/focs13/", acknowledgement = ack-nhfb, subject = "electronic data processing; congresses; machine theory", } @Proceedings{Joux:2014:SAC, editor = "Antoine Joux and Amr Youssef", booktitle = "{Selected areas in cryptography --- SAC 2014: 21st International Conference, Montr{\'e}al, QC, Canada, August 14--15, 2014: revised selected papers}", title = "{Selected areas in cryptography --- SAC 2014: 21st International Conference, Montr{\'e}al, QC, Canada, August 14--15, 2014: revised selected papers}", volume = "8781", publisher = pub-SV, address = pub-SV:adr, pages = "x + 379", year = "2014", ISBN = "3-319-13050-1 (print), 3-319-13051-X (e-book)", ISBN-13 = "978-3-319-13050-7 (print), 978-3-319-13051-4 (e-book)", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", LCCN = "QA76.9.A25", bibdate = "Fri Mar 13 08:23:12 MDT 2015", bibsource = "fsz3950.oclc.org:210/WorldCat; https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/lncs.bib", series = "Lecture notes in computer science: LNCS sublibrary. SL 4, Security and cryptology", abstract = "This book constitutes the proceedings of the 21st International Conference on Selected Areas in Cryptography, SAC 2014, held in Montreal, QC, Canada, in August 2014. The 22 papers presented in this volume were carefully reviewed and selected from 103 submissions. There are four areas covered at each SAC conference. The three permanent areas are: design and analysis of symmetric key primitives and cryptosystems, including block and stream ciphers, hash function, MAC algorithms, cryptographic permutations, and authenticated encryption schemes; efficient implementations of symmetric and public key algorithms; mathematical and algorithmic aspects of applied cryptology. This year, the fourth area for SAC 2014 is: algorithms for cryptography, cryptanalysis and their complexity analysis.", acknowledgement = ack-nhfb, meetingname = "SAC 2014 (2014 : Montreal, Qu{\'e}bec)", subject = "Computer science; Data protection; Data encryption (Computer science); Coding theory; Computer software", } @Book{Drescher:2017:BB, author = "Daniel Drescher", booktitle = "Blockchain Basics", title = "Blockchain Basics", publisher = pub-APRESS, address = pub-APRESS:adr, pages = "xv + 255", year = "2017", DOI = "https://doi.org/10.1007/978-1-4842-2604-9", ISBN = "1-4842-2603-8 (print), 1-4842-2604-6 (e-book)", ISBN-13 = "978-1-4842-2603-2 (print), 978-1-4842-2604-9 (e-book)", LCCN = "HG1710 .D74 2017", bibdate = "Wed Jan 24 09:11:52 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://link.springer.com/book/10.1007/978-1-4842-2604-9", abstract = "In 25 concise steps, you will learn the basics of blockchain technology. No mathematical formulas, program code, or computer science jargon are used. No previous knowledge in computer science, mathematics, programming, or cryptography is required. Terminolog is explained through pictures, analogies, and metaphors. This book bridges the gap that exits between purely technical books about the blockchain and purely business-focused books. It does so by explaining both the technical concepts that make up the blockchain and their role in business-relevant applications.", acknowledgement = ack-nhfb, subject = "Banks and Banking; Blockchains (Databases); Business and Economics; Computers; Data encryption (Computer science); Database management; Databases; E-Commerce; Electronic commerce; Electronic funds transfers; General", tableofcontents = "About the Author \\ About the Technical Reviewer \\ Introduction \\ Stage I: Terminology and Technical Foundations \\ Step 1: Thinking in Layers and Aspects \\ The Metaphor \\ Layers of a Software System \\ Application vs. Implementation \\ Functional vs. Nonfunctional Aspects \\ Considering Two Layers at the Same Time \\ Integrity \\ Outlook \\ Summary \\ Step 2: Seeing the Big Picture \\ The Metaphor \\ A Payment System \\ Two Types of Software Architecture \\ The Advantages of Distributed Systems \\ Higher Computing Power \\ Cost Reduction \\ Higher Reliability \\ Ability to Grow Naturally \\ The Disadvantages of Distributed Systems \\ Coordination Overhead \\ Communication Overhead \\ Dependencies on Networks \\ Higher Program Complexity \\ Security Issues \\ Distributed Peer-to-Peer Systems \\ Mixing Centralized and Distributed Systems \\ Identifying Distributed Systems \\ The Purpose of the Blockchain \\ Outlook \\ Summary \\ Step 3: Recognizing the Potential \\ The Metaphor \\ How a Peer-to-Peer System Changed a Whole Industry \\ The Potential of Peer-to-Peer Systems \\ Terminology and the Link to the Blockchain \\ The Definition of a Peer-to-Peer System \\ Architecture of Peer-to-Peer Systems \\ The Link Between Peer-to-Peer Systems and the Blockchain \\ The Potential of the Blockchain \\ Outlook \\ Summary \\ Stage II: Why the Blockchain Is Needed \\ Step 4: Discovering the Core Problem \\ The Metaphor \\ Trust and Integrity in Peer-to-Peer Systems \\ Integrity Threats in Peer-to-Peer Systems \\ Technical Failures \\ Malicious Peers \\ The Core Problem to Be Solved by the Blockchain \\ Outlook \\ Summary \\ Step 5: Disambiguating the Term \\ The Term \\ A Data Structure \\ An Algorithm \\ A Suite of Technologies \\ An Umbrella Term for Purely Distributed Peer-to-Peer Systems with a Common Application Area \\ The Usage of the Term in This Book \\ Provisional Definition \\ The Role of Managing Ownership \\ The Application Area of the Blockchain in This Book \\ Outlook \\ Summary \\ Step 6: Understanding the Nature of Ownership \\ The Metaphor \\ Ownership and Witnesses \\ Foundations of Ownership \\ A Short Detour to Security \\ Identification \\ Authentication \\ Authorization \\ Purposes and Properties of a Ledger \\ Ownership and the Blockchain \\ Outlook \\ Summary \\ Step 7: Spending Money Twice \\ The Metaphor \\ The Double Spending Problem \\ The Term \\ Double Spending as a Problem of Copying Digital Goods \\ Double Spending as a Problem of Distributed Peer-to-Peer Systems of Ledgers \\ Double Spending as an Example of Violated Integrity in Distributed Peer-to-Peer Systems \\ How to Solve the Double Spending Problem \\ Solving Double Spending as a Problem of Copying Digital Goods \\ Solving Double Spending as a Problem of a Distributed Peer-to-Peer System of Ledgers \\ Solving Double Spending as an Example of Violated Integrity in Distributed Peer-to-Peer Systems \\ The Usage of Double Spending in This Book \\ Outlook \\ Summary \\ Stage III: How the Blockchain Works \\ Step 8: Planning the Blockchain \\ The Goal", }