%%% -*-BibTeX-*- %%% ==================================================================== %%% BibTeX-file{ %%% author = "Nelson H. F. Beebe", %%% version = "2.356", %%% date = "30 September 2024", %%% time = "12:39:20 MDT", %%% filename = "hash.bib", %%% address = "University of Utah %%% Department of Mathematics, 110 LCB %%% 155 S 1400 E RM 233 %%% Salt Lake City, UT 84112-0090 %%% USA", %%% telephone = "+1 801 581 5254", %%% FAX = "+1 801 581 4148", %%% checksum = "49923 90501 418475 4181765", %%% email = "beebe at math.utah.edu, beebe at acm.org, %%% beebe at computer.org (Internet)", %%% codetable = "ISO/ASCII", %%% keywords = "bibliography; BibTeX; chaining; cuckoo %%% hashing; double hashing; fast set member %%% access; hash table; hashing; hashing with %%% linked lists; quadratic hashing; open %%% addressing; scatter-table storage", %%% license = "public domain", %%% supported = "yes", %%% docstring = "This bibliography records publications on %%% the subject of hashing, i.e., algorithms for %%% lookup of keys in large lists in (on %%% average) constant time. %%% %%% At version 2.356, the year coverage looks %%% like this: %%% %%% 1939 ( 2) 1968 ( 6) 1997 ( 49) %%% 1940 ( 0) 1969 ( 6) 1998 ( 41) %%% 1941 ( 0) 1970 ( 10) 1999 ( 35) %%% 1942 ( 0) 1971 ( 7) 2000 ( 24) %%% 1943 ( 0) 1972 ( 15) 2001 ( 40) %%% 1944 ( 0) 1973 ( 21) 2002 ( 44) %%% 1945 ( 0) 1974 ( 22) 2003 ( 23) %%% 1946 ( 0) 1975 ( 24) 2004 ( 25) %%% 1947 ( 0) 1976 ( 23) 2005 ( 50) %%% 1948 ( 0) 1977 ( 31) 2006 ( 55) %%% 1949 ( 0) 1978 ( 24) 2007 ( 87) %%% 1950 ( 1) 1979 ( 32) 2008 ( 77) %%% 1951 ( 0) 1980 ( 38) 2009 ( 90) %%% 1952 ( 0) 1981 ( 37) 2010 ( 64) %%% 1953 ( 3) 1982 ( 58) 2011 ( 64) %%% 1954 ( 0) 1983 ( 78) 2012 ( 140) %%% 1955 ( 0) 1984 ( 70) 2013 ( 50) %%% 1956 ( 1) 1985 ( 83) 2014 ( 56) %%% 1957 ( 1) 1986 ( 72) 2015 ( 55) %%% 1958 ( 3) 1987 ( 59) 2016 ( 51) %%% 1959 ( 1) 1988 ( 92) 2017 ( 56) %%% 1960 ( 0) 1989 ( 116) 2018 ( 58) %%% 1961 ( 1) 1990 ( 104) 2019 ( 56) %%% 1962 ( 1) 1991 ( 108) 2020 ( 37) %%% 1963 ( 8) 1992 ( 91) 2021 ( 34) %%% 1964 ( 1) 1993 ( 119) 2022 ( 48) %%% 1965 ( 1) 1994 ( 118) 2023 ( 52) %%% 1966 ( 0) 1995 ( 78) 2024 ( 30) %%% 1967 ( 0) 1996 ( 48) 2025 ( 1) %%% 19xx ( 7) %%% %%% Article: 2027 %%% Book: 119 %%% InCollection: 9 %%% InProceedings: 441 %%% Manual: 12 %%% MastersThesis: 12 %%% Misc: 27 %%% PhdThesis: 18 %%% Proceedings: 291 %%% TechReport: 152 %%% Unpublished: 6 %%% %%% Total entries: 3114 %%% %%% BibTeX citation tags are uniformly chosen %%% as name:year:abbrev, where name is the %%% family name of the first author or editor, %%% year is a 4-digit number, and abbrev is a %%% 3-letter condensation of important title %%% words. Citation tags were automatically %%% generated by software developed for the %%% BibNet Project. %%% %%% This bibliography is sorted by year, and %%% within each year, by author and title key, %%% with ``bibsort -byyear''. Year order has %%% been chosen to make it easier to identify %%% the most recent work. Cross-referenced %%% proceedings entries appear at the end, %%% because of a restriction in the current %%% BibTeX. %%% %%% For static collections of text, such as %%% data on CD ROMs, minimal perfect hash %%% functions are of considerable interest, and %%% the reader's attention is drawn to the %%% important breakthroughs represented by the %%% work of E. Fox and collaborators %%% (1988--1992), which now permit derivation %%% of hash functions for collections of %%% millions of keys, instead of at most a few %%% hundred with the methods of earlier work. %%% %%% Witten, Moffat, and Bell (Witten:1994:MGC) %%% describe very recent work on minimal %%% ordered perfect hash functions, that is, %%% ones in which entries are stored in some %%% predefined order, such as alphabetical; %%% this makes enumeration of a sorted key list %%% trivial. The methods of their book are %%% implemented in software (retrievable on the %%% Internet) for solving the full text search %%% problem: given a word, or word, find all %%% documents in a large collection that %%% contain that word. Their software also %%% supports Boolean search (find A and B or C %%% and not D), and query ranked search (given %%% a list of several words, find documents %%% containing them, and rank them by the %%% number of matches). %%% %%% These references have been extracted from a %%% very large computer science bibliography %%% collection on ftp.ira.uka.de in %%% /pub/bibliography to which many people of %%% have contributed. The snapshot of this %%% collection was taken on 5-May-1994, and it %%% consists of 441 BibTeX files, 2,672,675 %%% lines, 205,289 entries, and 6,375 %%% String{} abbreviations, occupying 94.8MB %%% of disk space. %%% %%% At version 0.34, about 65 new entries were %%% added from a search of the OCLC Article1st %%% database, and another 60 existing entries %%% were updated with new information. At version %%% 0.37, another 46 entries were added from a %%% search of the OCLC Proceedings database. %%% %%% At version 0.56, a search of the Compendex %%% databases (1970--1996) added 185 new %%% entries, and provided additional data %%% for many other entries. %%% %%% Regrettably, the quality of many of those %%% bibliography files is low, with incomplete %%% bibliographic data (missing author %%% initials, page numbers, titles, proceedings %%% cross-references, ....) and spelling and %%% typing errors. Also, because the %%% collection came from many sources, there is %%% much duplication, and I had to spend much %%% longer than I expected identifying %%% duplicates, and merging them manually into %%% single entries with maximal bibliographic %%% information. %%% %%% I have corrected all spelling errors that I %%% could identify with the help of two %%% separate spelling programs, though this is %%% difficult with multi-lingual text. The %%% list of spelling exceptions (i.e. words %%% believed to be correctly spelled, but %%% absent from the spelling program %%% dictionaries) is kept in the companion file %%% with extension .sok. %%% %%% I have supplied publisher, ISBN, LCCN, page %%% number data to the extent possible with the %%% resources of the U.S. Library of Congress %%% catalog, and other university catalogs %%% accessible on the Internet, particularly %%% the University of California MELVYL %%% catalog, and the Stanford University RLIN %%% catalog (thanks to the willow software from %%% the University of Washington). Their %%% availability is gratefully acknowledged. %%% %%% For books published since 1972, when the %%% International Standard Book Numbering %%% system was introduced, ISBNs are %%% particularly important, because they are %%% unique numbers that identify the country %%% group, publisher, and book; bookstores %%% routinely request ISBNs from their %%% customers. %%% %%% Journal, organization, and publisher names, %%% and publisher addresses, have all been %%% replaced by consistent abbreviations of the %%% form j-xyz, org-xyz, pub-xyz, and %%% pub-xyz:adr. The variation in spelling and %%% abbreviation in the original data was %%% distressingly large. %%% %%% LCCN (Library of Congress Call Numbers) are %%% given wherever applicable, because they are %%% widely used by libraries in the United %%% States and possibly elsewhere. Please note %%% that these are letter-digit-year %%% combinations like QA76.9.D35 D48 1986, %%% rather than the field LCCN: 85-26850 r91 %%% which appears in Library of Congress %%% catalog entries, and is an internal number %%% of apparent little use elsewhere. %%% %%% More than 235 of these references are %%% papers in conference proceedings, and %%% regrettably, for about 30 of them, I have %%% been unable to locate an exact reference to %%% the conference volume in the various %%% on-line library catalogs that I consulted. %%% This is disappointing, because it suggests %%% that the papers will be largely %%% inaccessible. %%% %%% Missing data are indicated throughout by %%% question marks. Approximately a third of the %%% bibliographic entries contain them, sigh... %%% %%% I will be very grateful to users of this %%% bibliography who can supply me with %%% corrected conference proceedings data for %%% future editions of this bibliography, as %%% well as for new entries. Despite the very %%% large collection from which this data was %%% extracted, more than half of the papers in %%% my personal files of papers on hashing were %%% absent from that collection. Also, most of %%% the references from Knuth's exhaustive %%% study (Knuth:1973:ACP), and from the books %%% by Vitter and Chen (Vitter:1987:DAC), %%% Pieprzyk and Sadeghiyan %%% (Pieprzyk:1993:DHA), and Devroye %%% (Devroye:1986:LNB) were absent, and have %%% been included below. %%% %%% Because of my dissatisfaction with the %%% completeness of many of these entries, I %%% have assigned a major version number of 0 %%% to this bibliography, rather than the more %%% usual 1. A substantial amount of updating %%% work remains to be done to remedy this %%% situation, and bring this bibliography up %%% to the standards which should be expected %%% of professionals in the field. This %%% bibliography is nevertheless being made %%% available in its present state in the %%% belief that it will be useful to many %%% people. %%% %%% The checksum field above contains a CRC-16 %%% checksum as the first value, followed by the %%% equivalent of the standard UNIX wc (word %%% count) utility output of lines, words, and %%% characters. This is produced by Robert %%% Solovay's checksum utility.", %%% } %%% ==================================================================== @Preamble{ "\hyphenation{ Chris-to-dou-la-kis Fach-ge-sprach feh-ler-be-hand-lung feh-ler-er-ken-nung Han-over Jean-ette Mann-heim Piep-rzyk Reuh-ka-la Rus-in-kie-wicz Sa-degh-i-yan Worm-ald zu-griffs-ver-fahr-en }" # "\ifx \undefined \bbb \def \bbb #1{\mathbb{#1}} \fi" # "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}} \fi" # "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}}\fi" # "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi" # "\ifx \undefined \TM \def \TM {${}^{\sc TM}$} \fi" } %%% ==================================================================== %%% Acknowledgement abbreviations: @String{ack-nhfb = "Nelson H. F. Beebe, University of Utah, Department of Mathematics, 110 LCB, 155 S 1400 E RM 233, Salt Lake City, UT 84112-0090, USA, Tel: +1 801 581 5254, FAX: +1 801 581 4148, e-mail: \path|beebe@math.utah.edu|, \path|beebe@acm.org|, \path|beebe@computer.org| (Internet), URL: \path|https://www.math.utah.edu/~beebe/|"} %%% ==================================================================== %%% Institutional abbreviations: @String{inst-ATT-BELL = "AT\&T Bell Laboratories"} @String{inst-ATT-BELL:adr = "Murray Hill, NJ, USA"} @String{inst-BROWN-CS = "Department of Computer Science, Brown University"} @String{inst-BROWN-CS:adr = "Providence, RI, USA"} @String{inst-CSC = "Center for Scientific Computing and Department of Mathematics, University of Utah"} @String{inst-CSC:adr = "Salt Lake City, UT 84112, USA"} @String{inst-CSRC = "Computing Sciences Research Center, Bell Laboratories"} @String{inst-CSRC:adr = "Murray Hill, NJ, USA"} @String{inst-HARVARD-CRCT = "Centre for Research in Computing Technology, Harvard University"} @String{inst-HARVARD-CRCT:adr = "Cambridge, MA"} @String{inst-IBM = "IBM Corporation"} @String{inst-IBM:adr = "San Jose, CA, USA"} @String{inst-MANCHESTER-CS = "Department of Computer Science, University of Manchester"} @String{inst-MANCHESTER-CS:adr = "Manchester, UK"} @String{inst-MIT-AI = "Massachusetts Institute of Technology, A. I. Lab."} @String{inst-MIT-CS = "Massachusetts Institute of Technology, Computer Science Lab."} @String{inst-MIT:adr = "Cambridge, Massachusetts"} @String{inst-PRINCETON-CS = "Department of Computer Science, Princeton University"} @String{inst-PRINCETON-CS:adr = "Princeton, NJ, USA"} @String{inst-PURDUE-CS = "Department of Computer Science, Purdue University"} @String{inst-PURDUE-CS:adr = "West Lafayette, IN, USA"} @String{inst-STANFORD = "Stanford University"} @String{inst-STANFORD:adr = "Stanford, CA, USA"} @String{inst-UC-BERKELEY-ICSI = "International Computer Science Institute"} @String{inst-UC-BERKELEY-ICSI:adr = "Berkeley, CA, USA"} @String{inst-UIUC-CSRD = "University of Illinois at Urbana-Champaign, Center for Supercomputing Research and Development"} @String{inst-UIUC-CSRD:adr = "Urbana, IL 61801, USA"} @String{inst-VIRGINIA-POLY-CS = "Department of Computer Science, Virginia Polytechnic Institute and State University"} @String{inst-VIRGINIA-POLY-CS:adr = "Blacksburg, VA 24061-0106, USA"} @String{inst-WATERLOO-CS = "Department of Computer Science, University of Waterloo"} @String{inst-WATERLOO-CS:adr = "Waterloo, Ontario, Canada"} %%% ==================================================================== %%% Journal abbreviations: @String{j-ACM-COMM-COMP-ALGEBRA = "ACM Communications in Computer Algebra"} @String{j-ACM-J-EXP-ALGORITHMICS = "ACM Journal of Experimental Algorithmics"} @String{j-ACTA-INFO = "Acta Informatica"} @String{j-ADA-LETT = "Ada Letters"} @String{j-ADV-SOFT-SCI-TECH = "Advances in software science and technology"} @String{j-AEU = "AEU: Archiv f{\"u}r Elektronik und Ubertragungstech"} @String{j-ALGORITHMICA = "Algorithmica"} @String{j-ALGORITHMS-BASEL = "Algorithms ({Basel})"} @String{j-AMER-MATH-MONTHLY = "American Mathematical Monthly"} @String{j-ANG-INFO = "Angewandte Informatik"} @String{j-ANN-OPER-RESEARCH = "Annals of Operations Research"} @String{j-ANN-PROBAB = "Annals of Probability"} @String{j-APPL-MATH-COMP = "Applied Mathematics and Computation"} @String{j-APPL-MATH-LETT = "Applied Mathematics Letters"} @String{j-AUSTRALIAN-COMP-J = "Australian Computer Journal"} @String{j-BIT = "BIT (Nordisk tidskrift for informationsbehandling)"} @String{j-BYTE = "Byte Magazine"} @String{j-C-PLUS-PLUS-REPORT = "C++ Report"} @String{j-CACM = "Communications of the Association for Computing Machinery"} @String{j-CCPE = "Concurrency and Computation: Prac\-tice and Experience"} @String{j-CCCUJ = "C/C++ Users Journal"} @String{j-CGF = "Com{\-}pu{\-}ter Graphics Forum"} @String{j-COMBIN-PROBAB-COMPUT = "Combinatorics, Probability and Computing"} @String{j-COMBINATORICA = "Combinatorica"} @String{j-COMMUN-STAT-THEORY-METH = "Communications in Statistics: Theory and Methods"} @String{j-COMP-ARCH-NEWS = "ACM SIGARCH Computer Architecture News"} @String{j-COMP-ART-INTELL = "Computers and Artificial Intelligence = Vychislitel'nye mashiny i iskusstvennyi intellekt"} @String{j-COMP-AUTO = "Computers and Automation"} @String{j-COMP-BULL = "The Computer Bulletin"} @String{j-COMP-COMM = "Computer Communications"} @String{j-COMP-COMM-REV = "Computer Communication Review"} @String{j-COMP-GRAPHICS = "Computer Graphics"} @String{j-COMP-J = "The Computer Journal"} @String{j-COMP-LANG-MAG = "Computer Language Magazine"} @String{j-COMP-LANGS = "Computer Languages"} @String{j-COMP-NET-AMSTERDAM = "Computer Networks (Amsterdam, Netherlands: 1999)"} @String{j-COMP-PHYS-COMM = "Computer Physics Communications"} @String{j-COMP-SURV = "ACM Computing Surveys"} @String{j-COMP-SYS = "Computing Systems"} @String{j-COMP-TECH-REV = "Computer Technology Review"} @String{j-COMP-VIS-IMAGE-UNDERSTANDING = "Computer vision and image understanding: CVIU"} @String{j-COMPUT-ELECTRON-AGRIC = "Computers and Electronics in Agriculture"} @String{j-COMPUT-INTELL = "Computational Intelligence"} @String{j-COMPUT-MATH-APPL = "Computers and Mathematics with Applications"} @String{j-COMPUT-METH-PROG-BIOMED = "Computer Methods and Programs in Biomedicine"} @String{j-COMPUT-SCI-ENG = "Computing in Science and Engineering"} @String{j-COMPUT-SECUR = "Computers and Security"} @String{j-COMPUTER = "Computer"} @String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"} @String{j-COMPUTERWORLD = "ComputerWorld"} @String{j-COMPUTING = "Computing"} @String{j-CONG-NUM = "Congressus Numerantium"} @String{j-CRYPTOBYTES = "CryptoBytes"} @String{j-CRYPTOGR-COMMUN = "Cryptography and Communications"} @String{j-CRYPTOLOGIA = "Cryptologia"} @String{j-CUJ = "C Users Journal"} @String{j-CVGIP-IU = "Computer Vision, Graphics, and Image Processing. Image Understanding"} @String{j-DATA-KNOWLEDGE-ENG = "Data and Knowledge Engineering"} @String{j-DBMS = "DBMS"} @String{j-DDJ = "Dr. Dobbs Journal"} @String{j-DESIGNS-CODES-CRYPTOGR = "Designs, Codes, and Cryptography"} @String{j-DISCRETE-APPL-MATH = "Discrete Applied Mathematics"} @String{j-DISCRETE-MATH-THEOR-COMPUT-SCI = "Discrete Mathematics \& Theoretical Computer Science"} @String{j-DISTRIB-COMPUT = "Distributed Computing"} @String{j-DOKL-AKAD-NAUK = "Doklady Adak. Nauk SSSR"} @String{j-EL-COMM-LAB = "Rev. of the El. Commun. Lab."} @String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications in Japan. Part 3, Fundamental electronic science"} @String{j-ELECT-LETTERS = "Electronics Letters"} @String{j-ELECTRONIC-DESIGN = "Electronic Design"} @String{j-EUR-J-COMB = "European Journal of Combinatorics"} @String{j-EUR-TRANS-TELECOMM = "Eur. Trans. Telecommun. Relat. Technol."} @String{j-FORM-METHODS-SYST-DES = "Formal Methods in System Design"} @String{j-FORTH-DIMENSIONS = "Forth Dimensions"} @String{j-FSTTCS = "Foundations of Software Technology and Theoretical Computer Science"} @String{j-FUND-INFO = "Fundamenta Informaticae"} @String{j-FUT-GEN-COMP-SYS = "Future Generation Computer Systems"} @String{j-FUTURE-INTERNET = "Future Internet"} @String{j-GROUPS-COMPLEX-CRYPTOL = "Groups. Complexity. Cryptology"} @String{j-IBM-JRD = "IBM Journal of Research and Development"} @String{j-IBM-SYS-J = "IBM Systems Journal"} @String{j-IBM-TDB = "IBM Technical Disclosure Bulletin"} @String{j-IEE-PROC-E = "IEE proceedings, E: Computers and digital techniques"} @String{j-IEEE-ANN-HIST-COMPUT = "IEEE Annals of the History of Computing"} @String{j-IEEE-COMPUT-ARCHIT-LETT = "IEEE Computer Architecture Letters"} @String{j-IEEE-COMPUT-SCI-ENG = "IEEE Computational Science \& Engineering"} @String{j-IEEE-DES-TEST-COMPUT = "IEEE Design \& Test of Computers"} @String{j-IEEE-INT-SYMP-INF-THEORY = "IEEE International Symposium on Information Theory"} @String{j-IEEE-J-SEL-AREAS-COMMUN = "IEEE Journal on Selected Areas in Communications"} @String{j-IEEE-MICRO = "IEEE Micro"} @String{j-IEEE-MULTIMEDIA = "IEEE MultiMedia"} @String{j-IEEE-PROC = "IEEE Proceedings"} @String{j-IEEE-SEC-PRIV = "IEEE Security \& Privacy"} @String{j-IEEE-SOFTWARE = "IEEE Software"} @String{j-IEEE-SPECTRUM = "IEEE Spectrum"} @String{j-IEEE-TIT = "IEEE Transactions on Information Theory"} @String{j-IEEE-TRANS-BIG-DATA = "IEEE Transactions on Big Data"} @String{j-IEEE-TRANS-COMM = "IEEE Trans. Comm."} @String{j-IEEE-TRANS-COMPUT = "IEEE Transactions on Computers"} @String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"} @String{j-IEEE-TRANS-KNOWL-DATA-ENG = "IEEE Transactions on Knowledge and Data Engineering"} @String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"} @String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and Distributed Systems"} @String{j-IEEE-TRANS-PATT-ANAL-MACH-INTEL = "IEEE Transactions on Pattern Analysis and Machine Intelligence"} @String{j-IEEE-TRANS-SOFTW-ENG = "IEEE Transactions on Software Engineering"} @String{j-IEEE-TRANS-SYST-MAN-CYBERN = "IEEE Trans. Systems, Man, and Cybernetics"} @String{j-IEEE-TRANS-VIS-COMPUT-GRAPH = "IEEE Transactions on Visualization and Computer Graphics"} @String{j-IEICE-TCEIS = "IEICE Transactions on Communications\slash Electronics\slash Information and Systems"} @String{j-IEICE-TRANS-FUND-ELECT= "IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences"} @String{j-IND-MATH = "Industrial Mathematics"} @String{j-INF-COMPUT = "Information and Computation"} @String{j-INF-CONTROL = "Information and Control"} @String{j-INFO-SEC-TECH-REP = "Information Security Technical Report"} @String{j-INF-TECH-RES-DEV-APPL = "Inf. Tech. Res. Dev. Appl."} @String{j-INFO-PROC-LETT = "Information Processing Letters"} @String{j-INFO-SCI = "Information Sciences"} @String{j-INFO-SOFTWARE-TECH = "Information and Software Technology"} @String{j-INFO-SYS = "Information system"} @String{j-INT-J-APPL-CRYPTOGR = "International Journal of Applied Cryptography. IJACT"} @String{j-INT-J-COMP-PROC-ORIENTAL-LANG = "International Journal of Computer Processing of Oriental Languages (IJCPOL)"} @String{j-INT-J-COMPUT-APPL = "International Journal of Computer Applications"} @String{j-INT-J-COMPUT-INF-SCI = "International Journal of Computer and Information Sciences"} @String{j-INT-J-COMPUT-MATH = "International Journal of Computer Mathematics"} @String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer Systems Science and Engineering"} @String{j-INT-J-ELECTRON = "International Journal of Electronics Theoretical \& Experimental"} @String{j-INT-J-FOUND-COMP-SCI = "International Journal of Foundations of Computer Science"} @String{j-INT-J-IMAGE-GRAPHICS = "International Journal of Image and Graphics (IJIG)"} @String{j-INT-J-INFO-SEC = "International Journal of Information Security"} @String{j-INT-J-PARALLEL-PROG = "International Journal of Parallel Programming"} @String{j-INT-J-ROBOTICS-RES = "International Journal of Robotics Research"} @String{j-INTEGRATION-VLSI-J = "Integration, the VLSI journal"} @String{j-ISR = "Information Storage and Retrieval"} @String{j-J-ACM = "Journal of the Association for Computing Machinery"} @String{j-J-ALG = "Journal of Algorithms"} @String{j-J-AM-SOC-INF-SCI = "Journal of the American Society for Information Science"} @String{j-J-APPL-PROBAB = "Journal of Applied Probability"} @String{j-J-AUTOM-REASON = "Journal of Automated Reasoning"} @String{j-J-CHEM-INFO-COMP-SCI = "Journal of Chemical Information and Computer Sciences"} @String{j-J-CHINESE-INST-ENG = "Journal of Chinese Institute of Engineers"} @String{j-J-COMB-DES = "Journal of Combinatorial Designs"} @String{j-J-COMB-THEORY-A = "Journal of Combinatorial Theory (Series A)"} @String{j-J-COMPUT-APPL-MATH = "Journal of Computational and Applied Mathematics"} @String{j-J-COMPUT-BIOL = "Journal of Computational Biology"} @String{j-J-COMPUT-PHYS = "Journal of Computational Physics"} @String{j-J-COMPUT-SCI = "Journal of Computational Science"} @String{j-J-COMP-SECUR = "Journal of Computer Security"} @String{j-J-COMP-SYS-SCI = "Journal of Computer and System Sciences"} @String{j-J-COMPUT-CHEM = "Journal of Computational Chemistry"} @String{j-J-CRYPTO-ENG = "Journal of Cryptographic Engineering"} @String{j-J-CRYPTOLOGY = "Journal of Cryptology"} @String{j-J-DATABASE-ADM = "J. Database Adm."} @String{j-J-DISCR-MATH-SCI-CRYPTO = "Journal of Discrete Mathematical Sciences and Cryptography"} @String{j-J-DOC = "Journal of Documentation"} @String{j-J-ELISHA-MITCHELL-SCI-SOC = "Journal of the Elisha Mitchell Scientific Society"} @String{j-J-GRAPHICS-GPU-GAME-TOOLS = "Journal of Graphics, GPU, and Game Tools"} @String{j-J-GRID-COMP = "Journal of Grid Computing"} @String{j-J-INF-PROCESS = "Journal of the Information Processing Society of Japan"} @String{j-J-INFO-ENG = "Journal of Information and Engineering"} @String{j-J-INFO-SEC-APPL = "Journal of Information Security and Applications (JISA)"} @String{j-J-MATH-CRYPTOL = "Journal of Mathematical Cryptology"} @String{j-J-NETW-COMPUT-APPL = "Journal of Network and Computer Applications"} @String{j-J-PAR-DIST-COMP = "Journal of Parallel and Distributed Computing"} @String{j-J-PAS-ADA-MOD = "Journal of Pascal, Ada and Modula-2"} @String{j-J-SOFTW-EVOL-PROC = "Journal of Software: Evolution and Process"} @String{j-J-SUPERCOMPUTING = "The Journal of Supercomputing"} @String{j-J-SYMBOLIC-COMP = "Journal of Symbolic Computation"} @String{j-J-SYST-SOFTW = "The Journal of Systems and Software"} @String{j-J-THEOR-BIOL = "Journal of Theoretical Biology"} @String{j-J-UCS = "J.UCS: Journal of Universal Computer Science"} @String{j-JAVA-REPORT = "{Java} Report: The Source for {Java} Development"} @String{j-JETC = "ACM Journal on Emerging Technologies in Computing Systems (JETC)"} @String{j-LAB-MICROCOMP = "Laboratory microcomputer"} @String{j-LECT-NOTES-COMP-SCI = "Lecture Notes in CS"} @String{j-LINUX-J = "Linux Journal"} @String{j-LOPLAS = "ACM Letters on Programming Languages and Systems"} @String{j-MAPLE-TECH-NEWS = "Maple Technical Newsletter"} @String{j-MATH-COMPUT = "Mathematics of Computation"} @String{j-MATH-COMPUT-SCI = "Mathematics in Computer Science"} @String{j-MATH-MAG = "Mathematics Magazine"} @String{j-MATH-RECR-ESSAYS = "Mathematical Recreations and Essays"} @String{j-MATH-SYS-THEORY = "Mathematical Systems Theory"} @String{j-MATHEMATICA-J = "Mathematica Journal"} @String{j-MICROCOMPUT-APPL = "Microcomputer Applications"} @String{j-MICROPROC-MICROPROG = "Microprocessing and Microprogramming"} @String{j-MULTISCALE-MODELING-SIMUL = "Multiscale Modeling \& Simulation"} @String{j-NAMS = "Notices of the American Mathematical Society"} @String{j-NEURAL-NETWORKS = "Neural Networks"} @String{j-NETWORK-SECURITY = "Network Security"} @String{j-NEW-GEN-COMP = "New Generation Computing"} @String{j-NORDIC-J-COMPUT = "Nordic Journal of Computing"} @String{j-NUCLEIC-ACIDS-RES = "Nucleic Acids Research"} @String{j-OPER-RES-LETT = "Operations Research Letters"} @String{j-OPER-SYS-REV = "Operating Systems Review"} @String{j-ORSA-J-COMPUT = "ORSA Journal on Computing"} @String{j-PACMPL = "Proceedings of the ACM on Programming Languages (PACMPL)"} @String{j-PARALLEL-ALGORITHMS-APPL = "Parallel Algorithms and Applications"} @String{j-PARALLEL-COMPUTING = "Parallel Computing"} @String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"} @String{j-PATTERN-RECOGN = "Pattern Recognition"} @String{j-PATTERN-RECOGN-LETT = "Pattern Recognition Letters"} @String{j-PC-MAGAZINE = "PC Magazine"} @String{j-PERF-EVAL = "Performance evaluation"} @String{j-PROBAB-ENGRG-INFORM-SCI = "Probability in the Engineering and Informational Sciences"} @String{j-PROC-ICASSP = "Proceedings of the International Conference on Acoustics, Speech, and Signal Processing"} @String{j-PROC-INT-CONF-PAR-PROC = "Proceedings of the International Conference on Parallel Processing"} @String{j-PROC-VLDB-ENDOWMENT = "Proceedings of the VLDB Endowment"} @String{j-PROG-COMP-SOFT = "Programming and Computer Software; translation of Programmirovaniye, (Moscow, USSR) Plenum"} @String{j-PROGRAM-J = "Programmer's Journal"} @String{j-RIV-INFO-MILANO = "Rivista di Informatica (Milano)"} @String{j-SCI-COMPUT-PROGRAM = "Science of Computer Programming"} @String{j-SCI-PROG = "Scientific Programming"} @String{j-SCIENCE = "Science"} @String{j-SCIENTOMETRICS = "Scientometrics"} @String{j-SIAM-J-ALG-DISC-METH = "SIAM Journal of Algebraic Discrete Methods"} @String{j-SIAM-J-COMPUT = "SIAM Journal on Computing"} @String{j-SIAM-J-DISCR-MATH = "SIAM Journal on Discrete Mathematics"} @String{j-SIAM-J-SCI-COMP = "SIAM Journal on Scientific Computing"} @String{j-SIGACT = "ACM SIGACT News"} @String{j-SIGADA-LETTERS = "ACM SIGADA Ada Letters"} @String{j-SIGAPP = "ACM SIGAPP Applied Computing Review"} @String{j-SIGCSE = "SIGCSE Bulletin (ACM Special Interest Group on Computer Science Education)"} @String{j-SIGIR-FORUM = "SIGIR forum"} @String{j-SIGMETRICS = "ACM SIGMETRICS Performance Evaluation Review"} @String{j-SIGMOD = "SIGMOD Record (ACM Special Interest Group on Management of Data)"} @String{j-SIGPLAN = "SIGPLAN Notices"} @String{j-SIGSAC-REVIEW = "SIGSAC Review"} @String{j-SIGSAM = "SIGSAM Bulletin (ACM Special Interest Group on Symbolic and Algebraic Manipulation)"} @String{j-SIGSMALL-PC-NOTES = "SIGSMALLslash PC Notes"} @String{j-SIGSOFT = "ACM SIGSOFT Software Engineering Notes"} @String{j-STAT-PROB-LETT = "Statistics \& Probability Letters"} @String{j-SOVIET-PHYS-DOKL = "Soviet Physics---Doklady"} @String{j-SPE = "Software---Practice and Experience"} @String{j-SYS-COMP-JAPAN = "Systems and computers in Japan"} @String{j-TAAS = "ACM Transactions on Autonomous and Adaptive Systems (TAAS)"} @String{j-TACO = "ACM Transactions on Architecture and Code Optimization"} @String{j-TALG = "ACM Transactions on Algorithms"} @String{j-TCBB = "IEEE/ACM Transactions on Computational Biology and Bioinformatics"} @String{j-TECS = "ACM Transactions on Embedded Computing Systems"} @String{j-THEOR-COMP-SCI = "Theoret. Comput. Sci."} @String{j-THEORY-COMPUT-SYST = "Theory of Computing Systems"} @String{j-TISSEC = "ACM Transactions on Information and System Security"} @String{j-TIST = "ACM Transactions on Intelligent Systems and Technology (TIST)"} @String{j-TKDD = "ACM Transactions on Knowledge Discovery from Data (TKDD)"} @String{j-TOCL = "ACM Transactions on Computational Logic"} @String{j-TOCS = "ACM Transactions on Computer Systems"} @String{j-TOCT = "ACM Transactions on Computation Theory"} @String{j-TODAES = "ACM Transactions on Design Automation of Electronic Systems."} @String{j-TODS = "ACM Transactions on Database Systems"} @String{j-TOG = "ACM Transactions on Graphics"} @String{j-TOIS = "ACM Transactions on Information Systems"} @String{j-TOIT = "ACM Transactions on Internet Technology (TOIT)"} @String{j-TOMCCAP = "ACM Transactions on Multimedia Computing, Communications, and Applications"} @String{j-TOMM = "ACM Transactions on Multimedia Computing, Communications, and Applications"} @String{j-TOMS = "ACM Transactions on Mathematical Software"} @String{j-TOOIS = "ACM Transactions on Office Information Systems"} @String{j-TOPC = "ACM Transactions on Parallel Computing (TOPC)"} @String{j-TOPLAS = "ACM Transactions on Programming Languages and Systems"} @String{j-TOPS = "ACM Transactions on Privacy and Security (TOPS)"} @String{j-TOS = "ACM Transactions on Storage"} @String{j-TOSN = "ACM Transactions on Sensor Networks"} @String{j-TRANS-SAIEE = "Transactions --- The South African Institute of Electrical Engineers. Handelinge --- Die Suid-Afrikaanse Instituut van Elektriese Ingenieurs"} @String{j-TRETS = "ACM Transactions on Reconfigurable Technology and Systems"} @String{j-TSAS = "ACM Transactions on Spatial Algorithms and Systems (TSAS)"} @String{j-TUGboat = "TUGboat"} @String{j-TWEB = "ACM Transactions on the Web (TWEB)"} @String{j-VLDB-J = "VLDB Journal: Very Large Data Bases"} @String{j-WIRED = "Wired"} %%% ==================================================================== %%% Organization abbreviations: %%% ==================================================================== %%% Publishers and their addresses: @String{pub-ACM = "ACM Press"} @String{pub-ACM:adr = "New York, NY 10036, USA"} @String{pub-AFIPS = "AFIPS Press"} @String{pub-AFIPS:adr = "Montvale, NJ, USA"} @String{pub-AMS = "American Mathematical Society"} @String{pub-AMS:adr = "Providence, RI, USA"} @String{pub-ANSI = "American National Standards Institute"} @String{pub-ANSI:adr = "1430 Broadway, New York, NY 10018, USA"} @String{pub-AP = "Academic Press"} @String{pub-AP:adr = "New York, NY, USA"} @String{pub-APRESS = "Apress"} @String{pub-APRESS:adr = "Berkeley, CA, USA"} @String{pub-AW = "Ad{\-d}i{\-s}on-Wes{\-l}ey"} @String{pub-AW:adr = "Reading, MA, USA"} @String{pub-BC = "Brooks\slash Cole"} @String{pub-BC:adr = "Pacific Grove, CA, USA"} @String{pub-BIBLIO-INST = "Bibliographisches Institut"} @String{pub-BIBLIO-INST:adr = "Mannheim, Germany"} @String{pub-BIRKHAUSER = "Birkh{\"a}user"} @String{pub-BIRKHAUSER:adr = "Cambridge, MA, USA; Berlin, Germany; Basel, Switzerland"} @String{pub-CAMBRIDGE = "Cambridge University Press"} @String{pub-CAMBRIDGE:adr = "Cambridge, UK"} @String{pub-CRC = "CRC Press"} @String{pub-CRC:adr = "2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA"} @String{pub-CSP = "Computer Science Press"} @String{pub-CSP:adr = "11 Taft Court, Rockville, MD 20850, USA"} @String{pub-ELLIS-HORWOOD = "Ellis Horwood"} @String{pub-ELLIS-HORWOOD:adr = "New York, NY, USA"} @String{pub-GORDON-BREACH = "Gordon and Breach"} @String{pub-GORDON-BREACH:adr = "Langhorne, PA, USA"} @String{pub-HANSER = "Carl Hanser"} @String{pub-HANSER:adr = "M{\"u}nchen, Germany"} @String{pub-HARTUNG-GORRE = "Hartung-Gorre Verlag"} @String{pub-HARTUNG-GORRE:adr = "Konstanz, Switzerland"} @String{pub-HRW = "Holt, Rinehart, and Winston"} @String{pub-HRW:adr = "New York, NY, USA"} @String{pub-IEEE = "IEEE Computer Society Press"} @String{pub-IEEE:adr = "1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA"} @String{pub-ISO = "International Organization for Standardization"} @String{pub-ISO:adr = "Geneva, Switzerland"} @String{pub-JW = "John Wiley"} @String{pub-JW:adr = "New York, NY, USA"} @String{pub-MACMILLAN = "Macmillan Publishing Company"} @String{pub-MACMILLAN:adr = "New York, NY, USA"} @String{pub-MH = "Mc{\-}Graw-Hill"} @String{pub-MH:adr = "New York, NY, USA"} @String{pub-MIT = "MIT Press"} @String{pub-MIT:adr = "Cambridge, MA, USA"} @String{pub-MITCHELL = "Mitchell Publishing, Inc."} @String{pub-MITCHELL:adr = "Santa Cruz, CA, USA"} @String{pub-MORGAN-KAUFMANN = "Morgan Kaufmann Publishers"} @String{pub-MORGAN-KAUFMANN:adr = "San Francisco, CA"} @String{pub-NASA = "National Aeronautics and Space Administration"} @String{pub-NASA:adr = "Washington, DC, USA"} @String{pub-NH = "North-Hol{\-}land"} @String{pub-NH:adr = "Amsterdam, The Netherlands"} @String{pub-NIST = "National Institute for Standards and Technology"} @String{pub-NIST:adr = "Gaithersburg, MD 20899-8900, USA"} @String{pub-NO-STARCH = "No Starch Press"} @String{pub-NO-STARCH:adr = "San Francisco, CA, USA"} @String{pub-OHMSHA = "Ohmsha, Ltd."} @String{pub-OHMSHA:adr = "3-1 Kanda Nishiki-cho, Chiyoda-ku, Tokyo 101, Japan"} @String{pub-OLDENBOURG = "R. Oldenbourg Verlag"} @String{pub-OLDENBOURG:adr = "Munich, Germany and Vienna, Austria"} @String{pub-OUP = "Oxford University Press"} @String{pub-OUP:adr = "Walton Street, Oxford OX2 6DP, UK"} @String{pub-PENN-STATE-UNIV-PRESS = "Pennsylvania State University Press"} @String{pub-PENN-STATE-UNIV-PRESS:adr = "University Park, PA, USA"} @String{pub-PERGAMON = "Pergamon Press"} @String{pub-PERGAMON:adr = "Oxford, UK"} @String{pub-PH = "Pren{\-}tice-Hall"} @String{pub-PH:adr = "Englewood Cliffs, NJ 07632, USA"} @String{pub-PHPTR = "Pren{\-}tice-Hall PTR"} @String{pub-PHPTR:adr = "Upper Saddle River, NJ 07458, USA"} @String{pub-PLENUM = "Plenum Press"} @String{pub-PLENUM:adr = "New York, NY, USA"} @String{pub-PRINCETON = "Princeton University Press"} @String{pub-PRINCETON:adr = "Princeton, NJ, USA"} @String{pub-RESTON = "Reston Publishing Co. Inc."} @String{pub-RESTON:adr = "Reston, VA, USA"} @String{pub-SF = "Scott, Foresman and Company"} @String{pub-SF:adr = "Glenview, IL, USA"} @String{pub-SIAM = "Society for Industrial and Applied Mathematics"} @String{pub-SIAM:adr = "Philadelphia, PA, USA"} @String{pub-SPARTAN = "Spartan Books"} @String{pub-SPARTAN:adr = "New York, NY, USA"} @String{pub-SRA = "Science Research Associates, Inc."} @String{pub-SRA:adr = "Chicago, IL, USA"} @String{pub-SUN-MICROSYSTEMS-PRESS = "Sun Microsystems Press"} @String{pub-SUN-MICROSYSTEMS-PRESS:adr = "Palo Alto, CA, USA"} @String{pub-SV = "Spring{\-}er-Ver{\-}lag"} @String{pub-SV:adr = "Berlin, Germany~/ Heidelberg, Germany~/ London, UK~/ etc."} @String{pub-TAYLOR-FRANCIS = "Taylor and Francis"} @String{pub-TAYLOR-FRANCIS:adr = "London, UK and Boca Raton, FL, USA"} @String{pub-TEUBNER = "B. G. Teubner"} @String{pub-TEUBNER:adr = "Stuttgart, Germany"} @String{pub-USENIX = "USENIX"} @String{pub-USENIX:adr = "San Francisco, CA, USA"} @String{pub-USGPO = "United States Government Printing Office"} @String{pub-USGPO:adr = "Washington, DC, USA"} @String{pub-VAHLEN = "Franz Vahlen"} @String{pub-VAHLEN:adr = "M{\"u}nchen, Germany"} @String{pub-VAN-NOSTRAND-REINHOLD = "Van Nostrand Reinhold"} @String{pub-VAN-NOSTRAND-REINHOLD:adr = "New York, NY, USA"} @String{pub-VIEWEG = "Friedrich Vieweg und Sohn"} @String{pub-VIEWEG:adr = "Braunschweig, Germany"} @String{pub-VNR = "Van Nostrand Reinhold"} @String{pub-VNR:adr = "New York, NY, USA"} @String{pub-WESTERN-PERIODICALS = "Western Periodicals Co.,"} @String{pub-WESTERN-PERIODICALS:adr = "North Hollywood, CA"} @String{pub-WILEY = "Wiley"} @String{pub-WILEY:adr = "New York, NY, USA"} @String{pub-WILEY-INTERSCIENCE = "Wiley-In{\-}ter{\-}sci{\-}ence"} @String{pub-WILEY-INTERSCIENCE:adr = "New York, NY, USA"} @String{pub-WORLD-SCI = "World Scientific Publishing Co. Pte. Ltd."} @String{pub-WORLD-SCI:adr = "P. O. Box 128, Farrer Road, Singapore 9128"} %%% ==================================================================== %%% Series abbreviations: @String{ser-LNAI = "Lecture Notes in Artificial Intelligence"} @String{ser-LNCS = "Lecture Notes in Computer Science"} %%% ==================================================================== %%% Bibliography entries, sorted by year and then by citation label, %%% with `bibsort -byyear': @Book{Ball:1939:MRE, author = "W. W. Rouse (Walter William Rouse) Ball and H. S. M. (Harold Scott MacDonald [``Donald'']) Coxeter", title = "Mathematical recreations and essays", publisher = pub-MACMILLAN, address = pub-MACMILLAN:adr, edition = "11th", pages = "45", year = "1939", LCCN = "QA95 .B3 1939", bibdate = "Tue Nov 05 08:52:38 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "According to Knuth \cite[p.~507]{Knuth:1973:ACP}, this is one of two papers that first discuss the birthday paradox: ``if 23 or more people are present in the same room, chances are good that two of them will have the same month and day of birth! In other words, if we select a random function which maps 23 keys into a table of size 365, the probability that no two keys map into the same location is only 0.4927 (less than one-half).'' The discovery is credited to unpublished work of H. Davenport (1927). See also \cite{vonMises:1939:ABG}.", acknowledgement = ack-nhfb, keywords = "Ball, W. W. Rouse (Walter William Rouse), 1850--1925", remark = "A Web search turned up this truncated comment by David Singmaster (http://anduin.eldar.org/~problemi/singmast/queries.html): ``Birthday Paradox. Feller cites von Mises (1938--39), but von Mises gets the expected number of repetitions, not the usual result. Ball, MRE (11th ed., 1939) cites Davenport, but Coxeter says that Davenport did not publish anything on it and others, including Mrs Davenport, say that Davenport explicitly denied originality for it. However, George Tyson, who was a student [text truncated]''", } @Article{vonMises:1939:ABG, author = "R. von Mises", title = "{{\"U}ber Aufteilungs- und Besetzungswahrscheinlichkeiten}. ({German}) [On Partitioning and Occupation Probabilities]", journal = "{\.I}stanbul {\"U}niversitesi Fen Fak{\"u}ltesi Mecmuasi", volume = "4", number = "??", pages = "145--163", year = "1939", bibdate = "Thu Jul 21 09:15:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Ball:1939:MRE}.", acknowledgement = ack-nhfb, altjournal = "Revue de la Facult{\'e} des Sciences de l'Universit{\'e} d'Istanbul", language = "German", } @Book{Feller:1950:IPT, author = "W. Feller", title = "An Introduction to Probability Theory and its Applications", publisher = pub-JW, address = pub-JW:adr, pages = "???", year = "1950", LCCN = "QA273 .F37", bibdate = "Sat Jul 16 00:30:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See the discussion of the birthday paradox in Section 2.3.", acknowledgement = ack-nhfb, } @Unpublished{Amdahl:1953:xxx, author = "Gene M. Amdahl and Elaine M. Boehme and Nathaniel Rochester and Arthur L. Samuel", title = "???", year = "1953", bibdate = "Fri Jul 15 23:08:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The year is uncertain (???). Amdahl originated the idea of open addressing with linear probing, which was later independently rediscovered and published \cite{Ershov:1958:PPB}. The term `open addressing' was apparently first used in \cite{Peterson:1957:ARA} [see \cite[page 274]{Knott:1975:HF}.]", acknowledgement = ack-nhfb, } @Unpublished{Lin:1953:xxx, author = "A. D. Lin", title = "???", year = "1953", bibdate = "Fri Jul 15 23:04:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The year is uncertain (???). Extends \cite{Luhn:1953:xxx} with an alternative overflow handling technique using ``degenerative addresses'' \cite[p.~541]{Knuth:1973:ACP}.", acknowledgement = ack-nhfb, } @Unpublished{Luhn:1953:xxx, author = "Hans Peter Luhn", title = "???", month = jan, year = "1953", bibdate = "Fri Apr 30 11:13:48 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Internal IBM memo that first suggested the idea of hashing, and one of the first applications of linked linear lists. Luhn is also the inventor of KWIC indexing, in 1960 \cite[p.~437]{Knuth:1973:ACP}. See also \cite{Lin:1953:xxx}.", acknowledgement = ack-nhfb, note2 = "OCLC contains an entry for a 1953 IBM report entitled ``Self-demarcating code words; a set of three and four letter code words with serially-unique and disjunctive combination-forming characteristics''. Was this the one Knuth refers to?", } @Article{Dumey:1956:IRR, author = "Arnold I. Dumey", title = "Indexing for Rapid Random Access Memory Systems", journal = j-COMP-AUTO, volume = "5", number = "12", pages = "6--9", month = dec, year = "1956", CODEN = "CPAUAJ", ISSN = "0010-4795, 0887-4549", bibdate = "Sat Jul 16 10:47:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "First paper in open literature on hashing. First use of hashing by taking the modulus of division by a prime number. Mentions chaining for collision handling, but not open addressing. See \cite{Ershov:1958:PPB} for the latter.", acknowledgement = ack-nhfb, fjournal = "Computers and Automation", } @Article{Peterson:1957:ARA, author = "W. W. Peterson", title = "Addressing for Random-Access Storage", journal = j-IBM-JRD, volume = "1", number = "2", pages = "130--146", month = apr, year = "1957", CODEN = "IBMJAE", DOI = "https://doi.org/10.1147/rd.12.0130", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", MRclass = "68.0X", MRnumber = "19,69d", bibdate = "Tue Sep 11 15:35:33 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", note = "First major paper dealing with the problem of searching in large files. Defined open addressing in general, analyzed the performance of uniform hashing, and the behavior of linear open addressing with various bucket sizes.", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5392733", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", country = "USA", date = "00/00/00", descriptor = "Hash coding", enum = "2417", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", location = "PKI-OG: Li-Ord.Le", references = "0", revision = "21/04/91", town = "Yorktown Heights", } @Article{Ershov:1958:PAO, author = "Andrei P. Ershov", title = "On Programming of Arithmetic Operations", journal = j-CACM, volume = "1", number = "8", pages = "3--6", month = aug, year = "1958", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/368892.368907", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Jul 14 15:48:21 MDT 2004", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm1.html#Ershov58; http://portal.acm.org/; https://www.math.utah.edu/pub/tex/bib/cacm1950.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "English translation of \cite{Ershov:1958:PPB}.", abstract = "The concepts used without explanation are taken from [1].", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", oldlabel = "Ershov58", remark = "From the Editor's Note prefixed to this article: ``As the translation of the Russian paper appearing in this section does not give any easy clues about its subject material or intent, a brief description is attempted here. It is nice to see that English-speaking peoples are not the only experts at obfuscation.''", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Ershov58", } @Article{Ershov:1958:PPB, author = "Andrei P. Ershov", title = "Programming programs for the {BESM} [{Moscow}]", journal = j-DOKL-AKAD-NAUK, volume = "118", number = "??", pages = "427--430", year = "1958", CODEN = "DANKAS", ISSN = "0002-3264", bibdate = "Fri Apr 30 11:08:43 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Rediscovery and first publication of linear open addressing. See \cite{Amdahl:1953:xxx,Dumey:1956:IRR}. English translation in \cite{Ershov:1958:PAO}.", acknowledgement = ack-nhfb, fjournal = "Doklady Akademii nauk SSSR", } @Article{Luhn:1958:BIS, author = "Hans Peter Luhn", title = "A Business Intelligence System", journal = j-IBM-JRD, volume = "2", number = "4", pages = "314--319", month = "????", year = "1958", CODEN = "IBMJAE", DOI = "https://doi.org/10.1147/rd.24.0314", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", MRclass = "90.00", MRnumber = "20 \#3745", bibdate = "Tue Sep 11 15:35:45 MDT 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5392644", acknowledgement = ack-nhfb, book-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", keywords = "automatic abstract generation; checksum; hashing; KWIC index", } @Article{Williams:1959:HII, author = "F. A. Williams", title = "Handling Identifiers as Internal Symbols in Language Processors", journal = j-CACM, volume = "2", number = "6", pages = "21--24", month = jun, year = "1959", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 11:42:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Johnson:1961:ICM, author = "L. R. Johnson", title = "An Indirect Chaining Method for Addressing on Secondary Keys", journal = j-CACM, volume = "4", number = "5", pages = "218--222", month = may, year = "1961", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:36:24 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "Direct file with rings to access records by other attributes, with analysis.", } @Article{Schay:1962:AFA, author = "G. {Schay, Jr.} and W. G. Spruth", title = "Analysis of a File Addressing Method", journal = j-CACM, volume = "5", number = "8", pages = "459--462", month = aug, year = "1962", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:19:40 MST 2005", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early analysis of linear probing.", abstract = "This paper presents a new file addressing method based on the calculation of an address from the identification of a record. For large recirculating type files, it seems to be more advantageous than customary ones. The probability distribution of the displacement of records from their calculated address, which is one less than the number of probes required to address a record, is computed on the basis of a Markov chain model. For the reader not interested in the mathematics, the introduction and the summary should be sufficient.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "hash table load factor; linear probing", } @Article{Buchholz:1963:FOA, author = "Werner Buchholz", title = "File Organization and Addressing", journal = j-IBM-SYS-J, volume = "2", number = "1", pages = "86--111", month = jun, year = "1963", CODEN = "IBMSA7", DOI = "https://doi.org/10.1147/sj.22.0086", ISSN = "0018-8670", bibdate = "Wed Jul 20 22:58:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Comprehensive survey of hashing, with a good discussion of hash functions.", acknowledgement = ack-nhfb, fjournal = "IBM Systems Journal", } @Article{Greniewski:1963:ELK, author = "M. Greniewski and W. Turski", title = "The External Language {KLIPA} for the {URAL-2} Digital Computer", journal = j-CACM, volume = "6", number = "6", pages = "322--324", month = jun, year = "1963", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:47:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on derivation of hash functions.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Hanan:1963:ACT, author = "M. Hanan and F. P. Palermo", title = "An Application of Coding Theory to a File Address Problem", journal = j-IBM-JRD, volume = "7", number = "2", pages = "127--129", month = apr, year = "1963", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 06 20:56:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", remark = "Mathematical statement of direct access problem. Polynomial hashing.", } @InProceedings{Lin:1963:KAR, author = "A. D. Lin", title = "Key addressing of random access memories by radix transformation", crossref = "AFIPS:1963:PSJ", pages = "355--366", year = "1963", bibdate = "Mon Sep 26 23:41:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{McIlroy:1963:VMF, author = "M. D. McIlroy", title = "A Variant Method of File Searching", journal = j-CACM, volume = "6", number = "3", pages = "101--101", year = "1963", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:53:54 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Schay:1963:MKA, author = "G. Schay and N. Raver", title = "A Method for Key-to-Address Transformation", journal = j-IBM-JRD, volume = "7", number = "2", pages = "121--126", month = apr, year = "1963", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Mon Sep 26 23:59:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @Article{Trainiter:1963:ARA, author = "M. Trainiter", title = "Addressing for Random-Access Storage with Multiple Bucket Capabilities", journal = j-J-ACM, volume = "??", number = "3", pages = "307--315", month = jul, year = "1963", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Mon Oct 24 17:55:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @TechReport{Martin:1964:HCF, author = "William A. Martin", title = "Hash-Coding Functions of a Complex Variable", type = "Report", number = "A. I. MEMO 70 and MAC-M-165", institution = inst-MIT-AI, address = inst-MIT:adr, pages = "??", month = jun, year = "1964", bibdate = "Thu Jul 21 08:37:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Batson:1965:OST, author = "A. Batson", title = "The organization of symbol tables", journal = j-CACM, volume = "8", number = "2", pages = "111--112", month = feb, year = "1965", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 19 10:21:06 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Compiler/bevan.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An efficient symbol table organization is an important feature in the design of any compiler. During the construction of the Virginia ALGOL 60 compiler for the Burroughs B205, the primary consideration in the symbol table design was that the recognition of identifiers and reserved words should be as rapid as possible. the general features of the technique are described.", acknowledgement = ack-nhfb, checked = "19940409", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", refs = "0", sjb = "Describes a technique where all identifiers are stored in a stack and lookup is a linear search. Not surprisingly criticizes this for being slow. Instead of this method, suggests using a hash table with a linear probe on collision.", } @Article{Ariwasa:1968:RHM, author = "Makota Ariwasa", title = "Residue Hash Method", journal = j-J-INF-PROCESS, volume = "12", number = "??", pages = "??", month = feb, year = "1968", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Thu Jul 21 09:16:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Information Processing", } @Article{Beyer:1968:LEC, author = "J. D. Beyer and W. D. Maurer and Frank K. Bamberger", title = "Letter to the {Editor}: Comments on ``An Improved Hash Code for Scatter Storage''", journal = j-CACM, volume = "11", number = "5", pages = "378--378", month = may, year = "1968", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:19 MST 2005", bibsource = "http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Hopgood:1968:STO, author = "F. R. A. Hopgood", title = "A Solution for the Table Overflow Problem for Hash Tables", journal = j-COMP-BULL, volume = "??", number = "??", pages = "??", month = mar, year = "1968", bibdate = "Thu Jul 21 09:16:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Hopgood:1968:xxx, author = "F. R. A. Hopgood", title = "???", journal = j-COMP-BULL, volume = "11", number = "??", pages = "297--300", year = "1968", bibdate = "Fri Jul 15 22:51:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presents algorithms for expanding and rehashing nearly full hash tables.", acknowledgement = ack-nhfb, } @Article{Maurer:1968:PTI, author = "Ward Douglas Maurer", title = "Programming Technique: An improved hash code for scatter storage", journal = j-CACM, volume = "11", number = "1", pages = "35--38", month = jan, year = "1968", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:17 MST 2005", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm11.html#Maurer68; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Introduced is a hash coding method based on fixed-point division rather than multiplication or logical operations. This new method allows the hash table to have almost any length. Also a new method of handling collisions is discussed. Known as quadratic search, this method is faster than random search and free from the ``clusters'' that build up with a linear search.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "hash code; hash table; scatter storage; searching", oldlabel = "Maurer68", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Maurer68", } @Article{Morris:1968:SST, author = "Robert Morris", title = "Scatter Storage Techniques", journal = j-CACM, volume = "11", number = "1", pages = "38--44", month = jan, year = "1968", CODEN = "CACMA2", DOI = "https://doi.org/10.1145/362851.362882", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:46:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/unix.bib", note = "Influential survey of the subject of hashing, and first introduction of random probing with secondary clustering. Appears to be the first publication where the word `hashing' appeared, although it was in common use at the time. Knuth \cite[p.~542]{Knuth:1973:ACP} found only one earlier printed use of the word, in a 1961 unpublished memorandum by W. W. Peterson.", abstract = "Scatter storage techniques as a method for implementing the symbol tables of assemblers and compilers are reviewed and a number of ways of using them more effectively are presented. Many of the most useful variants of the techniques are documented.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "file addressing; file searching; hash addressing; scatter storage; search; storage layout", } @PhdThesis{deBalbine:1969:CAR, author = "Guy {de Balbine}", title = "Computational Analysis of the Random Components Induced by a Binary Equivalence Relation", type = "Ph.D. thesis", school = "California Institute of Technology", address = "Pasadena, CA, USA", pages = "168", year = "1969", bibdate = "Fri Apr 30 11:21:28 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "First use of second hash function for computing next hash table location after a collision. See also \cite{Bell:1970:LQH}.", abstract = "The problem of partitioning into classes by means of a binary equivalence relation is investigated. Several algorithms for determining the number of components in the graph associated with a particular set of elements are constructed and compared. When the classification process operates on independently-drawn samples of $n$ distinct elements from a population, the expected number of components is shown to be obtainable recursively for a class of problems called separable; in all cases, estimates are available to reach any desired level of accuracy. Clustering models in Euclidean space are analyzed in detail and asymptotic formulas obtained to complement experiments. Conjectures concerning the general behavior of the expected number of components are presented also. Finally, several computational tools of general interest are improved significantly.", acknowledgement = ack-nhfb, remark = "Abstract in Dissertation Abstracts, v30 n2 p645b 1969.", } @Article{Feldman:1969:ABA, author = "Jerome A. Feldman and Paul D. Rovner", title = "An {Algol}-Based Associative Language", journal = j-CACM, volume = "12", number = "8", pages = "439--449", month = aug, year = "1969", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Nov 25 18:20:27 MST 2005", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Ai/Ai.misc.bib; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; http://www.acm.org/pubs/contents/journals/cacm/; https://www.math.utah.edu/pub/tex/bib/cacm1960.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A high level programming language for large, complex associative structures has been designed and implemented. The underlying data structure has been implemented using a hash-coding technique. The discussion includes a comparison with other work and examples of applications of the language.", acknowledgement = ack-nhfb, classcodes = "C6140D (High level languages)", corpsource = "Stanford Univ., CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "ALGOL; associative; Associative; data structure; Data Structure; data structures; LEAP; procedure oriented languages; programming language; Programming Language; SAIL", remark = "Description of LEAP language and data structure of binary relations.", } @InProceedings{Files:1969:IRS, author = "John R. Files and Harry D. Huskey", title = "An Information Retrieval System Based on Superimposed Coding", crossref = "AFIPS:1969:ACP", pages = "??", year = "1969", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Proposal for Word-in-text retrieval system with a hash code for access to pointer tables for each word class.", } @InProceedings{Olsen:1969:RRF, author = "Charles A. Olsen", title = "Random Access File Organization for Indirectly Accessed Records", crossref = "ACM:1969:PAN", pages = "539--549", year = "1969", bibdate = "Tue Jul 19 22:10:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses practical considerations in the design of external scatter tables.", acknowledgement = ack-nhfb, } @Article{Bell:1970:LQH, author = "James R. Bell and Charles H. Kaman", title = "The Linear Quotient Hash Code", journal = j-CACM, volume = "13", number = "11", pages = "675--677", month = nov, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Mar 25 13:26:09 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/cacm1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Independent discovery of technique of secondary hash functions first proposed by \cite{deBalbine:1969:CAR}.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Digital Equipment Corp., Maynard, MA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "codes", } @Article{Bell:1970:QQM, author = "James R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "13", number = "2", pages = "107--109", month = feb, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:24:21 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm13.html#Bell70; https://www.math.utah.edu/pub/tex/bib/cacm1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Secondary clustering as a cause of hash code inefficiency is discussed, and a new hashing method based on its elimination is presented. Comparisons with previous methods are made both analytically and empirically.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Digital Equipment Corp., Maynard, MA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "computers; programming; table lookup", oldlabel = "Bell70", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bell70", } @Article{Bloom:1970:STT, author = "Burton H. Bloom", title = "Space\slash Time Trade-offs in Hash Coding with Allowable Errors", journal = j-CACM, volume = "13", number = "7", pages = "422--426", month = jul, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Trade-offs among certain computational factors in hash coding are analyzed. The paradigm problem considered is that of testing a series of messages one-by-one for membership in a given set of messages. Two new hash-coding methods are examined and compared with a particular conventional hash-coding method. The computational factors considered are the size of the hash area (space), the time required to identify a message as a nonmember of the given set (reject time), and an allowable error frequency. The new methods are intended to reduce the amount of space required to contain the hash-coded information from that associated with conventional methods. The reduction in space is accomplished by exploiting the possibility that a small fraction of errors of commission may be tolerable in some applications, in particular, applications in which a large amount of data is involved and a core resident hash area is consequently not feasible using conventional methods. An example is discussed which illustrates possible areas of application for the new method.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "bit vector filter; CACM; codes; computers; computers, errors; hash coding; inf", remark = "Phantom use of a direct access list.", } @Article{Coffman:1970:FSU, author = "E. G. {Coffman, Jr.} and J. Eve", key = "Coffman \& Eve", title = "File Structures Using Hashing Functions", journal = j-CACM, volume = "13", number = "7", pages = "427--432, 436", month = jul, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A general method of file structuring is proposed which uses a hashing function to define tree structure. Two types of such trees are examined, and their relation to trees studied in the past is explained. Results for the probability distributions of path lengths are derived and illustrated.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computers; data processing; data structures; file organization; hash coding; information storage and retrie; tree structures", remark = "Tree structure with branching based on bit values of key code.", } @Article{Day:1970:FTQ, author = "A. C. Day", title = "Full Table Quadratic Searching for Scatter Storage", journal = j-CACM, volume = "13", number = "8", pages = "481--482", month = aug, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/Seiferas/Pre.1975.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The quadratic residue search method for hash tables avoids much of the clustering experienced with a linear search method. The simple quadratic search only accesses half the table. It has been shown that when the length of the table is a prime of the form 4n plus 3, where n is an integer, the whole table may be accessed by two quadratic searches plus a separate access for the original entry point. A search method is presented which is computationally simple, has all the advantages of the quadratic search, and yet accesses all the table in one sweep.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "CACMA; computers; computers, data storage; hash coding; programming; table look-up", } @Article{Lamport:1970:CBQ, author = "Leslie Lamport", title = "Comment on {Bell}'s Quadratic Quotient Method for Hash Code Searching", journal = j-CACM, volume = "13", number = "9", pages = "573--574", month = sep, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 09:16:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Radke:1970:UQR, author = "C. E. Radke", title = "The Use of Quadratic Residue Research", journal = j-CACM, volume = "13", number = "2", pages = "103--150", month = feb, year = "1970", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Sep 26 23:56:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Ullman:1970:DHF, author = "Jeffrey D. Ullman", title = "The Design of Hashing Functions", number = "85", institution = "Princeton University, Electrical Engineering Department, TR", pages = "??", month = sep, year = "1970", bibdate = "Thu Jul 21 08:40:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Zobrist:1970:NHMa, author = "Albert L. Zobrist", title = "A new hashing method with application for game playing", type = "Technical Report", number = "88", institution = "Computer Sciences Department, University of Wisconsin", address = "Madison, WI, USA", year = "1970", bibdate = "Wed Jan 03 14:03:53 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Zobrist:1970:NHMb, author = "Albert L. Zobrist", title = "A new hashing method with application for game playing", journal = "ICCA Journal", volume = "13", number = "2", pages = "69--73", month = "????", year = "1970", ISSN = "0920-234X", ISSN-L = "0920-234X", bibdate = "Tue Jun 27 17:20:32 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, journal-URL = "http://people.csail.mit.edu/heinz/iccaj_db/", keywords = "International Computer Chess Association", } @Book{Harrison:1971:DSP, author = "Malcolm C. Harrison", title = "Data Structures and Programming", publisher = "Courant Institute of Mathematical Sciences, New York University", address = "New York, NY, USA", pages = "xii + 381", month = apr, year = "1971", LCCN = "QA76.5 .H37", bibdate = "Mon Oct 24 18:42:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Harrison:1973:DSP}.", acknowledgement = ack-nhfb, remark = "Mainly in core algorithms; Chapter 9 suggests comb. hashing.", } @Article{Harrison:1971:IST, author = "M. C. Harrison", title = "Implementation of the Substring Test by Hashing", journal = j-CACM, volume = "14", number = "12", pages = "777--779", month = dec, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jul 18 20:21:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Tharp:1982:PTS}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @InProceedings{Knott:1971:EOA, author = "G. D. Knott", booktitle = "ACM SIGFIDET, Codd(ed), 1971", title = "Expandable Open Addressing Hash Table Storage and Retrieval", publisher = "????", address = "????", pages = "??", year = "1971", bibdate = "Thu Jul 21 08:40:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Lum:1971:KAT, author = "V. Y. Lum and P. S. T. Yuen and M. Dodd", title = "Key-to-Address Transform Techniques: a Fundamental Performance Study on Large Existing Formatted Files", journal = j-CACM, volume = "14", number = "4", pages = "228--239", month = apr, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jul 16 10:48:52 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Survey of several hash functions, with performance results.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Martin:1971:DEA, author = "William A. Martin", title = "Determining the Equivalence of Algebraic Expressions by Hash Coding", journal = j-J-ACM, volume = "18", number = "4", pages = "549--558", month = oct, year = "1971", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Jul 20 23:02:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Price:1971:TLT, author = "C. E. Price", title = "Table Lookup Techniques", journal = j-COMP-SURV, volume = "3", number = "2", pages = "49--64", month = jun, year = "1971", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Mon Sep 26 20:49:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "binary search; hashing; search techniques; table lookup techniques", } @Article{Williams:1971:SUM, author = "J. G. Williams", title = "Storage Utilization in a Memory Hierarchy When Storage Assignment is Performed by a Hashing Algorithm", journal = j-CACM, volume = "14", number = "3", pages = "172--5", month = mar, year = "1971", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The utilization of storage is studied in a two-level memory hierarchy. The first storage level, which is the fast store, is divided into a number of storage areas. When an entry is to be filed in the hierarchy, a hashing algorithm will attempt to place the entry into one of these areas. If this particular area is full, then the entry will be placed into the slower second-level store, even though other areas in the first-level store may have space available. Given that N entries have been filed in the entire hierarchy, an expression is derived for the expected number of entries filed in the first-level store. This expression gives a measure of how effectively the first-level store is being used. By means of examples, storage utilization is then studied as a function of the hashing algorithm, the number of storage areas into which the first-level store is divided and the total size of the first-level store.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "CACMA; computers, digital; storage allocation; storage units", } @Article{Bell:1972:QQM, author = "James R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "13", number = "2", pages = "107--109", month = feb, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Sep 06 19:49:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Bookstein:1972:DH, author = "Abraham Bookstein", title = "Double hashing", journal = j-J-AM-SOC-INF-SCI, volume = "23", number = "6", pages = "402--405", month = nov, year = "1972", CODEN = "AISJB6", DOI = "https://doi.org/10.1002/asi.4630230610", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Fri Sep 11 09:02:45 MDT 2015", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jasis.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the American Society for Information Science", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)2330-1643", onlinedate = "22 Mar 2007", } @Article{Hashida:1972:AM, author = "O. Hashida", title = "Analysis of multiqueue", journal = j-EL-COMM-LAB, volume = "20", number = "??", pages = "189--199", year = "1972", bibdate = "Thu Jul 21 09:17:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, country = "J", date = "18/02/88", descriptor = "Queueing system; polling; gated service; exhaustive service", enum = "1292", location = "PKI-OG: Li-Ord.Le", references = "9", revision = "21/04/91", } @Article{Hashida:1972:LAC, author = "O. Hashida and K. Ohara", title = "Line accommodation capacity of a communication control unit", journal = j-EL-COMM-LAB, volume = "20", number = "??", pages = "231--239", year = "1972", bibdate = "Thu Jul 21 09:17:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, country = "J", date = "18/02/88", descriptor = "Queueing system; polling", enum = "1293", location = "PKI-OG: Li-Ord.Le", references = "3", revision = "21/04/91", } @Article{Healey:1972:CEP, author = "M. J. R. Healey", title = "Checking the Execution of Programs by Hashing", journal = j-IBM-TDB, volume = "15", number = "7", pages = "??--??", month = dec, year = "1972", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Hopgood:1972:QHM, author = "F. R. A. Hopgood and J. Davenport", title = "The Quadratic Hash Method When the Table Size is a Power of $2$", journal = j-COMP-J, volume = "15", number = "4", pages = "314--315", month = nov, year = "1972", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Sep 29 08:52:07 MDT 2000", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/", note = "See correspondence \cite{Pawson:1973:CHT}.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/150314.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/tiff/314.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_15/Issue_04/tiff/315.tif", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Atlas Computer Lab., Chilton, Didcot, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "codes; data handling; hash table; power of 2; quadratic; table size", remark = "Criteria for rehashing to a larger space.", treatment = "P Practical", } @TechReport{Koehler:1972:SDB, author = "Ch. Koehler", title = "{Ein System zur Darstellung und Bearbeitung Assoziativer Datenstrukturen}. ({German}) [A system for displaying and editing associative data structures]", institution = "????", address = "Bonn, Germany", pages = "??", year = "1972", bibdate = "Thu Jul 21 08:41:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Adressierung, Assoziativ, Baum, Datenstruktur, Hash-code, Leap, Netzwerk, Relationensystem, Speicherkonzept, Speicherstruktur, Strukturanalyse, Systemanalyse", language = "German", } @Article{Luccio:1972:WIL, author = "Fabrizio Luccio", title = "Weighted Increment Linear Search for Scatter Tables", journal = j-CACM, volume = "15", number = "12", pages = "1045--1047", month = dec, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Sep 22 11:29:43 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Lum:1972:ARK, author = "Vincent Y. Lum and P. S. T. Yuen", title = "Additional results on key-to-address transform techniques: a fundamental performance study on large existing formatted files", journal = j-CACM, volume = "15", number = "11", pages = "996--997", month = nov, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:00:17 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm15.html#LumY72; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "IBM Res. Lab., San Jose, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "file; file organisation; fundamental performance; hash coding; key to address transform techniques; large existing formatted files; organization; study", oldlabel = "LumY72", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/LumY72", } @TechReport{Mergenthaler:1972:HCT, author = "Erhard Mergenthaler", title = "Hash-code-techniken, Uebersicht", institution = "????", address = "Stuttgart, Germany", pages = "??", year = "1972", bibdate = "Thu Jul 21 08:41:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-code, Hash-verfahren, Hashing", remark = "Informatik Hausarbeit, Ausfuehrliche Uebersicht ueber Hash-techniken. Interner Bericht 01/73.", } @Article{Mullin:1972:IIS, author = "James K. Mullin", title = "An Improved Indexed-Sequential Access Method Using Hashed Overflow", journal = j-CACM, volume = "15", number = "5", pages = "301--307", month = may, year = "1972", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 08:41:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Simon:1972:APN, author = "J. C. Simon and G. Guiho", title = "On algorithms preserving neighborhood, to file and retrieve information in a memory", journal = j-INT-J-COMPUT-INF-SCI, volume = "1", number = "1", pages = "3--15", month = mar, year = "1972", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques)", corpsource = "Univ. Paris, France", fjournal = "International Journal of Computer and Information Sciences", keywords = "algorithms; approximation methods; binary search; distance; file; hash coding; memory; memory size; neighbourhood; number of access operations; probability properties; retrieve; storage management; variation properties", treatment = "P Practical", } @Article{Ullman:1972:NEH, author = "Jeffrey D. Ullman", title = "A Note on the Efficiency of Hashing Functions", journal = j-J-ACM, volume = "19", number = "3", pages = "569--575", month = jul, year = "1972", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Sep 27 00:04:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on the problem of finding optimal hash functions for open addressing.", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{vanderPool:1972:OSA, author = "J. A. van der Pool", title = "Optimum Storage Allocation for Initial Loading of a File", journal = j-IBM-JRD, volume = "16", number = "6", pages = "579--586", month = nov, year = "1972", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 27 00:05:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @PhdThesis{Webb:1972:DAE, author = "D. A. Webb", title = "The Development and Application of an Evaluation Model for Hash Coding Systems", type = "Ph.D. Thesis", school = "Syracuse University", address = "Syracuse, NY, USA", month = aug, year = "1972", bibdate = "Tue Sep 27 00:09:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Arnold:1973:UHA, author = "R. F. Arnold and W. E. Bass and M. H. Hartung and F. D. Snow and R. D. {Stephens III}", title = "Uniform Hashing Algorithm", journal = j-IBM-TDB, volume = "16", number = "7", pages = "2214--2216", month = dec, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing algorithm is described that achieves a uniform distribution of the virtual space onto the real space. If the functions defined in the algorithm have the further property of uniform random distribution, additional properties are satisfied.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Bays:1973:NWC, author = "Carter Bays", title = "A note on when to chain overflow items within a direct-access table", journal = j-CACM, volume = "16", number = "1", pages = "46--47", month = jan, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:24:06 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm16.html#Bays73a; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. South Carolina, Columbia, SC, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "chaining; collision; data handling; direct access table; hash code; information; open hash; overflow items; retrieval", oldlabel = "Bays73a", treatment = "T Theoretical or Mathematical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bays73a", } @Article{Bays:1973:RHC, author = "Carter Bays", title = "The Reallocation of Hash-Coded Tables", journal = j-CACM, volume = "16", number = "1", pages = "11--14", month = jan, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When the space allocation for a hash-coded table is altered, the table entries must be rescattered over the new space. A technique for accomplishing this rescattering is presented. The technique is independent of both the length of the table and the hashing function used, and can be utilized in conjunction with a linear reallocation of the table being rescattered. Moreover, it can be used to eliminate previously flagged deletions from any hash-coded table, or to change from one hashing method to another. The efficiency of the technique is discussed and theoretical statistics are given.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer systems programming; data storage, digital; dynamic storage; hash code; reallocation; scatter storage", remark = "Algorithm to handle increase or decrease within a direct access table containing entries.", } @Article{Bays:1973:STS, author = "C. Bays", title = "Some Techniques for Structuring Chained Hash Tables", journal = j-COMP-J, volume = "16", number = "2", pages = "126--131", month = may, year = "1973", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Sep 29 08:52:11 MDT 2000", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/160126.sgm.abs.html; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/126.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/127.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/128.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/129.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/130.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_02/tiff/131.tif", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. South Carolina, Columbia, SC, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "chained hash tables; data handling; structuring; techniques", } @Article{Bookstein:1973:HST, author = "Abraham Bookstein", title = "On {Harrison}'s Substring Testing Technique", journal = j-CACM, volume = "16", number = "3", pages = "180--181", month = mar, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:27:21 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm16.html#Bookstein73; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", corpsource = "Univ. Chicago, IL, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "chaining; collision; data handling; direct access retrieval; substring testing technique", oldlabel = "Bookstein73", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bookstein73", } @Article{Brent:1973:RRT, author = "Richard P. Brent", title = "Reducing the Retrieval Time of Scatter Storage Techniques", journal = j-CACM, volume = "16", number = "2", pages = "105--109", month = feb, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Modification of open addressing with double hashing to reduce the average number of probes for a successful search.", abstract = "A new method for entering and retrieving information in a hash table is described. The method is intended to be efficient if most entries are looked up several times. The expected number of probes to look up an entry, predicted theoretically and verified by Monte Carlo experiments, is considerably less than for other comparable methods if the table is nearly full. An example of a possible Fortran implementation is given.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "address calculation; computer programming languages --- fortran; content addressing; data storage, digital --- Random Access; hash addressing; information retrieval systems; linear quotient method", } @Article{Davison:1973:RSC, author = "G. A. Davison", title = "Rapidly Searching for Character String Matches Using Hash Coding", journal = j-IBM-TDB, volume = "16", number = "1", pages = "??--??", month = jun, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "computer programming", } @Article{Feldman:1973:CBS, author = "J. A. Feldman and J. R. Low", title = "Comment on {Brent}'s Scatter Storage Algorithm", journal = j-CACM, volume = "16", number = "11", pages = "??--??", month = nov, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue May 28 11:57:54 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "Hashing, information storage and retrieval, scatter storage, searching, symbol table", } @TechReport{Ghosh:1973:ACW, author = "S. P. Ghosh and V. Y. Lum", title = "An Analysis of Collisions When Hashing by Division", type = "Technical Report", number = "RJ-1218", institution = inst-IBM, address = inst-IBM:adr, month = may, year = "1973", bibdate = "Mon Sep 26 23:33:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gurski:1973:NAK, author = "Aaron Gurski", title = "A Note on Analysis of Keys for Use in Hashing", journal = j-BIT, volume = "13", number = "1", pages = "120--122", year = "1973", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Mon Nov 16 16:10:56 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", remark = "Digit selection by bit.", } @Book{Harrison:1973:DSP, author = "Malcolm C. Harrison", title = "Data-structures and Programming", publisher = pub-SF, address = pub-SF:adr, pages = "322", year = "1973", ISBN = "0-673-05964-2", ISBN-13 = "978-0-673-05964-2", LCCN = "QA76.6 .H37", bibdate = "Wed Jul 13 19:05:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Harrison:1971:DSP}.", acknowledgement = ack-nhfb, } @TechReport{Kennedy:1973:RSU, author = "Ken Kennedy", title = "Reduction in strength using hashed temporaries", type = "Technical Report", number = "SETL Newsletter \#102", institution = "Courant Inst. of Math. Sciences, New York University, New York", pages = "??", month = mar, year = "1973", bibdate = "Thu Jul 21 08:43:53 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Knuth:1973:ACP, author = "D. E. Knuth", title = "The Art of Computer Programming, Sorting and Searching", volume = "3", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 723", year = "1973", ISBN = "0-201-03803-X", ISBN-13 = "978-0-201-03803-3", LCCN = "QA76.5 .K74", bibdate = "Wed Dec 15 15:47:47 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, annote-2 = "A basic source for computational algorithms such as hashing (pp.506--568), search tree construction(pp.406--505), and some notes on disk performance evaluation (pp.361--371).", descriptor = "Algorithmus, B-baum, Baum, Binaer-baum, Gestreute Speicherung, Hash-verfahren, Mischen, Sortieren, Speicherung, Suchen, Zugriff", remark = "Standardwerk ueber Suchen und Sortieren 5. Sorting 5.1. Combinatorial Properties of Permutations 5.2. Internal Sorting 5.3. Optimum Sorting 5.4. External Sorting 5.5. Summary, History, and Bibliography 6. Searching 6.1. Sequential Search 6.2. Searching By Comparison of Keys 6.3. Digital Searching 6.4. Hashing 6.5. Retrieval on Secondary Keys Answers to Exercises Appendix A: Tables of Numerical Quantities Appendix B: Index to Notations Index and Glossary.", } @Article{Lum:1973:GPA, author = "Vincent Y. Lum", title = "General Performance Analysis of Key-to-Address Transformation Methods Using an Abstract File Concept", journal = j-CACM, volume = "16", number = "10", pages = "603--612", month = oct, year = "1973", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Oct 05 14:01:15 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "analysis and results using distributions from the entire key domain.", } @Article{Mitra:1973:SHP, author = "Debasis Mitra", title = "Solution to the Hashing Problem for Code Length 3", journal = j-INF-CONTROL, volume = "23", number = "3", pages = "205--220", month = oct, year = "1973", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the hashing procedure considered, each name in a long list of names is associated with a hash code which is a permutation of the triplet (1, 2, 3). The code denotes an ordering of preferences of locations for storing the name; the ith element of the code denotes the ith most preferred location. In each sample three names are picked at random from the list; the names are then stored in a collection of three numbered locations. The policy for storing is based on the respective codes, i. e., at any stage a name is stored in the most preferred of the empty locations. For each sample the number of excess pokes is defined to be the number of searched-but-occupied locations. The solution given is to the problem of obtaining all probability distributions of codes which minimize the expected number of excess pokes.", acknowledgement = ack-nhfb, classification = "723; 731", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "codes, symbolic", } @Article{Pawson:1973:CHT, author = "A. J. D. Pawson and F. R. A. Hopgood", title = "Correspondence: Hashing techniques for table searching", journal = j-COMP-J, volume = "16", number = "3", pages = "285--285", month = aug, year = "1973", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Oct 07 17:13:59 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_03/", note = "See \cite{Hopgood:1972:QHM}.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_16/Issue_03/tiff/285.tif", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Perry:1973:IME, author = "O. R. Perry", title = "Indexing Method Employing Hashing", journal = j-IBM-TDB, volume = "16", number = "3", pages = "694--697", month = aug, year = "1973", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Disclosure Bull", keywords = "data processing", } @Article{Rickman:1973:SIL, author = "J. Rickman and W. E. Walden", title = "Structures for an interactive on-line thesaurus", journal = j-INT-J-COMPUT-INF-SCI, volume = "2", number = "2", pages = "115--127", month = jun, year = "1973", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C7240 (Information analysis and indexing)", corpsource = "Pennsylvania State Univ., University Park, PA, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "data structure; data structures; display formats; file blocking; file structure; hashing function; interactive; online; partial spellings; plant pathology; sequential searches; thesauri; thesaurus; user command language", treatment = "P Practical", } @Article{Stahl:1973:HGH, author = "Hans Michael Stahl", title = "{Hashcodingverfahren}. ({German}). [{Hash} Coding Techniques]", journal = "Angewandte Informatik\slash Applied Informatics", volume = "15", number = "10", pages = "435--440", month = oct, year = "1973", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various hash-coding techniques are considered. An extension of the quadratic method is included. Besides the average number of probes for each of the different methods, the amount of time needed for a single probe is discussed. To prove the analytical results, all methods were simulated. Those methods found to be best are presented in greater detail with their simulation results and their flow charts.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "codes, symbolic", language = "German", } @Article{vanderPool:1973:OSAa, author = "J. A. van der Pool", title = "Optimum Storage Allocation for a File in Steady State", journal = j-IBM-JRD, volume = "17", number = "1", pages = "27--38", month = jan, year = "1973", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Sep 27 00:07:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", } @Article{vanderPool:1973:OSAb, author = "J. A. {van der Pool}", title = "Optimum storage allocation for a file with open addressing", journal = j-IBM-JRD, volume = "17", number = "2", pages = "106--114", month = mar, year = "1973", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Tue Mar 25 14:26:59 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib; http://www.research.ibm.com/journal/", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "IBM, Amsterdam, Netherlands", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", keywords = "addressing; cost of retrieval; file organisation; file organizations; key to address transformation; Markov model; open; optimum storage allocation; simulation; simulation method; storage allocation; storage space", treatment = "P Practical", } @Article{Ackerman:1974:QSH, author = "A. Frank Ackerman", title = "Quadratic Search for Hash Tables of Size $ p^n $", journal = j-CACM, volume = "17", number = "3", pages = "164", month = mar, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Jul 20 23:01:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Amble:1974:OHT, author = "O. Amble and D. E. Knuth", title = "Ordered Hash Tables", journal = j-COMP-J, volume = "17", number = "2", pages = "135--142", month = may, year = "1974", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/17.2.135", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", MRclass = "68A10", MRnumber = "50 #1559", MRreviewer = "A. L. Rosenberg", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/135.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/136.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/137.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/138.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/139.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/140.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/141.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_17/Issue_02/tiff/142.tif", abstract = "Some variants of the traditional hash method, making use of the numerical or alphabetical order of the keys, lead to faster searching at the expense of a little extra work when items are inserted. This paper presents the new algorithms and analyses their average running time.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", classification = "723", corpsource = "Univ. Oslo, Norway", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "address; average running time; calculation; computer operating systems; computer programming --- Subroutines; faster searching; hash tables; list processing; method; ordered hash tables; table lookup; variants of the traditional hash", treatment = "P Practical", } @Article{Atkinson:1974:FPQ, author = "L. V. Atkinson and A. J. Cornah", title = "Full Period Quadratic Hashing", journal = j-INT-J-COMPUT-MATH, volume = "4", number = "2", pages = "177--189", month = sep, year = "1974", CODEN = "IJCMAT", ISSN = "0020-7160", ISSN-L = "0020-7160", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "If n, the size of an open hash table, is a prime number then quadratic displacement guarantees that, in the event of successive collisions, exactly (n plus 1)/2 different entries are eventually examined (although more than (n plus 1)/2 probes may be necessary to achieve this). If n is a power of 2 then in general only a small portion of the table will be searched. Two sets of quadratic polynomials are presented here which guarantee full period search (n different entries hit in n probes) for any table size which is a power of 2. It is also proved that these are the only quadratic polynomials with this property.", acknowledgement = ack-nhfb, classification = "723", fjournal = "International Journal of Computer Mathematics", journalabr = "Int J Comput Math", keywords = "computer systems programming; hashing", } @InProceedings{Bayer:1974:SCM, author = "Rudolf Bayer", title = "Storage Characteristics and Methods for Searching and Addressing", crossref = "Rosenfeld:1974:IPP", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Hashing versus trees.", } @Article{Bookstein:1974:HCN, author = "Abraham Bookstein", title = "Hash Coding with a Non-Unique Search Key", journal = j-J-AM-SOC-INF-SCI, volume = "25", number = "4", pages = "232--236", month = jul # "--" # aug, year = "1974", CODEN = "AISJB6", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper defines a hash coding model for nonunique search keys and derives the expected number of accesses needed to retrieve all desired records from a computer storage device. The assumption that the records are stored on the basis of a nonunique key is often realized in information retrieval environments. The model assumes that the hashing algorithm and, should a collision occur, the skipping algorithm, both distribute the records randomly in memory. The results of this analysis are compared with those from a simulation in which the randomness criterion is not strictly met.", acknowledgement = ack-nhfb, classification = "723; 731; 901", fjournal = "Journal of the American Society for Information Science", journalabr = "J Am Soc Inf Sci", keywords = "codes, symbolic --- Encoding; hash coding; information retrieval systems; information science", } @Article{deVillers:1974:HSS, author = "E. v. d. S. {de Villers} and L. B. Wilson", title = "Hashing the Subscripts of a Sparse Matrix", journal = j-BIT, volume = "14", number = "3", pages = "347--358", year = "1974", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", keywords = "nla, sparse, hashing", remark = "Yes, first author name is ``E. v. d. S. {de Villers}''", } @Article{DeVilliers:1974:HSS, author = "E. v. d. S. {De Villiers} and L. B. Wilson", title = "Hashing the Subscripts of a Sparse Matrix", journal = "BIT (Copenhagen)", volume = "14", number = "3", pages = "347--358", month = "????", year = "1974", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It has been suggested that key transformation techniques might be a very effective way of manipulating sparse matrices particularly if the operations on the matrix access the elements in an unsystematic way. The purpose of the present paper is to investigate methods of hashing the subscripts of a matrix to give a suitable address in the scatter storage table. Various different types of sparse matrices are considered.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming; data processing --- File Organization", } @Article{Ecker:1974:BRG, author = "A. Ecker", title = "{Eine Bemerkung zum Restklassenhash}. ({German}) [{Remark} on the Division Hash Code]", journal = "Angewandte Informatik/Applied Informatics", volume = "16", number = "6", pages = "253--256", month = jun, year = "1974", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A file addressing problem is proved to be equivalent to a problem in the theory of AN codes for the division hash code. Results in the theory of AN codes can thus be used in solving this file addressing problem. An algorithm is given to obtain the right table length.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "codes, symbolic; data processing --- File Organization", language = "German", } @Article{Ecker:1974:PSQ, author = "A. Ecker", title = "Period of Search for the Quadratic and Related Hash Methods", journal = j-COMP-J, volume = "17", number = "4", pages = "340--343", month = nov, year = "1974", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A systematic approach to estimate the period of search for the quadratic hash method is presented. A generalization of that method is given and upper or lower bounds for the search period are evaluated. It turns out that contrary to what is normally believed in most cases of practical interest, it is possible to search the complete table.", acknowledgement = ack-nhfb, classification = "723; 921", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; hash methods; mathematical techniques", } @Article{Fabry:1974:CBA, author = "Robert S. Fabry", title = "Capability-Based Addressing", journal = j-CACM, volume = "17", number = "7", pages = "403--412", month = jul, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:38:27 MST 2001", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Database/Graefe.bib; ftp://ftp.ira.uka.de/pub/bibliography/Misc/os.bib; ftp://ftp.ira.uka.de/pub/bibliography/Object/Nierstrasz.bib; http://dblp.uni-trier.de/db/journals/cacm/cacm17.html#Fabry74; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various addressing schemes making use of segment tables are examined. The inadequacies of these schemes when dealing with shared addresses are explained. These inadequacies are traced to the lack of an efficient absolute address for objects in these systems. The direct use of a capability as an address is shown to overcome these difficulties because it provides the needed absolute address. Implementation of capability-based addressing is discussed. It is predicted that the use of tags to identify capabilities will dominate. A hardware address translation scheme which never requires the modification of the representation of capabilities is suggested.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723; 901", corpsource = "Univ. California, Berkeley, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "address translation scheme; addresses; addressing; addressing hardware; addressing schemes; associative; CACM memory management segments pages operating security olit capabilities; capabilities; capability based addressing; code; computer utility; data structures; hardware; hash table; information retrieval systems; information sharing; operating systems; programming conventions; protection; protection hardware; registers; security of data; segment tables; shared; storage management; tagged architecture; tags", oldlabel = "Fabry74", remark = "The direct use of a capability as an address is shown to be useful when dealing with shared addresses. Implementation of capability-based addressing is discussed.", treatment = "A Application; P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Fabry74", } @Article{Grimson:1974:PSS, author = "J. B. Grimson", title = "A Performance Study of Some Directory Structures for Large Data Files", journal = j-ISR, volume = "10", number = "11", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Tests on hashing.", } @InProceedings{Groner:1974:CHF, author = "L. H. Groner and A. L. Goel", title = "Concurrency in Hashed File Access", crossref = "Rosenfeld:1974:IPP", pages = "??", year = "1974", bibdate = "Thu Jul 21 09:31:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Look-up direct access records simultaneously in primary and overflow files.", } @Article{Kaman:1974:HC, author = "Charles H. Kaman", title = "Hash Coding", journal = "Polimery", volume = "??", number = "??", pages = "229--232", month = "????", year = "1974", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash coding method is described for accessing tables and for implementing associative memories in software.", acknowledgement = ack-nhfb, classification = "723", conference = "Digital Equip Comput Users Soc, Fall Symp, DECUS Proc, Pap and Presentations", keywords = "codes, symbolic; computer programming; data processing; hash coding", meetingaddress = "San Francisco, CA, USA", meetingdate = "Nov 28--30 1973", meetingdate2 = "11/28--30/73", } @Article{Knuth:1974:CSR, author = "Donald E. Knuth", title = "Computer Science and its Relation to Mathematics", journal = j-AMER-MATH-MONTHLY, volume = "81", pages = "323--343", month = apr, year = "1974", CODEN = "AMMYAE", ISSN = "0002-9890 (print), 1930-0972 (electronic)", ISSN-L = "0002-9890", bibdate = "Fri Aug 12 23:24:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A~shorter form of this article appeared in {\sl American Scientist\/ \bf 61} (1973), 707--713; reprinted in {\sl Computers and People\/ \bf 23},9 (September 1974), 8--11; and in {\sl Mathematics: People, Problems, Results}, ed.\ by Douglas M. Campbell and John C. Higgins, vol.~3 (Belmont, Calif.: Wadsworth, 1984), 37--47. Hungarian translation in {\sl Matematikai Lapok\/ \bf 24} (1973, published 1975), 345--363. Slovenian translation in {\sl Obzornik za Matematiko in Fiziko\/ \bf22} (1975), 129--138, 161--167. Slovak translation (abridged) in {\sl Pokroky Matematiky, Fiziky a Astronomie\/ \bf21} (1976), 88--96. Russian translation by Natal'{\t\i{a}} G. Gurevich in {\sl Sovremennye Problemy Matematiki\/ \bf11},12 (Moscow: Znanie, 1977), 4--32.", acknowledgement = ack-nhfb, fjournal = "American Mathematical Monthly", journal-URL = "https://www.jstor.org/journals/00029890.htm", } @Article{Nishihara:1974:FTQ, author = "S. Nishihara and H. Hagiwara", title = "A full table quadratic search method eliminating secondary clustering", journal = j-INT-J-COMPUT-INF-SCI, volume = "3", number = "2", pages = "123--128", month = jun, year = "1974", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6130 (Data handling techniques)", corpsource = "Kyoto Univ., Japan", fjournal = "International Journal of Computer and Information Sciences", keywords = "eliminating secondary clustering; file organisation; full table; hash tables; quadratic search method; table lookup", treatment = "A Application; T Theoretical or Mathematical", } @TechReport{Rivest:1974:AAR, author = "Ronald L. Rivest", title = "Analysis of Associative Retrieval Algorithms", type = "Technical Report", number = "TR.54", institution = "Institut de la Recherche en Informatique et Automatique, now Institut National de Recherche en Informatique et Automatique (INRIA)", address = "Domaine de Voluceau --- Rocquencourt --- B.P. 105, 78153 Le Chesnay Cedex, France", pages = "??", month = feb, year = "1974", bibdate = "Thu Jul 21 09:32:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Stanford CSD report 74-415. Also published in/as: SIAM Journal for Computing, Springer-Verlag (Heidelberg, FRG and New York NY, USA)-Verlag, 1976, with mod. title.", acknowledgement = ack-nhfb, remark = "Combinatorial hashing for retrieval.", } @InProceedings{Rivest:1974:HCA, author = "R. L. Rivest", title = "On hash-coding algorithms for partial-match retrieval", crossref = "IEEE:1974:ASS", pages = "95--103", year = "1974", bibdate = "Mon Jul 18 10:06:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Rothnie:1974:ABF, author = "James B. {Rothnie, Jr.} and Tomas Lozano", title = "Attribute Based File Organization in a Paged Memory Environment", journal = j-CACM, volume = "17", number = "2", pages = "63--69", month = feb, year = "1974", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:16:38 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See remarks \cite{Chang:1984:OIR}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Severance:1974:ISM, author = "Dennis G. Severance", title = "Identifier Search Mechanisms: a Survey and Generalized Model", journal = j-COMP-SURV, volume = "6", number = "3", pages = "175--194", month = sep, year = "1974", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Sun Sep 18 11:25:49 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Evaluation model is core memory oriented.", } @Book{Waldschmidt:1974:OIC, author = "Helmut Waldschmidt", title = "Optimierungsfragen im Compilerbau", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "154", year = "1974", ISBN = "3-446-11895-0", ISBN-13 = "978-3-446-11895-9", LCCN = "QA76.6 .W326", bibdate = "Wed Jul 13 19:00:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Compilerbau, Globale Programmoptimierung, Hash-verfahren, Optimierung, Tabellenorganisation, Uebersetzer", } @Article{Atkinson:1975:HMS, author = "L. V. Atkinson", title = "Hashing Matrix Subscripts", journal = j-BIT, volume = "15", number = "3", pages = "328--330", year = "1975", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Mon Nov 16 14:36:22 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @Article{Banerjee:1975:DLD, author = "J. Banerjee and V. Rajaraman", title = "A dual link data structure for random file organization", journal = j-INFO-PROC-LETT, volume = "4", number = "3", pages = "64--69", day = "??", month = dec, year = "1975", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 17:37:30 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C6120 (File organisation)", corpsource = "Computer Centre, Indian Inst. of Technol., Kanpur, India", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; data structures; dual link data structure; file organisation; hashing; random access store; random file organisation; random-access storage", treatment = "T Theoretical or Mathematical", } @Article{Batagelj:1975:QHM, author = "Vladimir Batagelj", title = "Quadratic Hash Method When the Table Size is not a Prime Number", journal = j-CACM, volume = "18", number = "4", pages = "216--217", month = apr, year = "1975", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Previous work on quadratic hash methods is limited mainly to the case where the table size is a prime number. Here, certain results are derived for composite numbers. It is shown that all composite numbers containing at least the square of one of the component primes have full-period integer-coefficient quadratic hash functions.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Bobrow:1975:NHL, author = "Daniel G. Bobrow", title = "A Note on Hash Linking", journal = j-CACM, volume = "18", number = "7", pages = "413--415", month = jul, year = "1975", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash searching is a technique in which a key is mapped into a unique address associated with that key. Most applications of this technique are for insertion and fast retrieval of data records containing key fields. In the use of hash search described in this paper, the key field is the virtual address of a machine cell with which additional information is associated. An address to auxiliary data not contained in that cell is called hash linking. (A hash link function is one which maps any machine virtual address into another unique address where additional information can be stored.) This note describes several nonobvious applications of this technique.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; hash linking; information retrieval systems; LISP", } @Article{Burkhard:1975:FTQ, author = "W. A. Burkhard", title = "Full Table Quadratic Quotient Searching", journal = j-COMP-J, volume = "18", number = "2", pages = "161--163", month = may, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.2.161", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:55 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/2.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/", URL = "http://comjnl.oxfordjournals.org/content/18/2/161.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/161.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/162.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_02/tiff/163.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Computer Sci. Div., Dept. of Appl. Phys. and Information Sci., Univ. of California, San Diego, La Jolla, CA, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "clustering; computer systems programming; file organisation; full table; quadratic quotient search; quadratic quotient searching; quadratic search; scatter table; search technique", treatment = "P Practical", } @InProceedings{Burkhard:1975:PMQ, author = "Walter A. Burkhard", title = "Partial-Match Queries and File Designs", crossref = "Kerr:1975:PIC", pages = "??", year = "1975", bibdate = "Thu Jul 21 08:44:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Tries and hashing.", } @InProceedings{Deutscher:1975:CSD, author = "R. F. Deutscher and R. P. Tremblay and P. G. Sorenson", title = "A Comparative Study of Distribution-Dependent and Distribution-Independent Hashing Functions", crossref = "ACM:1975:DUO", pages = "??", year = "1975", bibdate = "Sat Nov 12 21:01:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Dept. Computational Science, Report 75.4, Mar. 1975.", acknowledgement = ack-nhfb, } @TechReport{Dubost:1975:SIN, author = "P. Dubost and J.-M. Trousse", title = "Software Implementation of a new Method of Combinatorial Hashing", number = "STAN-CS-75-511", institution = "Stanford University Computer Science Department", pages = "??", month = sep, year = "1975", bibdate = "Sat Nov 12 21:02:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "An Implementation of Burkhard's partial match retrieval scheme using binary trees instead of binary strings.", } @Article{Goble:1975:FTR, author = "C. E. Goble", title = "A free-text retrieval system using hash codes", journal = j-COMP-J, volume = "18", number = "1", pages = "18--20", month = feb, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.1.18", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:55 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/1.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/", URL = "http://comjnl.oxfordjournals.org/content/18/1/18.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/18.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/19.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_01/tiff/20.tif", abstract = "An algorithm is presented for efficient serial searching of files whose records have arbitrary length free-text retrieval keys. It is most applicable when a batch of enquiries is to search a given file once only, which is an implicit feature of the SDI (Selective Dissemination of Information) application for which it was designed. Unlike some other serial systems, an arbitrary number of enquiries can be handled with a single pass of the search file, and the algorithm is simple in concept, and straightforward to implement. Specimen performance figures are quoted in the appendix.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C7220 (Generation, dissemination, and use of information); C7250 (Information storage and retrieval)", classification = "723", corpsource = "IEE, London, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "algorithm; arbitrary length; data processing; files; free text; hash codes; information dissemination; information retrieval systems; keys; retrieval system; SDI; serial searching", treatment = "P Practical", } @InProceedings{Guibas:1975:HTE, author = "Leo J. Guibas", booktitle = "USA-Jpn Comput Conf, 2nd, Proc", title = "Hashing Techniques that Exhibit Secondary or Tertiary Clustering", publisher = "AFIPS", address = "Montvale, NJ", pages = "324--328", year = "1975", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing technique is said to exhibit secondary (or tertiary) clustering, if it begins a search into the table with one random probe (or two independently random probes) and from then on proves the table positions in a fixed permutation that depends only on the location of the initial probe (or the locations of the two initial probes). The performance of such a hashing technique is analyzed when the permutations described above are randomly chosen. The results obtained contribute insight to the issue of comparing alternate strategies for collision resolution.", acknowledgement = ack-nhfb, classification = "723", keywords = "computer programming", meetingaddress = "Tokyo, Jpn", meetingdate = "Aug 26--28 1975", meetingdate2 = "08/26--28/75", } @Article{Herschel:1975:WHC, author = "R. Herschel and B. Jonsson", title = "{Was ist Hash-coding}? ({German}) [What Is Hash-Coding?]", journal = "{Elektronische Rechenanlagen mit Computer Praxis}", volume = "17", number = "4", pages = "131--138", month = jun, year = "1975", CODEN = "ERCPDJ", bibdate = "Mon Oct 26 07:01:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash-coding is an effective method for the retrieval of single data items within large quantities of data. Two problems associated with the utilization of hash-coding in practice are pointed out.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Elektron Rechenanlagen Comput Prax", keywords = "codes, symbolic; hash coding", language = "German", } @Article{Knott:1975:HF, author = "Gary D. Knott", title = "Hashing Functions", journal = j-COMP-J, volume = "18", number = "3", pages = "265--278", month = aug, year = "1975", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/18.3.265", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:56 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/18/3.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/", note = "Also published in/as: Stanford University Report, 1975. Section 3, ``A history of hashing schemes'', and the lengthy bibliography, are recommended and useful resources.", URL = "http://comjnl.oxfordjournals.org/content/18/3/265.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/265.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/266.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/267.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/268.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/269.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/270.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/271.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/272.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/273.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/274.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/275.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/276.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/277.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_18/Issue_03/tiff/278.tif", abstract = "The object of this paper is to survey various hashing functions, to present a brief history of hashing schemes and their development, and to give an exhaustive bibliography on hashing and hash table storage and retrieval methods.", acknowledgement = ack-nhfb, classification = "901; 921", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "hashing functions; information retrieval systems; mathematical techniques", remark = "All you wanted to know about hashing.", } @Book{Knuth:1975:ACP, author = "D. E. Knuth", title = "The Art of Computer Programming, Sorting and Searching", publisher = pub-AW, address = pub-AW:adr, edition = "2", pages = "xi + 723", year = "1975", ISBN = "0-201-03803-X", ISBN-13 = "978-0-201-03803-3", LCCN = "QA76.5 .K74", bibdate = "Wed Jul 13 18:55:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, B-baum, Baum, Binaer-baum, Gestreute Speicherung, Hash-verfahren, Mischen, Sortieren, Speicherung, Suchen, Zugriff", remark = "Standardwerk ueber Suchen und Sortieren 5. Sorting 5.1. Combinatorial Properties of Permutations 5.2. Internal Sorting 5.3. Optimum Sorting 5.4. External Sorting 5.5. Summary, History, and Bibliography 6. Searching 6.1. Sequential Search 6.2. Searching By Comparison of Keys 6.3. Digital Searching 6.4. Hashing 6.5. Retrieval on Secondary Keys Answers to Exercises Appendix A: Tables of Numerical Quantities Appendix B: Index to Notations Index and Glossary.", } @Book{Martin:1975:CDB, author = "James Martin", title = "Computer Data-base Organization", publisher = pub-PH, address = pub-PH:adr, pages = "xviii + 558", year = "1975", ISBN = "0-13-165506-X", ISBN-13 = "978-0-13-165506-5", LCCN = "QA76 .M324", bibdate = "Thu Jul 14 16:38:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Computer, Datenbank, Datenbanksystem, Datenfernverarbeitung, Informationssystem, Datenorganisation, Datenuebertragung, Datenverwaltung, Dokumentationssystem, Organisation, Relationen-modell, Software-technologie", remark = "Contents: Part I: Logical Organization 4. What Should be the Objectives of a Data Base Organization 5. Entities and Attributes 6. Schemas and Subschemas 7. Data Base Management Systems 8. Tree Structures 9. Plex Structures 10. Data Description Languages 11. The Codasyl Data Description Language 12. IBM's Data Language/I 13. Relational Data Bases 14. Third Normal Form 15. Varieties of Data Independence 16. Operations Systems Versus Information Systems Part II: Physical Organization 17. Criteria Affecting Physical Organization 18. Differences Between Physical and Logical Organiation 19. Pointers 20. Chains and Ring Structures 21. Addessing Techniques 22. Indexed Sequential Organizations 23. Hashing 24. Physical Representations of Tree Structures 25. Physical Representations of Plex Structures 26. Multiple-key Retrieval 27. Index Organization 28. A Comparison of Multiple-key Organizations 29. Separating Data and Relationships 30. Index Searching Techniques 31. Data Compaction 32. Virtual Memory and Storage Hierarchies 33. Inverted File Systems 34. Volatile Files 35. Fast Response Systems 36. Associative Memory App. A. The Mean Number of Probes in a Binary Search App. B. Sample Logical Data Descriptions Class Questions Index.", } @Article{Maurer:1975:HTM, author = "W. D. Maurer and T. G. Lewis", title = "Hash Table Methods", journal = j-COMP-SURV, volume = "7", number = "1", pages = "5--19", month = mar, year = "1975", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/356643.356645", ISSN = "0010-4892", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 09:18:53 MDT 2008", bibsource = "Compendex database; compsurv.bib; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This is a survey of hash table methods, chiefly intended for programmers and students of programming who are encountering the subject for the first time. The better-known methods of calculating hash addresses and of handling collisions and bucket overflow are presented and compared. It is shown that under certain conditions we can guarantee that no two items belonging to a certain class will have the same hash code, thus providing an improvement over the usual notion of a hash code as a randomizing technique. Several alternatives to hashing are discussed, and suggestions are made for further research and further development.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", journalabr = "Comput Surv", keywords = "computer programming", remark = "Short review of key-to-address transformation, collision handling, and other access techniques.", } @Book{Niemeyer:1975:DV, author = "Gerhard Niemeyer", title = "Dateiorganisation und -verarbeitung", publisher = pub-VAHLEN, address = pub-VAHLEN:adr, pages = "258", year = "1975", ISBN = "3-8006-0528-7", ISBN-13 = "978-3-8006-0528-6", LCCN = "QA76 .N52", bibdate = "Wed Jul 13 18:39:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM24.80", acknowledgement = ack-nhfb, descriptor = "Baum, Binaer-baum, Dateiorganisation, Dateiverwaltung, Datenverwaltung, Gestreut, Hashing, Indexsequentiell, Liste, Mischen, Serielle Speicherung, Sortieren, Speicherung, Suchen, Verkettet, Zugriff", remark = "1. Einfuehrung und Grundlagen 2. Dateistrukturen, Speicherkonzepte und Elementare Algorithmen 3. Sortierverfahren 4. Suchverfahren.", } @InProceedings{Rosenberg:1975:HSE, author = "A. L. Rosenberg and L. J. Stockmeyer", title = "Hashing schemes for extendible arrays", crossref = "ACM:1975:CRS", pages = "159--166", year = "1975", bibdate = "Mon Jul 18 10:15:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Sorenson:1975:DDH, author = "P. G. Sorenson and R. F. Deutscher and J. P. Tremblay", booktitle = "19 ACM SIGMOD Conf. on the Management of Data, King(ed)", title = "Distribution-Dependent Hashing Functions and Their Characteristics", publisher = pub-ACM, address = pub-ACM:adr, pages = "??", month = may, year = "1975", bibdate = "Thu Jul 21 09:32:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Wirth:1975:AD, author = "Niklaus Wirth", title = "Algorithmen und Datenstrukturen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "376", year = "1975", ISBN = "3-519-02330-X", ISBN-13 = "978-3-519-02330-2", LCCN = "QA76.9.D35 W57", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "DM26.80", acknowledgement = ack-nhfb, descriptor = "Algorithmus; Baum; Datenstruktur; Digitalrechner; Grundstruktur; Hashing; Liste; Programmierung; Referenz; Rekursion; Sortieralgorithmus; Sortieren; Zeiger", tableofcontents = "1. Fundamentale Datenstrukturen \\ 2. Sortieren \\ 3. Rekursive Algorithmen \\ 4. Dynamische Informationsstrukturen Einf{\"u}hrung in Theorie und Praxis Fundamentaler Algorithmen. \\ Ausfuehrliche Anleitung zur Wahl Geeigneter Datenstrukturen. \\ Methodik Rekursiver Programme, Suchen und Sortieren. \\ Beispielprogramme in Pascal-notation.", } @Article{Yuval:1975:FNN, author = "G. Yuval", title = "Finding near neighbours in {$K$}-dimensional space", journal = j-INFO-PROC-LETT, volume = "3", number = "4", pages = "113--114", day = "??", month = mar, year = "1975", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "(Combinatorial mathematics); B0250 (Combinatorial mathematics); C1160 (calculations and limits of quantum electrodynamics); C6130 (Data handling techniques)", corpsource = "Hebrew Univ., Jerusalem, Israel", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "hashing; K dimensional space; near neighbours; sorting", treatment = "T Theoretical or Mathematical", xxtitle = "Finding near neighbours on {$K$}-dimensional space", } @Article{Bayer:1976:EST, author = "R. Bayer and J. K. Metzger", title = "On the Encipherment of Search Trees and Random Access Files", journal = j-TODS, volume = "1", number = "1", pages = "37--52", month = mar, year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 20 23:01:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite[p.~508--510]{Kerr:1975:PIC}.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Trees versus hashing as his 1974 IFIP paper?", } @InProceedings{Burkhard:1976:ART, author = "Walter A. Burkhard", title = "Associative retrieval trie hash-coding", crossref = "ACM:1976:CRE", pages = "211--219", year = "1976", bibdate = "Mon Jul 18 10:17:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Burkhard:1976:HTA, author = "Walter A. Burkhard", title = "Hashing and Trie Algorithms for Partial-Match Retrieval", journal = j-TODS, volume = "1", number = "2", pages = "175--187", year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 13 21:41:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: UCSD, Appl. Physics and Inf. Sc, CS TR.2, Jun. 1975.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Burkhard:1976:PMR, author = "Walter A. Burkhard", title = "Partial Match Retrieval", journal = j-BIT, volume = "16", number = "1", pages = "13--31", year = "1976", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", keywords = "hashing; tries.", } @MastersThesis{Dittmer:1976:IEP, author = "Ingo Dittmer", title = "{Implementation eines Einschrittcompilers f{\"u}r die Programmiersprache PASCAL auf der Rechenanlage IBM\slash 360 der Universit{\"a}t M{\"u}nster}. ({English} title: Implementation of a One-Step Compiler for the Programming Language {PASCAL} on the {IBM\slash 360} of the {University of Muenster})", school = "Universit{\"a}t M{\"u}nster", address = "M{\"u}nster, Germany", pages = "??", year = "1976", bibdate = "Mon Oct 26 08:30:46 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Diplomearbeit M{\"u}nster 1976 und doert angegebene Literatur (English: Muenster diploma work 1976 and the literature cited therein). The hashing method was rediscovered fourteen years later by Pearson \cite{Pearson:1990:FHV}, and then commented on by several authors \cite{Dittmer:1991:NFH,Savoy:1991:NFH,Litsios:1991:NFH,Pearson:1991:NFH}.", acknowledgement = ack-nhfb, } @Article{Friedman:1976:GCH, author = "Daniel P. Friedman and David S. Wise", title = "Garbage Collecting a Heap Which Includes a Scatter Table", journal = j-INFO-PROC-LETT, volume = "5", number = "6", pages = "161--164", day = "??", month = dec, year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See erratum \cite{Friedman:1977:EGC}.", acknowledgement = ack-nhfb, classification = "723; C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Dept. of Computer Sci., Indiana Univ., Bloomington, IN, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; garbage collection; hash table; heap; scatter table; storage management", treatment = "T Theoretical or Mathematical", } @InProceedings{Goto:1976:HLT, author = "E. Goto and Y. Kanada", title = "Hashing Lemmas on Time Complexities with Application to Formula Manipulation", crossref = "Jenks:1976:SPA", pages = "??", year = "1976", bibdate = "Thu Jul 21 09:32:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "LISP", } @InProceedings{Guibas:1976:ADH, author = "L. J. Guibas and E. Szemer{\'e}di", key = "Guibas \& Szemeredi", title = "The Analysis of Double Hashing", crossref = "ACM:1976:CRE", pages = "187--191", year = "1976", bibdate = "Mon Jul 18 10:18:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Extended abstract.", acknowledgement = ack-nhfb, } @PhdThesis{Guibas:1976:AHAa, author = "Leo J. Guibas", title = "The Analysis of Hashing Algorithms", school = "Stanford University", address = "Stanford, CA, USA", pages = "??", month = aug, year = "1976", bibdate = "Fri Apr 30 11:09:23 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Guibas:1976:AHAb}.", acknowledgement = ack-nhfb, remark = "Early hashing paper, used open addressing.", } @TechReport{Guibas:1976:AHAb, author = "Leo J. Guibas", title = "The Analysis of Hashing Algorithms", number = "TR STAN-CS-76-556", institution = inst-STANFORD, address = inst-STANFORD:adr, pages = "??", month = aug, year = "1976", bibdate = "Thu Jul 21 09:32:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Guibas:1976:AHAa}.", acknowledgement = ack-nhfb, } @InProceedings{Guibas:1976:AHAc, author = "Leo J. Guibas", title = "The analysis of hashing algorithms that exhibit k-ary clustering", crossref = "IEEE:1976:ASF", pages = "183--196", year = "1976", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Rivest:1976:OAK, author = "Ronald L. Rivest", title = "Optimal Arrangement of Keys in a Hash Table", type = "Technical Report", number = "MIT/LCS/TM-73", institution = inst-MIT-CS, address = inst-MIT:adr, pages = "??", month = jul, year = "1976", bibdate = "Thu Jul 21 09:33:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Hashing, Collision Resolution, Searching, Assignment Problem, Optimal Algorithms, Data Base Organization", } @Article{Samson:1976:TOA, author = "W. B. Samson", title = "Testing Overflow Algorithms for a Table of Variable Size", journal = j-COMP-J, volume = "19", number = "1", pages = "92--92", month = feb, year = "1976", CODEN = "CMPJA6", DOI = "https://doi.org/10.1093/comjnl/19.1.92", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Dec 4 14:47:57 MST 2012", bibsource = "Compendex database; http://comjnl.oxfordjournals.org/content/19/1.toc; https://www.math.utah.edu/pub/tex/bib/compj1970.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_19/Issue_01/", URL = "http://comjnl.oxfordjournals.org/content/19/1/92.full.pdf+html; http://www3.oup.co.uk/computer_journal/hdb/Volume_19/Issue_01/tiff/92.tif", acknowledgement = ack-nhfb, classcodes = "C6110 (Systems analysis and programming); C6150G (Diagnostic, testing, debugging and evaluating systems)", classification = "723", corpsource = "Dundee Coll. of Technol., Dundee, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "computer programming --- Subroutines; computer simulation; overflow; overflow simulation; overflow testing; program testing; scatter tables; simulation; table sizes; variable size", treatment = "P Practical", } @Article{Santoro:1976:FTS, author = "Nicola Santoro", title = "Full Table Search by Polynomial Functions", journal = j-INFO-PROC-LETT, volume = "5", number = "3", pages = "72--74", day = "??", month = aug, year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C6130 (Data handling techniques)", corpsource = "Dept. of Computer Sci., Univ. of Waterloo, Waterloo, Ont., Canada", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer systems programming; full table search; hash coding; open addressing; polynomial functions; table lookup", treatment = "T Theoretical or Mathematical", } @Article{Sassa:1976:HMF, author = "M. Sassa and E. Goto", title = "A Hashing Method for Fast Set Operations", journal = j-INFO-PROC-LETT, volume = "5", number = "2", pages = "31--34", year = "1976", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:21 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Book{Schauer:1976:PA, author = "Helmut Schauer", title = "{Pascal f{\"u}r Anf{\"a}nger}", publisher = pub-OLDENBOURG, address = pub-OLDENBOURG:adr, pages = "175", year = "1976", ISBN = "3-7029-0091-8", ISBN-13 = "978-3-7029-0091-5", bibdate = "Thu Sep 28 17:31:06 2000", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Datentyp, Hash-verfahren, Pascal, Programmiersprache, Sortierverfahren, Suchverfahren, Syntax von Pascal, Textverarbeitung", tableofcontents = "2. Grundelemente von Pascal \\ 2.1. Programmaufbau \\ 2.2. Repeat --- Anweisung \\ 2.3. While --- Anweisung \\ 2.4. For --- Anweisung \\ 2.5. If --- Anweisung \\ 3. Datentypen \\ 3.1. der Typ Integer \\ 3.2. der Typ Real \\ 3.3. der Typ Boolean \\ 3.4. der Typ Char \\ 3.5. der Mengentyp \\ 3.6. Felder \\ 3.7. Typvereinbarung \\ 4. Unterprogramme \\ 4.1. Funktionen \\ 4.2. Prozeduren \\ 4.3. Rekursion \\ 5. Anwendungsbeispiele \\ 5.1. Numerische Methoden \\ 5.2. Suchverfahren \\ 5.3. Sortierverfahren \\ 5.4. Textverarbeitung \\ 5.5. Interaktive Anwendungen \\ 6. die Syntax von Pascal Schlagwortregister.", } @Article{Severance:1976:PGA, author = "D. G. Severance and R. A. Duhne", title = "A Practitioner's Guide to Addressing Algorithms", journal = j-CACM, volume = "19", number = "6", pages = "314--326", month = jun, year = "1976", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Sep 20 22:46:44 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; ftp://ftp.ira.uka.de/pub/bibliography/Object/Nierstrasz.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "This paper consolidates a number of popular rules of thumb which have been suggested for the design of record addressing algorithms, and discusses the applicability of these rules to large commercial databases.", } @Article{Shneiderman:1976:BSS, author = "Ben Shneiderman and Victor Goodman", title = "Batched Searching of Sequential and Tree Structured Files", journal = j-TODS, volume = "1", number = "3", pages = "268--275", month = sep, year = "1976", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See comments in \cite{Piwowarski:1985:CBS}. Also published in/as: Indiana Un., CSD Tech. Ref. 0132.", URL = "http://www.acm.org/pubs/articles/journals/tods/1976-1-3/p268-shneiderman/p268-shneiderman.pdf; http://www.acm.org/pubs/citations/journals/tods/1976-1-3/p268-shneiderman/", abstract = "The technique of batching searches has been ignored in the context of disk based online data retrieval systems. This paper suggests that batching be reconsidered for such systems since the potential reduction in processor demand may actually reduce response time. An analysis with sample numerical results and algorithms is presented.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", subject = "Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}; Information Systems --- Information Storage and Retrieval (H.3)", } @Book{Tremblay:1976:IDS, author = "J. P. Tremblay and P. G. Sorenson", title = "An Introduction to Data Structures With Applications", publisher = pub-MH, address = pub-MH:adr, pages = "xvi + 704", year = "1976", ISBN = "0-07-065150-7", ISBN-13 = "978-0-07-065150-0", LCCN = "QA76.9.D35 .T73", bibdate = "Thu Jul 14 16:38:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Array, Baum, Dateistruktur, Datenbanksystem, Datenstruktur, Entscheidungstabelle, Externer Speicher, Feld, Graph, Indexsequentielle Datei, Invertierte Liste, Lineare Datenstruktur, Lineare Liste, Liste, Markovalgorithmus, Rekursion, Sequentielle Datei, Sortieren, Stack, Stapel, Stringmanipulation, Suchen, Verkettete Liste, Virtueller Speicher, Zahldarstellung, Zahlensystem, Zeichenkettenbearbeitung, Zugriffstechnik", remark = "1. Speicherdarstellung von Information (Einfache Datenstrukturen, Zahlensystem, Konvertierung von Zahlen, `integer'-zahlen und Ihre Darstellung, `real'-zahlen und Ihre Darstellung. Zeichendarstellung, Logische Werte und Operationen) 2. Darstellung und Manipulation von Zeichenketten (`string'-verarbeitung, Markov-algorithmus, Grammatik, Anwendungen)3. Linearen Datenstrukturen MIT Sequentieller Speicherdarstellung (Felder, Stacks, Schlangen) 4. Lineare Datenstrukturen MIT Verketteter Speicherdarstellung (Zeiger, Verkettete Listen) 5. Nicht-lineare Datenstrukturen (Baeume, Mehrfach-verkettete Datenstrukturen, Graphen, Dynamische Speicherverwaltung) 6. Sortieren und Suchen (Selection Sort, Tree Sort, Bubble Sort, Merge Sorting, Radix Sort, Sequential Searching, Binary Searching, Search Trees, Hash-verfahren) 7. Dateistrukturen (Externe Speicher, Organisation der Datensaetze, Sequentielle Dateien, Index-sequentielle Dateien, Dateien MIT Direktzugriff, Virtueller Speicher, VSAM-datei, Zugriff ueber Mehrere Schluessel, Invertierte Liste, Einfuehrung in Datenbanksysteme, Hierarchische Datenbank, Netzwerkartige Datenbank, Relationale Datenbank) das Buch Enthaelt Sehr Viele Algorithmen und Beispiele.", } @Article{Wegbreit:1976:PPC, author = "Ben Wegbreit and Jay M. Spitzen", title = "Proving Properties of Complex Data Structures", journal = j-J-ACM, volume = "23", number = "2", pages = "389--396", month = apr, year = "1976", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Jan 15 18:12:53 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Compiler/semantics.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper is concerned with proving properties of programs which use data structures. The goal is to be able to prove that all instances of a class (e.g., as defined in Simula) satisfy some property. A method of proof which achieves this goal, generator induction, is studied and compared to other proof rules and methods; inductive assertions, recursion induction, computation induction, and, in some detail, structural induction. The paper concludes by using generator induction to prove a characteristic property of an implementation of hashtables.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the Association for Computing Machinery", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer metatheory", } @Article{Bandypadhyay:1977:CWI, author = "S. K. Bandypadhyay", title = "Comment on Weighted Increment Linear Search for Scatter Tables", journal = j-CACM, volume = "20", number = "4", pages = "262--263", month = apr, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:23:06 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#Bandypadhyay77; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "Aeronautical Dev. Establ., Bangalore, India", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", keywords = "address; file organisation; hash; primary clustering; scatter tables; weighted increment linear search", oldlabel = "Bandypadhyay77", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Bandypadhyay77", xxauthor = "S. K. Bandyopadhyay", } @Article{Burkhard:1977:ART, author = "Walter A. Burkhard", title = "Associative Retrieval Trie Hash-Coding", journal = j-J-COMP-SYS-SCI, volume = "15", number = "3", pages = "280--299", month = dec, year = "1977", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Data base designs for retrieval from a file of k-letter records when queries may be only partially specified are examined. A family of data base designs referred to as the H// alpha // beta // kappa PMF-trie designs which yield a data structure with good worst case and average case performances and require an amount of storage space essentially equal to that required of the records themselves is introduced. The analysis of the designs including bounds on the worst case performance and an explicit expression for the average performance is presented. Previously known families of PMF-trie designs are seen to be special cases within the H// alpha // beta // kappa family.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "data base systems; information science", } @InProceedings{Carter:1977:UCHa, author = "I. L. Carter and M. N. Wegman", key = "Carter \& Wegman", title = "Universal Classes of Hash Functions", crossref = "ACM:1977:CRN", pages = "106--112", year = "1977", bibdate = "Mon Jul 18 10:19:43 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Carter:1977:UCHb, author = "J. L. Carter and M. N. Wegman", title = "Universal Classes of Hash Functions", institution = "????", address = "Yorktown Heights, NY, USA", pages = "??", year = "1977", bibdate = "Thu Jul 21 08:45:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Datenbank, Gestreute Speicherung, Hashing, Speicherung, Zugriff", remark = "Grundlegender Bericht es wird Zum 1. Mal ein Verfahren Vorgestellt, MIT dem Haschfunktionen aus einer Grossen Klasse Ausgewaehlt Werden Koennen und die Wahrscheinlichkeit, eine Schlechte Haschfunktion zu Erwischen, Nachweisbar Sehr Klein Ist.", } @Article{Clapson:1977:IAT, author = "Philip Clapson", title = "Improving the Access Time for Random Access Files", journal = j-CACM, volume = "20", number = "3", pages = "127--135", month = mar, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:31:20 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#Clapson77; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Clustering in the key set is decreased by smoothing the key-to-address transformation, and by adding shadow buckets to an open chaining file. The keys are pre-hashed before the address division, to remove the effect of sequential properties in the key set. Shadow buckets in the key search sequence reduce the effect of nonuniformity in file loading, and decrease the number of maximum probes needed to locate a record. The combined effects of these techniques lead to improved file performance for secondary storage devices, as shown by empirical studies.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723; 901", corpsource = "IBM United Kingdom Ltd., Feltham, UK", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "access time; chaining file; data processing --- File Organization; data storage, digital; file loading; file organisation; improved file; information retrieval systems --- Design; key search sequence; maximum probes; nonuniformity; open; performance; random access files; secondary storage devices; sequential properties; shadow buckets", oldlabel = "Clapson77", treatment = "P Practical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Clapson77", } @Book{Denert:1977:D, author = "Ernst Denert and Reinhold Franxk", title = "Datenstrukturen", publisher = pub-BIBLIO-INST, address = pub-BIBLIO-INST:adr, pages = "362", year = "1977", ISBN = "3-411-01524-1", ISBN-13 = "978-3-411-01524-5", LCCN = "QA76.9.D35 D46", bibdate = "Wed Jul 13 18:55:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Balancierter Baum, Baum, Best-fit, Buddy-methode, Duenn Besetzte Matrix, Feld, First-fit, Garbage Collection, Halde, Hashing, Keller, Lineare Liste, Lisp, Matrix, Q-baum, Schlange, Stapel, Zeiger", } @Book{Flores:1977:DSM, author = "Ivan Flores", title = "Data Structure and Management", publisher = pub-PH, address = pub-PH:adr, edition = "Second", pages = "ix + 390", year = "1977", ISBN = "0-13-197335-5", ISBN-13 = "978-0-13-197335-0", LCCN = "QA76.9.D35 F57 1977", bibdate = "Thu Jul 14 16:44:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$17.50", acknowledgement = ack-nhfb, descriptor = "Baum, Binaer-baum, Binaersuchen, Dateiverwaltung, Datenorganisation, Datenstruktur, Datenverwaltung, Gekettete Liste, Geordnete Liste, Graph, Hash-verfahren, Hashing, Liste, Mischen, Sortieren, Suchen", } @Article{Friedman:1977:EGC, author = "Daniel P. Friedman and David S. Wise", title = "Erratum: {``Garbage Collecting a Heap Which Includes a Scatter Table''}", journal = j-INFO-PROC-LETT, volume = "6", number = "2", pages = "72--72", day = "??", month = apr, year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Friedman:1976:GCH}.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Book{Ghosh:1977:DBO, author = "Sakti P. Ghosh", title = "Data Base Organization For Data Management", publisher = pub-AP, address = pub-AP:adr, pages = "xi + 376", year = "1977", ISBN = "0-12-281850-4", ISBN-13 = "978-0-12-281850-9", LCCN = "QA76.9.F5 G47", bibdate = "Tue Jul 26 09:03:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Datenbank, Speicherungstechnik, Zugriffstechnik", remark = "Das Buch Enthaelt eine Ausfuehrliche, zusammenfassende Darstellung Sowohl Grundlegender Konzepte Bei Datenbanken (kapitel 1--3) als Auch Spezieller Techniken(insbesondere Zugriffstechniken) Unkonventioneller Art (kapitel 5--8). Hash-verfahrenwerden Ausfuehrlich in Kapitel 4 Behandelt. Hervorzuheben ist die Mathematisch Praezise Art der Darstellung. Inhalt: 1. Datenstrukturen 2. Anfragen und Anfragesprachen 3. Suche auf Einem Feld (einschliesslich Indexstrukturen) 4. Abbildung von Schluesseln auf Adressen 5. Algebraische Dateischemata 6. Die Konsekutive Retrieval-eigenschaft 7. Organisation von Trommelspeichern 8. Zugriffspfadgewinnung.", } @InProceedings{Gonnet:1977:AIH, author = "G. Gonnet and I. Munro", title = "The analysis of an improved hashing technique", crossref = "ACM:1977:CRN", pages = "113--121", year = "1977", bibdate = "Mon Jul 18 10:19:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Gonnet:1977:ALB, author = "Gaston H. Gonnet", booktitle = "Proceedings of a Conference on Theoretical Computer Science", title = "Average Lower Bounds for Open-Addressing Hash Coding", publisher = "????", address = "????", pages = "??", year = "1977", bibdate = "Thu Jul 21 08:45:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Is this \cite{Tzschach:1977:TCS}????", acknowledgement = ack-nhfb, } @Article{Goto:1977:PHA, author = "E. Goto and T. Ida", key = "Goto \& Ida", title = "Parallel Hashing Algorithms", journal = j-INFO-PROC-LETT, volume = "6", number = "1", pages = "8--13", year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:32 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Griss:1977:EEE, author = "Martin L. Griss", title = "Efficient Expression Evaluation in Sparse Minor Expansion, Using Hashing and Deferred Evaluation", crossref = "Sprague:1977:PTH", pages = "169--172", year = "1977", bibdate = "Mon Oct 24 18:19:11 1994", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Efficient computation of the determinant of a matrix with symbolic entries using minor expansion requires careful control of expression evaluation. The use of hashing and deferred evaluation to avoid excess computation is explored.", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "computer metatheory; mathematical techniques; Reduce; symbolic mathematics", } @Article{Hikita:1977:AFP, author = "R. Hikita and E. Goto", title = "An {$ O(N) $} Algorithm for Finding Periodicity of a Sequence Using Hash Coding", journal = j-INFO-PROC-LETT, volume = "6", number = "2", pages = "69--71", year = "1977", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:12:35 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Ida:1977:PPH, author = "Tetsuo Ida and Eiichi Goto", title = "Performance of a Parallel Hash Hardware with Key Deletion", crossref = "Gilchrist:1977:IPP", pages = "643--647", year = "1977", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash hardware is proposed which can handle key deletion without key relocations. It makes use of parallelism of memory access and can be realized by conventional multi-bank memory with additional logic circuitry. Three parallel hash algorithms to be implemented in the hardware are described and their efficiencies are compared. The amount of additional logic varies, depending upon the algorithm to be used and upon a scheme for handling inactive key positions. The result of the analysis shows that basic hash operations can be performed in the time comparable to single indirect addressing.", acknowledgement = ack-nhfb, classification = "721; 722; 723", keywords = "computer programming --- Subroutines; computers, digital; data storage, digital --- Parallel Search; logic circuits; parallel hash hardware", } @Article{Knuth:1977:DPR, author = "Donald E. Knuth", title = "Deletions that Preserve Randomness", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-3", number = "5", pages = "351--359", month = sep, year = "1977", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jul 16 11:24:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @TechReport{Litwin:1977:ASD, author = "W. Litwin", title = "Auto-structuration Du Fichier: Methodologie, Organisation {d}'Acces, Extension du Hash-codering", institution = "????", address = "Paris, France", pages = "??", year = "1977", bibdate = "Thu Jul 21 09:33:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Daten, Datenbank, Datenverwaltung, Hashing, Leistungsanalyse, Speicherung, Virtuell, Zugriffsmethode", remark = "1. Presentation et l'{\'e}tude 2. Origine du concept de l'autostructuration 3. Criteres de performences de l'organization autostructurante 4. Definition des notions propos{\'e}es 5. Typologie des algorithms d'autostructuration 6. Propri{\'e}t{\'e}s de la ponchion d'appartenance 7. Propri{\'e}t{\'e}s de la sonchion de selvation 8. Interdependence de fa. et de fr. 9. Representation du graphe de structure 10. Fichiers VHAM.", } @TechReport{Litwin:1977:MDP, author = "Witold Litwin", title = "{M}{\'e}thodes d'Acces par Hash-Coding Virtuel ({VHAM}): Modelisation, Application {\`a} la Gestion de {M}{\'e}moires", institution = "University of Pierre et Marie Curie (Paris, France)", address = "Paris, France", pages = "??", month = nov, year = "1977", bibdate = "Thu Jul 21 09:33:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenverwaltung, Hashing, Virtuell, Zugriffsmethode", remark = "1. Introduction 2. Axiomes du model 3. Principes de la decomposition en projections 4. Analyse d'une projection 5. Analyse du pichier en cours de remplissage 6. Etude du taux de remplissage.", } @Article{Mallach:1977:SST, author = "E. G. Mallach", title = "Scatter Storage Techniques: a Uniform Viewpoint and a Method for Reducing Retrieval Times", journal = j-COMP-J, volume = "20", number = "2", pages = "137--140", month = may, year = "1977", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Thu Jul 21 09:18:42 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Book{Martin:1977:CDB, author = "James Martin", title = "Computer Data-base Organization", publisher = pub-PH, address = pub-PH:adr, edition = "2", pages = "xviii + 713", year = "1977", ISBN = "0-13-165423-3", ISBN-13 = "978-0-13-165423-5", LCCN = "QA76.9.D3 M36 1977", bibdate = "Thu Jul 14 16:44:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Computer, Datenbank, Datenbanksystem, Datenfernverarbeitung, Datenorganisation, Datenuebertragung, Datenverwaltung, Dokumentationssystem, Organisation, Relationen-modell, Software-technologie, Informationssystem", remark = "Contents: Part I: Logical Organization 4. What Should be the Objectives of a Data Base Organization 5. Entities and Attributes 6. Schemas and Subschemas 7. Data Base Management Systems 8. Tree Structures 9. Plex Structures 10. Data Description Languages 11. The Codasyl Data Description Language 12. IBM's Data Language/I 13. Relational Data Bases 14. Third Normal Form 15. Varieties of Data Independence 16. Operations Systems Versus Information Systems Part II: Physical Organization 17. Criteria Affecting Physical Organization 18. Differences Between Physical and Logical Organiation 19. Pointers 20. Chains and Ring Structures 21. Addessing Techniques 22. Indexed Sequential Organizations 23. Hashing 24. Physical Representations of Tree Structures 25. Physical Representations of Plex Structures 26. Multiple-key Retrieval 27. Index Organization 28. A Comparison of Multiple-key Organizations 29. Separating Data and Relationships 30. Index Searching Techniques 31. Data Compaction 32. Virtual Memory and Storage Hierarchies 33. Inverted File Systems 34. Volatile Files 35. Fast Response Systems 36. Associative Memory App. A. The Mean Number of Probes in a Binary Search App. B. Sample Logical Data Descriptions Class Questions Index.", } @Article{McDonell:1977:III, author = "K. J. McDonell", title = "An inverted index implementation", journal = j-COMP-J, volume = "20", number = "2", pages = "116--123", month = may, year = "1977", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/116.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/117.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/118.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/119.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/120.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/121.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/122.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_20/Issue_02/tiff/123.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Information Sci., Monash Univ., Clayton, Vic., Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "access organization; data processing; file organisation; hash addressed; implementation; inverted index; random; simulation; variable length records", treatment = "P Practical", } @Book{Mehlhorn:1977:EA, author = "K. Mehlhorn", title = "Effiziente Algorithmen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "240", year = "1977", ISBN = "3-519-02343-1", ISBN-13 = "978-3-519-02343-2", LCCN = "QA76.6 .M43", bibdate = "Thu Jul 14 16:44:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hashing, Komplexitaet, Komplexitaetsuntersuchung, Sortieren, Suchen, Wegeproblem", } @Article{Rosenberg:1977:HSE, author = "Arnold L. Rosenberg and Larry J. Stockmeyer", title = "Hashing Schemes for Extendible Arrays", journal = j-J-ACM, volume = "24", number = "2", pages = "199--221", month = apr, year = "1977", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/322003.322006", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Nov 01 22:49:27 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Rosenberg:1977:SRA, author = "A. L. Rosenberg", title = "On Storing Ragged Arrays by Hashing", journal = j-MATH-SYS-THEORY, volume = "10", number = "??", pages = "??", year = "1977", CODEN = "MASTBA", ISSN = "0025-5661", bibdate = "Thu Jul 21 09:33:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Mathematical Systems Theory", } @Article{Sprugnoli:1977:PHF, author = "Renzo Sprugnoli", title = "Perfect Hashing Functions: a Single Probe Retrieving Method for Static Sets", journal = j-CACM, volume = "20", number = "11", pages = "841--850", month = nov, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68A50", MRnumber = "56 17255", MRreviewer = "Eberhard Ludde", bibdate = "Fri Apr 30 11:19:02 1999", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the first discussion on perfect hashing; describes heuristics for constructing perfect hash functions. See comments in \cite{Anderson:1979:CPH}.", abstract = "A refinement of hashing which allows retrieval of an item in a static table with a single probe is considered. Given a set I of identifiers, two methods are presented for building, in a mechanical way, perfect hashing functions, i.e., functions transforming the elements of I into unique addresses. The first method, the ``quotient reduction'' method, is shown to be complete in the sense that for every set I the smallest table in which the elements of I can be stored and from which they can be retrieved by using a perfect hashing function constructed by this method can be found. However, for nonuniformly distributed sets, this method can give rather sparse tables. The second method, the ``remainder reduction'' method, is not complete in the above sense, but it seems to give minimal (or almost minimal) tables for every kind of set. The two techniques are applicable directly to small sets. Some methods to extend these results to larger sets are also presented. A rough comparison with ordinary hashing is given which shows that this method can be used conveniently in several practical applications.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Istituto di Elaborazione della Informazione, CNR, Pisa, Italy", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; file organisation; functions; perfect hashing; retrieving; single probe; static sets", treatment = "T Theoretical or Mathematical", } @Article{Zobrist:1977:DCO, author = "Albert L. Zobrist and Frederick R. {Carlson, Jr.}", title = "Detection of Combined Occurrences", journal = j-CACM, volume = "20", number = "1", pages = "31--35", month = jan, year = "1977", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:31:46 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm20.html#ZobristC77; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper it is supposed that the variables x//1,\ldots{},x//n each have finite range with the variable x//i taking on p//i possible values and that the values of the variables are changing with time. It is supposed further that it is desired to detect occurrences in which some subset of the variables achieve particular values. Finally, it is supposed that the problem involves the detection of a large number of combined occurrences for a large number of changes of values of variables. Two efficient solutions for this problem are described. Both methods have the unusual property of being faster for systems where the sum p//1 plus\ldots{} plus p//n is larger. A chess playing application of the second solution algorithm is provided.", acknowledgement = ack-nhfb, classcodes = "C4240 (Programming and algorithm theory); C6110 (Systems analysis and programming); C6130 (Data handling techniques)", classification = "461; 723; 912", corpsource = "Jet Propulsion Lab., Pasadena, CA, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "$n$ tuples; artificial; artificial intelligence; chess; coding; combined occurrences; computer programming; error analysis; hash coding; intelligence; pattern recognition; pattern recognition systems; programming; retrieval; secondary keys; sorting; systems science and cybernetics --- Artificial Intelligence; theory", oldlabel = "ZobristC77", treatment = "P Practical; T Theoretical or Mathematical", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/ZobristC77", } @Article{Ajtai:1978:TNF, author = "Mikl{\'o}s Ajtai and J{\'a}nos Koml{\'o}s and Endre Szemer{\'e}di", title = "There is No Fast Single Hashing Algorithm", journal = j-INFO-PROC-LETT, volume = "7", number = "6", pages = "270--273", month = oct, year = "1978", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05 (68C25)", MRnumber = "80a:68112", MRreviewer = "Eberhard L{\"u}dde", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Burkhard:1978:PMH, author = "W. A. Burkhard", title = "Partial-Match Hash Coding Projection Functions", journal = "Proceedings of the Hawaii International Conference on System Science", volume = "1", number = "??", pages = "99--105", month = "????", year = "1978", CODEN = "PHISD7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "File designs suitable for retrieval from a file of k-letter words when queries may be partially specified are examined. Modest storage redundancy is introduced to obtain attractive improved worst case and average case performance. The implementation of such designs is discussed.", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proc Hawaii Int Conf Syst Sci 11th", keywords = "data base systems; information retrieval systems", meetingaddress = "Honolulu, HI, USA", meetingdate = "Jan 5--6 1978", meetingdate2 = "01/05--06/78", } @Article{Doster:1978:AHG, author = "Wolfgang Doster", title = "{Auswahl eines Hashverfahrens bei grosser Anzahl von speziellen Schluesselwoertern (Postortsnamen)}. [{Selection} of a Hash-Coding Method for a Large Number of Special Key Words (Postal Place Names)]", journal = "{Wissenschaftliche Berichte AEG-Telefunken}", volume = "51", number = "2-3", pages = "104--114", month = "????", year = "1978", CODEN = "WBATB3", ISSN = "0043-6801", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Different hash-coding methods, the selection of one of these methods, the problems and experiences which occurred using a special kind of key word are described. The set of the key words consists of the official postal place names in West Germany. The chosen hash-coding method is used for compiling a dictionary of these 15,789 place names and for looking up the place names in this postal dictionary during operation of an automatic postal address reading machine.", acknowledgement = ack-nhfb, classification = "691; 723; 902", journalabr = "Wiss Ber AEG Telefunken", keywords = "codes, symbolic; data processing; hash coding; mail handling --- Computer Applications", language = "German", } @Article{Doszkocs:1978:AAI, author = "Tamas E. Doszkocs", title = "{AID}, an Associative Interactive Dictionary for Online Searching", journal = "Online Review", volume = "2", number = "2", pages = "163--165", month = jun, year = "1978", CODEN = "OLREDR", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The paper describes the prototype Associative Interactive Dictionary (AID) system for search strategy formulation on a large operational free text on-line bibliographic retrieval system. The primary design objective of the Associative Interactive Dictionary is the automatic generation and display of related terms, synonyms, broader and narrower terms and other semantic associations for given search concepts. The associative analysis procedures rely on statistical frequency distribution information about term occurrences in a set of document texts retrieved in response to a Boolean search query and the occurrence frequencies of the same terms in the entire data base. The prototype AID system overcomes the problems of scale by utilizing a computationally efficient similarity measure and a highly compressed in-core hash table of terms and term frequencies. The hash table can accommodate tens of thousands of free text search terms.", acknowledgement = ack-nhfb, classification = "723; 901; 922", journalabr = "On Line Rev", keywords = "computer systems programming --- Table Lookup; hash table; information retrieval systems; online searching; statistical methods", } @Article{Guibas:1978:ADH, author = "L. J. Guibas and E. Szemer{\'e}di", title = "The Analysis of Double Hashing", journal = j-J-COMP-SYS-SCI, volume = "16", number = "2", pages = "226--274", month = apr, year = "1978", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Thu Jul 21 09:19:55 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Guibas:1978:AHT, author = "Leo J. Guibas", title = "The Analysis of Hashing Techniques that Exhibit $k$-ary Clustering", journal = j-J-ACM, volume = "25", number = "4", pages = "544--555", month = oct, year = "1978", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The performance of hashing algorithms is related to the notion of clustering, that is, the pile-up phenomenon that occurs because many keys may probe the table locations in the same sequence. A hashing technique is said to exhibit k-ary clustering if the search for a key begins with k independent random probes and the subsequent sequence of probes is completely determined by the location of the k initial probes. Such techniques may be very bad; for instance, the average number of probes necessary for insertion may grow linearly with the table size. However, on the average (that is if the permutations describing the method are randomly chosen), k-ary clustering techniques for k greater than 1 are very good. In fact the average performance is asymptotically equivalent to the performance of uniform probing, a method that exhibits no clustering and is known to be optimal in a certain sense.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming --- Subroutines; hashing algorithms; information science", } @Article{Halatsis:1978:PHT, author = "Constantine Halatsis and George Philokyprou", title = "Pseudochaining in Hash Tables", journal = j-CACM, volume = "21", number = "7", pages = "554--557", month = jul, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Presentation of pseudochaining as a new collision-resolution method. Pseudochaining is half way between open addressing and chaining. It owes its name to the fact that link fields are present in each cell of the hash table which permits ``chaining'' of the first overflow items in the table. The efficiency of the method is derived and a tradeoff analysis is given.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @TechReport{Hill:1978:CSVa, author = "Edward {Hill.Jr}", title = "A Comparative Study of Very Large Data Bases", institution = "????", address = "Berlin, Germany", pages = "??", year = "1978", bibdate = "Thu Jul 21 09:33:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Binaer-baum, Datei, Datenbank, Datenorganisation, Datenstruktur, Datenverwaltung, Einfuegen, Hash-verfahren, Hashing, Invertierte Datei, Loeschen, Retrieval, Satz, Speicherverwaltung, Update", remark = "This monograph presents a comparison of methods for organizing very large data called a very large data base to facilitate fast retrieval of desired information on direct access storage devices. In a very large data base involving retrieval and updating, the major factor of immediate concern is the average number of access storage device to complete a request. The average number of accesses to store and retrieve items on a direct access storage device for hashing methods using chaining with separate lists and linear probing is presented. A new algorithm and performance measures for chaining with coalescing lists is presented. New performance measures are presented for storing and retrieving with a binary search tree and a trie stored on a direct access storage device. Algorithms are presented to perform retrieval, insertion, deletion and the inverted file generation operations for an inverted file. New performance measures are presented for an inverted file. The methods are developed using a component concept. A hybrid method involving components is used for the linked files. All methods are analyzed, along with their data structures, to show their effect on the average number of accesses to the direct access storage device while processing a request. Finally, a comparison is developed and each method is compared.", } @Book{Hill:1978:CSVb, author = "Edward {Hill, Jr.}", title = "A Comparative Study of Very Large Data Bases", publisher = pub-SV, address = pub-SV:adr, pages = "x + 140", year = "1978", ISBN = "0-387-08653-6", ISBN-13 = "978-0-387-08653-8", LCCN = "QA76.9.D3 H54 1978", bibdate = "Sun Jul 17 09:40:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A revision of the author's thesis, George Washington University, 1977.", acknowledgement = ack-nhfb, } @Book{Horowitz:1978:FCA, author = "Ellis Horowitz and Sartaj Sahni", title = "Fundamentals of Computer Algorithms", publisher = pub-CSP, address = pub-CSP:adr, pages = "xiv + 626", year = "1978", ISBN = "0-914894-22-6", ISBN-13 = "978-0-914894-22-3", LCCN = "QA76.6 .H67 1978", bibdate = "Wed Dec 15 10:31:07 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A standard textbook treatment of well-known hashing algorithms appears on pp. 82--93.", acknowledgement = ack-nhfb, } @Article{Larson:1978:DH, author = "Per-{\AA}ke Larson", title = "Dynamic Hashing", journal = j-BIT, volume = "18", number = "2", pages = "184--201", year = "1978", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Nov 14 20:58:37 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Regnier:1985:AGF}.", abstract = "A new file organisation called dynamic hashing is presented. The organisation is based on normal hashing, but the allocated storage space can easily be increased and decreased without reorganising the file, according to the number of records actually stored in the file. The expected storage utilisation is analysed and is shown to be approximately 69\% all the time. Algorithms for inserting and deleting a record are presented and analysed. Retrieval of a record is fast, requiring only one access to secondary storage. There are no overflow records. The proposed scheme necessitates maintenance of a relatively small index structured as a forest of binary trees or slightly modified binary trees. The expected size of the index is analysed and a compact representation of the index is suggested.", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "data processing", } @TechReport{Lipton:1978:EHS, author = "R. J. Lipton and A. Rosenberg and A. C. Yao", title = "External Hashing Schemes for Collections of Data Structures", number = "Dep. Report STA", institution = "Stanford University", pages = "??", month = dec, year = "1978", bibdate = "Thu Jul 21 08:46:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Litwin:1978:VHD, author = "W. Litwin", key = "Litwin", title = "Virtual Hashing: a Dynamically Changing Hashing", crossref = "Yao:1978:VLD", pages = "517--523", year = "1978", bibdate = "Mon Jul 18 09:23:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Louis-Gavet:1978:DAI, author = "Guy Louis-Gavet", title = "Diverses applications issues d'une fonction $f$ de compactage bas{\'e}e sur une {\'e}tude math{\'e}matique du langage naturel (compactage de donn{\'e}es, comparaison de textes, hash-coding). [Various Applications Issued from a Compression Function $f$ Based on a Mathematical Study of the Natural Language (Data Compression, Comparison of Texts, Hash-Coding)]", journal = "RAIRO Informatique/Computer Science (Revue Fran{\c{c}}aise d'Automatique, d'Informatique et de Recherche Operationnelle)", volume = "12", number = "1", pages = "47--71", month = "????", year = "1978", CODEN = "RSINDN", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Various compression techniques are discussed, along with numerous applications. A method of compression is considered which is based on a mathematical study concerned with the repartition of characters in a set natural language. A high rate of compression without risk of redundancies is obtained. It is about 1/30 (sometimes much higher) when operating in an interrogational mode and about one quarter when we want to find again the original data. The applications described demonstrate the interest of this approach: compression of keywords of a thesaurus, of names-first names, of titles-authors of books; comparison of texts, and applications in Hash-coding.", acknowledgement = ack-nhfb, classification = "723", journalabr = "RAIRO Inf Comput Sci", keywords = "computer programming languages", language = "French", } @Article{Lyon:1978:HLP, author = "Gordon Lyon", title = "Hashing with Linear Probing and Frequency Ordering", journal = "Journal of Research of the National Bureau of Standards (United States)", volume = "83", number = "5", pages = "445--447", month = sep # "--" # oct, year = "1978", CODEN = "JRNBAG", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A simple linear probing and exchanging method of Burkhard locally rearranges hash tables to account for reference frequencies. Examples demonstrate how frequency-sensitive rearrangements that depend upon linear probing can significantly enhance searches.", acknowledgement = ack-nhfb, classification = "723", journalabr = "J Res Natl Bur Stand (US)", keywords = "computer programming", } @Article{Lyon:1978:PST, author = "Gordon Lyon", title = "Packed Scatter Tables", journal = j-CACM, volume = "21", number = "10", pages = "857--865", month = oct, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 07:00:30 MST 2001", bibsource = "Compendex database; http://dblp.uni-trier.de/db/journals/cacm/cacm21.html#Lyon78; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/spell.bib", abstract = "Scatter tables for open addressing benefit from recursive entry displacements, cutoffs for unsuccessful searches, and auxiliary cost functions. Compared with conventional methods, the new techniques provide substantially improved tables that resemble exact-solution optimal packings. The displacements are depth-limited approximations to an enumerative (exhaustive) optimization, although packing costs remain linear --- $ O(n) $ --- with table size $n$. The techniques are primarily suited for important fixed (but possibly quite large) tables for which reference frequencies may be known: op-code tables, spelling dictionaries, access arrays. Introduction of frequency weights further improves retrievals, but the enhancement may degrade cutoffs.", acknowledgement = ack-nhfb, classcodes = "C6130 (Data handling techniques)", classification = "723", corpsource = "Nat. Bur. of Stand., Washington, DC, USA", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer systems programming; costs; data handling; open addressing; optimal packings; packed scatter tables; packing; recursion; reference frequencies; scatter tables", oldlabel = "Lyon78", treatment = "G General Review", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Lyon78", } @InProceedings{Markowsky:1978:AUC, author = "G. Markowsky and J. L. Carter and M. N. Wegman", title = "Analysis of a Universal Class of Hash Functions", crossref = "Winkowski:1978:SMF", pages = "345--354", year = "1978", bibdate = "Thu Oct 31 18:54:16 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Rivest:1978:OAK, author = "Ronald L. Rivest", title = "Optimal Arrangement of Keys in a Hash Table", journal = j-J-ACM, volume = "25", number = "2", pages = "200--209", month = apr, year = "1978", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Yao:1985:OAK}.", abstract = "when open addressing is used to resolve collisions in a hash table, a given set of keys may be arranged in many ways; typically this depends on the order in which the keys are inserted. It is shown that arrangements minimizing either the average or worst-cast number of probes required to retrieve any key in the table can be found using an algorithm for the assignment problem. The worst-case retrieval time can be reduced to O(log//2(M)) with probability 1 minus epsilon (M) when storing M keys in a table of size M, where epsilon (M) goes to 0 as M goes to infinity. Also examined are insertion algorithms to see how to apply these ideas for a dynamically changing set of keys.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming", } @Article{Samson:1978:STU, author = "W. B. Samson and R. H. Davis", title = "Search Times Using Hash Tables for Records with Non-Unique Keys", journal = j-COMP-J, volume = "21", number = "3", pages = "210--214", month = aug, year = "1978", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Recent research in hash coding has concentrated on unique keys, or uniform distributions of keys. This paper is intended to clarify the effect of non-unique keys with various distributions on search times in the hash table thus enabling recommendations to be made to those who must deal with hash tables of this type. It is found that extreme rank-order frequency distribution of keys, such as the Zipf distribution, result in much higher access times than more uniform distributions, but it is possible to reduce these to some extent by loading records with common keys on to the hash table first.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; data processing --- Data Structures", } @Article{Sheil:1978:MST, author = "B. A. Sheil", title = "Median Split Trees: a Fast Lookup Technique for Frequently Occurring Keys", journal = j-CACM, volume = "21", number = "11", pages = "947--958", month = nov, year = "1978", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68H05", MRnumber = "80a:68116", bibdate = "Tue Dec 26 13:35:07 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Early work on minimal perfect hash functions.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Willard:1978:NDS, author = "Dan E. Willard", title = "New data structures for orthogonal queries", number = "TR-22-78", institution = inst-HARVARD-CRCT, address = inst-HARVARD-CRCT:adr, pages = "??", year = "1978", bibdate = "Fri Apr 30 11:20:48 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Published in \cite{Willard:1985:NDS}.", acknowledgement = ack-nhfb, } @Article{Wipke:1978:HFR, author = "W. T. Wipke and S. Krishnan and G. I. Ouchi", title = "Hash Functions for Rapid Storage and Retrieval of Chemical Structures", journal = j-J-CHEM-INFO-COMP-SCI, volume = "18", number = "1", pages = "32--37", month = feb, year = "1978", CODEN = "JCISD8", ISSN = "0095-2338", ISSN-L = "0095-2338", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A method is described for determining if a given chemical structure or its enantiomer is contained within a file in time essentially independent of file size. The stereochemically extended Morgan algorithm (SEMA) name is used as a key for directly computing the address of the compound. Three separate files of compounds are used to study the effectiveness of four different hash functions. Various subsets of the SEMA name were also used as keys to study effect of information loss on hashing efficiency. A work function is used to compare the amount of work required to access a compound in the file.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of Chemical Information and Computer Sciences", journalabr = "J Chem Inf Comput Sci", keywords = "information retrieval systems", } @Article{Aho:1979:OPM, author = "Alfred V. Aho and Jeffrey D. Ullman", title = "Optimal Partial-Match Retrieval When Fields are Independently Specified", journal = j-TODS, volume = "4", number = "2", pages = "168--179", month = jun, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Graphics/siggraph/79.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-2/p168-aho/p168-aho.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-2/p168-aho/", abstract = "This paper considers the design of a system to answer partial-match queries from a file containing a collection of records, each record consisting of a sequence of fields. A partial-match query is a specification of values for zero or more fields of a record, and the answer to a query is a listing of all records in the file whose fields match the specified values.\par A design is considered in which the file is stored in a set of bins. A formula is derived for the optimal number of bits in a bin address to assign to each field, assuming the probability that a given field is specified in a query is independent of what other fields are specified. Implications of the optimality criterion on the size of bins are also discussed.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "associative searching; data processing --- file organization; file organization; hashing; information retrieval; information science; partial-match retrieval; searching", oldlabel = "geom-2", subject = "Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Retrieval models}; Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Search process}; Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}", } @Article{Anderson:1979:CCP, author = "M. R. Anderson and M. G. Anderson", title = "Corrigendum: {``Comments on Perfect Hashing Functions: A Single Probe Retrieving Method for Static Sets''}", journal = j-CACM, volume = "22", number = "10", pages = "553", month = oct, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Wed Dec 27 08:06:10 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Corrects \cite{Anderson:1979:CPH}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Anderson:1979:CPH, author = "M. R. Anderson and M. G. Anderson", title = "Comments on Perfect Hashing Functions: a Single Probe Retrieving Method for Static Sets", journal = j-CACM, volume = "22", number = "2", pages = "104", month = feb, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 11:16:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Corrects errors in \cite{Sprugnoli:1977:PHF}. See also corrigendum: \cite{Anderson:1979:CCP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Babb:1979:IRD, author = "E. Babb", title = "Implementing a Relational Database by Means of Specialized Hardware", journal = j-TODS, volume = "4", number = "1", pages = "1--29", month = mar, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-1/p1-babb/p1-babb.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-1/p1-babb/", abstract = "New hardware is described which allows the rapid execution of queries demanding the joining of physically stored relations. The main feature of the hardware is a special store which can rapidly remember or recall data. This data might be pointers from one file to another, in which case the memory helps with queries on joins of files. Alternatively, the memory can help remove redundant data during projection[s??], giving a considerable speed advantage over conventional hardware.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "bit array; CAFS; content addressing; database; hardware support machine bit vector filter probabilistic semi-join TODS, data base systems; hashing; information retrieval; join; projection; relational model; selection; special hardware", subject = "Information Systems --- Database Management --- Systems (H.2.4): {\bf Relational databases}", } @Article{Bolour:1979:OPM, author = "Azad Bolour", title = "Optimality Properties of Multiple-Key Hashing Functions", journal = j-J-ACM, volume = "26", number = "2", pages = "196--210", month = apr, year = "1979", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An analysis of the achievable efficiency of retrieval algorithms based on hashing for answering partial-match queries is presented. The remarkable power of hashing in limiting the search of a given key value in a file is well known. Similarly, it is possible to avoid searching major portions of a file in answering partial-match or multiattribute queries by hashing a multiattribute file into a number of buckets. Multiple-key hashing is a simple procedure for doing so and works by combining the effects of a number of hashing functions, one for each attribute in a record. By using a measure of retrieval efficiency in which queries specifying the same set of attributes are given equal weight, it is shown that multiple-key hashing often provides about the most efficient means of partitioning a file for the purpose of answering partial-match queries.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming", } @Article{Burkhard:1979:PMH, author = "Walter A. Burkhard", title = "Partial-Match Hash Coding: Benefits of Redundancy", journal = j-TODS, volume = "4", number = "2", pages = "228--239", month = jun, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Wiederhold.bib; Graphics/siggraph/79.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/tods.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1979-4-2/p228-burkhard/p228-burkhard.pdf; http://www.acm.org/pubs/citations/journals/tods/1979-4-2/p228-burkhard/", abstract = "File designs suitable for retrieval from a file of $k$-field records when queries may be partially specified are examined. Storage redundancy is introduced to obtain improved worst-case and average-case performances. The resulting storage schemes are appropriate for replicated distributed database environments; it is possible to improve the overall average and worst-case behavior for query response as well as provide an environment with very high reliability. Within practical systems it will be possible to improve the query response time performance as well as reliability over comparable systems without replication.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "access methods; algorithms; analysis; data base systems; data processing --- file organization; data processing --- File Organization; data structures; database systems; replication; searching", oldlabel = "geom-100", subject = "Information Systems --- Database Management (H.2); Information Systems --- Database Management --- Physical Design (H.2.2): {\bf Access methods}; Information Systems --- Information Storage and Retrieval --- Information Search and Retrieval (H.3.3): {\bf Search process}", xxtitle = "Partial-match hash coding: benefits and redundancy", } @Article{Carter:1979:UCH, author = "J. Lawrence Carter and Mark N. Wegman", title = "Universal Classes of Hash Functions", journal = j-J-COMP-SYS-SCI, volume = "18", number = "2", pages = "143--154", month = apr, year = "1979", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An input independent average linear time algorithm for storage and retrieval on keys is given. The algorithm makes a random choice of hash function from a suitable class of hash functions. Given any sequence of inputs the expected time (averaging over all functions in the class) to store and retrieve elements is linear in the length of the sequence. The number of references to the data base required by the algorithm for any input is extremely close to the theoretical minimum for any possible hash function with randomly distributed inputs. Three suitable classes of hash functions are presented which also can be evaluated rapidly. The ability to analyze the cost of storage and retrieval without worrying about the distribution of the input allows as corollaries improvements on the bounds of several algorithms.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "computer programming; skew", } @InProceedings{Cowan:1979:HKRb, author = "Richard M. Cowan and Martin L. Griss", booktitle = "Proc. {EUROSAM} 1979, Lecture Notes in Computer Science", title = "Hashing --- The Key to Rapid Pattern Matching", volume = "72", publisher = pub-SV, address = pub-SV:adr, pages = "266--278", year = "1979", bibdate = "Sun Jul 17 10:04:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/red-a-f.bib; https://www.math.utah.edu/pub/tex/bib/string-matching.bib", acknowledgement = ack-nhfb, } @Article{DeRemer:1979:SCS, author = "Frank DeRemer and Philip Levy and Steve Hanson and Philip Jackson and Richard Jullig and Tom Pittman", title = "Summary of the characteristics of several `modern' programming languages", journal = j-SIGPLAN, volume = "14", number = "5", pages = "28--45", month = may, year = "1979", CODEN = "SINODQ", DOI = "https://doi.org/10.1145/988090.988095", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Wed Jun 18 16:10:38 MDT 2008", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Some characteristics of nine recently developed or historically significant languages are discussed. Abstraction capabilities of the languages are noted in particular. Some characteristics of the languages are displayed in tabular form and others are presented in a separate discussion for each language. A hash coded string table program is written in each language. This paper is the result of a class project of a graduate seminar in programming linguistics at the University of California, Santa Cruz, led by Frank DeRemer", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Devillers:1979:HTG, author = "R. Devillers and G. Louchard", title = "Hashing Techniques, a Global Approach", journal = "BIT (Copenhagen)", volume = "19", number = "3", pages = "302--311", month = "????", year = "1979", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new method for more equitable comparison of various hash table techniques is presented. It is applied to some popular techniques: open addressing, coalescent chaining and separate chaining. Another method, indexed sub-tables, is also examined with more details and shown to present some interesting features.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming", } @Article{Fagin:1979:EHF, author = "Ronald Fagin and Jurg Nievergelt and Nicholas Pippenger and H. Raymond Strong", key = "Fagin et al.", title = "Extendible Hashing --- a Fast Access Method for Dynamic Files", journal = j-TODS, volume = "4", number = "3", pages = "315--344", month = sep, year = "1979", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: IBM Research Report RJ2305, Jul. 1978. See also \cite{Regnier:1985:AGF}.", abstract = "Extendible hashing is a new access technique, in which the user is guaranteed no more than two page faults to locate the data associated with a given unique identifier, or key. Unlike conventional hashing, extendible hashing has a dynamic structure that grows and shrinks gracefully as the database grows and shrinks. This approach simultaneously solves the problem of making hash tables that are extendible and of making radix search trees that are balanced. We study, by analysis and simulation, the performance of extendible hashing. The results indicate that extendible hashing provides an attractive alternative to other access methods, such as balanced trees.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "access method; B-tree; data processing; directory; extendible hashing; external hashing; file organization; Hashing; index; radix search; searching; trie", remark = "The user is guaranteed no more than two page faults to locate the data associated with a given unique identifier, or key. Extendible hashing has a dynamic structure that grows and shrinks as the database grows and shrinks.", } @Article{Fortune:1979:NRN, author = "Steve Fortune and John Hopcroft", title = "A note on {Rabin}'s nearest-neighbor algorithm", journal = j-INFO-PROC-LETT, volume = "8", number = "1", pages = "20--23", day = "2", month = jan, year = "1979", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C25 (68G10)", MRnumber = "81i:68060", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C1140Z (Other topics in statistics); C4240 (Programming and algorithm theory)", corpsource = "Dept. of Computer Sci., Cornell Univ., Ithaca, NY, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithm; algorithm theory; computer; hashing; nearest neighbour algorithm; probabilistic nature; Rabin's algorithm; statistical analysis", treatment = "T Theoretical or Mathematical", } @Article{Gonnet:1979:EOH, author = "Gaston H. Gonnet and J. Ian Munro", title = "Efficient ordering of hash tables", journal = j-SIAM-J-COMPUT, volume = "8", number = "3", pages = "463--478", month = "????", year = "1979", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68H05", MRnumber = "80e:68237", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @InProceedings{Graham:1979:HST, author = "Susan L. Graham and William N. Joy and O. Roubine", title = "Hashed symbol tables for languages with explicit scope control", crossref = "ACM:1979:PSS", pages = "50--57", year = "1979", bibdate = "Mon Feb 11 11:46:20 1985", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Newer programming languages such as Modula and Euclid provide more control than traditional Algol-like languages such as ALGOL-60 and Pascal over the inheritance, in inner scopes, of named entities available in outer scopes. They also provide mechanisms whereby chosen entities from inner scopes may be made available to outer scopes. In this paper we show how a hashed symbol table can be organized to implement these new scope rules in a time and space efficient way.", acknowledgement = ack-nhfb, } @TechReport{Griss:1979:HKR, author = "M. L. Griss", title = "Hashing---the Key to Rapid Pattern Matching", number = "UUCS-79-108", institution = "Computer Science Department, University of Utah", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Kohonen:1979:VFA, author = "Teuvo Kohonen and Erkki Reuhkala", title = "Very Fast Associative Method for the Recognition and Correction of Misspelt Words, Based on Redundant Hash Addressing", journal = "IEEE Technical Papers Presented at the Joint ASME/IEEE/AAR Railroad Conference (Association of American Railroads)", volume = "??", number = "??", pages = "807--809", month = "????", year = "1979", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new software method for the recognition and correction of misspelt character strings (words) is introduced in this paper. The proposed principle is essentially a dictionary method in which features of strings are compared. By application of redundant hash addressing, the best candidates are found directly, whereby the speed of this method becomes orders of magnitude greater than that of any direct comparison method in which the whole dictionary must be retrieved. A practical implementation with a 1021-word dictionary capable of correcting single and double errors of the insertion, deletion, and replacement type is reported. The program used in our test was able to recognize and correct about 40 words per second on a minicomputer.", acknowledgement = ack-nhfb, classification = "723", conference = "Proc of the Int Jt Conf on Pattern Recognition, 4th", keywords = "character recognition", meetingaddress = "Kyoto, Jpn", meetingdate = "Nov 7--10 1978", meetingdate2 = "11/07--10/78", } @PhdThesis{Litwin:1979:HVN, author = "W. Litwin", title = "Hachage Virtuel: Une Nouvelle Technique {d}'Adressage de {M}{\'e}moires", school = "????", address = "Paris, France", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Adressierung, Dateiverwaltung, Datenbank, Datenverwaltung, Dynamisch, Hashing, Leistungsanalyse, Leistungsbewertung, Speicherung, Virtuell, Zugriffstechnik", remark = "1. Introduction 2. Techniques d'Adressage de Lichiers et de Tables 3. Hachage Virtuel 1 4. Hachage Virtuel 2 5. Hachage Virtuel 0 6. Hachage Virtuel Lineare 7. Conclusions.", } @TechReport{Litwin:1979:LVH, author = "W. Litwin", title = "Linear Virtual Hashing: a New Tool For Files and Tables Implementation", institution = "????", address = "Le Chesnay, France", pages = "??", year = "1979", bibdate = "Thu Jul 21 09:35:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenverwaltung, Hashing, Leistungsbewertung, Linear, Virtuell, Zugriffsmethode", remark = "1. Introduction 2. Principles of Linear Virtual Hashing 3. Performance Analysis 4. Comparative Analysis 5. Conclusions.", } @Article{Lyon:1979:BSS, author = "Gordon Lyon", title = "Batch Scheduling from Short Lists", journal = j-INFO-PROC-LETT, volume = "8", number = "2", pages = "57--59", day = "15", month = feb, year = "1979", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C25 (68G10)", bibdate = "Tue Nov 17 10:49:43 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; C1290 (Applications of systems theory); C6120 (File organisation)", corpsource = "Inst. for Computer Sci. and Technol., Nat. Bur. of Stand., Washington, DC, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "assignments; computer systems programming; hashing; scheduling; short lists; storage allocation", treatment = "T Theoretical or Mathematical", } @Article{McCarney:1979:LLH, author = "Gary McCarney", title = "Learn the Lingo and Hash Your Way into Faster Data Base Management", journal = j-ELECTRONIC-DESIGN, volume = "27", number = "11", pages = "146--149", month = may, year = "1979", CODEN = "ELODAW", ISSN = "0013-4872", ISSN-L = "0013-4872", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A data base is a collection of information stored in a manner that permits easy access. The designer of a data base must decide at the outset how the data should be stored to ensure rapid and easy retrieval. To meet these goals, some fundamental rules, written in data base management system (DBMS) terminology must be observed. This article explains the specialized language of this specialized field.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Electronic Design", journalabr = "Electron Des", keywords = "data base systems", } @Article{Mendelson:1979:PMO, author = "H. Mendelson and U. Yechiali", title = "Performance Measures for Ordered Lists in Random-Access Files", journal = j-J-ACM, volume = "26", number = "4", pages = "654--677", month = oct, year = "1979", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sun Jul 17 09:19:06 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @MastersThesis{Neeb:1979:ISO, author = "V. Neeb", title = "Implementierungstechniken fuer Satzuebergreifende Operationen in Relationalen Datenbanken", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1979", bibdate = "Sat Dec 30 09:27:13 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Datenbank, Datenbanksystem, Division, Hash-verfahren, Implementierungstechnik, Projektion, Relational, Relationen-modell, Satzuebergreifende Operation, Sortierung, Suchrechner, Sure, Verband, Virtuelle Datei, Zugriffsplace", remark = "1. Operationen auf Relationen 2. Implementierungstechniken fuer Satzuebergreifende Operationen des Relationenmodells in Universalrechenanlagen 2.1. Das Implementierungsproblem 2.2. Implementierungsstufen und Strategien 2.3. Modifikationen der Datenbankanfrage 2.4. Die Systemsprache Lsl 2.5. Elemente eines Zugriffssystems 2.6. Manipulation der Logischen Daten- und Speicherstruktur 2.7. Zusammenfassung.", } @Article{Pippenger:1979:ACT, author = "Nicholas Pippenger", title = "On the Application of Coding Theory to Hashing", journal = j-IBM-JRD, volume = "23", number = "2", pages = "225--226", month = mar, year = "1979", CODEN = "IBMJAE", ISSN = "0018-8646 (print), 2151-8556 (electronic)", ISSN-L = "0018-8646", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Quick proofs are given for the characterization (due to Schay, Raver, Hanan, and Palermo) of the collision distance of a linear hashing function and for a dual notion (called the restriction distance), which relates to the accessibility of addresses by sets of keys and the uniform distribution of sets of keys over addresses.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Journal of Research and Development", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520", journalabr = "IBM J Res Dev", keywords = "codes, symbolic; data processing --- File Organization", } @Article{Reuhkala:1979:RHA, author = "Erkki Reuhkala and Matti Jalanko and Teuvo Kohonen", title = "Redundant Hash Addressing Method Adapted for the Postprocessing and Error-Correction of Computer-Recognized Speech", journal = "Record --- IEEE International Conference on Acoustics, Speech \& Signal Processing", volume = "??", number = "??", pages = "591--594", month = "????", year = "1979", CODEN = "RIIPDR", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the recognition of spoken words, a frequently applied method is to first convert the acoustic waveforms into phonemic strings which are then compared with prototype strings stored in a dictionary, using some metric. A standard method is to use dynamic programming for comparison of strings with variable length. This procedure, however, is rather slow. A recently introduced principle of string comparison is based on redundant hash addressing, and it is computationally at least an order of magnitude lighter. This method is here applied, using multiple prototypes of phonemic strings for each word in the dictionary. The matching criterion thereby applied in fact corresponds to a distance-weighted k-nearest-neighbor classifier which allows length variations in strings.", acknowledgement = ack-nhfb, classification = "751", conference = "Rec IEEE Int Conf Acoust Speech Signal Process 4th (ICASSP '79)", keywords = "speech", meetingaddress = "Washington, DC, USA", meetingdate = "Apr 2--4 1979", meetingdate2 = "04/02--04/79", } @Article{Scheuermann:1979:OHH, author = "Peter Scheuermann", title = "Overflow Handling in Hashing Tables: a Hybrid Approach", journal = j-INFO-SYS, volume = "4", number = "3", pages = "183--194", month = "????", year = "1979", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hybrid method of handling overflows in hashing tables, which encapsulates both open addressing and chaining, is presented. A simulation model which accounts for the effect of the loading order is developed in order to evaluate the average number of accesses and the average number of overflows under the hybrid method. Furthermore, two cost models are considered to compare the performance of the hybrid method with open addressing and chaining for hashing tables kept in main core and on secondary storage devices.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming; data base systems", } @TechReport{Scholl:1979:PAN, author = "M. Scholl", title = "Performance Analysis of New File Organizations Based on Dynamic Hash-coding", institution = "????", address = "Le Chesnay, France", pages = "??", month = mar, year = "1979", bibdate = "Thu Jul 21 09:35:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Dateiverwaltung, Dynamisch, Hashing, Leistungsanalyse, Zugriffsmethode", remark = "Iria-bericht Rapport De Recherche No. 347 1. Introduction 2. Dynamic Hashing With Deferred Splitting 3. Linear Splitting.", } @Article{Tai:1979:IPT, author = "Kuo-Chung Tai", title = "On the implementation of parsing tables", journal = j-SIGPLAN, volume = "14", number = "1", pages = "100--101", month = jan, year = "1979", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C4210 (Formal logic); C6120 (File organisation)", corpsource = "Dept of Computer Sci., North Carolina State Univ., Raleigh, NC, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "file organisation; grammars; hashing; implementation; LL parsing; LR parsing; parsing tables; syntax parsing", treatment = "A Application; T Theoretical or Mathematical", } @Article{Tarjan:1979:SST, author = "Robert Endre Tarjan and Andrew Chi-Chih Yao", title = "Storing a Sparse Table", journal = j-CACM, volume = "22", number = "11", pages = "606--611", month = nov, year = "1979", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:19:24 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Fredman:1984:SST}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Wegman:1979:NCA, author = "Mark N. Wegman and J. Lawrence Carter", title = "New Classes and Applications of Hash Functions", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", volume = "??", number = "??", pages = "175--182", month = "????", year = "1979", CODEN = "ASFPDV", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Several new classes of hash functions with certain desirable properties are exhibited, and two novel applications for hashing are introduced which make use of these functions. One class of functions is small, yet is almost universal//2. If the functions hash n-bit long names into m-bit indices, then specifying a member of the class requires only O((m plus log//2log//2(n)) log//2(n)) bits as compared to O(n) bits for earlier techniques. For long names, this is about a factor of m larger than the lower bound of m plus log//2n-log//2m bits. An application of this class is a provably secure authentication technique for sending messages over insecure lines. A second class of functions satisfies a much stronger property than universal//2. The application of testing sets for equality is presented.", acknowledgement = ack-nhfb, classification = "723", conference = "Annu Symp Found Comput Sci Proc 20th", keywords = "computer metatheory", meetingaddress = "San Juan Bautista, PR", meetingdate = "Oct 29--31 1979", meetingdate2 = "10/29--31/79", } @Article{Willett:1979:DRE, author = "Peter Willett", title = "Document Retrieval Experiments Using Indexing Vocabularies of Varying Size --- 2. Hashing, Truncation, Digram and Trigram Encoding of Index Terms", journal = j-J-DOC, volume = "35", number = "4", pages = "296--305", month = dec, year = "1979", CODEN = "JDOCAS", ISSN = "0022-0418 (print), 1758-7379 (electronic)", ISSN-L = "0022-0418", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes the use of fixed-length character strings for controlling the size of indexing vocabularies in reference retrieval systems. Experiments with the Cranfield test collection show that trigram encoding of words performs noticeably better than the use of digrams; however, use of the least frequent digram in each term produces more acceptable results. Hashing of terms gives a better performance than that obtained from a vocabulary of comparable size produced by right-hand truncation. The application of small indexing vocabularies to the sequential searching of large document files is discussed.", acknowledgement = ack-nhfb, classification = "901", fjournal = "Journal of Documentation", journalabr = "J Doc", keywords = "index-term length manipulation; information retrieval systems; information science --- Vocabulary Control", } @TechReport{Weinberger:197x:FEW, author = "Peter J. Weinberger", title = "File Expansion When Hashing into Bins", type = "Computing Science Technical Report", number = "74", institution = inst-ATT-BELL, address = inst-ATT-BELL:adr, pages = "??", year = "197x (??)", bibdate = "Sat Sep 02 07:46:26 2023", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/unix.bib", acknowledgement = ack-nhfb, remark = "TO DO: No electronic form of this report has yet been located, so the year is uncertain. Reported to have been published in Journal of the ACM, but it is not in either jacm.bib or hash.bib.", } @Article{Astakhov:1980:OEA, author = "A. D. Astakhov", title = "Organization of Efficient Access by Hashing", journal = "Programming and Computer Software (English Translation of Programmirovanie)", volume = "6", number = "3", pages = "141--144", month = may # "--" # jun, year = "1980", CODEN = "PCSODA", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper deals with means of organizing efficient access to data by means of hashing (randomization).", acknowledgement = ack-nhfb, classification = "723", journalabr = "Program Comput Software", keywords = "data storage, digital", } @TechReport{Batory:1980:OFD, author = "D. S. Batory", title = "Optimal File Design and Reorganisation Points", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:35:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datei, Dateientwurf, Reorganisation", remark = "Eine Methodik zur Bestimmung des Kostenminimums Bei Einrichtung und Reorganisation von Dateien MIT Bekannter Lebensduer wird Vorgestellt. Beispielrechnungen fuer Hash-und Indexsequentielle Dateien Werden Angegeben. der Bericht Baut auf der Doktorarbeit des Autors Auf.", } @TechReport{Batory:1980:UMP, author = "D. S. Batory and C. C. Gotlieb", title = "A Unifying Model of Physical Databases", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:35:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Datenbank, Leistungsfaehigkeit, Analytische Modellierung", remark = "A unifying model for the study of database performance issues is proposed. Applications of the model are shown to synthesize and extend important work concerning batched searching, transposed files, index selection, dynamic hash based files, generalized access path structures, differential files, network databases, and multifile query processing.", } @Article{Cichelli:1980:CMP, author = "R. J. Cichelli", title = "On {Cichelli}'s Minimal Perfect Hash Functions Method", journal = j-CACM, volume = "23", number = "12", pages = "728--729", month = dec, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Fri Apr 30 11:07:26 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's response to the comments in \cite{Jaeschke:1980:CMP} about \cite{Cichelli:1980:MPH}. See also \cite{Sager:1985:PTG}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Cichelli:1980:MPH, author = "Richard J. Cichelli", key = "Cichelli", title = "Minimal Perfect Hash Functions Made Simple", journal = j-CACM, volume = "23", number = "1", pages = "17--19", month = jan, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See remarks in \cite{Jaeschke:1980:CMP}, and the author's response in \cite{Cichelli:1980:CMP}. A simple improvement giving dramatic speedups is described in \cite{Trono:1995:CTS}.", abstract = "A method is presented for computing machine independent, minimal perfect hash functions of the form: hash value implied by key length plus the associated value of the key's first character plus the associated value of the key's last character. Such functions allow single probe retrieval from minimally sized tables of identifier lists. Application areas include table lookup for reserved words in compilers and filtering high frequency words in natural language processing. Functions for Pascal's reserved words, Pascal's predefined identifiers, frequently occurring English words, and month abbreviations are presented as examples.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Du:1980:SGC, author = "H. C. Du and R. C. T. Lee", title = "Symbolic {Gray} Code as a Multikey Hashing Function", journal = j-IEEE-TRANS-PATT-ANAL-MACH-INTEL, volume = "PAMI-2", number = "1", pages = "83--90", month = jan, year = "1980", CODEN = "ITPIDJ", ISSN = "0162-8828", ISSN-L = "0162-8828", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The binary Gray code is extended to symbolic Gray code. It is then shown that this symbolic Gray code can be used as a multikey hashing function for storing symbolic records. The record stored at location k and the record stored at location k plus 1 will be nearest neighbors if this hashing function is used. Thus, this symbolic Gray code hashing function exhibits some kind of clustering property which will group similar records together. Other properties of this hashing function are discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Pattern Analysis and Machine Intelligence", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=34", journalabr = "IEEE Trans Pattern Anal Mach Intell", keywords = "codes, symbolic", } @InProceedings{Du:1980:SNP, author = "Min Wen Du and Kuen Fang Jea and Den Wey Shieh", title = "Study of a New Perfect Hash Scheme", crossref = "IEEE:1980:PCI", pages = "341--347", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach is proposed for the design of perfect hash functions. The algorithm developed can not guarantee the success of finding a perfect hash function. However, it is shown that the probability of getting one is extremely high. The basic ideas employed in the construction are rehash and segmentation. Analytic results are given which are applicable when problem sizes are small. Extensive experiments have been performed to test the approach for problems of larger size.", acknowledgement = ack-nhfb, classification = "723", keywords = "computer programming --- Subroutines; data processing; hash functions", } @TechReport{Ehrig:1980:AIA, author = "Hartmut Ehrig and H.-j. Kreowski and B. Mahr and P. Padawitz", title = "Algebraic Implementation of Abstract Data Types", institution = "????", address = "Berlin, Germany", pages = "??", year = "1980", bibdate = "Tue Jul 26 09:03:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Abstrakter Datentyp, Algebraische Implementierung, Algebraische Spezifikation", remark = "Bericht Nr. 80--32. A new theory for algebraic implementations of abstract data types is presented. The concept of algebraic implementations includes implementations for algorithms in programming languages and it meets the requirements for stepwise refinement of structured programs and software systems. On the syntactical level an algebraic implementation corresponds to a system of recursive programs while the semantic level is defined by algebraic constructions, called synthesis, restriction and identification. moreover the concept al lows composition of implementations and a rigorous study of correctness. the main results of the paper are different correctness criteria which are applied to a number of examples including the implementation of sets by hash-tables.", } @TechReport{Fahlman:1980:HIS, author = "S. E. Fahlman", title = "The Hashnet Interconnection Scheme", number = "CMU-CS-80-125", institution = "Department of Computer Science, Carnegie Mellon University, Pittsburgh, PA", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:32 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Gall:1980:SIA, author = "R. Gall and Manfred Nagl", title = "Software-implementation Assoziativer Speicher", institution = "????", address = "Koblenz, Germany", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:36 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Hashing, Assoziativer Speicher", remark = "2. Benutzerschnittstelle des Betrachteten Assoziativen Speichers 3. Implementation Mittels Hashing 3. Implementation Mittels B-baeumen 3. Implementation Mittels Vertikalverarbeitung.", } @Article{Gonnet:1980:OAH, author = "Gaston H. Gonnet", title = "Open-Addressing Hashing with Unequal-Probability Keys", journal = j-J-COMP-SYS-SCI, volume = "21", number = "??", pages = "??", year = "1980", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Thu Jul 21 09:36:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Goto:1980:SHM, author = "Eiichi Goto and Motoaki Terashima", title = "Studies on Hashing --- 3. {MTAC} --- {Mathematical Tabulative Automatic Computing}", journal = j-J-INF-PROCESS, volume = "3", number = "1", pages = "23--30", month = "????", year = "1980", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Tabulation vs. recomputation of mathematical function is a typical space vs. time tradeoff problem in computing. Two principles, (P1) on demand tabulation and (P2) reclaimable tabulation, are proposed to widen the range of applicability of tabulation. For some cases these principles are shown to be similar in effect to recursion elimination. The results of software implementation of these principles are given. Another MTAC (Mathematical Tabulative Architecture for Computers) that relates to Babbage's difference engine, to hardware hashing, and to a modified buffer (cache) register is also discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer programming; computer systems programming --- Table Lookup", } @Article{Gunji:1980:SHC, author = "Takao Gunji and Eiichi Goto", title = "Studies on Hashing --- 1. a Comparison of Hashing Algorithms with Key Deletion", journal = j-J-INF-PROCESS, volume = "3", number = "1", pages = "1--12", month = "????", year = "1980", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Four concepts sigma (storage utility factor), U (average number of probes for unsuccessful searching), I (that for insertion), and S (that for successful searching) are introduced to compare speed and memory tradeoffs of various hashing algorithms. An open addressing hashing scheme suited for frequency deletion of nonrelocatable keys is proposed and analyzed in terms of the four concepts.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "data processing --- Data Structures; data storage, digital", } @Article{Jaeschke:1980:CMP, author = "G. Jaeschke and G. Osterburg", title = "On {Cichelli}'s Minimal Perfect Hash Functions Method", journal = j-CACM, volume = "23", number = "12", pages = "728--729", month = dec, year = "1980", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 22:51:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This letter to the editor contains comments on \cite{Cichelli:1980:MPH}, together with a response from R. J. Cichelli \cite{Cichelli:1980:CMP}.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @PhdThesis{Kim:1980:QOR, author = "W. Kim", title = "Query Optimization for Relational Database Systems", number = "TR. UTUDCDS-??", school = "University of Illinois, Urbana", pages = "??", month = oct, year = "1980", bibdate = "Thu Jul 21 09:36:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Notes on block method for join and product, sorting and hashing, block structured queries, multiple query processing, and relational database machines. [Shel].", } @Book{Kohonen:1980:CAM, author = "Teuvo Kohonen", title = "Content-addressable memories", publisher = pub-SV, address = pub-SV:adr, pages = "xi + 368", year = "1980", ISBN = "0-387-09823-2 (New York), 3-540-09823-2 (Berlin)", ISBN-13 = "978-0-387-09823-4 (New York), 978-3-540-09823-2 (Berlin)", LCCN = "TK7895.M4 K63", bibdate = "Mon Jul 18 20:44:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in the discussion of software-based content-addressable memories in Chapter 2.", price = "US\$39.00", acknowledgement = ack-nhfb, } @Article{Kohonen:1980:TWR, author = "T. Kohonen and H. Riittinen and M. Jalanko and E. Reuhkala and S. Haltsonen", title = "Thousand-Word Recognition System Based on the Learning Subspace Method and Redundant Hash Addressing", journal = "NATO Conference Series, (Series) 4: Marine Sciences", volume = "1", number = "??", pages = "158--165", month = "????", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A description is given of a series of isolated-word recognition experiments on a thousand-word dictionary. In order to facilitate direct comparison of a number of spectral and string classification methods, the experimental system was organized in two stages: 1. Segmentation and labelling of the speech waveform with respect to 19 phonemic classes. 2. Identification of phonemic transcriptions (word recognition). A preliminary comparison of five spectral classification methods indicate that a new method introduced by the authors, the Learning Subspace Method (LSM) was superior by a clear margin for the first stage.", acknowledgement = ack-nhfb, classification = "751", journalabr = "Proc Int Conf Pattern Recognition", keywords = "speech", meetingaddress = "Miami Beach, FL, USA", meetingdate = "Dec 1--4 1980", meetingdate2 = "12/01--04/80", } @Article{Larson:1980:ARH, author = "Per Ake Larson", title = "Analysis of Repeated Hashing", journal = "BIT (Copenhagen)", volume = "20", number = "1", pages = "25--32", month = "????", year = "1980", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A performance analysis of an overflow handling method for hash files, here called repeated hashing, is reported. The basic idea of repeated hashing is to rehash the overflow records into a smaller separate storage area; the overflow records from this area are in turn hashed into a still smaller separate storage area, etc. The expected retrieval performance and the storage requirements are analyzed, both for initial loading and steady state. The problem of optimally partitioning the total storage area is considered and the optimal solution is given. It is concluded, however, that the usefulness of repeated hashing is in doubt because there are methods having the same performance but requiring less maintenance.", acknowledgement = ack-nhfb, classification = "723", journalabr = "BIT", keywords = "computer programming; data processing --- File Organization", } @InProceedings{Larson:1980:LHP, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Partial Expansions", crossref = "Lochovsky:1980:SIC", pages = "224--232", year = "1980", bibdate = "Mon Jul 18 08:52:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmenanalyse, Dateiorganisation, Dynamische Speicherverwaltung, Dynamisches Hashing, Hashing, Lineares Hashing, Suchen, Virtuelles Hashing", keywords = "VLDB", remark = "Es wird Erweitertes Lineares Hashen Vorgestellt und Analysiert.", } @TechReport{Larson:1980:PAL, author = "Per-{\AA}ke Larson", title = "Performance Analysis of Linear Hashing With Partial Expansions", institution = "????", address = "Abo, Finland", pages = "??", year = "1980", bibdate = "Thu Jul 21 08:46:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Dynamische Speicherverwaltung, Dynamisches Hashing, Hashing, Lineares Hashing, Virtuelles Hashing, Zugriffstechnik", remark = "Ein Neues Verfahren zur Dateiorganisation --- Erweitertes Lineares Hashen --- wird Vorgestellt und Analysiert. Diese Organisation ist Gedacht fuer Dateien, Deren Groesse Stark Variiert. Als Bewertungskriterien fuer die Leistungsfaehigkeit Werden die Laenge von Erfolgreicher und Erfolgloser Suche, die Zahl der Seitenzugriffe Zum Loeschen und Einfuegen eines Satzes und die Groesse des Ueberlaufbereichs Betrachtet.", } @Article{Lipton:1980:EHS, author = "Richard J. Lipton and Arnold L. Rosenberg and Andrew C. Yao", title = "External Hashing Schemes for Collections of Data Structures", journal = j-J-ACM, volume = "27", number = "1", pages = "81--95", month = jan, year = "1980", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The use of external hashing schemes for storing broad classes of data structures is studied. The general framework of the paper considers a class of data structures partitioned into smaller classes by the number of positions in the structure. For instance, one could start with the class of all binary trees and partition that class into subclasses comprising all n-node binary trees. The main results establish nonconstructively the existence of an external hashing scheme h//n with O(n) storage demand and O(1) expected access time. Classes of data structures subsumed by these results include ragged arrays, binary trees, string-indexed arrays, and refinable arrays.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing", } @Article{Litvinov:1980:GHF, author = "V. A. Litvinov and V. I. Ivanenko", title = "Generalized Hashing Function and Hashed File Organization", journal = "Programming and Computer Software (English Translation of Programmirovanie)", volume = "6", number = "5", pages = "247--249", month = sep # "--" # oct, year = "1980", CODEN = "PCSODA", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The problem of selecting an appropriate hashing function always arises in connection with hashed organization of files. A method is described for the creation of a generalized hashing function in terms of redundancy check theory.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Program Comput Software", keywords = "data processing", } @InProceedings{Litwin:1980:LHN, author = "W. Litwin", title = "Linear Hashing: a New Tool for File and Table Addressing", crossref = "Lochovsky:1980:SIC", pages = "212--223 (or 260--276??)", year = "1980", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Reprinted in \cite[p.~570--581]{Stonebraker:1988:RDS}.", acknowledgement = ack-nhfb, classification = "723", keywords = "access performance; address space; algorithm; data processing; file addressing; linear hashing; memory load performance; performance analysis; table addressing", remark = "On excess collisions create new bucket and modify hash. Leads to constant performance.", xxtitle = "Linear Hashing: a New Algorithm for Files and Tables Addressing", } @Article{Maddison:1980:FLH, author = "J. A. T. Maddison", title = "Fast lookup in hash tables with direct rehashing", journal = j-COMP-J, volume = "23", number = "2", pages = "188--189", month = may, year = "1980", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", corpsource = "School of Math., Statistics and Computing, Thames Polytech., London, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "average access paths; Brent's algorithm; direct rehashing; hash tables; key; Mallach's algorithm; table lookup", treatment = "P Practical", } @Article{Mendelson:1980:NAA, author = "Haim Mendelson and Uri Yechiali", title = "A New Approach to the Analysis of Linear Probing Schemes", journal = j-J-ACM, volume = "27", number = "3", pages = "474--483", month = jul, year = "1980", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Wed Oct 26 22:27:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach to the analysis of hash table performance is presented. This approach is based on a direct probabilistic analysis, where the underlying probabilities are derived by using the ballot theorem and its ramifications. The method is first applied to analyze the performance of the classical (cyclic) linear probing scheme, and the results are used to solve an optimal storage allocation problem. A scheme frequently used in practice where the table is linear rather than cyclic is then analyzed using the same methodology.", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @TechReport{Oberschelp:1980:IID, author = "W. Oberschelp and H. Klocke", title = "Informatik {III} (datenstrukturen)", institution = "????", address = "Aachen, Germany", pages = "??", year = "1980", bibdate = "Thu Jul 21 09:36:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenstruktur, Hash-speicherung, Reihung, Satz, Schluessel", remark = "Vorlesungsausarbeitung (ws 80/81) 1. Einfuehrung Teil I: Statische Datenstrukturen 2. Felder (arrays) und Ihre Manipulationen 3. Realisierung von Feldern 4. Saetze (records) 5. Realisierung Vieler Records (mit Schluesselfeld) Bei Kleinem Speicher durch (offene) Hash-speicherung 6. Frage Nach Weiteren Statischen Datenstrukturen Teil II: Dynamische Datenstrukturen 7. Dateien (files) 8. Einige Spezielle Probleme Bei Dateien MIT Sequentiellem Zugriff 9. Pointer-strukturen 10. Baum-strukturen.", } @Article{Papadimitriou:1980:PBH, author = "Christos H. Papadimitriou and Philip A. Bernstein", title = "On the Performance of Balanced Hashing Functions When the Keys Are Not Equiprobable", journal = j-TOPLAS, volume = "2", number = "1", pages = "77--89", month = jan, year = "1980", CODEN = "ATPSDT", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibsource = "Compiler/Compiler.Lins.bib; Compiler/TOPLAS.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", acknowledgement = ack-pb, fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", } @Article{Sarwate:1980:NUC, author = "Dilip V. Sarwate", title = "A note on: {``Universal classes of hash functions'' [J. Comput. System Sci. {\bf 18} (1979), no. 2, 143--154; MR 80f:68110a ] by J. L. Carter and M. N. Wegman}", journal = j-INFO-PROC-LETT, volume = "10", number = "1", pages = "41--45", month = feb, year = "1980", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05", MRnumber = "80f:68110b", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @InProceedings{Schmidt:1980:IPC, author = "Jeanette P. Schmidt and Eli Shamir", title = "An Improved Program for Constructing Open Hash Tables", crossref = "Bakker:1980:ALP", pages = "569--581", year = "1980", bibdate = "Thu Oct 31 18:55:25 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @PhdThesis{Vitter:1980:ACHa, author = "Jeffrey Scott Vitter", title = "Analysis of Coalescing Hashing", school = inst-STANFORD, address = inst-STANFORD:adr, pages = "??", month = oct, year = "1980", bibdate = "Fri Apr 30 11:20:14 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also technical report \cite{Vitter:1980:ACHb}.", acknowledgement = ack-nhfb, } @TechReport{Vitter:1980:ACHb, author = "Jeffrey Scott Vitter", title = "Analysis of Coalescing Hashing", number = "STAN-CS-80-817", institution = inst-STANFORD, pages = "??", month = oct, year = "1980", bibdate = "Thu Jul 21 09:37:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Vitter:1980:ACHa}.", acknowledgement = ack-nhfb, } @InProceedings{Vitter:1980:TCH, author = "J. S. Vitter", title = "Tuning the coalesced hashing method to obtain optimum performance", crossref = "IEEE:1980:ASF", pages = "238--247", year = "1980", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Yao:1980:NAE, author = "Andrew C. Yao", title = "A Note on the Analysis of Extendible Hashing", journal = j-INFO-PROC-LETT, volume = "11", number = "2", pages = "84--86", year = "1980", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68H05", MRnumber = "82a:68180", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Zamora:1980:ADC, author = "Antonio Zamora", title = "Automatic Detection and Correction of Spelling Errors in a Large Data Base", journal = j-J-AM-SOC-INF-SCI, volume = "31", number = "1", pages = "51--57", month = jan, year = "1980", CODEN = "AISJB6", ISSN = "0002-8231 (print), 1097-4571 (electronic)", ISSN-L = "0002-8231", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This article describes the techniques used to detect and correct spelling errors in the data base of Chemical Abstracts Service. A computer program for spelling error detection achieves a high level of performance using hashing techniques for dictionary look-up and compression. Heuristic procedures extend the dictionary and increase the proportion of misspelled words in the words flagged. Automatic correction procedures are applied only to words which are known to be misspelled; other corrections are performed manually during the normal editorial cycle. The constraints imposed on the selection of a spelling error detection technique by a complex data base, human factors, and high-volume production are discussed.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Journal of the American Society for Information Science", journalabr = "J Am Soc Inf Sci", keywords = "data base systems --- Control; information science; spelling-error correction; spelling-error detection", } @TechReport{Batory:1981:AMP, author = "D. S. Batory", title = "An Analytical Model of Physical Databases", institution = "????", address = "Toronto, ON, Canada", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenbank, Datenstruktur, Hashing, Modell, Physikalische Bewertung, Speicherung, Transaktion, Zugriff", remark = "Ph. D.-thesis Technical Report Csrg-124 1. Introduction 2. A Model of Simple Files 3. A Model of File Evolution 4. A Model of Linksets 5. A Model of Transactions 6. Applications 7. Summary and Conclusions.", } @Article{Burkowski:1981:PHH, author = "F. J. Burkowski", title = "Parallel Hashing Hardware for Text Scanning Applications", journal = j-PROC-INT-CONF-PAR-PROC, pages = "282--286", year = "1981", CODEN = "PCPADL", ISSN = "0190-3918", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "722; 723", conference = "Proceedings of the 1981 International Conference on Parallel Processing.", fjournal = "Proceedings of the International Conference on Parallel Processing", journalabr = "Proceedings of the International Conference on Parallel Processing 1981.", keywords = "computer systems, digital; hashing hardware; random-access memories; term detection hardware; text scanning", meetingaddress = "Columbus, OH, USA", sponsor = "Ohio State Univ, Dept of Comput and Inf Sci, Columbus, USA; IEEE Comput Soc, Los Alamitos, Calif, USA; ACM, New York, NY, USA", } @InProceedings{Cercone:1981:LDU, author = "Nick Cercone and Max Krause and John Boates", title = "Lexicon design using perfect hash functions", crossref = "Borman:1981:PSP", pages = "69--78", year = "1981", bibdate = "Wed Nov 06 18:21:40 2002", bibsource = "ACM Computing Archive CD ROM; http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The research reported in this paper derives from the recent algorithm of Cichelli (1980) for computing machine-independent, minimal perfect hash functions of the form: hash value = hash key length + associated value of the key's first letter + associated value of the key's last letter hash value = hash key length + associated value of the key's first letter + associated value of the key's last letter", acknowledgement = ack-nhfb, oldbibdate = "Mon Jul 18 21:54:33 1994", remark = "This article was listed in the 1991 ACM Computing Archive CD-ROM under the incorrect title ``Perfect hash function search with application to natural language systems'', under which it resided in hash.bib from 18-Jul-1994 to 6-Nov-2002. It was attributed to a conference with the cryptic identifier HIU81 that was not otherwise catalogued on the CD-ROM. The CD-ROM listed 45 papers with that identifier, and a search for their titles in a Web search engine ultimately led to the ACM Portal archives with titles and abstracts (but without full text) of the conference proceedings shown in the cross reference. The name HIU81 is derived from the proceedings subtitle, but was not itself part of the title, and so never showed up in library catalog or Web searches, sigh, \ldots{}", } @TechReport{Cercone:1981:PHFa, author = "N. Cercone", title = "Perfect Hash Function Search with Application to Natural Language Systems", type = "Technical report", number = "TR81-6", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", year = "1981", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxnote = "Check authors??", } @Book{Davie:1981:RDC, author = "A. J. T. Davie and R. Morrison", title = "Recursive Descent Compiling", publisher = pub-ELLIS-HORWOOD, address = pub-ELLIS-HORWOOD:adr, pages = "195", year = "1981", ISBN = "0-470-27270-8 (Halstead Press), 0-85312-386-1 (Ellis Horwood)", ISBN-13 = "978-0-470-27270-1 (Halstead Press), 978-0-85312-386-6 (Ellis Horwood)", LCCN = "QA76.6 .D373", bibdate = "Tue Jul 19 01:12:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses handling of clustering in hash tables.", price = "US\$34.95", series = "Ellis Horwood Series in Computers and their Applications, Editor: Brian Meek", acknowledgement = ack-nhfb, } @Article{Deen:1981:DCD, author = "S. M. Deen and D. Nikodem and A. Vashishta", title = "Design of a Canonical Database System ({PRECI})", journal = j-COMP-J, volume = "24", number = "3", pages = "200--209", month = aug, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Dec 13 09:35:36 MST 1996", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "PRECI is based on a canonical data model potentially capable of supporting user views of other models --- notably CODASYL and relational ones --- through local schemas and appropriate data manipulation languages. The canonical global schema consists of normalized relations and is backed up by a storage schema and a data dictionary. The model is being implemented at Aberdeen University, Scotland, as a generalized database system, to be used primarily as a tool for research in databases, with a modular design approach so that future changes can be incorporated easily. The CODASYL and relational subschema facilities are currently being developed; a relational algebra to be used for DM commands from FORTRAN programs has been provided. The storage and access strategy in PRECI is based on internal record identifiers (or surrogates) created largely in entity-identifier order. Entity records can be accessed very quickly --- both randomly and sequentially --- by surrogates or entity identifiers, partly with the help of a novel indexing technique, called hash tree, which is based on data compression and hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "data base systems", } @Article{Dorng:1981:CHC, author = "J. C. Dorng and S. K. Chang", title = "Concatenated Hash Code Selection", journal = "Proceedings - IEEE Computer Society's International Computer Software \& Applications Conference 5th.", publisher = "IEEE Comput Soc Press (n 379)", address = "Los Alamitos, Calif, USA", pages = "245--256", year = "1981", CODEN = "PSICD2", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Serv Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- IEEE Computer Society's 5th International Computer Software \& Applications Conference, COMPSAC 81.", journalabr = "Proceedings - IEEE Computer Society's International Computer Software \& Applications Conference 5th.", keywords = "concatenated hash code selection; data processing; dynamic hashing; extendable hashing; multiple-attribute retrieval; partial-match retrieval", meetingaddress = "Chicago, IL, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA", } @TechReport{Flajolet:1981:PEE, author = "P. Flajolet", title = "On the Performance Evaluation of Extendible Hashing and Trie Searching", institution = "International Business Machines (IBM), San Jose, Research Laboratory (CA)", pages = "??", month = oct, year = "1981", bibdate = "Thu Jul 21 08:46:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Frost:1981:ADI, author = "R. A. Frost", title = "Algorithm 112: Dumping the index of a dynamic hash table", journal = j-COMP-J, volume = "24", number = "4", pages = "383--384", month = nov, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Fri Oct 06 17:16:15 2000", bibsource = "http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/tiff/383.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_24/Issue_04/tiff/384.tif", acknowledgement = ack-nhfb, fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", } @Article{Gonnet:1981:ELL, author = "Gaston H. Gonnet", title = "Expected Length of the Longest Probe Sequence in Hash Code Searching", journal = j-J-ACM, volume = "28", number = "2", pages = "289--304", month = apr, year = "1981", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An investigation is made of the expected value of the maximum number of accesses needed to locate any element in a hashing file under various collision resolution schemes. This differs from usual worst-case considerations which, for hashing, would be the largest sequence of accesses for the worst possible file. Asymptotic expressions of these expected values are found for full and partly full tables. Results are given for the open addressing scheme with a clustering-free model and the open addressing scheme which reorders the insertions to minimize the worst case. The results show that for these schemes, the actual behavior of the worst case in hash tables is quite good on the average.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing", } @Book{Greene:1981:MAA, author = "Daniel H. Greene and Donald E. Knuth", title = "Mathematics For the Analysis of Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, pages = "107", year = "1981", ISBN = "3-7643-3046-5", ISBN-13 = "978-3-7643-3046-0", LCCN = "QA76.6 .G7423 1981", bibdate = "Fri Sep 16 11:51:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$10.00", acknowledgement = ack-nhfb, } @Article{Ince:1981:IFS, author = "D. C. Ince", title = "The implementation of file structures in some high level languages", journal = j-SIGPLAN, volume = "16", number = "11", pages = "49--55", month = nov, year = "1981", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6140D (High level languages)", corpsource = "Faculty of Math., Open Univ., Milton Keynes, UK", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "Ada; ALGOL 68; Algol 68; file organisation; file structures; hashed files; high level languages; indexed sequential files; Pascal; PASCAL; Pascal", treatment = "P Practical", } @Article{Jaeschke:1981:RHM, author = "G. Jaeschke", title = "Reciprocal Hashing: a Method for Generating Minimal Perfect Hashing Functions", journal = j-CACM, volume = "24", number = "12", pages = "829--833", month = dec, year = "1981", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68B15", MRnumber = "83f:68013", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hash functions, for a key $x$ in a set $S$ of positive integers, of the form $ h(x) = (C / (D x + E)) \bmod N $ are considered. Though the existence of $h$ is guaranteed, the scheme suffers from many practical problems because of exhaustive nature of the search for $h$.", abstract = "A method is presented for building minimal perfect hash functions, i. e., functions which allow single probe retrieval from minimally sized tables of identifier sets. A proof of existence for minimal perfect hash functions of a special type (reciprocal type) is given. Two algorithms for determining hash functions of reciprocal type are presented and their practical limitations are discussed. Further, some application results are given and compared with those of earlier approaches for perfect hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; reciprocal hashing", } @TechReport{Karp:1981:ERP, author = "R. M. Karp and M. O. Rabin", title = "Efficient Randomized Pattern-Matching Algorithms", number = "TR-31-81", institution = "Harvard University", address = "Cambridge, MA, USA", pages = "??", year = "1981", bibdate = "Thu Jul 21 08:46:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "An incremental hash function is described for application to the string search problem.", acknowledgement = ack-nhfb, } @Article{Kilov:1981:DMA, author = "Kh. I. Kilov and I. A. Popova", title = "Data Metabase Architecture for Relational {DBMS}", journal = j-PROG-COMP-SOFT, volume = "7", number = "1", pages = "??", month = feb, year = "1981", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Thu Jul 21 09:37:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", remark = "Text is stored in a B-tree space, accessed by long hashcodes which are to be kept in the database records.", } @TechReport{Krause:1981:PHF, author = "Max Krause and Nick Cercone and John Boates", title = "Perfect Hash Function Search with Application to Natural Language Systems", number = "CMPT TR 81-6", institution = "Simon Fraser University", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=library@cs.sfu.ca=).", acknowledgement = ack-nhfb, } @TechReport{Larson:1981:EWC, author = "Per-{\AA}ke Larson", title = "Expected Worst-case Performance of Hash Files", institution = "????", address = "Abo, Finland", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Dateiorganisation, Hashing, Leistungsanalyse, Suchen", remark = "Es wird fuer Verschiedene Arten der Ueberlaufbehandlung Untersucht, Wie Lang der Zugriffsweg in einer Hash-organisierten Datei Maximal Werden Kann.", } @InProceedings{Litwin:1981:TH, author = "W. Litwin", title = "Trie Hashing", crossref = "Lien:1981:AIC", pages = "19--29", year = "1981", bibdate = "Mon Jul 18 08:39:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "A new algorithm for hashing. Stores the records in order. The file may be highly dynamic, even may be constituted entirely with insertions. The load factor is typically about 70\%.", } @TechReport{Lloyd:1981:ICI, author = "J. W. Lloyd", key = "Lloyd", title = "Implementing Clause Indexing in Deductive Database Systems", type = "Technical Report", number = "81/4", institution = "Dept. of Computer Science, University of Melbourne, Australia", pages = "??", year = "1981", bibdate = "Thu Jul 21 09:37:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "clause indexing; extensible hashing.; Implementation; partial match retrieval", } @InProceedings{Matsumoto:1981:NCM, author = "K. Matsumoto and M. Naka and H. Yamamoto", booktitle = "7th International Symposium --- Machine Processing of Remotely Sensed Data with Special Emphasis on Range, Forest, and Wetlands Assessment.", title = "New Clustering Method for {Landsat} Images Using Local Maximums of a Multi-Dimensional Histogram", publisher = "Purdue Res Found", address = "West Lafayette, Indiana, USA", pages = "321--326", year = "1981", bibdate = "Sun Oct 25 10:32:09 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "405; 723", keywords = "histogram clustering scheme; LANDSAT images; local maximum; multidimensional histogram; multilayered hashing scheme; pattern recognition systems; remote sensing", meetingaddress = "W Lafayette, IN, USA", sponsor = "Am Soc of Agron, Madison, Wis, USA; Crop Sci Soc of Am, Madison, Wis, USA; IEEE Comput Soc, Los Alamitos, Calif, USA; IEEE Geosci and Remote Sens Soc, New York, NY, USA; Soc of Am For, Work Group on Remote Sens and Photogramm; Soil Sci Soc of Am, Madison, Wis, USA", } @Article{Mullin:1981:TCL, author = "James K. Mullin", title = "Tightly Controlled Linear Hashing without Separate Overflow Storage", journal = j-BIT, volume = "21", number = "4", pages = "390--400", year = "1981", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing method is presented in which the amount of storage required for a file can expand and shrink by very large factors. The performance of this method as measured by lookup time, insertion time and deletion time is very good even when the total storage utilization is as high as 90 percent. The User can completely control the storage utilization between two chosen bounds so that the storage requirement varies linearly with the number of records currently in the file. Unlike previous methods, no separate overflow storage pool is involved and one need not be concerned with expected and worst case requirements for overflow space. The choice of hashing functions is discussed. Simulation results show great danger in blindly using the popular remainder method.", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "computer programming; linear hashing", } @Article{Quittner:1981:CSH, author = "P. Quittner and S. Csoka and S. Halasz and D. Kotsis and K. Varnai", title = "Comparison of Synonym Handling and Bucket Organization Methods", journal = j-CACM, volume = "24", number = "9", pages = "579--582", month = sep, year = "1981", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Sep 22 11:37:23 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib; https://www.math.utah.edu/pub/tex/bib/cacm1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A theoretical description of the access times required in open addressing and external chaining is given. Values are calculated for different record and bucket sizes and load factors, and the corresponding values for the two methods are compared. Practical guidelines for determining bucket sizes and load factors are presented. It is proved that open addressing is almost always superior to external chaining and the optimal bucket size is between 1 and 4.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Raghavan:1981:ELS, author = "R. Raghavan and W. B. Thompson", title = "Efficient Local Searching in Sparse Images", journal = "Proceedings --- IEEE Computer Society Conference on Pattern Recognition and Image Processing", pages = "548--553", year = "1981", CODEN = "PIRPDG", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- IEEE Computer Society Conference on Pattern Recognition and Image Processing.", journalabr = "Proceedings - IEEE Computer Society Conference on Pattern Recognition and Image Processing", keywords = "K-D trees; local searching; matching; pattern recognition systems; perfect hash functions; quad trees; sorted linked lists; sparse images; window searching", meetingaddress = "Dallas, TX, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA; IEEE, New York, NY, USA", } @Article{Regnier:1981:AHT, author = "Mireille Regnier", title = "On the Average Height of Trees in Digital Search and Dynamic Hashing", journal = j-INFO-PROC-LETT, volume = "13", number = "2", pages = "64--66", month = nov, year = "1981", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68E05", MRnumber = "83a:68078", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Keys over a binary alphabet can be organized in digital search trees, also called tries, permitting fast retrieval and updating of information. A result is proved relative to digital search trees in which profiles of size at most b are stored sequentially in a single leaf.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; digital search; dynamic hashing", } @Article{Samson:1981:HTC, author = "W. B. Samson", title = "Hash Table Collision Handling on Storage Devices with Latency", journal = j-COMP-J, volume = "24", number = "2", pages = "130--131", month = may, year = "1981", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A comparison of linear overflow with more sophisticated collision handling schemes shows that although the more sophisticated schemes require fewer probes, the search times may be greatly influenced by latency. The break-even point between linear overflow and other methods is derived for a variety of circumstances.", acknowledgement = ack-nhfb, classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming", } @Article{Scholl:1981:NFO, author = "Michel Scholl", title = "New File Organizations Based on Dynamic Hashing", journal = j-TODS, volume = "6", number = "1", pages = "194--211", month = mar, year = "1981", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "New file organizations based on hashing and suitable for data whose volume may vary rapidly recently appeared in the literature. In the three schemes which have been independently proposed, rehashing is avoided, storage space is dynamically adjusted to the number of records actually stored, and there are no overflow records. Two of these techniques employ an index to the data file. Retrieval is fast and storage utilization is low. In order to increase storage utilization, two schemes are introduced based on a similar idea, and the performance of the second scheme is analyzed. Both techniques use an index of much smaller size. In both schemes, overflow records are accepted. The price which has to be paid for the improvement in storage utilization is a slight access cost degradation.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing", remark = "In the three schemes which proposed, rehashing is avoided, storage space is dynamically adjusted to the number of records actually stored, and there are no overflow records. Two of these techniques employ an index to the data file.", } @Article{Tai:1981:CCH, author = "K.-C Tai and A. L. Tharp", title = "Computed chaining: a hybrid of direct chaining and open addressing", journal = j-INFO-SYS, volume = "6", number = "2", pages = "111--116", year = "1981", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Mon Jul 18 19:41:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Tamminen:1981:OPE, author = "Markku Tamminen", title = "Order Preserving Extendible Hashing and Bucket Tries", journal = j-BIT, volume = "21", number = "4", pages = "419--435", year = "1981", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68B15 (68H05)", MRnumber = "83a:68026", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A data model for the analysis of worst and expected case performance of order preserving address calculation type data structures is presented. This model is used to derive results on the storage costs of m-ary trie structures. The binary trie structure (EXHASH) is shown to be optimal in many ways. Under quite general conditions the expected performance of bucket tries for generalized priority queue access operations is shown to be asymptotically optimal, i. e. O(1).", acknowledgement = ack-nhfb, classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT", keywords = "data processing", } @Book{Tenenbaum:1981:DSU, author = "Aaron M. Tenenbaum and Moshe J. Augenstein", title = "Data Structures Using {Pascal}", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 545", year = "1981", ISBN = "0-13-196501-8", ISBN-13 = "978-0-13-196501-0", LCCN = "QA76.9.D35 T46", bibdate = "Wed Apr 15 09:03:31 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "Pren{\-}tice-Hall Software Series, Editor: Brian W. Kernighan", acknowledgement = ack-nhfb, } @Article{Vitter:1981:DAH, author = "Jeffrey Scott Vitter", title = "Deletion Algorithms for Hashing that Preserve Randomness", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "127--132", year = "1981", CODEN = "ASFPDV", ISSN = "0272-5428", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "22nd Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 22nd", keywords = "coalesced hashing method; computer programming; homotopic hash tables; search time considerations; standard coalesced hashing", meetingaddress = "Nashville, TN, USA", sponsor = "IEEE Comput Soc, Los Alamitos, Calif, USA", } @Article{Vitter:1981:SMS, author = "J. S. Vitter", title = "A Shared-Memory Scheme for Coalesced Hashing", journal = j-INFO-PROC-LETT, volume = "13", number = "2", pages = "77--79", month = nov, year = "1981", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Mon Jan 22 17:13:14 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", } @Article{Wegman:1981:NHF, author = "Mark N. Wegman and J. Lawrence Carter", title = "New Hash Functions and Their Use in Authentication and Set Equality", journal = j-J-COMP-SYS-SCI, volume = "22", number = "3", pages = "265--279", month = jun, year = "1981", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we exhibit several new classes of hash functions with certain desirable properties, and introduce two novel applications for hashing which make use of these functions. One class contains a small number of functions, yet is almost universal2. If the functions hash n-bit long names into m-bit indices, then specifying a member of the class requires only O((m + log2 log2(n)) g log2(n)) bits as compared to O(n) bits for earlier techniques. For long names, this is about a factor of m larger than the lower bound of m + log2n log2m bits. An application of this class is a provably secure authentication technique for sending messages over insecure lines. A second class of functions satisfies a much stronger property than universal2. We present the application of testing sets for equality. The authentication technique allows the receiver to be certain that a message is genuine. An ``enemy'' even one with infinite computer resources cannot forge or modify a message without detection. The set equality technique allows operations including ``add member to set,'' ``delete member from set,'' and ``test two sets for equality'' to be performed in expected constant time and with less than a specified probability of error.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", journalabr = "J Comput Syst Sci", keywords = "computer metatheory; cryptography; hash functions", } @Article{Yao:1981:STS, author = "Andrew Chi-Chih Yao", title = "Should Tables Be Sorted?", journal = j-J-ACM, volume = "28", number = "3", pages = "615--628", month = jul, year = "1981", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Tue Oct 25 22:47:10 1994", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", } @Article{Aghili:1982:PGD, author = "Houtan Aghili and Dennis G. Severance", title = "Practical Guide to the Design of Differential Files for Recovery of On-Line Databases", journal = j-TODS, volume = "7", number = "4", pages = "540--565", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1982-7-4/p540-aghili/p540-aghili.pdf; http://www.acm.org/pubs/citations/journals/tods/1982-7-4/p540-aghili/", abstract = "The concept of a differential file has previously been proposed as an efficient means of collecting database updates for on-line systems. This paper studies the problem of database backup and recovery for such systems, and presents an analytic model of their operation. Five key design decisions are identified and an optimization procedure for each is developed. A design algorithm that quickly provides parameters for a near-optimal differential file architecture is provided.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "backup and recovery; data processing; database maintenance; database systems; differential files; hashing functions; numerical methods; optimization; reorganization", subject = "Data --- Data Storage Representations (E.2); Mathematics of Computing --- Numerical Analysis (G.1); Information Systems --- Database Management --- Physical Design (H.2.2); Information Systems --- Database Management --- Database Administration (H.2.7)", } @Article{Batory:1982:OFD, author = "D. S. Batory", title = "Optimal File Designs and Reorganization Points", journal = j-TODS, volume = "7", number = "1", pages = "??", month = mar, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 08:46:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: University of Toronto, TR-CSRG-110, 1980.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Applications of the model to hash-based and indexed-sequential files reveal important relationships between initial loading factors and reorganization frequency.", } @Article{Batory:1982:UMP, author = "D. S. Batory and C. C. Gotlieb", title = "A Unifying Model of Physical Databases", journal = j-TODS, volume = "7", number = "4", pages = "509--539", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/is.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1982-7-4/p509-batory/p509-batory.pdf; http://www.acm.org/pubs/citations/journals/tods/1982-7-4/p509-batory/", abstract = "A unifying model for the study of database performance is proposed. Applications of the model are shown to relate and extend important work concerning batched searching, transposed files, index selection, dynamic hash-based files, generalized access path structures, differential files, network databases, and multifile query processing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "database systems, TODS decomposition; decomposition; linksets; simple files; unifying model", remark = "See also \cite{Piwowarski:1985:CBS}.", subject = "Information Systems --- Database Management --- Physical Design (H.2.2)", } @Article{Bell:1982:KSC, author = "D. A. Bell and S. M. Deen", title = "Key space compression and hashing in {PRECI}", journal = j-COMP-J, volume = "25", number = "4", pages = "486--492", month = nov, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hash trees method is classified as an external hashing scheme and its features are compared with those of other members of this class. Attention is focused on the key space compression algorithms which are an essential component of hash trees. Results of experiments to assess the performance of the algorithms on three relations needed in actual applications are given. The performance is found to depend upon the distribution of the keys. The storage utilization and sequential and direct access performance obtained make this technique a useful addition to the database designer's tool-kit.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C6130 (Data handling techniques); C6160 (Database management systems (DBMS))", classification = "723", corpsource = "School of Computer Sci., Ulster Polytech., Newtonabbey, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data handling; data processing; database designer's; database management systems; DBMS; direct access performance; hash trees; hashing; key; PRECI; sequential access; space compression; storage; table lookup; tool-kit; utilization", treatment = "P Practical", } @TechReport{Berman:1982:CFP, author = "Francine Berman and Mary Ellen Bock and Eric Dittert and Michael J. O'Donnell and Darrell Plank", title = "Collections of Functions for Perfect Hashing", number = "CSD-TR-408", institution = inst-PURDUE-CS, address = inst-PURDUE-CS:adr, pages = "??", year = "1982", bibdate = "Thu Jul 21 09:37:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Buckhart:1982:AII, author = "Walter A. Buckhart", booktitle = "Proceedings of the 1982 Conference on Information Sciences and Systems.", title = "Advances in Interpolation-Based Index Maintenance", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "488--491", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new interpolation-based order preserving hashing algorithm suitable for on-line maintenance of large dynamic external files under sequences of four kinds of transactions insertion, update, deletion, and orthogonal range query is proposed. The scheme, an adaptation of linear hashing, requires no index or address directory structure and utilizes O(n) space for files containing n records; all of the benefits of linear hashing are inherited by this new scheme. File implementations yielding average successful search lengths much less than 2 and average unsuccessful search lengths much less than 4 individual records are achievable; the actual storage required is controllable by the implementor.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, La Jolla, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, La Jolla, CA, USA", classification = "723", keywords = "data processing; database systems --- Maintenance; File Organization; hashing algorithms; index maintenance; large dynamic external files; linear hashing; on-line maintenance; search lengths", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @Article{Burkowski:1982:HHS, author = "Forbes J. Burkowski", title = "A hardware hashing scheme in the design of a multiterm string comparator", journal = j-IEEE-TRANS-COMPUT, volume = "C-31", number = "9", pages = "825--834", month = sep, year = "1982", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A discussion is provided of the off-the-shelf'' design of a term detection unit which may be used in the scanning of text emanating from a serial source such as disk or bubble memory. The main objective of this design is the implementation of a high performance unit which can detect any one of many terms (e. g., 1024 terms) while accepting source text at disk transfer rates. The unit incorporates off-the-shelf'' off-the-shelf'' currently available chips. The design involves a hardware-based hashing scheme that allows incoming text to be compared to selected terms in a RAM which contains all of the strings to be detected. The organization of data in the RAM of the term detector is dependent on a graph-theoretic algorithm which computes maximal matchings on bipartite graphs. The capability of the unit depends on various parameters in the design, and this dependence is demonstrated by means of various tables that report on the results of various simulation studies.", acknowledgement = ack-nhfb, classification = "722; 723; 901", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "information retrieval systems", } @Article{Chang:1982:SGC, author = "C. C. Chang and R. C. T. Lee and M. W. Du", title = "Symbolic Gray Code as a Perfect Multiattribute Hashing Scheme for Partial Match Queries", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-8", number = "3", pages = "235--249", month = may, year = "1982", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors show that the symbolic Gray code hashing mechanism is only good for best matching, but also good for partial match queries. Essentially, the authors shall propose a new hashing scheme, called bucket-oriented symbolic Gray code, which can be used to produce any arbitrary Cartesian product file, which has been shown to be good for partial match queries. Many interesting properties of this new multiattribute hashing scheme, including the property that it is a perfect hashing scheme, have been discussed and proved.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "data base systems", remark = "Good for partial match queries. A new hashing scheme called bucket-oriented symbolic Gray code which can be used to produce any arbitrary Cartesian product file.", } @Article{Comer:1982:GPA, author = "Douglas Comer and Michael J. O'Donnell", title = "Geometric problems with application to hashing", journal = j-SIAM-J-COMPUT, volume = "11", number = "2", pages = "217--226", month = "????", year = "1982", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68E99 (52-04)", MRnumber = "83f:68079", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "Graphics/siggraph/82.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", oldlabel = "geom-134", } @Article{Comer:1982:HBS, author = "Douglas Comer and Vincent Yun Shen", title = "Hash-Bucket Search --- a Fast Technique for Searching an {English} Spelling Dictionary", journal = j-SPE, volume = "12", number = "7", pages = "669--682", month = jul, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When a document is prepared using a computer system, it can be checked for spelling errors automatically and efficiently. This study reviews and compares several methods for searching an English spelling dictionary. It also presents a new technique, hash-bucket search, for searching a static table in general, and a dictionary in particular. Analysis shows that with only a small amount of space beyond that required to store the keys, the hash-bucket search method has many advantages over existing methods. Experimental results with a sample dictionary using double hashing and the hash-bucket techniques are presented.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "computer programming", } @Article{Cook:1982:LOM, author = "Curtis R. Cook and R. R. Oldehoeft", title = "A Letter Oriented Minimal Perfect Hashing Function", journal = j-SIGPLAN, volume = "17", number = "9", pages = "18--27", month = sep, year = "1982", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Mon Apr 24 10:00:08 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A simple improvement giving dramatic speedups is described in \cite{Trono:1995:CTS}.", acknowledgement = ack-nhfb, fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", } @Article{Deen:1982:IIS, author = "S. M. Deen", title = "Implementation of Impure Surrogates", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "245--256", year = "1982", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- Very Large Data Bases, 8th International Conference.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 8th.", keywords = "data pages in primary key sequence; database systems; hashing algorithm; internal identifiers; key compression; random and sequential search; tuples of relation access", meetingaddress = "Mexico City, Mex", sponsor = "VLDB Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Inst Natl de Recherche en Informatique et en Automatique Le Chesnay, Fr; Colegio de Postgraduados, Chapingo, Mex; IBM de Mexico, Mex", } @Article{Dodds:1982:PRD, author = "D. J. Dodds", title = "Pracniques: Reducing Dictionary Size by Using a Hashing Technique", journal = j-CACM, volume = "25", number = "6", pages = "368--370", month = jun, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jan 22 06:36:21 MST 2001", bibsource = "http://dblp.uni-trier.de/db/journals/cacm/cacm25.html#Dodds82; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", oldlabel = "Dodds82", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Dodds82", } @Book{Ellzey:1982:DSC, author = "Roy S. Ellzey", title = "Data Structures for Computer Information Systems", publisher = pub-SRA, address = pub-SRA:adr, pages = "xii + 270", year = "1982", ISBN = "0-574-21400-3", ISBN-13 = "978-0-574-21400-3", LCCN = "QA 76.9 D35 E44 1982", bibdate = "Mon Jul 18 20:57:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Undergraduate textbook treatment of hashing.", price = "US\$22.95", acknowledgement = ack-nhfb, } @InProceedings{Flajolet:1982:BPA, author = "P. Flajolet and J.-M. Steyaert", title = "A Branching Process Arising in Dynamic Hashing, Trie Searching and Polynomial Factorization", crossref = "Nielsen:1982:ALP", pages = "239--251", year = "1982", bibdate = "Mon Jul 18 20:11:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Frost:1982:BRS, author = "R. A. Frost", title = "Binary-Relational Storage Structures", journal = j-COMP-J, volume = "25", number = "3", pages = "358--367", month = aug, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses the dynamic hashing scheme used by ASDAS, under development at Strathclyde University.", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/358.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/359.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/360.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/361.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/362.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/363.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/364.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/365.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/366.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_25/Issue_03/tiff/367.tif", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation); C6160D (Relational databases)", classification = "723", corpsource = "Dept. of Computer Sci., Univ. of Strathclyde, Glasgow, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "binary-relationships; data structures; database management system; database management systems; database systems; storage structures", treatment = "P Practical", } @Article{Frost:1982:FGN, author = "R. A. Frost and M. M. Peterson", title = "A function for generating nearly balanced binary search trees from sets of non-random keys", journal = j-SPE, volume = "12", number = "2", pages = "163--168", month = feb, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Aug 24 12:18:38 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ E.1 Data, DATA STRUCTURES, Trees \\ G.2.1 Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Generating functions", } @Article{Gait:1982:AEC, author = "J. Gait", title = "An algorithm for an efficient command interpreter", journal = j-SPE, volume = "12", number = "10", pages = "981--982", month = oct, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Wed Aug 24 12:18:38 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", keywords = "algorithms", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ D.4 Software, OPERATING SYSTEMS, General \\ C.3 Computer Systems Organization, SPECIAL-PURPOSE AND APPLICATION-BASED SYSTEMS, Real-time systems \\ J.7 Computer Applications, COMPUTERS IN OTHER SYSTEMS, Process control", } @InProceedings{Gonnet:1982:EHL, author = "G. H. Gonnet and P.-A. Larson", title = "External Hashing with Limited Internal Storage", crossref = "ACM:1982:SPD", pages = "256--261", year = "1982", bibdate = "Sat Nov 12 21:07:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "A small amount of internal storage is used to help direct the search, thereby reducing the number of external accesses.", } @InProceedings{Goto:1982:DLM, author = "E. Goto and T. Soma and N. Inada and M. Idesawa and K. Hiraki and M. Suzuki and K. Shimizu and B. Philipov", title = "Design of a {Lisp} Machine -- {FLATS}", crossref = "ACM:1982:CRA", pages = "208--215", year = "1982", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Design of a 10 MIPS Lisp machine used for symbolic algebra is presented. Besides incorporating the hardware mechanisms which greatly speed up primitive Lisp operations, the machine is equipped with parallel hashing hardware for content addressed associative tabulation and a very fast multiplier for speeding up both arithmetic operations and fast hash address generation.", acknowledgement = ack-nhfb, } @Book{Greene:1982:MAA, author = "Daniel H. Greene and Donald E. Knuth", title = "Mathematics for the Analysis of Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, edition = "Second", pages = "123", year = "1982", ISBN = "3-7643-3102-X", ISBN-13 = "978-3-7643-3102-3", LCCN = "QA76.6 .G7423 1982", bibdate = "Tue Dec 14 22:54:24 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/sigact.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Asymptotische Analyse, Erzeugende Funktion, Identitaet, Komplexitaetsanalyse, Mathematik, Operationsmethode, Rekursionsformel", keywords = "computer algorithms; electronic digital computers -- programming", remark = "{Mathematische Methoden zur Aufwandsabschaetzung von Algorithmen. Allgemein Dargestellt, Aber Haeufig durch Beispiele Motiviert (z.b. Zeitaufwand von Hash-verfahren). Zum Teil Vertiefende Darstellung der "optionalen" Kapitel aus "the Art of Computer Programming, Band 3". Themengebiete: Rechnen MIT Binomialkoeffizienten, Geschlossene Darstellungen fuer Rekurrente Relationen, Operatormethoden, Herleitung Asymptotischer Abschaetzungen}.", shorttableofcontents = "1: Binomial Identities / 5 \\ 2: Recurrence Relations / 15 \\ 3: Operator Methods / 35 \\ 4: Asymptotic Analysis / 46 \\ 5: Bibliography / 81 \\ 6: Appendices / 85 \\ A: Lectures / 85 \\ B: Homework Assignments / 87 \\ C: Midterm Exam I and Solutions / 88 \\ D: Final Exam I and Solutions / 99 \\ E: Midterm Exam II and Solutions / 105 \\ F: Final Exam II and Solutions / 111 \\ G: A Qualifying Exam Problem and Solution / 115 \\ 7: Index / 120", tableofcontents = "1: Binomial Identities / 5 \\ 1.1 Summary of Useful Identities / 5 \\ 1.2 Deriving the Identities / 7 \\ 1.3 Inverse Relations / 9 \\ 1.4 Operator Calculus / 12 \\ 1.5 Hypergeometric Series / 13 \\ 1.6 Identities with the Harmonic Numbers / 14 \\ 2: Recurrence Relations / 15 \\ 2.1 Linear Recurrence Relations / 15 \\ 2.1.1 Finite History / 16 \\ 2.1.1.1 Constant Coefficients / 16 \\ 2.1.1.2 Variable Coefficients / 18 \\ 2.1.2 Full History / 21 \\ 2.1.2.1 Differencing / 21 \\ 2.1.2.2 By Repertoire / 21 \\ 2.2 Nonlinear Recurrence Relations / 25 \\ 2.2.1 Relations with Maximum or Minimum Functions / 25 \\ 2.2.2 Continued Fractions / 29 \\ 2.2.3 Doubly Exponential Sequences / 31 \\ 3: Operator Methods / 35 \\ 3.1 The Cookie Monster / 35 \\ 3.2 Coalesced Hashing / 38 \\ 3.3 Open Addressing: Uniform Hashing / 42 \\ 3.4 Open Addressing: Secondary Clustering / 43 \\ 4: Asymptotic Analysis / 46 \\ 4.1 Basic Concepts / 46 \\ 4.1.1 Notation / 47 \\ 4.1.2 Bootstrapping / 47 \\ 4.1.3 Dissecting / 48 \\ 4.1.4 Limits of Limits / 49 \\ 4.1.5 Summary of Useful Asymptotic Expansions / 51 \\ 4.1.6 An Example / 52 \\ 4.2 Stieltjes Integration / 59 \\ 4.2.1 $O$-notation and Integrals / 61 \\ 4.2.2 Euler's Summation Formula / 62 \\ 4.2.3 A Number Theory Example / 63 \\ 4.3 Asymptotics from Generating Functions / 69 \\ 4.3.1 Darboux's Method / 69 \\ 4.3.2 Residue Calculus / 72 \\ 4.3.3 The Saddle Point Method / 74 \\ 5: Bibliography / 81 \\ 6: Appendices / 85 \\ A: Lectures / 85 \\ B: Homework Assignments / 87 \\ C: Midterm Exam I and Solutions / 88 \\ D: Final Exam I and Solutions / 99 \\ E: Midterm Exam II and Solutions / 105 \\ F: Final Exam II and Solutions / 111 \\ G: A Qualifying Exam Problem and Solution / 115 \\ 7: Index / 120", } @Article{Headrick:1982:HRS, author = "R. Wayne Headrick", title = "Hashing Routine Selection: a Quantitative Methodology", journal = "Proceedings --- Annual Meeting of the American Institute for Decision Sciences", volume = "2", pages = "401--??", year = "1982", CODEN = "PAMSED", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- 14th Annual Meeting of the American Institute for Decision Sciences.", journalabr = "Proceedings - Annual Meeting of the American Institute for Decision Sciences 14th", keywords = "abstract only; analysis of relative effectiveness; basic hashing technique; direct access file; hashing for record access; implementation of specific algorithm; information retrieval systems", meetingaddress = "San Francisco, CA, USA", sponsor = "American Inst for Decision Sciences, Atlanta, Ga, USA", } @MastersThesis{Hildebrandt:1982:VBD, author = "F. Hildebrandt", title = "Vergleichende Bewertung Dynamischer Hash-verfahren durch Simulation", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:27:53 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Bewertung, Dateiverwaltung, Datenbanksystem, Dynamisches Hashing, Hashing, Simulation, Speichertechnik, Zugriffstechnik", remark = "Es Werden 3 Dynamische Hashverfahren, die fuer die Speicherungvon Daten auf Peripheren Speichern von Bedeutung Sind, Einheitlich Beschrieben, durch Simulation Untersucht und Vergleichend Bewertet. die Verfahren Sind: 1. Dynamic Hashing MIT den Varianten: Normalversion, Larsons `deferred Splitting', Scholls `deferred Splitting' und `linear Splitting' 2. Extendible Hashing 3. Linear Virtual Hashing.", } @Book{Hua:1982:INT, author = "Lo-Keng Hua", title = "Introduction to number theory", publisher = pub-SV, address = pub-SV:adr, pages = "xviii + 572", year = "1982", ISBN = "0-387-10818-1", ISBN-13 = "978-0-387-10818-6", LCCN = "QA241 .H7513 1982", bibdate = "Tue Jul 19 22:28:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Translated from the 1975 Chinese edition {\em Shu lun tao yin\/} by Peter Shiu. This is the English edition of Ref.~6 of \cite{Chang:1984:SOM}, the book that contains the fundamental prime number functions needed for Chang's ordered minimal perfect hash functions.", acknowledgement = ack-nhfb, } @PhdThesis{Karlsson:1982:ACR, author = "K. Karlsson", title = "Les Arbres Couvrants Reduits: Une Methode {D}'acces Compacte Pour Donnees Dynamiques", school = "????", address = "Paris, France", pages = "??", year = "1982", bibdate = "Thu Jul 21 08:47:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Datenstruktur, Reduced Cover-trees, Zugriffspfad", remark = "Beim Entwurf der Zugriffspfade fuer eine Datenbankmaschine wird --- Nach Kritik Am Hashing und An B-baeumen --- ein Reducedcover-tree Vorgeschlagen. Er Zeichnet sich Dadurch Aus, Dass sich Saemtliche Indices Damit Darstellen Lassen, Dass Er Sehr Kompakt ist und Bei Dynamischen Daten Stabil. Diese Datenstruktur wird MIT Anderen Verglichen und es wird ein Zugriffsmodell Vorgeschlagen, Bei dem Sie die Hauptrolle Bei der Implementierung der Zugriffspfade Spielt.", } @MastersThesis{Krause:1982:PHF, author = "M. Krause", title = "Perfect Hash Function Search", type = "M.Sc. Thesis", school = "Computing Science Department, Simon Fraser University", address = "Burnaby, BC, Canada", pages = "168", year = "1982", ISBN = "0-315-14402-5", ISBN-13 = "978-0-315-14402-6", bibdate = "Sat Dec 30 09:38:08 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from National Library of Canada, Canadian theses on microfiche, 62311 0227-3845", acknowledgement = ack-nhfb, } @TechReport{Kuespert:1982:MLHa, author = "K. Kuespert", title = "{Modelle f{\"u}r die Leistungsanalyse von Hashtabellen mit `separate Chaining'}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1982", bibdate = "Thu Jul 21 09:37:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-verfahren, Hausadresse, Iteratives Modell, Modellbildung, Naeherungsberechnung, Ueberlaufbereich", remark = "Es wird ein Hashverfahren Untersucht, das zur Behandlung von Kollisionen die Ueberlauefer der Primaerbuckets im Ueberlaufbereich Seitenweise Separat Verkettet. Primaerbereich und Ueberlaufbereich Sind in Buckets Gleicher Groesse Aufgeteilt. unter der Annahme einer Zufaelligen Verteilung der Transformierten Schluesselwerte Werden Iterative Sowie Nicht-iterative Modelle Aufgestellt, die zur Berechnung der Mittleren Anzahl von Bucketzugriffen im Fall der Erfolgreichen Bzw. Erfolglosen Suche Dienen. durch Vereinfachung des Nicht-iterativen Modellansatzes Lassen sich Formeln Herleiten, die eine Zeit-effiziente Berechnung von Naeherungswerten fuer die Charakteristischen Kennzahlen des Hashverfahrens Ermoeglichen. An Hand einer Hashtabelle Realistischen Umfangs wird die Qualitaet der Naeherungsloesung Demonstriert.", } @Article{Kuespert:1982:MLHb, author = "Klaus Kuespert", title = "{Modelle f{\"u}r die Leistungsanalyse von Hashtabellen mit `Separate Chaining'} [Models for Analyzing the Performance of Hash Tables with Separate Chaining]", journal = "Angew. Inf. Appl. Inf.", volume = "V 24", number = "N 9", pages = "456--462", month = sep, year = "1982", bibdate = "Mon Oct 26 07:01:27 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash table algorithm that keeps overflow records of the primary buckets in separate chains within an overflow storage area is analyzed. Primary area and overflow area are divided into multiple-record buckets of the same (arbitrary) capacity. Assuming random (Poisson) distribution of calculated bucket addresses iterative and noniterative models are presented for the average number of bucket accesses in case of retrieval to existing and nonexisting key values. The computational complexity of these models is considerably reduced by simplifying assumptions. A hash table of realistic size demonstrates the accuracy of the approach. In German.", acknowledgement = ack-nhfb, classification = "723", journalabr = "ANGEW INF APPL INF", keywords = "data processing; hash tables; separate chaining", } @Article{Larson:1982:EWC, author = "Per-{\AA}ke Larson", title = "Expected Worst-Case Performance of Hash Files", journal = j-COMP-J, volume = "25", number = "3", pages = "347--352", month = aug, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The following problem is studied: consider a hash file and the longest probe sequence that occurs when retrieving a record. How long is this probe sequence expected to be? The approach taken differs from traditional worst-case considerations, which consider only the longest probe sequence of the worst possible file instance. Three overflow handling schemes are analysed: uniform hashing (random probing), linear probing and separate chaining. The numerical results show that the worst-case performance is expected to be quite reasonable. Provided that the hashing functions used are well-behaved, extremely long probe sequences are very unlikely to occur.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Information Processing, Abo Akad., Abo, Finland", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; hash files; linear probing; longest; overflow handling schemes; probe sequence; separate chaining; table lookup; worst-case performance", remark = "Given a suitable hash function, performance is never disastrous.", review = "ACM CR 40,399", treatment = "P Practical", } @Article{Larson:1982:PAL, author = "Per-{\AA}ke Larson", title = "Performance Analysis of Linear Hashing with Partial Expansions", journal = j-TODS, volume = "7", number = "4", pages = "566--587", month = dec, year = "1982", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing with partial expansions is a new file organization primarily intended for files which grow and shrink dynamically. This paper presents a mathematical analysis of the expected performance of the new scheme. The following performance measures are considered: length of successful and unsuccessful searches, accesses required to insert or delete a record, and the size of the overflow area. The performance is cyclical. For all performance measures, the necessary formulas are derived for computing the expected performance at any point of a cycle and the average over a cycle. Furthermore, the expected worst case in connection with searching is analyzed. The overall performance depends on several file parameters. The numerical results show that for many realistic parameter combinations the performance is expected to be extremely good. Even the longest search is expected to be of quite reasonable length.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; linear hashing; TODS dynamic hashing, extendible hashing", } @InProceedings{Larson:1982:SFVa, author = "Per-{\AA}ke Larson", title = "A Single-File Version of Linear Hashing with Partial Expansions", crossref = "Anonymous:1982:VLD", pages = "300", year = "1982", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "VLDB", } @Article{Larson:1982:SFVb, author = "Per-{\AA}ke Larson", title = "Single-File Version of Linear Hashing with Partial Expansions", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "300--309", year = "1982", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "Proceedings --- Very Large Data Bases, 8th International Conference.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 8th.", keywords = "data processing; file organization intended for dynamic files; linear virtual hashing; retrieval performance; storage area for overflow records", meetingaddress = "Mexico City, Mex", sponsor = "VLDB Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Inst Natl de Recherche en Informatique et en Automatique Le Chesnay, Fr; Colegio de Postgraduados, Chapingo, Mex; IBM de Mexico, Mex", } @Book{Lewis:1982:SEA, author = "T. G. Lewis", title = "Software Engineering: Analysis and Verification", publisher = pub-RESTON, address = pub-RESTON:adr, pages = "x + 470", year = "1982", ISBN = "0-8359-7023-X", ISBN-13 = "978-0-8359-7023-5", LCCN = "QA76.6 .L477 1982", bibdate = "Mon Jul 18 20:46:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in Chapters 4--7.", price = "US\$21.95", acknowledgement = ack-nhfb, } @Article{McIlroy:1982:DSL, author = "M. Douglas McIlroy", title = "Development of a Spelling List", journal = j-IEEE-TRANS-COMM, volume = "COM-30", number = "1 pt 1", pages = "91--99", month = jan, year = "1982", CODEN = "IECMBT", DOI = "https://doi.org/10.1109/TCOM.1982.1095395", ISSN = "0096-1965", ISSN-L = "0090-6778", bibdate = "Wed Jan 15 12:19:41 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The work list used by the UNIX spelling checker, SPELL, was developed from many sources over several years. As the spelling checker may be used on minicomputers, it is important to make the list as compact as possible. Stripping prefixes and suffixes reduces the list below one third of its original size, hashing discards 60 percent of the bits that remain, and data compression halves it once again. This paper tells how the spelling checker works, how the words were chosen, how the spelling checker was used to improve itself, and how the (reduced) list of 30,000 English words was squeezed into 26,000 16-bit machine words.", acknowledgement = ack-nhfb, classification = "721; 723; 901", fjournal = "IEEE Transactions on Communications", journalabr = "IEEE Trans Commun", keywords = "automata theory; data processing --- Word Processing; information science --- Vocabulary Control; UNIX spelling checker, spell", } @InProceedings{Mehlhorn:1982:PSP, author = "Kurt Mehlhorn", title = "On the Program Size of Perfect and Universal Hash Functions", crossref = "IEEE:1982:SFC", pages = "170--175", year = "1982", CODEN = "ASFPDV", ISSN = "0272-5428", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Serv Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "23rd Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 23rd.", keywords = "complexity; computer programming; lower bounds; minimum-size programs; program size; universal hash functions; upper bounds", meetingaddress = "Chicago, IL, USA", sponsor = "IEEE Comput Soc, Tech Comm on Math Found of Comput, Los Angeles, Calif, USA", } @Article{Mendelson:1982:AEH, author = "Haim Mendelson", key = "Mendelson", title = "Analysis of Extendible Hashing", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-8", number = "6", pages = "611--619", month = nov, year = "1982", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Extendible hashing is an attractive direct-access technique which has been introduced recently. It is characterized by a combination of database-size flexibility and fast direct access. This work derives performance measures for extendible hashing, and considers their implications on the physical database design. A complete characterization of the probability distribution of the directory size and depth is derived, and its implications on the design of the directory are studied. The expected input\slash output costs of various operations are derived, and the effects of varying physical design parameters on the expected average operating cost and on the expected volume are studied.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "database systems", xxtitle = "Analysis of Extensible Hashing", } @Article{Mor:1982:HCM, author = "M. Mor and A. S. Fraenkel", title = "A hash code method for detecting and correcting spelling errors", journal = j-CACM, volume = "25", number = "12", pages = "935--940 (or 935--938??)", month = dec, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The most common spelling errors are one extra letter, one missing letter, one wrong letter, or the transposition of two letters. Deletion, exchange, and rotation operators are defined which detect and ``mend'' such spelling errors and thus permit retrieval despite the errors. These three operators essentially delete a letter of a word, exchange two adjacent letters, and rotate a word cyclically. Moreover, the operators can be used in conjunction with hashing, thus permitting very fast retrieval. Results of experiments run on large databases in Hebrew and in English are briefly indicated.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "algorithms; information science; performance", review = "ACM CR 40850", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ H.3.1 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Content Analysis and Indexing, Dictionaries \\ H.3.3 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Search and Retrieval, Search process \\ I.7.1 Computing Methodologies, TEXT PROCESSING, Text Editing, Spelling", } @Book{Noltemeier:1982:I, author = "Hartmut Noltemeier", title = "Informatik", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "??", year = "1982", ISBN = "3-446-13570-7", ISBN-13 = "978-3-446-13570-3", bibdate = "Thu Jul 21 08:47:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenstruktur, Datentyp, Hash-verfahren", remark = "Die Einfuehrung in Datenstrukturen ist der Abschliessende Teil eines Vierteiligen Grundkurses ueber Informatik, der Zudem die Vorlesungen Informatik I (algorithmen und Berechenbarkeit) Sowie IIa (programmierung) und IIb (rechenanlagen Undrechnerstrukturen) Enthaelt.", } @Book{Noltemeier:1982:IIE, author = "Hartmut Noltemeier", title = "Informatik {III}: Einfuehrung in Datenstrukturen", publisher = pub-HANSER, address = pub-HANSER:adr, pages = "??", year = "1982", ISBN = "3-446-13570-7", ISBN-13 = "978-3-446-13570-3", bibdate = "Thu Jul 21 08:47:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Array, Baum, Datenstruktur, Datentyp, Feld, Graph, Hashing, Liste, Sortieren, Suchbaum, Suchen", remark = "Lehrbuch.", } @MastersThesis{Peiler:1982:ZRV, author = "M. Peiler", title = "{Zugriffsoperationen auf Rdbm-verwaltungsdaten --- 1. Teil}", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:28:06 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Best-fit, Buddy-system, Dateipuffer, Fifo, First-fit, Gclock, Hash-verfahren, Lru, Mehrbenutzersystem, Pufferkonzept, Pufferverwaltung, Rdbm, Satzpuffer, Seitenwechsel, Virtuelles Betriebssystem, Zugriffsoperation", remark = "1. Rdbm-sofwarekonzept 2. Pufferverwaltungen 3. Dateipufferverwaltungen 4. Satzpufferverwaltungen 5. Zugriffsoperationen auf Interne Schluessel Mittels Externer Bezeichner.", } @Article{Ramamohanarao:1982:DHS, author = "K. Ramamohanarao and John W. Lloyd", key = "Ramamohanarao \& Lloyd", title = "Dynamic Hashing Schemes", journal = j-COMP-J, volume = "25", number = "4", pages = "479--485", month = nov, year = "1982", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/database.bib; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two new dynamic hashing schemes for primary key retrieval are studied. The first scheme is simple and elegant and has certain performance advantages over earlier schemes. A detailed mathematical analysis of this scheme is given, and simulation results are presented. The second scheme is essentially that of P. Larson. However, a number of changes which simplify his scheme have been made.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Computer Sci., Univ. of Melbourne, Parkville, Vic., Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; dynamic hashing schemes; mathematical analysis; primary key; retrieval; table lookup", treatment = "P Practical", } @InProceedings{Regnier:1982:LHG, author = "Mireille Regnier", title = "Linear Hashing with Groups of Reorganization: an Algorithm for Files without History", crossref = "Scheuermann:1982:PSI", pages = "257--272", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", keywords = "access performance; computer programming; files without history; linear hashing with groups of reorganization; load factor; overflow records", } @Article{Schmitt:1982:CPF, author = "Alfred Schmitt", title = "On the computational power of the floor function", journal = j-INFO-PROC-LETT, volume = "14", number = "1", pages = "1--3", day = "27", month = mar, year = "1982", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68C01 (68E05)", MRnumber = "83c:68032", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Fakultat f{\"u}r Informatik, Univ. Karlsruhe, Karlsruhe, West Germany", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", keywords = "computational power; file organisation; floor function; hashing techniques; relational operations; running time", treatment = "P Practical", } @Article{Stewart:1982:DSV, author = "Neil Stewart", title = "Data Structures for Virtual-Circuit Implementation", journal = j-COMP-COMM, volume = "5", number = "4", pages = "196--201", month = aug, year = "1982", CODEN = "COCOD7", ISSN = "0140-3664 (print), 1873-703X (electronic)", ISSN-L = "0140-3664", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Implementation of virtual-circuit services, based on fixed routing and strict sequencing of packets, includes procedures for circuit setup, message switching and clearing of circuits. Four approaches to table management in these procedures are considered, all requiring the same minimal amount of header information in the packet. The methods are compared with respect to nodal processing time and memory requirements. In the case of large networks handling large numbers of virtual circuits, two of the methods provide almost optimal processing times and low memory requirements. One of these, based on a hash table, has been implemented.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Computer Communications", journalabr = "Comput Commun", keywords = "communication networks; computers --- Data Communication Systems; data processing; hash table; packet switching; virtual circuits implementation", } @MastersThesis{Stumm:1982:UMZ, author = "Gisela Stumm", title = "Untersuchung zu Mehrfachattribut-zugriffsverfahren fuer Datenbanken", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1982", bibdate = "Sat Dec 30 09:28:03 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbank, Partial-match-hash, Zugriffstechnik", remark = "Ausfuehrliche Uebersicht der Literatur zu Verfahren des Datenzugriffs MIT Kombinierten Attributen (partial-match Verfahren). im Ersten Teil Vergleich eines von Aho/Ullman Beschriebenen Verfahrens MIT Konventioneller Invertierung (mittelsb-stern-baeumen). der Vergleich Erfolgt MIT Einem Simulationsprogramm. Ausfuehrliche Diskussion der Ergebnisse.", } @InProceedings{Szymanski:1982:HTR, author = "Thomas G. Szymanski", booktitle = "Proceedings of the 1982 Conference on Information Sciences and Systems.", title = "Hash Table Reorganization", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "480--484", year = "1982", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We consider the operation of permuting in place the records of an open address hash table in order to correspond to a different hashing function. Our emphasis is primarily on minimizing the amount of work space used Lower and upper bounds are derived on the unrestricted problem, that is, without making any assumptions about the probing discipline used. For the special case of linear probing, we give an algorithm which requires no work space outside the table which runs in line at time with respect to the table size.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", keywords = "database systems; different hashing functions; hash table reorganization; lower and upper bounds; open address hash tables; probing disciplines", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @Article{Tamminen:1982:EHO, author = "Markku Tamminen", title = "Extendible Hashing with Overflow", journal = j-INFO-PROC-LETT, volume = "15", number = "5", pages = "227--232", month = dec, year = "1982", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68B15", MRnumber = "83m:68047", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A strategy of including an overflow capability into extendable hashing (EXHASH) is defined. It is shown that both an O(1) expected access cost and an O(N) expected storage cost are achieved by using this mechanism.", acknowledgement = ack-nhfb, fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; hashing", } @Article{Tharp:1982:PTS, author = "Alan L. Tharp and Kuo-Chung Tai", title = "The Practicality of Text Signatures for Accelerating String Searching", journal = j-SPE, volume = "12", number = "1", pages = "35--44", month = jan, year = "1982", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat May 31 13:36:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Expands Harrison's work \cite{Harrison:1971:IST}.", acknowledgement = ack-nhfb, fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", keywords = "design; experimentation", review = "ACM CR 39738", subject = "D.1 Software, PROGRAMMING TECHNIQUES, Miscellaneous \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Pattern matching \\ I.7 Computing Methodologies, TEXT PROCESSING, Text Editing", } @Book{Ullman:1982:PDS, author = "Jeffrey D. Ullman", title = "Principles of Database Systems", publisher = pub-CSP, address = pub-CSP:adr, edition = "Second", pages = "vii + 484", year = "1982", ISBN = "0-7167-8069-0", ISBN-13 = "978-0-7167-8069-4", LCCN = "QA76.9.D3 U44 1983", bibdate = "Thu Jul 14 16:45:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hashing, Quel, Sequel", } @Article{Vitter:1982:DAH, author = "J. S. Vitter", title = "Deletion algorithms for hashing that preserve randomness", journal = j-J-ALG, volume = "3", number = "3", pages = "261--275", month = sep, year = "1982", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", remark = "Chaining and open addressing.", } @Article{Vitter:1982:ICH, author = "Jeffrey Scott Vitter", key = "Vitter", title = "Implementations for Coalesced Hashing", journal = j-CACM, volume = "25", number = "12", pages = "911--926", month = dec, year = "1982", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The coalesced hashing method is one of the faster searching methods known today. This paper is a practical study of coalesced hashing for use by those who intend to implement or further study the algorithm. Techniques are developed for tuning an important parameter that related the sizes of the address region and the cellar in order to optimize the average running times of different implementations. A value for the parameter is reported that works well in most cases. Detailed graphs explain how the parameter can be tuned further to meet specific needs. The resulting tuned algorithm outperforms several well-known methods including standard coalesced hashing, separate (or direct) chaining, linear probing, and double hashing. A variety of related methods are also analyzed including deletion algorithms, a new and improved insertion strategy called varied-insertion, and applications to external searching on secondary storage devices.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @Article{Yuba:1982:SOP, author = "Toshitsugu Yuba", title = "Studies on Optimization Problems of Key Searching", journal = "Denshi Gijutsu Sogo Kenkyusho Kenkyu Hokoku/Researches of the Electrotechnical Laboratory", volume = "??", number = "823", pages = "??--??", month = mar, year = "1982", CODEN = "DGSKBS", ISSN = "0366-9106", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Optimization problems of key searching in a computer are considered. Prior to discussing the problems in detail, an abstract model of key searching on a tree structure is proposed, and existing tree searching methods are located in the model. Through the abstraction, the interrelationship among them is made clear, and search, insertion and deletion algorithms of each method are overviewed. As for key searching on a table by hashing, the state of the art concerned with hashing functions and conflict resolution methods is outlined. Optimization problems of these searching methods and their solutions are briefly discussed. Unsolved research problems are also mentioned. Refs.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Denshi Gijutsu Sogo Kenkyujo Kenkyu Hokoku", keywords = "computer programming; hashing; tree searching", language = "Japanese", pagecount = "100", } @Book{Aho:1983:DSA, author = "Alfred V. Aho and John E. Hopcroft and J. D. Ullman", title = "Data Structures and Algorithms", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 427", year = "1983", ISBN = "0-201-00023-7", ISBN-13 = "978-0-201-00023-8", LCCN = "QA76.9.D35 A38 1983", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Analyse, Baum, Binaer-baum, Buddy-methode, Datei, Datenstruktur, Datentyp, Digraph, Dynamische Programmierung, Effizienz, Entwurf, Gerichteter Graph, Graph, Hashing, Menge, Prioritaet, Sortieren, Speicherverwaltung, Suchen, Warteschlange, Woerterbuch", remark = "1. Design and Analysis of Algorithms 2. Basic Data Types 3. Trees 4. Basic Operations on Sets 5. Advanced Set Representation Methods 6. Directed Graphs 7. Undirected Graphs 8. Sorting 9. Algorithm Analysis Techniques 10. Algorithm Design Techniques 11. Data Structures For External Storage 12. Memory Management.", } @Article{Ajtai:1983:HFP, author = "M. Ajtai and M. Fredman and J. Komlos", title = "Hash Functions for Priority Queues", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "299--303", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "QA76.6 .S95 1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "922", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "cell probe computational model; constant worst-case time; hash functions; priority queues; probability; rank function; size constraint", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Beeton:TB4-1-36, author = "Barbara Beeton", title = "Determining hashtable size and other quantities", journal = j-TUGboat, volume = "4", number = "1", pages = "36--37", month = apr, year = "1983", ISSN = "0896-3207", bibdate = "Fri Jul 13 10:24:20 MDT 2007", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-t.html#tugboat; https://www.math.utah.edu/pub/tex/bib/tugboat.bib", acknowledgement = ack-bnb # " and " # ack-nhfb, } @Article{Bell:1983:MCS, author = "R. Charles Bell and Bryan Floyd", title = "{Monte Carlo} Study of {Cichelli} Hash-Function Solvability", journal = j-CACM, volume = "26", number = "11", pages = "924--925", month = nov, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Cichelli hash functions were investigated statistically by a Monte Carlo procedure to examine the likelihood of their existence with token sets of various sizes, chosen with natural-language probabilities. It was found that the solvability of the Cichelli scheme became increasingly unlikely as the token set increased in size, even when the minimality condition was relaxed. With 30 tokens, the probability of a quick solution was about 50 percent. This is a severe limitation when applied to dynamic systems of tokens. However, it is anticipated that some similar technique may be developed, based on perfect but nonminimal hashing, which will effectively allow perfect minimal hashing (through a contraction table) in most cases of practical value.", acknowledgement = ack-nhfb, classification = "723; 922", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming; mathematical statistics --- Monte Carlo Methods", } @Article{Bell:1983:QQM, author = "J. R. Bell", title = "The Quadratic Quotient Method: a Hash Code Eliminating Secondary Clustering", journal = j-CACM, volume = "26", number = "1", pages = "62--63", month = jan, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Mon Jul 18 20:33:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Burkhard:1983:IBI, author = "Walter A. Burkhard", title = "Interpolation-based index maintenance", journal = j-BIT, volume = "23", number = "3", pages = "274--294", year = "1983", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68E05 (68B15 68H05)", MRnumber = "84f:68047", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses construction of order-preserving hash functions for use in range queries.", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Burkhard:1983:IIM, author = "Walter A. Burkhard", title = "Interpolation-Based Index Maintenance", crossref = "ACM:1983:PSA", pages = "76--89", year = "1983", bibdate = "Tue May 12 09:40:01 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new interpolation-based order preserving hashing algorithm suitable for on-line maintenance of large dynamic external files under sequences of four kinds of operations, insertion, update, deletion, and orthogonal range query, is proposed. The scheme, an adaptation of linear hashing, requires no index or address directory structure and utilized O(n) space for files containing n records; all of the benefits of linear hashing are inherited by this new scheme. File implementations yielding average successful search lengths much less than 2 and average unsuccessful search lengths much less than 4 for individual records are obtainable; the actual storage required is controllable by the implementor.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, San Diego, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Sciences, San Diego, CA, USA", classification = "722; 723", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "address directory structure; computer metatheory --- Algorithmic Languages; computer operating systems --- Storage Allocation; computer systems, digital --- On Line Operation; data processing; data storage, digital --- Design; database systems --- Design; File Organization; interpolation-based index; linear hashing; shuffle order; storage utilization", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @InProceedings{Burkhard:1983:PRI, author = "Walter A. Burkhard", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Performance Results for Interpolation-Based Index Maintenance", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "484--489", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "chain length fixed bounds; computer programming; data retrieval innovations; hashing algorithm performance; interpolation based order preserving hashing; orthogonal range query operations; runtime measurements", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Carter:1983:CEI, author = "J. L. Carter and G. Markowsky and M. N. Wegman", title = "Class of Easily Implemented Hash Functions", journal = j-IBM-TDB, volume = "26", number = "2", pages = "515--516", month = jul, year = "1983", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A universal class of hash functions which utilize multiplication over a finite field is described. These functions are easy to implement in hardware and have good `randomizing' properties.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "computer metatheory; data processing", } @InCollection{Cercone:1983:MAMa, author = "N. Cercone and M. Krause and J. Boates", title = "Minimal and almost minimal perfect hash function search with application to natural language lexicon design", crossref = "Cercone:1983:CL", pages = "215--232", year = "1983", bibdate = "Mon Jul 18 20:24:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Cercone:1983:MAMb, author = "Nick Cercone and Max Krause and John Boates", title = "Minimal and Almost Minimal Perfect Hash Function Search with Application to Natural Language Lexicon Design", journal = j-COMPUT-MATH-APPL, volume = "9", number = "1", pages = "215--231", month = "????", year = "1983", CODEN = "CMAPDK", DOI = "https://doi.org/10.1016/0898-1221(83)90016-0", ISSN = "0898-1221 (print), 1873-7668 (electronic)", ISSN-L = "0898-1221", bibdate = "Wed Jul 20 23:05:26 1994", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/computmathappl1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.sciencedirect.com/science/article/pii/0898122183900160", abstract = "New methods for computing perfect hash functions and applications of such functions to the problems of lexicon design are reported. After stating the problem and briefly discussing previous solutions, Cichelli's algorithm, which introduced the form of the solutions pursued in this research is presented. An informal analysis of the problem is given, followed by a presentation of three algorithms which refine and generalize Cichelli's method in different ways. Next the results of applying programmed versions of these algorithms to problem sets drawn from natural and artificial languages are reported. A discussion of conceptual designs for the application of perfect hash functions to small and large computer lexicons is followed by a summary of the present research and suggestions for further work.", acknowledgement = ack-nhfb, classification = "723; 901", fjournal = "Computers and Mathematics with Applications", journal-URL = "http://www.sciencedirect.com/science/journal/08981221/", journalabr = "Comput Math Appl", keywords = "information science", } @TechReport{Cercone:1983:SIS, author = "Nick Cercone and John Boates and Max Krause", title = "A Semi-Interactive System for Finding Perfect Hash Functions", type = "Technical report", number = "CMPT TR 83-4", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", pages = "??", year = "1983", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=library@cs.sfu.ca=).", acknowledgement = ack-nhfb, } @Unpublished{Chang:1983:DOM, author = "C. C. Chang and J. C. Shieh", title = "On the Design of Ordered Minimal Perfect Hashing Functions and Join Dependencies", pages = "??", year = "1983", bibdate = "Mon Jan 22 17:45:56 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Was to appear in J. ACM, but did not. Where was it finally published?", acknowledgement = ack-nhfb, } @Article{Chang:1983:PMF, author = "C. C. Chang and D. H. Su", title = "Properties of Multi-Attribute File Systems Based Upon Multiple Key Hashing Functions", journal = "Proceedings --- Annual Allerton Conference on Communication, Control, and Computing", pages = "675--682", year = "1983", CODEN = "PCCCDU", ISSN = "0732-6181", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", conference = "Proceedings --- 21st Annual Allerton Conference on Communication, Control, and Computing.", journalabr = "Proceedings - Annual Allerton Conference on Communication, Control, and Computing 21st.", keywords = "data processing; data structures; files; mkh; multi attribute file systems; multiple key hashing; record clustering", meetingaddress = "Monticello, IL, USA", sponsor = "Univ of Illinois at Urbana-Champaign, Dep of Electrical Engineering, Urbana, Ill, USA; Univ of Illinois at Urbana-Champaign, Coordinated Science Lab, Urbana, Ill, USA", } @Article{Chen:1983:AEI, author = "Wen Chin Chen and Jeffrey Scott Vitter", title = "Analysis of early-insertion standard coalesced hashing", journal = j-SIAM-J-COMPUT, volume = "12", number = "4", pages = "667--676", month = nov, year = "1983", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10", MRnumber = "85g:68012", bibdate = "Sat Jan 18 18:03:50 MST 1997", bibsource = "Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", remark = "chaining and open addressing", } @Article{Chen:1983:NVC, author = "Wen-Chin Chen and Jeffrey Scott Vitter", title = "New Variants of Coalesced Hashing", journal = "Proceedings --- Annual Allerton Conference on Communication, Control, and Computing", pages = "683--692", year = "1983", CODEN = "PCCCDU", ISSN = "0732-6181", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Proceedings --- 21st Annual Allerton Conference on Communication, Control, and Computing.", journalabr = "Proceedings - Annual Allerton Conference on Communication, Control, and Computing 21st.", keywords = "address region; coalesced hashing; data structures; dynamic information storage; early insertion; information retrieval; information science", meetingaddress = "Monticello, IL, USA", sponsor = "Univ of Illinois at Urbana-Champaign, Dep of Electrical Engineering, Urbana, Ill, USA; Univ of Illinois at Urbana-Champaign, Coordinated Science Lab, Urbana, Ill, USA", } @Article{Chung:1983:PSR, author = "F. R. K. Chung and A. L. Rosenberg and Lawrence Snyder", title = "Perfect storage representations for families of data structures", journal = j-SIAM-J-ALG-DISC-METH, volume = "4", number = "4", pages = "548--565", month = dec, year = "1983", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", MRclass = "68P05", MRnumber = "85c:68005", MRreviewer = "Ernst-Erich Doberkat", bibdate = "Sat Apr 11 10:02:33 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Bell Labs., Murray Hill, NJ, USA", fjournal = "SIAM Journal on Algebraic and Discrete Methods", keywords = "data structures; distinct memory location; families of data structures; hash function; minimizing the number of memory locations needed; rectangular arrays; storage allocation; two-dimensional chaotic arrays; two-dimensional ragged arrays; universal storage representations", treatment = "T Theoretical or Mathematical", } @Article{Cook:1983:STA, author = "R. P. Cook and T. J. LeBlanc", title = "A Symbol Table Abstraction to Implement Languages with Explicit Scope Control", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-9", number = "1", pages = "8--12", month = jan, year = "1983", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Mon Jul 18 20:54:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", } @Article{DaSilva:1983:PAS, author = "J. {Da Silva} and I. Watson", key = "Da Silva \& Watson", title = "Pseudo-Associative Store with Hardware Hashing", journal = j-IEEE-PROC, volume = "Pt. E", number = "1", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "19--24", year = "1983", bibdate = "Thu Jul 14 16:39:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{daSilva:1983:PSH, author = "J. G. D. {da Silva} and I. Watson", title = "Pseudo-Associative Store with Hardware Hashing", journal = "IEE Proceedings, Part E: Computers and Digital Techniques", volume = "130", number = "1", pages = "19--24", month = jan, year = "1983", CODEN = "IPETD3", ISSN = "0143-7062", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In the data-flow model of computation instruction, execution is determined by the availability of data rather than by an explicit or implicit sequential flow of control. One of the major problems in the architectural design of a data-flow computer is the detection of the availability of data. This problem is compounded if the data carry context information as well as pointers to the instructions that will use them; an instruction is then executable when all data directed to within the same context are presented. The solution adopted in the Manchester design is to limit the maximum number of operands of an instruction to two, and to use associative storage techniques to detect the presence of data. The use of true content-addressable memory is precluded by its small density and high cost, and therefore a pseudo-associative store using hardware hashing techniques and implemented with conventional random-access memory is employed. The concept of sequence in the data-flow model of computation is unimportant; as a result search operations do not have to be resolved in the same sequence that the store is interrogated. This suggests a design which uses a main parallel hash table and a separate overflow mechanism operating in parallel. In this manner, an overflow search need not halt the progress of further main hash table searches. A pseudo-associative store results whose average access time is close to the cycle time of the original random-access memory.", acknowledgement = ack-nhfb, classification = "721; 722; 723", journalabr = "IEE Proc Part E", keywords = "data storage, digital", } @Article{Du:1983:SNP, author = "M. W. Du and T. M. Hsieh and K. F. Jea and D. W. Shieh", title = "The Study of a New Perfect Hash Scheme", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-9", number = "3", pages = "305--313", month = may, year = "1983", CODEN = "IESEDJ", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new approach is proposed for the design of perfect hash functions. The algorithms developed can be effectively applied to key sets of large size. The basic ideas employed in the construction are rehash and segmentation. Analytic results are given which are applicable when problem sizes are small. Extensive experiments have been performed to test the approach for problems of larger size.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "computer programming; hashing", remark = "Analytic results, problems sizes are small, experiments for problems of larger size.", } @InProceedings{Ellis:1983:EHC, author = "Carla Schlatter Ellis", title = "Extendible Hashing for Concurrent Operations and Distributed Data", crossref = "ACM:1983:PSA", publisher = pub-ACM, address = pub-ACM:adr, pages = "106--116", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (order n 475830). Baltimore, MD, USA.", abstract = "The extendible hash file is a dynamic data structure that is an alternative to B-trees for use as a database index. While there have been many algorithms proposed to allow concurrent access to B-trees, similar solutions for extendible hash files have not appeared. This paper presents solutions to allow for concurrency that are based on locking protocols and minor modifications in the data structure. Another question that deserves consideration is whether these indexing structures can be adapted for use in a distributed database. Among the motivations for distributing data are increased availability and ease of growth; however, unless data structures in the access path are designed to support those goals, they may not be realized. Some first attempts at adapting extendible hash files for distributed data are described.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, Computer Science Dep, Rochester, NY, USA", classification = "722; 723", keywords = "computer operating systems --- Storage Allocation; computer programming --- Algorithms; computer systems, digital --- Distributed; computers --- Data Communication Systems; concurrent access; data processing --- Distribution Applications; database index; database systems; directory; Distributed; extendible hash file; secondary storage; set of buckets", } @Article{Flajolet:1983:PC, author = "Philippe Flajolet", title = "Probabilistic Counting", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "76--82", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "computer programming; databases; distributed processing; multiple hashing functions; number of elements in A file; probabilistic algorithms; probabilistic counting", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Flajolet:1983:PEE, author = "Philippe Flajolet", title = "On the Performance Evaluation of Extendible Hashing and Trie Searching", journal = j-ACTA-INFO, volume = "20", number = "4", pages = "345--369", month = "????", year = "1983", CODEN = "AINFA2", ISSN = "0001-5903 (print), 1432-0525 (electronic)", ISSN-L = "0001-5903", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A class of trees occurs both in digital searching and in schemes for maintaining dynamic has tables. The author studies the distribution of height in these trees using the saddle point method of complex analysis. As a result, a precise evaluation is derived of the memory requirements of extendible hashing --- a dynamic hashing scheme --- and some related implementation issues is discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Acta Informatica", journal-URL = "http://www.springerlink.com/content/0001-5903", journalabr = "Acta Inf", keywords = "computer programming; extendible hashing; trie searching", } @InProceedings{Gonnet:1983:UDB, author = "Gaston H. Gonnet", title = "Unstructured Data Bases or Very Efficient Text Searching", crossref = "ACM:1983:PSA", pages = "117--124", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Several algorithms are presented for searching data bases that consist of text. The algorithms apply mostly to very large data bases that are difficult to structure. Algorithms are described which search the original data base without transformation and hence could be used as general text searching algorithms. Also described are algorithms requiring pre-processing, the best of them achieving a logarithmic behaviour. These efficient algorithms solve the `plagiarism' problem among n papers. The problem of misspellings, ambiguous spellings, simple errors, endings, positional information, etc. is treated using signature functions.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "722; 723; 901", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "computer programming --- Algorithms; computer systems, digital --- On Line Operation; data processing --- Data Handling; database systems; Design; full text search; hashing; information retrieval systems --- Online Searching; pattern matching; string searching; text searching algorithms; unstructured data bases", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @Article{Hopcroft:1983:HCG, author = "J. E. Hopcroft and M. S. Krishnamoorthy", title = "On the harmonious coloring of graphs", journal = j-SIAM-J-ALG-DISC-METH, volume = "4", number = "3", pages = "306--311", month = sep, year = "1983", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", bibdate = "Mon Jul 18 22:33:00 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Work related to minimal perfect hash functions.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Algebraic and Discrete Methods", } @TechReport{Ichikawa:1983:ARD, author = "T. Ichikawa and M. Hirakawa", title = "{ARES}: a Relational Database, Responsible for Data Semantics", number = "TR.CSG 8", institution = "Hiroshima University", address = "Hiroshima, Japan", pages = "??", month = aug, year = "1983", bibdate = "Sat Apr 20 19:35:47 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "An algorithm and architecture which gives n times speedup, excluding O(N) communication cost. (N is the max relation size, n is the number of slave processors) There are two types of relations in the relational database system ARES, namely, conventional and semantic relations. The semantic relation is attached to a conventional relation in terms of a join operation every time a flexible interpretation of queries is required. The slave processors are configured in a ring and communication among neighbor processors is unidirectional. Communication between master processor and a number of slave processors is via a star-shaped network. The join algorithm uses hashing to segment relation into N buckets and each bucket is assigned to a slave processor. The segmented source relation is first transmitted to the slave processors. Then the segmented target relation is transmitted one tuple at a time. All N slave processors execute the equi-join operation in parallel upon receiving the target tuple till all tuple of the target relation are transmitted. The result relation is transmitted back to the master processor. For general join the target relation buckets are passed to the next neighbor in the ring. The assignment of buckets to the slave processors ensures the ordering based on the join. ---full review of this and related reports with Ichikawa in student file: Mien Shih.", } @Article{Kak:1983:EMP, author = "Subhash C. Kak", title = "Exponentiation modulo a polynomial for data security", journal = j-INT-J-COMPUT-INF-SCI, volume = "12", number = "5", pages = "337--346", month = oct, year = "1983", CODEN = "IJCIAH", ISSN = "0091-7036", MRclass = "68P25 (94A60)", MRnumber = "85f:68023", bibdate = "Sat Apr 26 14:03:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/intjcomputinfsci.bib", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques)", corpsource = "Dept. of Electrical and Computer Engng., Louisiana State Univ., Baton Rouge, LA, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "cryptography; data security; encryption; exponential modulo; public-key cryptosystem; RSA algorithm; security of data", treatment = "P Practical", } @Article{Kitsuregawa:1983:AHD, author = "M. Kitsuregawa and H. Tanaka and T. Moto-oka", key = "Kitsuregawa et al.", title = "Application of Hash to Database Machine and Its Architecture", journal = j-NEW-GEN-COMP, volume = "1", number = "1", pages = "63--74", year = "1983", CODEN = "NGCOE5", ISSN = "0288-3635 (print), 1882-7055 (electronic)", ISSN-L = "0288-3635", bibdate = "Mon Jul 18 23:07:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "New Generation Computing", keywords = "GRACE overflow avoidance join database machine", remark = "Relational Algebra Machine: GRACE backend processor. 5th gen.", } @Article{Kitsuregawa:1983:GRA, author = "Masaru Kitsuregawa and Hidehiko Tanaka and Tohru Moto-Oka", title = "{GRACE}: Relational Algebra Machine Based on Hash and Sort --- its Design Concepts", journal = j-J-INF-PROCESS, volume = "6", number = "3 (or 6??)", pages = "148--155", month = "????", year = "1983", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Design considerations of a relational algebra machine GRACE are described. GRACE adopts a novel relational algebra processing algorithm based on hash and sort and can execute heavy load operations such as join, projection (duplicate elimination), and set operations etc. much more efficiently. The abstract architecture is presented, which consists of three major components, Data Stream Processor (DSP), Data Stream Generator (DSG), and Secondary Data Manager (SDM). Data stream is manipulated during the data transfer from the source DSG to the destination DSG. The operator level pipeline effect is explained by which hashing phase is overlapped with the relational algebra processing and GRACE can execute a complex query including many heavy load operations efficiently without time overhead of hashing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer architecture; computer systems programming; database systems; relational algebra machine", } @InProceedings{Kitsuregawa:1983:RAM, author = "Masaru Kitsuregawa and Hidehiko Tanaka and Tohru Moto-oka", title = "Relational Algebra Machine: {GRACE}", crossref = "Goto:1983:RSS", pages = "191--214", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Most of the data base machines proposed so far which adopts a filter processor as their basic unit show poor performance for the heavy load operation such as join and projection etc., while they can process the light load operations such as selection and update for which a full scan of a file suffices. GRACE adopts a novel relational algebra processing algorithm based on hash and sort, and can join in O((N plus m)/n) time. GRACE exhibits high performance even in join dominant environment. In this paper, hash based relational algebra processing technique, its implementation on parallel machine and architecture of GRACE are presented.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Tokyo, Dep of Information Engineering, Tokyo, Jpn", classification = "722; 723", keywords = "bucket converging method; bucket spreading method; database systems; grace database machine; hash-based relational algebra", remark = "Hash-based backend processor. 5th gen.?", } @TechReport{Kuespert:1983:VZO, author = "K. Kuespert", title = "{Vorschlaege zur Zeiteffizienten Online-fehlererkennung in Speicherungsstrukturen von Datenbanksystemen}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1983", bibdate = "Mon Oct 26 08:34:06 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B*-baum, Datenbanksystem, Effizienz, Fehlererkennung, Fehlertoleranz, Hash-verfahren, Redundanz", remark = "Im Vorliegenden Aufsatz wird fuer Hashtabellen MIT `separate Chaining' Sowie fuer B*-baeume Untersucht, Welche Moeglichkeiten zu einer Zeiteffizienten Fehlererkennung im Laufenden Betrieb Existieren. Dabei wird fuer die Betrachteten Ansaetze zur Fehlererkennung Stets von der Praemisse Ausgegangen, Dass die Verfahren Nur einen Minimalen Cpu-mehraufwand Undkeine Zusaetzlichen E/a-operationen Gegenueber der Normalen Db-verarbeitung Bedingen Duerfen.", } @Article{Larson:1983:AUH, author = "Per-{\AA}ke Larson", key = "Larson", title = "Analysis of Uniform Hashing", journal = j-J-ACM, volume = "30", number = "4", pages = "805--819", month = oct, year = "1983", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Uniform hashing or random probing is often used as a theoretical model of certain types of hashing schemes based on open addressing, and, in particular, of double hashing. Earlier analyses of uniform hashing are extended here to multirecord buckets. Three different situations are analysed: initial loading assuming uniform access frequencies, frequency loading assuming nonuniform access frequencies, and the dynamic behavior when insertions and deletions occur. Simple `closed' formulas cannot be found, but numerical results are readily computed. For larger bucket sizes the retrieval performance is significantly better than that of linear probing and separate chaining. Hence double hashing and similar techniques are competitive alternatives also for organizing externally stored files.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing; JACM performance modelling", } @Article{Lomet:1983:BIE, author = "David B. Lomet", key = "Lomet", title = "Bounded Index Exponential Hashing", journal = j-TODS, volume = "8", number = "1", pages = "136--165", month = mar, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Bounded index exponential hashing, a new form of extendible hashing, is described. It has the important advantages over most of the other extendible hashing variants of both (i) providing random access to any record of a file in close to one disk access and (ii) having performance which does not vary with file size. It is straightforward to implement and demands only a fixed and specifiable amount of main storage to achieve this performance. Its underlying physical disk storage is readily managed and record overflow is handled so as to insure that unsuccessful searches never take more than two accesses. The method's ability to access data in close to a single disk access makes it possible to organize a database, in which files have a primary key and multiple secondary keys, such that the result is a significant performance advantage over existing organizations.", acknowledgement = ack-nhfb, classification = "722", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; TODS extendible hashing", } @InProceedings{Lyon:1983:PCC, author = "Gordon Lyon", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Performance and Cost Characterization of {$A$}-Tree (Real-Time) Hashing", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "477--??", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", keywords = "A tree hashing; alternation tree hashing; computer programming; content addressable memory; open addressing tables restriction; real time hashing; software realizations", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Mairson:1983:PCS, author = "Harry G. Mairson", title = "Program Complexity of Searching a Table", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "40--47", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "data processing; perfect hashing; pointers; program complexity; search methods; table searching; worst-case performance", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @Article{Maurer:1983:IHC, author = "W. D. Maurer", title = "An Improved Hash Code for Scatter Storage", journal = j-CACM, volume = "26", number = "1", pages = "36--38", month = jan, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Tue Jul 19 01:13:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @TechReport{Mekouar:1983:EPD, author = "Faical Mekouar", title = "Etude des Performances du Hachage Digital", institution = "Institut National de Recherche en Informatique et Automatique", pages = "??", month = jun, year = "1983", bibdate = "Thu Jul 21 09:37:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Detailed evaluation of linear hashing. Confirms Litwin '81.", } @Article{Moran:1983:CDO, author = "Shlamo Moran", title = "On the Complexity of Designing Optimal Partial Match Retrieval Systems", journal = j-TODS, volume = "8", number = "4", pages = "543--551", month = dec, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Mon Jul 18 22:43:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "TODS hashing, searching", remark = "Optimal variable bit lengths of hashstrings, it is NP-hard.", review = "ACM CR 8411-0954", } @Article{Morris:1983:SST, author = "Morris", title = "Scatter Storage Techniques", journal = j-CACM, volume = "26", number = "??", pages = "??--??", month = "????", year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/Seiferas/1983.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Nishihara:1983:RRT, author = "Seiichi Nishihara and Katsuo Ikeda", title = "Reducing the Retrieval Time of Hashing Method by Using Predictors", journal = j-CACM, volume = "26", number = "12", pages = "1082--1088", month = dec, year = "1983", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68P10", MRnumber = "783 509", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Existing hashing methods are classified into two main categories: open addressing and chaining. Other methods are presented that are intermediate between the two categories. The methods use one or more predictors reserved per cell instead of link field as in the chaining method. The predictors are used to maintain loose synonym chains. The efficiencies of the methods are estimated theoretically and verified experimentally. In comparison with the chaining methods are estimated theoretically and verified experimentally. In comparison with the chaining method, it is proved that the methods significantly reduce the average number of probes necessary to retrieve a key without expending extra space.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "computer programming", } @InProceedings{Orenstein:1983:DHF, author = "Jack A. Orenstein", title = "A Dynamic Hash File for Random and Sequential Accessing", crossref = "Schkolnick:1983:ICV", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "132--141", year = "1983", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723", conference = "9th International Conference on Very Large Data Bases.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 9th.", keywords = "data processing; data structure; dynamic file organization; order preserving linear hashing (OPLH); prefix; random accessing; sparsely filled buckets; VLDB", meetingaddress = "Florence, Italy", sponsor = "Very Large Data Bases Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Assoc Fran{\c{c}}aise pour la Cybernetique Economique et Technique, Paris, Fr; Assoc Italiana per il Calcolo Automatico, Italy; CNR, Rome, Italy; et al", } @PhdThesis{Ouksel:1983:OPD, author = "M. Ouksel", title = "Order-preserving Dynamic Hashing Schemes for Associative Searching in Database Systems", school = "Northwestern University", address = "Evanston, IL, USA", pages = "212", year = "1983", bibdate = "Mon Jul 18 22:02:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Ouksel:1983:SMM, author = "Mohamed Ouksel and Peter Scheuermann", key = "Ouksel \& Scheuermann", title = "Storage Mappings For Multidimensional Linear Dynamic Hashing", crossref = "ACM:1983:PSA", pages = "90--105", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Simulation experiments which we carried out confirm the high performance of the Multidimensional Linear Dynamic Hashing (MLDH) method. For example, for uncontrolled splits, with b equals 5 and b prime equals 1, an average of 1.09 accesses is necessary, irrespective of d (the dimension of the space), while maintaining an average load factor of 0.67. On the other hand, for controlled splits, even with a threshold load factor of 0.9 for b equals 10, b prime equals 2, we obtained an average number of accesses of 1.74. Storage mappings for these splitting strategies were also developed, and as a byproduct we obtained a quite general class of extendible array storage mappings. We further intend to experiment with different distributions of attribute values in real files to see which splitting strategies are suitable.", acknowledgement = ack-nhfb, affiliation = "Northwestern Univ, Dep of Electrical Engineering \& Computer Science, Evanston, IL, USA", affiliationaddress = "Northwestern Univ, Dep of Electrical Engineering \& Computer Science, Evanston, IL, USA", classification = "722; 723", conference = "Proceedings of the Second ACM SIGACT-SIGMOD Symposium on Principles of Database Systems.", keywords = "computer operating systems --- Storage Allocation; computer systems programming --- Multiprocessing Programs; computer systems, digital --- Multiprocessing; data processing --- Data Handling; database systems; Design; direct access organizations; multidimensional linear dynamic hashing; physical database organizations; single-attribute access; storage mappings; tree-structured organizations", meetingaddress = "Atlanta, GA, USA", sponsor = "ACM, Special Interest Group for Automata \& Computability Theory, New York, NY, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA", } @InProceedings{Ouskel:1983:SMM, author = "M. Ouskel and P. Scheuermann", title = "Storage Mappings for Multidimensional Linear Dynamic Hashing", crossref = "ACM:1983:PSA", pages = "90", year = "1983", bibdate = "Mon Jul 18 09:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS", } @Misc{Petersen:1983:AVV, author = "D. Petersen", title = "Auswahl eines Verfahrens zur Verwaltung des Sekundaerspeichers der Relationalen Datenbankmaschine (rdbm)", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1983", bibdate = "Sat Dec 30 09:28:23 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B-baum, Hash-verfahren, Rdbm, Speicherverwaltung", remark = "Der Datenbestand --- Lineare Listen --- Binaerbaum --- Bayer-baum (b-baum) --- Gestreute Speicherung (hash-verfahren) --- Auswahldes Verwaltungsalgorithmus.", } @Article{Quittner:1983:ECI, author = "P{\'a}e Quittner", title = "Efficient Combination of Index Tables and Hashing", journal = j-SPE, volume = "13", number = "6", pages = "471--478", month = jun, year = "1983", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It is shown that for data stored on direct access devices, access time can be reduced without increasing storage demands, through a single level index table which itself is accessible by hashing. If the complete index table can be stored in main memory this method is always superior to direct hashing and to sequentially organized index tables. If the index table is stored on disk it always yields smaller access time than multi-level index tables and --- depending on the size of the index table and on the number of records per track --- it is comparable or better than hashing the data directly. Expressions are given to determine in this case which method is more efficient.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "data processing; measurement; performance; theory", review = "ACM CR 8403-0179", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ E.5 Data, FILES, Optimization \\ E.5 Data, FILES, Organization/structure", } @Article{Radue:1983:DIS, author = "Jon Radue", title = "On the Design of an Interactive Spelling Dictionary for Personal Computers", journal = "SIGPC Notes (ACM Special Interest Group on Personal Computing)", volume = "6", number = "2", pages = "197--199", year = "1983", CODEN = "SPCNDH", ISBN = "0-89791-123-7", ISBN-13 = "978-0-89791-123-8", LCCN = "QA 76.5 S53 v.6 no.2", bibdate = "Tue May 12 09:44:46 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "ACM (Order n 609830). Baltimore, MD, USA.", abstract = "The major spelling error detection techniques are briefly reviewed. The virtual hashing technique is described, and results indicate that it could be an efficient way of storing and searching an interactive dictionary on a personal computer.", acknowledgement = ack-nhfb, affiliation = "Brock Univ, Dep of Computer Science \& Information Processing, St. Catharines, Ont, Can", affiliationaddress = "Brock Univ, Dep of Computer Science \& Information Processing, St. Catharines, Ont, Can", classification = "722; 723; 901", conference = "1983 ACM Conference on Personal and Small Computers.", journalabr = "SIGPC Notes (ACM Special Interest Group on Personal Computing)", keywords = "computer systems, digital; data processing --- Word Processing; dictionary lookup; error correction facilities; information retrieval field; Interactive Operation; text string valid work determination; virtual hashing technique", meetingaddress = "San Diego, CA, USA", sponsor = "ACM, Special Interest Group on Personal Computing, New York, NY, USA; ACM, Special Interest Group on Small Computing Systems \& Applications, New York, NY, USA", } @Article{Ramamohanarao:1983:PMR, author = "K. Ramamohanarao and John W. Lloyd and James A. Thom", title = "Partial-Match Retrieval Using Hashing and Descriptors", journal = j-TODS, volume = "8", number = "4", pages = "552--576", month = dec, year = "1983", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", MRclass = "68P10", MRnumber = "794 538", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; Graphics/siggraph/83.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1983-8-4/p552-ramamohanarao/p552-ramamohanarao.pdf; http://www.acm.org/pubs/citations/journals/tods/1983-8-4/p552-ramamohanarao/", abstract = "This paper studies a partial-match retrieval scheme based on hash functions and descriptors. The emphasis is placed on showing how the use of a descriptor file can improve the performance of the scheme. Records in the file are given addresses according to hash functions for each field in the record. Furthermore, each page of the file has associated with it a descriptor, which is a fixed-length bit string, determined by the records actually present in the page. Before a page is accessed to see if it contains records in the answer to a query, the descriptor for the page is checked. This check may show that no relevant records are on the page and, hence, that the page does not have to be accessed. The method is shown to have a very substantial performance advantage over pure hashing schemes, when some fields in the records have large key spaces. A mathematical model of the scheme, plus an algorithm for optimizing performance, is given.", acknowledgement = ack-nhfb, classification = "723; 901; 921", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer programming --- Algorithms; DATA PROCESSING --- File Organization; descriptors; dynamic file; hashing; information science; MATHEMATICAL MODELS; OPTIMIZATION; optimization; partial-match retrieval", oldlabel = "geom-948", subject = "Information Systems --- Database Management --- Physical Design (H.2.2): {\bf Access methods}; Information Systems --- Information Storage and Retrieval --- Information Storage (H.3.2): {\bf File organization}", } @InProceedings{Sacks-Davis:1983:ILH, author = "R. Sacks-Davis and K. Ramamohanarao", title = "Implementation of Linear Hashing Schemes", crossref = "Barter:1983:ACS", pages = "27:1--27:10", year = "1983", bibdate = "Tue Nov 05 09:28:31 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Sacks-Davis:1983:TLS, author = "R. Sacks-Davis and K. Ramamohanarao", title = "A two level superimposed coding scheme for partial match retrieval", journal = j-INFO-SYS, volume = "8", number = "4", pages = "273--280", year = "1983", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Fri Apr 30 11:16:59 1999", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Sacks-Davis:1985:PMK}.", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Book{Sedgewick:1983:A, author = "Robert Sedgewick", title = "Algorithms", publisher = pub-AW, address = pub-AW:adr, pages = "viii + 551", year = "1983", ISBN = "0-201-06672-6", ISBN-13 = "978-0-201-06672-2", LCCN = "QA76.6 .S435 1983", bibdate = "Wed Dec 15 18:23:21 1993", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InCollection{Sedgewick:1983:MAC, author = "R. Sedgewick", title = "Part {III}. Mathematical analysis of combinatorial algorithms", crossref = "Louchard:1983:PTC", pages = "Part III. Mathematical analysis of combinatorial algorithm", year = "1983", bibdate = "Mon Jul 18 20:29:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Analysis of hashing with linear probing.", acknowledgement = ack-nhfb, } @Article{Shen:1983:OSU, author = "John Paul Shen and Michael A. Schuette", title = "On-Line Self-Monitoring Using Signatured Instruction Streams", journal = "Digest of Papers --- International Test Conference", pages = "275--282", year = "1983", CODEN = "DITCDP", ISBN = "0-8186-0502-2", ISBN-13 = "978-0-8186-0502-4", LCCN = "TK 7874 I593 1983", bibdate = "Tue May 12 09:44:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "714; 723", conference = "Proceedings --- International Test Conference 1983: Testing's Changing Role.", journalabr = "Dig Pap Int Test Conf", keywords = "branch address hashing; error detection; mc68000 processor; on-line systems; semiconductor device manufacture; signatured instruction streams; unit-under-test", meetingaddress = "Philadelphia, PA, USA", sponsor = "IEEE Computer Soc, Test Technology Committee, Los Alamitos, Calif, US; IEEE Philadelphia Section, Philadelphia, Pa, USA", } @InCollection{Tanaka:1983:DSD, author = "Y. Tanaka", title = "A Data-stream Database Machine with Large Capacity", crossref = "Hsiao:1983:ADM", pages = "168--202", year = "1983", bibdate = "Mon Jul 18 22:39:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Torenvliet:1983:ROT, author = "Leen Torenvliet and P. {van Emde Boas}", title = "The Reconstruction and Optimization of Trie Hashing Functions", crossref = "Schkolnick:1983:ICV", journal = "Very Large Data Bases, International Conference on Very Large Data Bases", pages = "142--156", year = "1983", CODEN = "VLDBDP", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901; 921", conference = "9th International Conference on Very Large Data Bases.", journalabr = "Very Large Data Bases, International Conference on Very Large Data Bases 9th.", keywords = "adaptation; database systems; mathematical analysis; reconstruction; storage of information; trie hashing algorithms; VLDB", meetingaddress = "Florence, Italy", sponsor = "Very Large Data Bases Endowment, Saratoga, Calif, USA; IFIP, Geneva, Switz; Assoc Fran{\c{c}}aise pour la Cybernetique Economique et Technique, Paris, Fr; Assoc Italiana per il Calcolo Automatico, Italy; CNR, Rome, Italy; et al", } @Article{Tsichritzis:1983:MF, author = "D. Tsichritzis and S. Christodoulakis", title = "Message files", journal = j-TOOIS, volume = "1", number = "1", pages = "88--98", month = jan, year = "1983", CODEN = "ATOSDO", ISSN = "0734-2047", ISSN-L = "0734-2047", bibdate = "Mon Jul 18 20:49:49 1994", bibsource = "http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses application of hashing to signatures for text searching.", URL = "http://www.acm.org:80", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Office Information Systems", } @Article{Vitter:1983:ASP, author = "Jeffrey Scott Vitter", title = "Analysis of the Search Performance of Coalesced Hashing", journal = j-J-ACM, volume = "30", number = "2", pages = "231--258", month = apr, year = "1983", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/322374.322375", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An analysis is presented of the coalesced hashing method, in which a portion of memory (called the address region) serves as the range of the hash function while the rest of memory (called the cellar) is devoted solely to storing records that collide when inserted. If the cellar should get full, subsequent colliders must be stored in empty slots in the address region and thus may cause later collisions. Varying the relative size of the cellar affects search performance. The main result of this paper expresses the average search times as a function of the number of records and the cellar size, solving a long-standing open problem. These formulas are used to pick the cellar size that leads to optimum search performance, and it is shown that this ``tuned'' method outperforms several well-known hashing schemes. A discussion of past work on coalesced hashing and a generalization of the method of nonuniform hash functions is included.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "data processing; JACM database indexing", remark = "Chaining and open addressing; by appropriate tuning outperforms other schemes.", review = "ACM CR 40,398", } @Book{Weide:1983:MCE, author = "Bruce W. Weide and David J. Hogan", title = "Mapping to Cells: Extension of a Data Structure for Fast Storage and Retrieval", publisher = pub-SV, address = pub-SV:adr, pages = "37--41", year = "1983", ISBN = "0-387-90835-8", ISBN-13 = "978-0-387-90835-9", LCCN = "QA276.4 .C58 1982", bibdate = "Tue May 12 09:45:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 901", conference = "Computer Science and Statistics: Proceedings of the 14th Symposium on the Interface.", keywords = "data compression and compaction; data structure; dynamic programming; fast storage and retrieval; hashing; information retrieval systems; mapping to cells", meetingaddress = "Troy, NY, USA", } @Book{Wiederhold:1983:FOD, author = "Gio Wiederhold", title = "File Organization for Database Design", publisher = pub-MH, address = pub-MH:adr, pages = "??", year = "1983", ISBN = "", ISBN-13 = "", LCCN = "", bibdate = "Thu Jul 21 08:47:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", series = "McGraw-Hill Computer Science Series, Editor: Richard W. Hamming and Edward A. Feigenbaum", acknowledgement = ack-nhfb, descriptor = "Datenorganisation, Hashing, Index, Kryptographie, Speicherstruktur, Datei", } @InProceedings{Winternitz:1983:POW, author = "Robert S. Winternitz", title = "Producing a One-Way Hash Function from {DES}", crossref = "Chaum:1983:ACP", pages = "203--207", year = "1983", bibdate = "Thu Oct 31 18:48:13 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Wirth:1983:AD, author = "N. Wirth", title = "Algorithmen und Datenstrukturen", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, edition = "Third", pages = "320", year = "1983", ISBN = "3-519-02250-8", ISBN-13 = "978-3-519-02250-3", bibdate = "Fri Sep 16 11:55:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Back Tracking, Baum, Datenstruktur, Datentyp, File, Hashing, Liste, Rekursion, Sortieren, Suchbaum, Suchen, Zeiger", remark = "Lehrbuch.", } @Article{Wright:1983:SFS, author = "William E. Wright", title = "Some File Structure Considerations Pertaining to Magnetic Bubble Memory", journal = j-COMP-J, volume = "26", number = "1", pages = "43--51", month = feb, year = "1983", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/is.bib", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/43.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/44.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/45.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/46.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/47.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/48.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/49.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/50.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_26/Issue_01/tiff/51.tif", acknowledgement = ack-nhfb, classcodes = "C5320E (Storage on stationary magnetic media); C6120 (File organisation)", classification = "723", corpsource = "Dept. of Computer Sci., Southern Illinois Univ., Carbondale, IL, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "architecture; blocking; data processing; data storage, magnetic --- Bubbles; file organisation; file structures; hashed files; indexed sequential files; magnetic bubble memories; magnetic bubble memory; parallel systems; record sizes; serial systems; tree structured files; wrap-around", treatment = "P Practical", } @InProceedings{Yang:1983:SPH, author = "W. P. Yang and M. W. Du and J. C. Tsay", booktitle = "Proceedings of the 17th Annual Conference on Information Sciences and Systems.", title = "Single-Pass Perfect Hashing for Data Storage and Retrieval", publisher = "Johns Hopkins Univ", address = "Baltimore, Md, USA", pages = "470--476", year = "1983", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "723; 921", keywords = "collision problem avoidance; computer programming; dynamic key sets; dynamic perfect hash schemes; extendible hash tables; single pass perfect hashing; spp hashing", meetingaddress = "Baltimore, Md, USA", sponsor = "Johns Hopkins Univ, Dep of Electrical Engineering \& Computer Science, Baltimore, Md, USA", } @Article{Yao:1983:LBP, author = "Andrew C. Yao", title = "Lower Bounds by Probabilistic Arguments", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "420--428", year = "1983", CODEN = "ASFPDV", ISBN = "0-8186-0508-1", ISBN-13 = "978-0-8186-0508-6", ISSN = "0272-5428", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723", conference = "24th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 24th.", keywords = "boolean circuits; communication complexity; computer metatheory; hashing functions; lower bounds; probabilistic arguments", meetingaddress = "Tucson, AZ, USA", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, Calif, USA", } @InProceedings{Yao:1983:SSG, author = "Tien-Shun Yao and Bao-ku Wang and Jing-Sheng Yu", title = "Simulation System of Graph Composed {Chinese} Character Processing", crossref = "Anonymous:1983:MPM", pages = "367--378", year = "1983", bibdate = "Tue May 12 09:46:32 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "722; 741", keywords = "block dividing; character recognition equipment; compression; hashing functions; repeat checking; sequencing; simulation systems", sponsor = "China Instrument Soc, Beijing, China; ISA, Research Triangle Park, NC, USA; Soc of Instrument \& Control Engineers (Japan), Tokyo, Jpn", } @Article{Zhao:1983:PMC, author = "Hejun Zhao and Yuefang Zhang", title = "Practical Micro-Computer Management System of an Automated Stereo-Warehouse", journal = "Chi Hsieh Kung Ch'eng Hsueh Pao/Chinese Journal of Mechanical Engineering", volume = "19", number = "3", pages = "22--31", month = sep, year = "1983", CODEN = "CHHKA2", ISSN = "0577-6686", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The software for the micro-computer is explained in detail for the management of an automated stereo-warehouse. The data structure of the main files is given. The design principle is described by using the `input' module block as an example. Finally, a flow chart of the input module block is given.", acknowledgement = ack-nhfb, classification = "402; 662; 694; 722; 723", journalabr = "Chi Hsieh Kung Ch'eng Hsueh Pao", keywords = "automobile plants; computer software; computers, microprocessor; hashing functions; linked queues; warehouses", language = "Chinese", } @Article{Ajtai:1984:HFP, author = "M. Ajtai and M. Fredman and J. Koml{\`o}s", title = "Hash Functions for Priority Queues", journal = j-INF-CONTROL, volume = "63", number = "3", pages = "217--225", month = dec, year = "1984", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The complexity of priority queue operations is analyzed with respect to the cell probe computational model of A. C. Yao. A method utilizing families of hash functions is developed which permits priority queue operations to be implemented in constant worst-case time provided that a size constraint is satisfied. The minimum necessary size of a family of hash functions for computing the rank function is estimated and contrasted with the minimum size required for perfect hashing.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of California San Diego, La Jolla, CA, USA", classification = "723; 922", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "data processing; Data Structures; hash functions; priority queues; probability --- Queueing Theory", } @Article{Bechtold:1984:UEH, author = "Ulrich Bechtold and Klaus K{\"u}spert", title = "On the Use of Extendible Hashing without Hashing", journal = j-INFO-PROC-LETT, volume = "19", number = "1", pages = "21--26", month = jul, year = "1984", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors report on the use of decimal numbers coded in EBCDIC which are stored in the EXHASH table without prior randomization. Thus, they do not distinguish between keys and pseudokeys. This allows for the sequential processing of records in key order which is commonly needed in database applications. The performance of the method is compared to that of perfect randomization by means of simulation series. The results indicate that packed decimal keys can be used in EXHASH without randomization, whereas the use of unpacked decimal keys necessitates randomization to avoid an intolerable growth of the EXHASH directory. The storage utilization in the leaves (hash buckets), however, is shown to be fairly high both in the case of packed and of unpacked decimal pseudokeys.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; hashing", } @Article{Bell:1984:HTV, author = "D. A. Bell and S. M. Deen", title = "Hash Trees Versus {B-Trees}", journal = j-COMP-J, volume = "27", number = "3", pages = "218--224", month = aug, year = "1984", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The hash trees method of external hashing is known to have advantages for certain types of primary key distribution. In this paper the value of the method as a general indexing technique --- for secondary keys as well as primary keys --- is assessed, and a comparison with the B-trees method is presented.", acknowledgement = ack-nhfb, classcodes = "C6120 (File organisation)", classification = "723", corpsource = "School of Computer Sci., Ulster Polytech., Newtonabbey, UK", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "B-trees method; data processing; DBMS; distribution; external hashing; file organisation; hash trees; hash trees method; indexing technique; primary key; trees (mathematics); {B}-trees", treatment = "P Practical", } @InProceedings{Borgwardt:1984:PPU, author = "P. Borgwardt", title = "Parallel {Prolog} Using Stack Segments on Shared-memory Multiprocessors", crossref = "IEEE:1984:ISL", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "CH2007-3/84/0002\$01.00.", abstract = "A method of parallel evaluation for standard PROLOG for shared-memory multiprocessors is presented that is a natural extension of the current methods of compiling PROLOG for sequential execution. In particular, the method exploits stack-based evaluation with stack segments spread across several processors to reduce the amount of runtime storage needed and hence to reduce the occurrence of garbage collection in the distributed computation. And parallelism and stream parallelism are the most important sources of concurrent execution in this method; these are implemented using local process lists; idle processors may scan these and execute any process which is ready to execute. Or parallelism is less important, but the method does not implement it with hash table windows into a binary tree of or contexts when it is requested in the source program.", acknowledgement = ack-nhfb, keywords = "High Level Languages; Parallel Processing; Program Compilers; Programming; Software Engineering", } @TechReport{Bradley:1984:UMD, author = "James Bradley", title = "Use of Mean Distance Between Overflow Records to Compute Average Search Lengths in Hash Files with Open Addressing", number = "84/154/12", institution = "University of Calgary", pages = "??", month = may, year = "1984", bibdate = "Thu Jul 21 09:37:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email parin@cpsc.ucalgary.ca).", acknowledgement = ack-nhfb, } @InProceedings{Bratbergsengen:1984:HMR, author = "Kjell Bratbergsengen", key = "Bratbergsengen", booktitle = "Proceedings of the 10th Conference on Very Large Databases, Singapore", title = "Hashing Methods and Relational Algebra Operations", publisher = pub-MORGAN-KAUFMANN, address = pub-MORGAN-KAUFMANN:adr, pages = "323--333", month = aug, year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents algorithms for relational algebra and set operations based on hashing. Execution times are computed and performance is compared to standard methods based on nested loop and sort-merge. The algorithms are intended for use on a monoprocessor computer with standard disks for data base storage. It is indicated however that hashing methods are well suited to multi processor or especially multi machine database machines. The relational algebra operations described in this paper are under implementation in TECHRA, a database system especially designed to meet the needs of technical applications, like CAD systems, utility maps, oil field exploration, etc.", acknowledgement = ack-nhfb, affiliationaddress = "Norwegian Inst of Technology, Trondheim, Norw", classification = "722; 723; 921", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer programming --- Algorithms; computer systems, digital --- Multiprocessing; data processing --- File Organization; database systems; execution times; hashing methods; mathematical techniques --- Algebra; Relational; relational algebra; set operations; techra database system; Techra hash join intersection duality cluster size sizes VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Bryant:1984:EHL, author = "R. M. Bryant", title = "Extendible Hashing for Line-Oriented Paging Stores", journal = j-IBM-TDB, volume = "26", number = "11", pages = "6046--6049", month = apr, year = "1984", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The extendible hashing algorithm for hash tables stored in page-formatted main memory allows most hash-table probes to be resolved. Use is made of only two memory references, each memory reference bringing a multibyte line into the processor cache.", acknowledgement = ack-nhfb, classification = "721; 722", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "data storage, digital; extendible hashing", } @Article{Burkowski:1984:CHH, author = "F. J. Burkowski", title = "Correction to {``A Hardware Hashing Scheme in the Design of a Multiterm String Comparator''}", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "4", pages = "375--375", month = apr, year = "1984", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.1984.1676447", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sun Jul 10 09:22:51 MDT 2011", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib", note = "See \cite{Burkowski:1982:HHS}.", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1676447", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Article{Cain:1984:MAD, author = "Peter Cain", title = "Mixing Analogue and Digital Circuitry in a Signal Generator", journal = "IEE Colloquium (Digest)", volume = "1984/1", pages = "4.1--4.4", year = "1984", CODEN = "DCILDN", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "By looking at a specific piece of modern test equipment, namely a signal generator, many examples of both the advantages and unwanted side-effects of mixed circuit design can be seen. A signal generator will often be used to test receivers, be they spectrum analysers or narrow band hand-held radios. To make useful measurements on these it is imperative that only the wanted signal should be present at the output. Maintaining this purity of signal is one of the major tasks for the mixed circuit designer.", acknowledgement = ack-nhfb, affiliationaddress = "Marconi Instruments", classification = "713; 715", conference = "Colloquium on Mixed Analogue and Digital Circuit Design and Layout.", journalabr = "IEE Colloquium (Digest)", keywords = "baseband hash; decoupling; Design; electronic circuits, digital --- Synthesis; electronic circuits, switching; logic circuits; mixed digital and analog circuit design; sidebands; signal generators; signal levels; signal paths; signal processing --- Digital Techniques", meetingaddress = "London, Engl", sponsor = "IEE, Electronics Div, London, Engl", } @Article{Chang:1984:CHC, author = "S. K. Chang and J. C. Dorng", title = "Concatenated hash code selection", journal = j-INT-J-COMPUT-INF-SCI, volume = "13", number = "5", pages = "395--412", month = oct, year = "1984", CODEN = "IJCIAH", ISSN = "0091-7036", MRclass = "68P10", MRnumber = "86d:68017", bibdate = "Sat Apr 26 14:03:16 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Electr. and Comput. Eng., Illinois Inst. of Technol., Chicago, IL, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "concatenated hash code; file multiple-attribute retrieval; file organisation; hash code selection; hashing scheme; magnetic --- Bubbles; optimal code length; partial match retrieval; storage allocation", treatment = "P Practical", } @Article{Chang:1984:OIR, author = "C. C. Chang", title = "Optimal Information Retrieval when Queries are not Random", journal = j-INFO-SCI, volume = "34", number = "3", pages = "199--223", year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:44:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses the Multiple Key Hashing method of Rothnie and Lozano \cite{Rothnie:1974:ABF}.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chang:1984:OMP, author = "C. C. Chang", title = "An Ordered Minimal Perfect Hashing Scheme Based Upon {Euler}'s Theorem", journal = j-INFO-SCI, volume = "32", number = "3", pages = "165--172", month = jun, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new scheme for hashing is proposed. Contrary to the usual hashing, the author stores the records in order. Furthermore, these hashing functions allow single probe retrieval from minimal sized memory space. The scheme is based upon the Fermat number and Euler's theorem. Many theorems concerning numbers are also discussed.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Information Sciences", journalabr = "Inf Sci", keywords = "computer programming", } @Article{Chang:1984:SOM, author = "C. C. Chang", title = "The Study of an Ordered Minimal Perfect Hashing Scheme", journal = j-CACM, volume = "27", number = "4", pages = "384--387", month = apr, year = "1984", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", MRclass = "68P10", MRnumber = "86d:68016", bibdate = "Tue Dec 26 13:35:07 1995", bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/ProbAlgs.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The English translation of Ref.~6 of this paper appears in \cite{Hua:1982:INT}; that book contains the fundamental prime number functions needed for the ordered minimal perfect hash functions described here.", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", remark = "Chang uses hash functions of the form $ h(x) = (C \bmod {}p(x)) $ where $C$ is an integer constant and $ p(x) $ generates a different prime for each integer $x$. No general method for finding $ p(x) $ is given.", } @Article{Chen:1984:ANV, author = "Wen-Chin Chen and Jeffrey Scott Vitter", key = "Chen \& Vitter", title = "Analysis of New Variants of Coalesced Hashing", journal = j-TODS, volume = "9", number = "4", pages = "616--645", month = dec, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The coalesced hashing method has been shown to be very fast for dynamic information storage and retrieval. This study analyzes in a uniform way the performance of coalesced hashing and its variants, thus settling some open questions in the literature. In all the variants, the range of the hash function is called the address region, and extra space reserved for storing colliders is called the cellar. The authors refer to the unmodified method, which was analyzed previously, as late-insertion coalesced hashing. In this work they analyze late insertion and two new variations call early insertion and varied insertion. When there is no cellar, the early-insertion method is better than late insertion; however, past experience has indicated that it might be worse when there is a cellar. The analysis confirms that it is worse. The varied-insertion method was introduced as a means of combining the advantages of late insertion and early insertion. This study shows that varied insertion requires fewer probes per search, on the average, than do the other variants.", acknowledgement = ack-nhfb, affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "address region; cellar; coalesced hashing; computer programming --- Algorithms; data processing; early insertion; information retrieval systems; late insertion", remark = "Chaining and open addressing. Internal memory is assumed!", } @PhdThesis{Chen:1984:DACa, author = "Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", school = inst-BROWN-CS, address = inst-BROWN-CS:adr, pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Chen:1984:DACb}.", acknowledgement = ack-nhfb, } @TechReport{Chen:1984:DACb, author = "Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", number = "CS-84-22", institution = inst-BROWN-CS, address = inst-BROWN-CS:adr, pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This is the author's Ph.D. thesis, \cite{Chen:1984:DACa}.", acknowledgement = ack-nhfb, } @Article{Christodoulakis:1984:ICA, author = "S. Christodoulakis", title = "Implications of Certain Assumptions in Data Base Performance Evaluation", journal = j-TODS, volume = "9", number = "2", pages = "??", month = jun, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 09:37:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: rcvd 1983.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "After a somewhat cursory reading of the paper--A few comments: A. Uniform distributions, particularly for parallel machines, may imply uniform distribution of work over the machines--thus giving an upper bound for speedup--thus a uniform distribution is an optimistic assumption. B. For uniprocessor systems -- the assumption of a uniform dist. is optimistic when: 1. hashing--fewer collisions, shorter lists at collisions should be expected from a uniform distribution. 2. trees--more balancing costs may be incurred for non-uniform distributions. 3. searching--for example, a binary search on a non-uniform could cost significantly more. 4. sorting--I suspect that uniform distributions are optimal for some sorting methods, although I haven't looked at this in any detail.", } @Article{Cleary:1984:CHT, author = "John G. Cleary", title = "Compact Hash Tables Using Bidirectional Linear Probing", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "9", pages = "828--834", month = sep, year = "1984", CODEN = "ITCOB4", DOI = "https://doi.org/10.1109/TC.1984.1676499", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sun Jul 10 09:22:54 MDT 2011", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1676499", abstract = "An algorithm is developed which reduces the memory requirements of hash tables. This is achieved by storing only a part of each key along with a few extra bits needed to ensure that all keys are stored unambiguously. The fraction of each key stored decreases as the size of the hash table increases. Significant reductions in total memory usage can be achieved especially when the key size is not much larger than the size of a memory index and when only a small amount of data is stored with each key. The algorithm is based on simulation linear probing. Search and insertion times are shown by simulation to be similar to those for ordinary bidirectional linear probing.", acknowledgement = ack-nhfb, classification = "723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "address calculation; bidirectional linear probing; computer programming --- algorithms; data processing; hash storage; hash tables; information retrieval; memory compaction; open addressing; performance analysis; scatter storage; search methods; searching", } @TechReport{Cleary:1984:FCR, author = "John G. Cleary and John J. Darragh", title = "A Fast Compact Representation of Trees Using Hash Tables", number = "84/162/20", institution = "University of Calgary", pages = "??", month = sep, year = "1984", bibdate = "Thu Jul 21 09:37:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email parin@cpsc.ucalgary.ca).", acknowledgement = ack-nhfb, } @Book{Cohen:1984:MSP, author = "Shimon Cohen", title = "Multi-Version Structures in {Prolog}", publisher = pub-OHMSHA, address = pub-OHMSHA:adr, pages = "229--234", year = "1984", ISBN = "4-274-07221-5", ISBN-13 = "978-4-274-07221-5", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We discuss the problem of implementing MVS (Multi-Version Structures) like arrays, hash-tables, and sets in logic programming languages (i. e. Prolog). One can define pure Prolog predicates which behave like arrays etc., but the question is how efficient these predicates are compared to the equivalent operations in PASCAL, C or LISP. We discuss: (1) What kind of MVS we want to have in Prolog. (2) The problems in implementing them. (3) The alternative solutions. We show how to implement arrays efficiently by introducing multi-version arrays. Arrays which differ slightly from each other are implemented using one physical array, thus the cost of updating an array while retaining the old array will be small. It is also possible to `go back' to older versions and start modifying them (without any damage to other versions). We show how to execute parallel operations with such arrays and how to use multi-version arrays to implement sets as hash tables.", acknowledgement = ack-nhfb, affiliationaddress = "Fairchild AI Lab, Palo Alto, CA, USA", classification = "723", conference = "Fifth Generation Computer Systems 1984, Proceedings of the International Conference.", keywords = "computer programming languages; data processing; Data Structures; hash tables; logic programming languages; multiversion array; multiversion structures; Prolog", meetingaddress = "Tokyo, Jpn", sponsor = "Inst for New Generation Computer Technology, Tokyo, Jpn", } @Misc{Dertmann:1984:SBI, author = "M. Dertmann and G. Saake", title = "{Simulation von Bounded Index Exponential Hashing im Vergleich mit Anderen Dynamischen Speicherverfahren}", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1984", bibdate = "Mon Oct 26 08:32:57 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Bounded-index-exponential-hashing, Datenorganisation, Dynamisches Hashing, Hashing, Zugriffsverfahren", } @Article{Devine:1984:DFO, author = "K. Devine and F. J. Smith", title = "Direct File Organization for Lemmatized Text Retrieval", journal = j-INF-TECH-RES-DEV-APPL, volume = "3", number = "1", pages = "25--32", month = jan, year = "1984", CODEN = "ITRDDE", ISSN = "0144-817X", bibdate = "Mon Jul 18 22:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Technology: Research Development Applications", remark = "Hashing is used. Equivalent words are lemmata.", review = "ACM CR 8411-0955", } @InProceedings{DeWitt:1984:ITMa, author = "D. J. DeWitt and R. Katz and F. Olken and L. Shapiro and M. Stonebraker and D. Wood", booktitle = "Proc. {ACM} {SIGMOD} Conf", title = "Implementation Techniques for Main Memory Database Systems", publisher = pub-ACM, address = pub-ACM:adr, pages = "1", month = jun, year = "1984", bibdate = "Mon Oct 24 17:41:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "hybrid hash join build probe phase", } @TechReport{DeWitt:1984:ITMb, author = "D. J. DeWitt and R. H. Katz and F. Olken and L. D. Shapiro and M. R. Stonebraker and D. Wood", key = "DeWitt et al.", title = "Implementation Techniques for Main Memory Database Systems", number = "UCB/ERL 84/5", institution = "Electronics Research Laboratory, University of California", address = "Berkeley, CA, USA", pages = "1--23", month = jan, year = "1984", bibdate = "Tue Jul 26 09:03:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "With the availability of very large, relatively inexpensive main memories, it is becoming possible to keep large databases resident in main memory. In this paper we consider the changes necessary to permit a relational database system to take advantage of large amounts of main memory. We evaluate AVL vs. B+-tree access methods for main memory databases, hash-based query processing strategies vs. sort-merge, and study recovery issues when most or all of the database fits in main memory. As expected, B+-trees are the preferred storage mechanism unless more than 80--90\% of the database fits in main memory. A somewhat surprising result is that hash based query processing strategies are advantageous for large memory situations.", acknowledgement = ack-nhfb, keywords = "Main Memory Databases, Access Methods, Join Algorithms, Access Planning, Recovery Mechanisms", } @TechReport{DeWitt:1984:ITMc, author = "D. J. DeWitt and H. R. Katz and F. Olken", title = "Implementation Techniques For Main Memory Database Systems", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1984", bibdate = "Tue Jul 26 09:03:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankmaschine, Datenbanksystem, Hauptspeicherdatenbank, Recovery, Verbundalgorithmus, Zugriffstechnik", remark = "Durch die Verfuegbarkeit von Sehr Grossen Relativ Billigen Hauptspeichern wird es Moeglich, Grosse Datenbanken im Hauptspeicher Resident zu Halten. es Werden die Aenderungen Betrachtet, die Notwendig Sind, Damit ein Relationales Datenbanksystem vom Grossen Hauptspeicher Profitiert. Dazu Werden Avl- und B+-baeume als Hauptspeicherzugriffstechniken Gegenuebergestellt, Algorithmen Basierend auf Hash-verfahren und Solche auf Sort/merge-technik Miteinander Verglichen und Recovery-fragen Betrachtet. Wie Erwartet, Schnitten B+-baeume, Wenn Weniger als 80--90\% der Datenbank in den Hauptspeicher Passten, Besser Ab. Ueberraschendes Ergebnis War, Dass Algorithmen auf Hash-basis Bei Grossem Hauptspeicher Besser Abschnitten.", } @Article{DeWitt:1984:ITMd, author = "David J. DeWitt and Randy H. Katz and Frank Olken and Leonard D. Shapiro and Michael R. Stonebraker and David Wood", title = "Implementation techniques for main memory database systems", journal = j-SIGMOD, volume = "14", number = "2", pages = "1--8", year = "1984", CODEN = "SRECD8", ISBN = "0-89791-128-8", ISBN-13 = "978-0-89791-128-3", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Dec 9 07:58:51 MST 1996", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "With the availability of very large, relatively inexpensive main memories, it is becoming possible to keep large databases resident in main memory. This paper considers the changes necessary to permit a relational database system to take advantage of large amounts of main memory. Authors evaluate AVL vs. B plus -tree access methods for main memory databases, multiple-attribute retrieval; hashing scheme; optimal hash-based query processing strategies vs. sort-merge, and study recovery issues when most or all of the database fits in main memory. As expected, B plus -trees are the preferred storage mechanism unless more than 80-90\% of the database fits in main memory. A somewhat surprising result is that hash based query processing strategies are advantageous for large memory situations.", acknowledgement = ack-nhfb, affiliation = "Univ of Wisconsin, Computer Sciences Dep, WI, USA", affiliationaddress = "Univ of Wisconsin, Computer Sciences Dep, WI, USA", classification = "722; 723", conference = "SIGMOD '84, Proceedings of Annual Meeting (ACM Special Interest Group on Management of Data).", fjournal = "SIGMOD Record (ACM Special Interest Group on Management of Data)", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "ACCESS METHODS; DATABASE SYSTEMS; JOINT ALGORITHMS; MAIN MEMORY DATABASES; Management; RECOVERY MECHANISMS", meetingaddress = "Boston, MA, USA", sponsor = "ACM, Special Interest Group on Management of Data, New York, NY, USA", } @Article{Donaldson:1984:CMV, author = "Val Donaldson and Lois W. Hawkes", title = "Cyclic multiple-valued filing schemes for higher-order queries", journal = j-INFO-SCI, volume = "32", number = "1", pages = "47--74", month = feb, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:32:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Combinatorial filing schemes are a class of file organizations for formatted records which are based on multiattribute hashing.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Book{Elder:1984:CDP, author = "John Elder", title = "Construction of Data Processing Software", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 432", year = "1984", ISBN = "0-13-168675-5", ISBN-13 = "978-0-13-168675-5", LCCN = "QA76.6 .E434 1984", bibdate = "Mon Jul 18 23:23:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Presents code in Pascal Plus and COBOL for a wide variety of algorithms, including hashing.", price = "US\$22.95", acknowledgement = ack-nhfb, } @Article{Figini:1984:ACH, author = "E. Figini and C. A. Folda and M. Panti and S. Valenti", title = "An Algorithm for Constructing Hash Tables (in {Italian})", journal = j-RIV-INFO-MILANO, volume = "14", number = "2", pages = "185--196", month = apr # "--" # jun, year = "1984", ISSN = "0390-668X", bibdate = "Mon Jul 18 21:07:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Rivista di Informatica (Milano)", } @Article{Fredman:1984:SSS, author = "M. L. Fredman and J. Koml{\`o}s", title = "On the Size of Separating Systems and Families of Perfect Hash Functions", journal = j-SIAM-J-ALG-DISC-METH, volume = "5", number = "1", pages = "61--68", month = mar, year = "1984", CODEN = "SJAMDU", ISSN = "0196-5212 (print), 2168-345X (electronic)", ISSN-L = "0196-5212", bibdate = "Mon Jul 18 21:09:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Algebraic and Discrete Methods", } @Article{Fredman:1984:SST, author = "Michael L. Fredman and J{\'a}nos Koml{\'o}s and Endre Szemer{\'e}di", title = "Storing a Sparse Table with $ {O(1)} $ Worst Case Access Time", journal = j-J-ACM, volume = "31", number = "3", pages = "538--544", month = jul, year = "1984", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Extends the work of Tarjan and Yao \cite{Tarjan:1979:SST}, using a two-level data structure, the first containing pointers to the second, and the second containing blocks accessible by a perfect hashing function.", abstract = "A data structure for representing a set of n items from a universe of m items, which uses space n plus o(n) and accommodates membership queries in constant time, is described. Both the data structure and the query algorithm are easy to implement.", acknowledgement = ack-nhfb, affiliation = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Science, La Jolla, CA, USA", affiliationaddress = "Univ of California, San Diego, Dep of Electrical Engineering \& Computer Science, La Jolla, CA, USA", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "access time; computer programming --- Algorithms; data processing; Data Structures; hashing; query algorithms; sparse tables", } @Book{Gonnet:1984:HAD, author = "Gaston H. Gonnet", title = "Handbook of Algorithms and Data Structures", publisher = pub-AW, address = pub-AW:adr, pages = "xi + 286", year = "1984", ISBN = "0-201-14218-X", ISBN-13 = "978-0-201-14218-1", LCCN = "QA76.6 .G636 1984", bibdate = "Thu Jul 14 01:45:28 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$12.95", series = "International Computer Science Series. Editors: A. D. McGettrick and J. van Leeuwen", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Arithmetik, Bubble Sort, Datenstruktur, Hashing, Komplexitaet, Quick Sort, Selektion, Sortieralgorithmus, Sortieren, Suchen, Suchverfahren", remark = "Der Autor Befasst sich MIT den Techniken des Suchens, Sortierens, MIT Hashverfahren und MIT Arithmetischen Ausdruecken. `Handbuch' MIT Kurzbeschreibungen Vieler Wichtiger Algorithmen: Jeweils MIT Knapper Erklaerung, Pascal- Oder C-programm, ergebnissen zur Komplexitaet (theoretisch, Z. T. Auch Messungen), Empfehlungen Zum Einsatz, Referenzen Gliederung: Suchen --- Sortieren --- Selektion --- Arithmetik Anhang: U. A. 683 Referenzen, Ausfuehrlicher Index.", } @Article{Hiraki:1984:EAM, author = "Kei Hiraki and Kenji Nishida and Toshio Shimada", title = "Evaluation of Associative Memory Using Parallel Chained Hashing", journal = j-IEEE-TRANS-COMPUT, volume = "C-33", number = "9", pages = "851--855", month = sep, year = "1984", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two parallel hashing algorithms based on open and chained hashing are discussed. The parallel chained hashing algorithms is efficient even in the environment where deletion and insertion frequently occur. The chained hashing memory with fewer memory banks has a performance equivalent to that of the open hashing memory.", acknowledgement = ack-nhfb, classification = "722; 723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "associative memory; computer programming --- Algorithms; data storage units; parallel hashing", } @Book{Horowitz:1984:FDS, author = "Ellis Horowitz and Sartaj Sahni", title = "Fundamentals of Data Structures in Pascal", publisher = pub-CSP, address = pub-CSP:adr, pages = "xiv + 542", year = "1984", ISBN = "0-914894-94-3", ISBN-13 = "978-0-914894-94-0", LCCN = "QA76.9.D35 H67 1984", bibdate = "Mon Jul 18 23:28:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing algorithms.", price = "US\$29.95", acknowledgement = ack-nhfb, } @TechReport{Karplus:1984:FMP, author = "K. Karplus and G. Haggard", title = "Finding Minimal Perfect Hash Functions", number = "84-637", institution = "Cornell University", pages = "??", month = sep, year = "1984", bibdate = "Thu Jul 21 08:47:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "(email \path=lmc@cs.cornell.edu=).", acknowledgement = ack-nhfb, } @Article{Kirk:1984:CMI, author = "M. Kirk and R. J. Chignell and J. Finnie", title = "Computer Model to Indentify Incompatibilities Between the {FM} Sound Broadcasting and Aeronautical Bands", journal = "IERE Conference Proceedings", volume = "60", year = "1984", CODEN = "IERCB6", ISBN = "0-903748-56-8", ISBN-13 = "978-0-903748-56-8", ISSN = "0538-0006", LCCN = "TK6553.I57 1984", bibdate = "Sun Oct 25 10:31:39 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A computer based method for identifying potential sources of interference and checking for compatibility with the existing and proposed aeronautical frequency allocations, as an aid to frequency in the VHF broadcast band, is presented. The procedures adopted are those identified by the Regional Administrative Conference but in view of the large volume of data that has to be assessed, emphasis is placed upon rapid identification of potential problems. The number of combinations of VHF broadcast stations seen from an aircraft approaching many UK airfields implies that there are many possible interactions that have to be evaluated.", acknowledgement = ack-nhfb, affiliationaddress = "ERA Technology Ltd", classification = "652; 716; 723", conference = "International Conference on Electromagnetic Compatibility.", journalabr = "IERE Conference Proceedings", keywords = "aircraft communication --- Radiation Effects; B1 type interference; computer aided analysis --- Applications; computer programs --- Applications; Frequency Allocation; intermodulation --- Analysis; multiple entry hash table; radio; third order unwanted signals", meetingaddress = "Guildford, Engl", pagecount = "3", sponsor = "IERE, London, Engl", } @InProceedings{Kjellberg:1984:CH, author = "Peter Kjellberg and Torben U. Zahle", key = "Kjellberg \& Zahle", booktitle = "{VLDB}", title = "Cascade Hashing", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "481--492", month = aug, year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Cascade Hashing is a new dynamic hashing scheme which is based on Spiral Storage. The purpose of this paper is first to give a unified exposition of Linear Hashing, Spiral Storage and other dynamic hashing schemes, and second to describe a new method for storing overflow records. The method stores the overflow records in the main file itself and clusters overflow records from each primary bucket in one or very few overflow buckets. Calculations on the load of the file promises search lengths very close to one even for a storage utilization above 90\%, which makes the method appear better than any present dynamic hashing scheme.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Copenhagen, Copenhagen, Den", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "cascade hashing; computer programming --- Algorithms; data processing; database systems; dynamic hashing; File Organization; linear hashing; overflow storage; spiral storage", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Knott:1984:DCC, author = "Gary D. Knott", title = "Direct-chaining with coalescing lists", journal = j-J-ALG, volume = "5", number = "1", pages = "7--21", month = mar, year = "1984", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/0196-6774(84)90036-1", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:14:10 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/0196677484900361", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Kohonen:1984:ORS, author = "T. Kohonen and H. Riittinen and E. Reuhkala and S. Haltsonen", title = "On-line Recognition of Spoken Words from a Large Vocabulary", journal = j-INFO-SCI, volume = "33", number = "1/2", pages = "3--30", month = jul # "--" # aug, year = "1984", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Mon Jul 18 23:48:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Application of hash tables to recognition of spoken words.", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Krichevsky:1984:OH, author = "R. E. Krichevsky", title = "Optimal Hashing", journal = j-INF-CONTROL, volume = "62", number = "1", pages = "64--92 (or 64--84??)", month = jul, year = "1984", CODEN = "IFCNA4", ISSN = "0019-9958 (print), 1878-2981 (electronic)", ISSN-L = "0019-9958", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A concept of complexity of hashing is introduced and studied with special attention to the lower bounds of complexity. A new class of rather simple hash-functions is developed. These functions are shown to be near optimal within this concept of complexity.", acknowledgement = ack-nhfb, affiliationaddress = "Acad of Sciences of the USSR, Mathematical Inst, Novosibirsk, USSR", classification = "723", fjournal = "Information and Control", journalabr = "Inf Control", keywords = "complexity of hashing; computer metatheory; computer programming; hash functions; optimal hashing", } @Book{Kruse:1984:DSP, author = "Robert L. Kruse", title = "Data Structures and Program Design", publisher = pub-PH, address = pub-PH:adr, pages = "xxi + 486", year = "1984", ISBN = "0-13-196253-1", ISBN-13 = "978-0-13-196253-8", LCCN = "QA76.6 .K77 1984", bibdate = "Wed Apr 15 09:19:35 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "A standard textbook treatment of well-known hashing algorithms appears on pp. 112--128.", price = "US\$28.95", series = "Pren{\-}tice-Hall Software Series, Editor: Brian W. Kernighan", acknowledgement = ack-nhfb, } @Article{Kuespert:1984:EED, author = "Klaus Kuespert", title = "Efficient Error Detection Techniques for Hash Tables in Database Systems", journal = "Digest of Papers --- FTCS (Fault-Tolerant Computing Symposium)", pages = "198--203", year = "1984", CODEN = "DPFTDL", ISBN = "0-8186-0540-5", ISBN-13 = "978-0-8186-0540-6", ISSN = "0731-3071", LCCN = "QA 76.9 F38 I57 1984", bibdate = "Tue May 12 09:46:20 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "721; 722; 723; 912", conference = "Digest of Papers --- 14th International Conference on Fault-Tolerant Computing, FTCS-14.", journalabr = "Digest of Papers - FTCS (Fault-Tolerant Computing Symposium) 14th.", keywords = "consistency checking; database systems; error detection techniques; hash tables with separate chaining; large data quantities; paged system environment; structural inconsistencies", meetingaddress = "Kissimmee, FL, USA", sponsor = "IEEE Computer Soc, Technical Committee on Fault-Tolerant Computing, Los Alamitos, Calif, USA", } @TechReport{Kuespert:1984:USO, author = "K. Kuespert", title = "{{\"U}berlegungen zur Schnellen Online-fehlerbehandlung in Speicherstrukturen von Datenbanksystemen}", institution = "????", address = "Kaiserslautern, Germany", pages = "??", year = "1984", bibdate = "Mon Oct 26 08:34:24 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "B*-baum, Datenbanksystem, Datenbankverwaltungssystem, Hash-tabelle, Konsistenzpruefung, Physische Integritaet, Separate Chaining, Simulation, Uds-speicherungsstruktur", } @Article{Kulkarni:1984:CHF, author = "Vidyadhar G. Kulkarni", title = "Compact Hash Function for Paths in {Pert} Networks", journal = j-OPER-RES-LETT, volume = "3", number = "3", pages = "137--140", month = aug, year = "1984", CODEN = "ORLED5", ISSN = "0167-6377", ISSN-L = "0167-6377", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A method is presented for identifying all directed paths from the source to the sink (called `paths' in this paper) in a directed acyclic network with one source and one sink. Let L be the set of all the paths in this network and N equals vertical L vertical. A hash function is constructed having the following properties: it is one-to-one and onto, the algorithms to compute H and its inverse are linear in the number of arcs in the network, it has the smallest possible range and produces no collisions. All these properties makes make it a very useful hash function in writing computer programs which involve storing information about all paths in the network. The techniques described in this work can be used to construct has functions for walks in cyclic graphs. An application to simulation of stochastic networks is described and an illustrative example is included.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Operations Research Letters", journalabr = "Oper Res Lett", keywords = "data processing; hash function", } @Article{Larson:1984:AHC, author = "Per-{\AA}ke Larson", title = "Analysis of hashing with chaining in the prime area", journal = j-J-ALG, volume = "5", number = "1", pages = "36--47", month = mar, year = "1984", CODEN = "JOALDV", DOI = "https://doi.org/10.1016/0196-6774(84)90038-5", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Tue Dec 11 09:14:10 MST 2012", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jalg.bib", URL = "http://www.sciencedirect.com/science/article/pii/0196677484900385", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Larson:1984:FOI, author = "Per-{\AA}ke Larson and Aja Kajla", title = "File Organization: Implementation of a Method Guaranteeing Retrieval in One Access", journal = j-CACM, volume = "27", number = "7", pages = "670--677", month = jul, year = "1984", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Thu Jul 21 09:21:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", } @Article{Litwin:1984:DAM, author = "Witold Litwin", title = "Data Access Methods and Structures to Enhance Performance", journal = "InfoTech State-of-the-Art Report, Database Performance", volume = "??", number = "??", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "B-trees versus dynamic, extended, virtual, trie hashing. Bibliography.", } @TechReport{Machii:1984:HMF, author = "M. Machii and Y. Igarashi", title = "A hashing method of finding the maxima of a set of vectors", number = "CS-84-2", institution = "Department of Computer Science, Gunma University", address = "Gunma, Japan", pages = "??", year = "1984", bibdate = "Thu Jul 21 09:37:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Mehlhorn:1984:SS, author = "Kurt Mehlhorn", title = "Sorting and Searching", publisher = pub-SV, address = pub-SV:adr, pages = "xiv + 336", year = "1984", ISBN = "0-387-13302-X", ISBN-13 = "978-0-387-13302-7", LCCN = "QA76.9 .D35 M43", bibdate = "Mon Oct 24 18:44:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baumstruktur, Hashing, Rekursion", } @Article{Motoyoshi:1984:HAC, author = "Fumio Motoyoshi", title = "Hash Addressing Chip", journal = "Denshi Gijutsu Sogo Kenkyusho Iho/Bulletin of the Electrotechnical Laboratory", volume = "48", number = "8", pages = "736--738", month = "????", year = "1984", CODEN = "DGSKAR", ISSN = "0366-9092", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash addressing chip (HAC) has been made in the form of an LSI to achieve high speed hashing as in a computer employed in symbol manipulation, where information is often to be retrieved associatively by a hashing technique. The HAC generates 10 bit addresses from 16 bit key data. The first address appears immediately after the key is given, and subsequent addresses are successively synchronized with a given clock.", acknowledgement = ack-nhfb, classification = "714; 721; 722", journalabr = "Denshi Gijutsu Sogo Kenkyusho Iho", keywords = "data storage, digital; data storage, semiconductor; hash addressing chip", } @InProceedings{Mullen:1984:UDH, author = "J. Mullen", key = "Mullen", title = "Unified Dynamic Hashing", crossref = "Dayal:1984:VLD", pages = "473--480", year = "1984", bibdate = "Mon Jul 18 10:03:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Mullin:1984:UDH, author = "James K. Mullin", booktitle = "Proceedings --- Very Large Data Bases, Tenth International Conference.", title = "Unified Dynamic Hashing", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "473--480", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper attempts to unify a variety of dynamic hashing methods. Spiral storage, linear hashing and, to a certain extent, linear hashing with partial expansions can be seen as particular cases of a more general technique. The approach is closest to spiral storage in concept. A new instantiation of the general method is offered which permits an adjustment to the dynamic growth rate during expansion. In addition, `optimal' performance results if a sufficiently accurate estimate of the file size is possible.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Western Ontario, Ont, Can", classification = "723", keywords = "data processing; database systems; File Organization; linear hashing; linear hashing with partial expansions; spiral storage; unified dynamic hashing", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Nievergelt:1984:GFA, author = "J. Nievergelt and H. Hinterberger and K. C. Sevcik", title = "The Grid File: An Adaptable Symmetric Multikey File Structure", journal = j-TODS, volume = "9", number = "1", pages = "38--71", month = mar, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Wed Jul 20 23:06:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "multidimensional hashing", remark = "Grid files use a vector of hash-keys, partition the result into clusters, and store the custers into blocks. Two accesses are used for retrieval. Update may be more costly. Access structures fit in core?", review = "ACM CR 8411-0931", } @InProceedings{Otoo:1984:MFD, author = "Ekow J. Otoo", title = "A Mapping Function for the Directory of a Multidimensional Extendible Hashing", crossref = "Dayal:1984:VLD", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "493--506", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A generalization of the Extendible Hashing scheme of R. Fagin and others is presented for structuring files of records with d-attribute fields. This generalization reduces to the problem of defining a storage mapping for an extendible array with exponential varying order. We define such a function with element address computation in time O(d), and we show how the result applies to the design of a multidimensional extendible hashing. Algorithms for searching, inserting and processing partial-match queries are presented and we discuss some peculiar characteristics of the scheme derived primarily by simulation studies done with both uniform and nonuniform distributed data.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer programming --- Algorithms; computer simulation; data processing; Data Structures; database systems; insertion; mapping function; multidimensional extendible hashing; partial-match queries; query processing; searching; VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Ramamohanarao:1984:RLH, author = "K. Ramamohanarao and R. Sacks-Davis", title = "Recursive Linear Hashing", journal = j-TODS, volume = "9", number = "3", pages = "369--391", month = sep, year = "1984", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A modification of linear hashing is proposed for which the conventional use of overflow records is avoided. Furthermore, an implementation of linear hashing is presented for which the amount of physical storage claimed is only fractionally more than the minimum required. This implementation uses a fixed amount of in-core space. Simulation results are given which indicate that even for storage utilizations approaching 95 percent, the average successful search cost for this method is close to one disk access.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer simulation; data processing; dynamic files; linear hashing", } @TechReport{Sager:1984:NMG, author = "Thomas J. Sager", title = "A New Method for Generating Minimal Perfect Hashing Functions", number = "TR CSc-84-15", institution = "University of Missouri--Rolla", address = "Rolla, MO, USA", pages = "??", month = nov, year = "1984", bibdate = "Thu Jul 21 09:37:57 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Slot:1984:TVC, author = "C. Slot and P. van Emde Boas", title = "On Tape versus Core: An Application of Space Efficient Perfect Hash Functions to the Invariance of Space", crossref = "ACM:1984:PSA", pages = "391--400", year = "1984", bibdate = "Mon Jul 18 23:07:56 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Torn:1984:HOI, author = "Aimo A. Torn", title = "Hashing With Overflow Indexing", journal = j-BIT, volume = "24", number = "3", pages = "317--332", year = "1984", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hash structure, Overflow Indexing (OVI), using an index for the overflows, is presented. The index contains one entry (key, bucket number) for each overflow. Formulas for computing the expected number of entries in the index and the standard deviation are derived and the numerical results obtained using these formulae are presented in a graph. It is concluded that storing the index in the main memory when operating on the file is feasible for small to medium-sized, and sometimes even large files. The number of probes for both a successful and unsuccessful search is one. Deletion requires two probes and insertion two or three probes. Details of OVI are presented and illustrated by simulation experiments. The structure of the index is discussed and one possible structure, hashing with dynamic buckets, is presented.", acknowledgement = ack-nhfb, affiliationaddress = "Abo Akad, Dep of Information Processing, Abo, Finl", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "data processing --- File Organization; database systems; hash-table representations; indexing methods; overflow indexing", } @Book{Tremblay:1984:IDS, author = "J. P. Tremblay and P. G. Sorenson", title = "An Introduction to Data Structures With Applications", publisher = pub-MH, address = pub-MH:adr, edition = "Second", pages = "xviii + 861", year = "1984", ISBN = "0-07-065157-4", ISBN-13 = "978-0-07-065157-9", LCCN = "QA76.9.D35 T73 1984", bibdate = "Tue Jul 26 09:04:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is covered in section 6--2.4.", acknowledgement = ack-nhfb, } @InProceedings{Valduriez:1984:MHS, author = "Patrick Valduriez and Yann Viemont", title = "A Multikey Hashing Scheme Using Predicate Trees", crossref = "ACM:1984:SPA", journal = j-SIGMOD, volume = "14", number = "2", pages = "107--114", month = jun, year = "1984", CODEN = "SRECD8", ISBN = "0-89791-128-8", ISBN-13 = "978-0-89791-128-3", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", LCCN = "QA76.9.D3 A15 1984", bibdate = "Tue May 12 09:46:48 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new method for multikey access suitable for dynamic files is proposed that transforms multiple key values into a logical address. This method is based on a new structure, called predicate tree, that represents the function applied to several keys. A predicate tree permits to specify in a unified way various hashing schemes by allowing for different definitions of predicates. A logical address qualifies a space partition of a file according to its predicate tree. This address is seen as a single key by a digital hashing method which transforms it into a physical address. This method is used to address records in a file and to transform a retrieval qualification on a file into a set of partitions to access. Finally, a qualitative analysis of the behavior of the method is given which exhibits its value.", acknowledgement = ack-nhfb, affiliation = "Inst Natl de Recherche en Informatique et en Automatique, SABRE Project, Le Chesnay, Fr", affiliationaddress = "Inst Natl de Recherche en Informatique et en Automatique, SABRE Project, Le Chesnay, Fr", classification = "723; 901", conference = "SIGMOD '84, Proceedings of Annual Meeting (ACM Special Interest Group on Management of Data).", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", journalabr = "SIGMOD Record (ACM Special Interest Group on Management of Data)", keywords = "Computer Applications; database systems; dynamic files; multikey hashing scheme; predicate trees; signature profiles", meetingaddress = "Boston, MA, USA", sponsor = "ACM, Special Interest Group on Management of Data, New York, NY, USA", } @Book{Ventae:1984:FTR, author = "Olli Ventae", title = "Fast Text Reconstruction Method for the Correction of Imperfect Text", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "446--452", year = "1984", ISBN = "0-8186-0624-X", ISBN-13 = "978-0-8186-0624-3", LCCN = "Q 334 C66 1984", bibdate = "Tue May 12 09:46:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The text reconstruction method described here finds in a large character-trigram network near-optimal paths that match well with the erroneous input string of continuous text to be corrected. The paths in the network and the input string are compared by a redundant hash-coding method which makes the search very selective and especially fast, although the trigram network is held in a disk file during processing. The method has been tested both in simulated error-correction experiments and in true online continuous-speech-recognition experiments.", acknowledgement = ack-nhfb, affiliationaddress = "Helsinki Univ of Technology, Espoo, Finl", classification = "723; 751", conference = "First Conference on Artificial Intelligence Applications.", keywords = "codes, symbolic --- Encoding; continuous speech recognition; data processing; hash coding; speech --- Recognition; text correction; text reconstruction; trigram network; Word Processing", meetingaddress = "Denver, CO, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; American Assoc for Artificial Intelligence, USA", } @Book{Wang:1984:NOT, author = "Patrick Shen-Pei Wang", title = "New {OCR} Technique with Learning Capability", publisher = pub-ACM, address = pub-ACM:adr, pages = "182--??", year = "1984", ISBN = "0-89791-127-X", ISBN-13 = "978-0-89791-127-6", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new technique for optical character recognition (OCR) with local learning capability is introduced. This technique incorporates hash-coding, which is the fastest searching algorithm in the literature. It can handle multiple-font input in an on-line, real time and interactive environment. This technique provides a solution to the expensive labor task, text-entry bottleneck problem of office automation. Its advantages, significance and future research topics are also discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Northeastern Univ", classification = "723; 741", conference = "1984 ACM Twelfth Annual Computer Science Conference: The Future of Computing, CSC '84 and SIGCSE Symposium.", keywords = "abstract only; character recognition, optical; complexity of searching algorithms; computer programming; method of hash-coding; systems science and cybernetics --- Learning Systems", meetingaddress = "Philadelphia, PA, USA", sponsor = "ACM, New York, NY, USA", } @Article{Winternitz:1984:SOH, author = "Robert S. Winternitz", title = "Secure One-Way Hash Function Built from {DES}", journal = "Proceedings of the Symposium on Security and Privacy", pages = "88--90", year = "1984", CODEN = "PSSPEO", ISBN = "0-8186-0532-4", ISBN-13 = "978-0-8186-0532-1", LCCN = "QA76.9.A25 S95 1984", bibdate = "Tue May 12 09:47:14 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", acknowledgement = ack-nhfb, classification = "723; 902", conference = "Proceedings of the 1984 Symposium on Security and Privacy.", journalabr = "Proc Symp Secur Privacy", keywords = "authentication of information; data encryption standard (des); data processing; digital message signing for security and efficiency; encryption algorithms; randomly chosen block cipher; secure one-way hash function", meetingaddress = "Oakland, CA, USA", sponsor = "IEEE Computer Soc, Technical Committee on Security \& Privacy, Los Alamitos, Calif, USA; IEEE, New York, NY, USA", } @Article{Wolverton:1984:PHF, author = "David Alan Wolverton", title = "A Perfect Hash Function for {Ada} Reserved Words", journal = j-SIGADA-LETTERS, volume = "4", number = "1", pages = "40--44", month = jul # "\slash " # aug, year = "1984", CODEN = "AALEE5", ISSN = "1094-3641 (print), 1557-9476 (electronic)", ISSN-L = "1094-3641", bibdate = "Thu Sep 28 07:33:23 MDT 2000", bibsource = "ftp://ftp.uu.net/library/bibliography; http://www.adahome.com/Resources/Bibliography/articles.ref; https://www.math.utah.edu/pub/tex/bib/hash.bib", fjournal = "ACM SIGADA Ada Letters", } @InProceedings{Wu:1984:IHD, author = "C. T. Wu", booktitle = "Proceedings of the 1984 Conference on Information Sciences and Systems.", title = "Interpolation Hashing with Descriptors", publisher = "Princeton Univ, Dep of Electrical Engineering \& Computer Science", address = "Princeton, NJ, USA", pages = "653--657", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Interpolation hashing, one of the directory-free dynamic hash files, processes multi-attribute exact-match, partial-match, and range queries with a good run time performance. However, it has a drawback common to all hashing methods. It maintains no directory and uses a chaining method for an overflowed condition where a bucket consists of a chain of a primary page and zero or more overflow pages. In processing a partial-match or a range query, it has to search a certain number of buckets, reading every page of these buckets, though some of the buckets may not contain a record satisfying the query. In order to report `not found' in response to an exact-match query, it must read every page of the bucket that has no record satisfying the query. We show that the use of descriptors will reduce such accesses to buckets containing no record that satisfies the given query.", acknowledgement = ack-nhfb, affiliationaddress = "Northwestern Univ, Evanston, IL, USA", classification = "723", keywords = "chaining methods; computer metatheory; data processing --- File Organization; dynamic hash files; exact-match query; interpolation hashing; range query; run time performance", meetingaddress = "Princeton, NJ, USA", sponsor = "Princeton Univ, Dep of Electrical Engineering \& Computer Science, Princeton, NJ, USA", } @InProceedings{Yang:1984:DPH, author = "W. P. Yang and M. W. Du", title = "A Dynamic Perfect Hash Function Defined by an Extended Hash Indicator Table", crossref = "Dayal:1984:VLD", publisher = "VLDB Endowment", address = "Saratoga, CA, USA", pages = "245--254", year = "1984", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new dynamic file organization scheme based on hashing. The hash functions used here, being defined by extended hash indicator tables (EHITs), are both dynamic and perfect. The allocated storage space can be enlarged and shrunk without reorganizaing the data file. Simulation results show that the storage utilization is approximately equal to 70\% in an experiment where the number of rehash functions $s$ equals 7, the size of a segment $r$ equals 10, and the size of the key set $n$ varies from 1 to 1000. Since the hash functions are perfect, the retrieval operation needs only one disk access.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chiao Tung Univ, Hsinchu, Taiwan", classification = "723", conference = "Proceedings --- Very Large Data Bases, Tenth International Conference.", keywords = "computer operating systems --- Storage Allocation; computer simulation; data processing; dynamic file organization; dynamic perfect hash functions; extended hash indicator tables; File Organization; retrieval operations; storage utilization; VLDB", meetingaddress = "Singapore", sponsor = "VLDB Endowment, Saratoga, CA, USA; Inst of Systems Science; Singapore Computer Soc, Singapore; IFIP, Geneva, Switz", } @Article{Ahrens:1985:SRS, author = "J. H. Ahrens and U. Dieter", title = "Sequential Random Sampling", journal = j-TOMS, volume = "11", number = "2", pages = "157--169", month = jun, year = "1985", CODEN = "ACMSCU", ISSN = "0098-3500 (print), 1557-7295 (electronic)", ISSN-L = "0098-3500", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Fast algorithms for selecting a random set of exactly k records from a file of n records are constructed. Selection is sequential: the sample records are chosen in the same order in which they occur in the file. All procedures run in O(k) time. The `geometric' method has two versions: with or without O(k) auxiliary memory space. A further procedure uses hashing techniques and requires O(k) space.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Kiel, Kiel, West Ger", classification = "723; 913; 922", fjournal = "ACM Transactions on Mathematical Software", journal-URL = "http://portal.acm.org/toc.cfm?idx=J782", journalabr = "ACM Trans Math Software", keywords = "Algorithms; computer programming; hash techniques; probability --- Random Processes; sampling; sequential random sampling", } @InProceedings{Anonymous:1985:PFD, author = "Anonymous", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Proceedings --- Foundations of Data Organization", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", year = "1985", bibdate = "Tue Nov 10 07:51:47 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "The proceedings contains 50 papers. The papers are grouped under the following session headings; databases for advanced applications; basking; consecutive retrieval property; file allocation and distributed databases; mathematical file organization and computational geometry; database theory; database machines; database models; structure and performance of physical database models; symmetric dynamic index maintenance scheme; CAD\slash VLSI databases; and query processing and physical structures for relational databases.", acknowledgement = ack-nhfb, classification = "721; 723; 903; 921; 922", keywords = "computational geometry; data processing --- File Organization; database systems; file allocation; hashing; information retrieval systems; integrated circuits, VLSI; mathematical techniques; metadata; statistical methods", meetingaddress = "Kyoto, Jpn", pagecount = "424", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Anonymous:1985:SS, author = "Anonymous", key = "Anonymous:1985:SS", title = "Software and Services", journal = j-COMPUTERWORLD, volume = "19", number = "38", pages = "50", month = sep # " 23", year = "1985", CODEN = "CMPWAB", ISSN = "0010-4841", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "a new release of Franz Lisp, Opus 42, is out which supports Lisp flavors, functions returning multiple values, multiple name spaces in the Lisp environment, hash table objects, history mechanism. It is available for Apollo, Sun, Cadmus, Masscomp, Tektronix, Harris and Digital equipment Corp. \$5,000 first copy, \$1,000 subsequent copies", acknowledgement = ack-nhfb, fjournal = "ComputerWorld", keywords = "Franz Common Lisp flavors", } @Article{Arnaurov:1985:ODF, author = "D. D. Arnaurov and N. V. Naidenov and A. G. Tasev", title = "Organization of Data Files for Document Retrieval Systems", journal = j-PROG-COMP-SOFT, volume = "11", number = "3", pages = "??", month = jun, year = "1985", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Thu Jul 21 09:21:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", remark = "Construction of a hierarchy for hash access to documents.", } @Article{Barth:1985:SSS, author = "Wilhelm Barth and Heinrich Nirschl", title = "{Sichere Sinnentsprechende Silbentrennung f{\"u}r die Deutsche Sprache}", journal = "Angewandte Informatik, Applied Informatics", volume = "27", number = "4", pages = "152--159", month = apr, year = "1985", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a simple method for hyphenation in German agreeing with the natural linguistic instinct. The principles are: simple words are hyphenated according to rules about sequences of vowels and consonants; compound words and words with prefixes are split into their components. The algorithm distinguishes main hyphenation points between independent parts of the compound and minor points within these components. Some words may be split in more than one way; every such ambiguity is discovered. By refusing these `unsafe' words, the algorithm becomes resistant against wrong hyphenation. The method uses a table of all roots of words.", acknowledgement = ack-nhfb, affiliationaddress = "Technische Univ Wien, Inst fuer Praktische Informatik, Vienna, Austria", classification = "723; 901", journalabr = "Angew Inf Appl Inf", keywords = "data processing --- Word Processing; German language; hashing; hyphenation algorithm; information science; Language Translation and Linguistics; spelling error", language = "German", } @Book{Berkovich:1985:MSP, author = "Simon Y. Berkovich and Abd El Fatah A. Hegazy", title = "Matching String Patterns in Large Textual Files", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "122--127", year = "1985", ISBN = "0-8186-0639-8", ISBN-13 = "978-0-8186-0639-7", LCCN = "QA75.5 .I6351 1985", bibdate = "Tue May 12 09:47:27 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a general approach that could be efficient when searching large textual files for near-matching of a set of patterns. The approach is based on a mapping of string segments into key-number values. To apply the terms of query against text strings in a single pass simultaneously, the input set of patterns is arranged in a hash table. The tolerance property of hash collisions and pattern representation by segment extraction can be used to detect different classes of string variations.", acknowledgement = ack-nhfb, affiliationaddress = "George Washington Univ, Washington, DC, USA", classification = "723", conference = "International Symposium on New Directions in Computing.", keywords = "data processing --- File Organization; database searching; database systems; hash tables; large textual files; string pattern matching", meetingaddress = "Trondheim, Norw", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; Norwegian Inst of Technology, Trondheim, Norw; Kongsberg Vaepenfabrikk, Norw", } @Article{Bradley:1985:UMD, author = "James Bradley", title = "Use of Mean Distance between Overflow Records to Compute Average Search Lengths in Hash files with Open Adressing", journal = j-COMP-J # " (to appear)", volume = "??", number = "??", pages = "??", month = aug, year = "1985", bibdate = "Thu Jul 21 09:21:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Celis:1985:RHH, author = "Pedro Celis and Per-{\AA}ke Larson and J. Ian Munro", title = "{Robin Hood} Hashing", crossref = "IEEE:1985:FOC", pages = "281--288", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hash tables in which conflicts are resolved by open addressing are considered. The initial contribution is a very simple insertion procedure which, in comparison to the standard approach, dramatically reduces the variance of the number of probes required for a search. This leads to a new search procedure that requires only a constant number of probes, on average, even for full tables. Finally, an extension to these methods yields a new, simple way of performing deletions and subsequent insertions. Experimental results strongly indicate little degeneration in search time. In particular, deletions and successful searches appear to require constant time (greater than 2.57 probes) and insertions and unsuccessful searches, $ O(\log n) $ time.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723", keywords = "computer programming --- Algorithms; data processing; Data Structures; hash tables; robin hood hashing; search methods", } @TechReport{Cercone:1985:AAA, author = "N. Cercone", title = "The {Automated Academic Advisor}, {LCCR} Working Paper \#2. An Interactive System for Finding Perfect Hash Functions", type = "Technical report", number = "LCCR TR85-3", institution = "Simon Fraser University", address = "Burnaby, BC, Canada", year = "1985", bibdate = "Tue Nov 05 09:21:37 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxnote = "Check authors??", } @InProceedings{Cercone:1985:ESL, author = "N. Cercone and M. Krause and J. Boates", booktitle = "1983 International Conference on Data Bases in the Humanities Social Sciences, New Brunswick, {NJ}", title = "Efficient Search of Large Lexicons Using Perfect Hash Functions", publisher = "Paradigm Press", address = "????", pages = "359--373", year = "1985", bibdate = "Tue Nov 05 09:18:41 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Cercone:1985:ISF, author = "Nick Cercone and John Boates and Max Krause", title = "An Interactive System for Finding Perfect Hash Functions", journal = j-IEEE-SOFTWARE, volume = "2", number = "6", pages = "38--53", month = nov, year = "1985", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", abstract = "In a previous study (1983), the authors developed and implemented three algorithms for finding perfect hash functions in Pascal and APL and evaluated them for performance results. Here, they describe the perfect hash function search using R. Cichelli's (1980) original algorithm and briefly discuss the minor heuristics devised to improve Cichelli's algorithm; these, it is noted, resulted in two of the three algorithms. A description is also given of the third algorithm, and its performance is compared with that of other algorithms. Experimental results are tabulated to illustrate how the minimality criterion and execution efficiency can vary when various problem parameters are adjusted. The significance attached to the third algorithm derives from its implementation and its practical extension of the data set size.", acknowledgement = ack-nhfb, affiliationaddress = "Simon Fraser Univ, Burnaby, BC, Can", classification = "723", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "apl hash functions; computer programming --- Algorithms; data processing; execution efficiency; File Organization; minimality criterion; Pascal hash functions; perfect hash functions", } @Article{Chang:1985:DLM, author = "Chin-Chen Chang and Jiann-Cherng Shieh", title = "On the Design of Letter-Oriented Minimal Perfect Hashing Functions", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "8", number = "3", pages = "285--297", month = jul, year = "1985", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The progress made in the area of designing minimal perfect hashing functions is reviewed. This paper points out that all minimal perfect hashing functions have one common disadvantage: They are only suitable for small key sets. Moreover, a new hashing scheme is proposed. An algorithm can be used to produce hashing functions for an arbitrary set of letter-oriented keywords. By applying our method, the finding of minimal perfect hashing functions is guaranteed.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", affiliationaddress = "Natl Chung Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", classification = "723; 901", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "Chinese remainder theorem; computer programming --- Algorithms; dataflow language val; hashing functions; information retrieval systems; rank method; reciprocal hashing", language = "Chinese", } @Article{Chang:1985:DLO, author = "C.-C. Chang and J.-C. Shieh", title = "On the Design of Letter Oriented Minimal Perfect Hashing Functions (in {Chinese})", journal = j-J-CHINESE-INST-ENG, volume = "8", number = "3", pages = "285--297", month = jul, year = "1985", CODEN = "CKCKDZ", ISSN = "0368-7058", bibdate = "Mon Jul 18 23:05:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of the Chinese Institute of Engineers = Chung-kuo kung ch'eng hsueh kan", } @Book{Chang:1985:FAC, author = "C. C. Chang and J. C. Shieh", title = "Fast Algorithm for Constructing Reciprocal Hashing Functions", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "232--236", year = "1985", ISBN = "0-8186-0639-8", ISBN-13 = "978-0-8186-0639-7", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "G. Jaeschke (1981) presented a method for generating minimal perfect hashing functions for small static key sets. For a finite key set of positive integers, the hashing function value involves three integer constants: C, D, and E. Jaeschke gave two exhaustive algorithms, called algorithm C and algorithm DE, to such C, D, and E. Since the time to compute C is an exponential order and the user must prescribe a limit for the C values to be examined such that the algorithm can be terminated in reasonable time, Jaeschke's method is not practical, especially when the number of keys is large. The authors propose a new algorithm to determine such a C. Furthermore, they show that the number of computations to find C is O(n**2).", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taiwan", classification = "723", conference = "International Symposium on New Directions in Computing.", keywords = "complexity; computer programming --- Algorithms; data processing; Data Structures; minimal perfect hashing functions; reciprocal hashing functions", meetingaddress = "Trondheim, Norw", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA; Norwegian Inst of Technology, Trondheim, Norw; Kongsberg Vaepenfabrikk, Norw", } @Article{Chang:1985:PAK, author = "Chin-Chen Chang and Jenn Liang", title = "Performance Analysis of a $k$-Nearest Neighbor Searching Technique", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "8", number = "2", pages = "157--169", month = apr, year = "1985", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "C. W. Shen and R. C. T. Lee suggested the use of multiple key hashing functions in searching the k nearest neighbors of a query record. In this paper, we apply the concept of geometric probability to analyze the performance of the method suggested by Shen and Lee. Besides, we explore the expected number of buckets which should be examined for a k-nearest-neighbor search query. We use the theory of minimal N-tuple proposed by C. C. Chang, R. C. T. Lee and H. C. Du to help us design two attribute file systems based upon multiple key hashing functions which are suitable for the k-nearest-neighbor searching technique.", acknowledgement = ack-nhfb, affiliation = "Natl Chung-Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", affiliationaddress = "Natl Chung-Hsing Univ, Graduate Sch of Applied Mathematics, Taichung, Taiwan", classification = "723; 901; 922", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "bucket size; data processing; Data Reduction and Analysis; information retrieval systems; k-nearest neighbors query; multiple key hashing; probability", language = "Chinese", } @InProceedings{Chang:1985:SLO, author = "C. C. Chang", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Study of a Letter Oriented Minimal Perfect Hashing Scheme", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Japan", pages = "61--65", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper, a simple method shall be presented to construct minimal perfect hashing functions suitable for letter oriented keys. We applied this minimal perfect hashing method successfully to four non-trivial key sets: (1) the set of twelve months in English, (2) the set of thirty four non-printable ASCII identifiers, (3) the set of thirty one most frequently used English words, (4) the set of thirty six PASCAL reserved words.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723; 903", keywords = "computer programming --- Algorithms; database systems; information retrieval systems; minimal perfect hashing scheme", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Chen:1985:AAS, author = "W.-C. Chen and J. S. Vitter", title = "Addendum to {{\em Analysis of Some New Variants of Coalesced Hashing}}", journal = j-TODS, volume = "10", number = "1", pages = "127", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @Article{Cormack:1985:PPH, author = "G. V. Cormack and R. N. S. Horspool and M. Kaiserwerth", title = "Practical Perfect Hashing", journal = j-COMP-J, volume = "28", number = "1", pages = "54--58", month = feb, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A practical method is presented that permits retrieval from a table in constant time. The method is suitable for large tables and consumes, in practice, O(n) space for n table elements. In addition, the table and the hashing function can be constructed in O(n) expected time. Variations of the method that offer different compromises between storage usage and update time are presented.", acknowledgement = ack-nhfb, affiliation = "McGill Univ, Sch of Computer Science, Montreal, Que, Can", affiliationaddress = "McGill Univ, Sch of Computer Science, Montreal, Que, Can", classcodes = "C6120 (File organisation); C7250 (Information storage and retrieval)", classification = "723", corpsource = "Sch. of Comput. Sci., McGill Univ., Montreal, Que., Canada", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "computer programming; data processing --- Data Structures; file organisation; hashing function; information retrieval; perfect hashing; retrieval; storage usage; table elements; update time", treatment = "P Practical", xxauthor = "G. V. Cormack and R. N. S. Horspool and M. Kaiserswerth", } @Article{Crammond:1985:CSU, author = "Jim Crammond", title = "A Comparative Study of Unification algorithms for {OR}-parallel Execution of Logic Languages", journal = j-IEEE-TRANS-COMPUT, volume = "C-34", number = "1", pages = "911--917", month = oct, year = "1985", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Thu Jul 21 10:10:31 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares directory trees, hash windows, and variable importation.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @TechReport{DeWitt:1985:MHBa, author = "D. J. DeWitt and R. Gerber", title = "Multiprocessor Hash-based Join Algorithms", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1985", bibdate = "Thu Jul 21 09:37:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbank, Datenbankmaschine, Hashen, Multiprozessor, Verbund", remark = "Es Werden die Algorithmen Sort-merge, Grace und Hybrid Join Jeweils MIT und Ohne Bit-vector-filtering Betrachtet.", } @InProceedings{DeWitt:1985:MHBb, author = "D. J. DeWitt and R. H. Gerber", title = "Multiprocessor Hash-Based Join Algorithms", crossref = "Pirotte:1985:VLD", pages = "151", year = "1985", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Parallel Query Simple Hybrid Hash Joins GAMMA VLDB", } @InProceedings{Ellis:1985:CLH, author = "C. Ellis", title = "Concurrency and Linear Hashing", crossref = "ACM:1985:PFA", pages = "1", year = "1985", bibdate = "Mon Jul 18 09:48:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ellis:1985:DDS, author = "Carla Schlatter Ellis", title = "Distributed Data Structures: a Case Study", journal = j-IEEE-TRANS-COMPUT, volume = "C-34", number = "12", pages = "1178--1185", month = dec, year = "1985", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In spite of the amount of work recently devoted to distributed systems, distributed applications are relatively rare. One hypothesis to explain this scarcity of different examples is a lack of experience with algorithm design techniques tailored to an environment in which out-of-date and incomplete information is the rule. Since the design of data structures is an important aspect of traditional algorithm design, the author feels that it is important to consider the problem of distributing data structures. She investigates these issues by developing a distributed version of an extendable hash file, which is a dynamic indexing structure that could be useful in a distributed database.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, NY, USA", classification = "722; 723", fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", journalabr = "IEEE Trans Comput", keywords = "computer systems, digital --- Fault Tolerant Capability; data processing; Data Structures; database systems --- Distributed; distributed algorithms; dynamic indexing structure; extendable hashing; replication", } @Article{Faloutsos:1985:AMT, author = "Christos Faloutsos", title = "Access Methods for Text", journal = j-COMP-SURV, volume = "17", number = "1", pages = "49--74", month = mar, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 06 19:45:10 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: ``{Multiattribute} Hashing Using Gray Codes'', ACM SIGMOD, 1986.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Signature files.", review = "ACM CR 8601-0058", } @Article{Faloutsos:1985:MHU, author = "C. Faloutsos", title = "Multiattribute Hashing Using Gray Codes", journal = j-COMP-SURV, volume = "17", number = "1", pages = "??", month = mar, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 06 21:57:17 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: ACM SIGMOD, 1986.", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", remark = "Signature files.", review = "ACM CR 8601-0058", } @Article{Flajolet:1985:PCA, author = "Philippe Flajolet and G. N. Martin", title = "Probabilistic Counting Algorithms for Data Base Applications", journal = j-J-COMP-SYS-SCI, volume = "31", number = "2", pages = "182--209", month = sep, year = "1985", CODEN = "JCSSBM", ISSN = "0022-0000 (print), 1090-2724 (electronic)", ISSN-L = "0022-0000", bibdate = "Tue Jul 19 08:44:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Computer and System Sciences", journal-URL = "http://www.sciencedirect.com/science/journal/00220000", } @Article{Frieder:1985:LSP, author = "Gideon Frieder and Gabor T. Herman and Craig Meyer and Jayaram Udupa", title = "Large Software Problems for Small Computers: an Example from Medical Imaging", journal = j-IEEE-SOFTWARE, volume = "2", number = "5", pages = "37--47", month = sep, year = "1985", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors investigate software techniques that enable one to solve massive problems on scant equipment. The sample problem presented is taken from the area of medical imaging. Here, commercial considerations force the use of certain types of minicomputers, while medical considerations force the production of massive amounts of data. In order to accommodate those data, the program discussed draws from techniques of operating systems (dynamic memory allocation), data structures (dynamically allocated and compacted linked lists, hashing methods, circular buffers, and graph descriptions of three-dimensional structures), algorithm development (traversal of graphs), and data compaction (storage economy, speedup of search processes).", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Pennsylvania Hospital, Dep of Radiology, Philadelphia, PA, USA", classification = "461; 723; 741", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "3-D graph description; circular buffers; computer operating systems --- Storage Allocation; computer programming --- Algorithms; computer software; data processing --- Data Structures; dynamic memory allocation; hashing methods; imaging techniques --- Medical Applications; information theory --- Data Compression; Medical Applications; medical imaging", } @Book{Harris:1985:INL, author = "Mary Dee Harris", title = "Introduction to Natural Language Processing", publisher = pub-RESTON, address = pub-RESTON:adr, pages = "xv + 368", year = "1985", ISBN = "0-8359-3254-0", ISBN-13 = "978-0-8359-3254-7", LCCN = "QA76.9.I58 H37 1985", bibdate = "Mon Jul 18 22:45:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing is discussed in Part II.", price = "US\$27.95", acknowledgement = ack-nhfb, } @Article{Hester:1985:SOL, author = "J. H. Hester and D. S. Hirschberg", title = "Self-Organizing Linear Search", journal = j-COMP-SURV, volume = "17", number = "3", pages = "295", month = sep, year = "1985", CODEN = "CMSVAN", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Tue Sep 6 21:57:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", keywords = "hash", } @Article{Huang:1985:MEH, author = "S.-H. S. Huang", title = "Multidimensional extendible hashing for partial-match queries", journal = j-INT-J-COMPUT-INF-SCI, volume = "14", number = "2", pages = "73--82", month = apr, year = "1985", CODEN = "IJCIAH", ISSN = "0091-7036", bibdate = "Sat Apr 26 12:20:22 MDT 1997", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Houston Univ., TX, USA", fjournal = "International Journal of Computer and Information Sciences", keywords = "buckets; data structures; direct access files; extendible hashing; file organisation; multi-attribute keys; multidimensional hashing; one-dimensional hashing; partial-match queries; storage utilization; tree files", treatment = "P Practical", } @InProceedings{Hughes:1985:LMF, author = "John Hughes", title = "Lazy memo-functions", crossref = "Jouannaud:1985:FPL", pages = "129--146", year = "1985", bibdate = "Tue Jul 19 08:43:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Uses hashing in the implementation of memo functions, which keep track of all their past arguments and corresponding results.", acknowledgement = ack-nhfb, } @Article{Jakobsson:1985:SRL, author = "Matti Jakobsson", title = "Sampling without Replacement in Linear Time", journal = j-COMP-J, volume = "28", number = "4", pages = "412--413", month = aug, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "One method for selecting a sample of m different elements from a file of n records is to repeatedly select a random element until we have m different ones. We show that the number of selections is on average smaller than 2 ln (2) m and that the algorithm has a linear running time if we use a hash table for the elements already selected in the sample.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Vaasa, Vaasa, Finl", classification = "723; 913; 922", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "Algorithms; computer files; computer programming; hash tables; sampling; sampling without replacement", } @InProceedings{Kawagoe:1985:MDH, author = "Kyoji Kawagoe", key = "Kawagoe", title = "Modified Dynamic Hashing", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "201--213", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a modification for the unified dynamic hashing method presented by J. K. Mullin. The main advantage of this modified dynamic hashing method is that it provides a single file access to a record, while the unified dynamic hashing method may require several accesses for records in buckets that overflowed. This method is spatially efficient because it does not use indexes or tables commonly used by other dynamic hashing methods.", acknowledgement = ack-nhfb, affiliationaddress = "NEC, Kawasaki, Jpn", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; dynamic hashing methods; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @TechReport{Kiessling:1985:DFU, author = "W. Kiessling", title = "Dynamic Filters: a Uniform Concept for Query Optimization in Set-Oriented Database Architectures", institution = "Technical University ofMunchen", pages = "??", year = "1985", bibdate = "Thu Jul 21 08:48:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Hash and Index filters to restrict relations in software and hardware (CAFS) Bloom (Severance 1976) are analyzed.", } @InProceedings{Kojima:1985:HFO, author = "Isao Kojima and Yahiko Kambayashi", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Hash-Based File Organization Utilizing Large Capacity Main Memory", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "41--50", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper we first summarize characteristics of main memory compared with disks and problems to be solved in order to develop file organization suitable for main memory. B-trees and dynamic hashing schemes are well-known file organizations for database applications. Problems of direct implementations of these files under this environment are shown. A new file organization called structured variable length hashing scheme is introduced. In this method space utilization factor is improved and access cost is reduced by using compact directory structure. Performance evaluations compared with conventional file organizations are presented. This comparison also shows that B-tree (and AVL tree) is preferable to B plus tree in main memory environment.", acknowledgement = ack-nhfb, affiliationaddress = "Kyushu Univ, Jpn", classification = "723; 903", keywords = "b-trees; data processing; File Organization; hashing schemes; information retrieval systems; memory technology", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Book{Lange:1985:DS, author = "O. Lange and G. Stegemann", title = "Datenstrukturen und Speichertechniken", publisher = pub-VIEWEG, address = pub-VIEWEG:adr, pages = "??", year = "1985", ISBN = "3-528-04314-8", ISBN-13 = "978-3-528-04314-8", bibdate = "Thu Jul 21 08:48:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datei, Datenstruktur, Datentyp, Graph, Hashing, Liste, Speicherorganisation, Speicherverwaltung", } @InProceedings{Larson:1985:EPH, author = "Per-{\AA}ke Larson and M. V. Ramakrishna", key = "Larson \& Ramakrishna", title = "External Perfect Hashing", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "190--200", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing function is perfect if it does not create any overflow records. The use of perfect hashing functions has previously been studied only for small static sets stored in main memory. In this paper we describe a perfect hashing scheme for large external files. The scheme guarantees retrieval of any record in a single disk access. This is achieved at the cost of a small in-core table and increased cost of insertions. We also suggest a policy for limiting the cost of insertions and we study the tradeoff between expected storage utilization, size of the internal table and cost of insertions under this policy. The results obtained so far are very promising. They indicate that it may indeed be possible to design practical perfect hashing schemes for external files based on the suggested approach.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @Book{Larson:1985:HFS, author = "Per-{\AA}ke Larson", title = "Hash Files: Some Recent Developments", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "671--679", year = "1985", ISBN = "0-8186-0654-1", ISBN-13 = "978-0-8186-0654-0", LCCN = "QA76.5 .I5481 1985", bibdate = "Tue May 12 09:47:42 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Hashing is a very efficient technique for organizing large external files when very fast retrieval is required. During the past few years several new file structures based on hashing have been developed, in essence rendering traditional hash files obsolete. They are of two types, commonly known as dynamic hashing schemes and one-probe hashing schemes. Those of the first type can handle, without degradation of performance and without periodic reorganization, files that grow and shrink dynamically. Those of the second type guarantee that any record in the file can be retrieved in exactly one disk access. A review is presented of the most efficient methods, known so far, of each type.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723; 903", conference = "Proceedings --- SCS 85: First International Conference on Supercomputing Systems.", keywords = "data processing; dynamic hashing; File Organization; hash files; information science --- Information Retrieval; one-probe hashing", meetingaddress = "St. Petersburg, FL, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Larson:1985:LHO, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Overflow-Handling by Linear Probing", journal = j-TODS, volume = "10", number = "1", pages = "75--89", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing is a file structure for dynamic files. In this paper, a new, simple method for handling overflow records in connection with linear hashing is proposed. The method is based on linear probing and does not rely on chaining. No dedicated overflow area is required. The expansion sequence of linear hashing is modified to improve the performance, which requires changes in the address computation. A new address computation algorithm and an expansion algorithm are given. The performance of the method is studied by simulation. The algorithms for the basic file operations are very simple, and the overall performance is competitive with that of other variants of linear hashing.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "computer programming --- Algorithms; data processing; database systems; dynamic hashing; File Organization; linear hashing; open addressing", remark = "New algorithm for files that grow and shrink dynamically; the overflow records of a full page are directed to the next page of a group; the introduction of five groups and the backwards split order makes this algorithm better than previous ones.", review = "ACM CR 8512-1134", } @Article{Larson:1985:PAS, author = "Per-{\AA}ke Larson", title = "Performance Analysis of a Single-File Version of Linear Hashing", journal = j-COMP-J, volume = "28", number = "3", pages = "319--329", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A performance analysis of a new variant of linear hashing with partial expansions is presented. In the new variant the overflow area is combined with the prime storage area in the same file. The performance measures considered are: expected length of successful and unsuccessful searches and cost of insertions. The new method uses several overflow chains per page. Increasing the number of chains significantly improves the retrieval performance.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Dep of Computer Science, Waterloo, Ont, Can", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; File Organization; linear hashing with partial expansions; overflows", } @InProceedings{Litwin:1985:THF, author = "Witold Litwin", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Trie Hashing: Further Properties and Performance", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "51--60", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Koyto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "Trie hashing is one of the fastest access methods to dynamic and ordered files. We show some properties of the method that appeared recently. In particular, we discuss performance shown by simulations. The results confirm most of the earlier expectations. They also show that for sorted insertions, the method performs almost as well as for the random ones. Furthermore, some subtle aspects of the algorithm behavior appear. In particular, some refinements that looked promising reveal finally not that worthy.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723; 903", keywords = "computer programming --- Algorithms; computer simulation; data processing; File Organization; information retrieval systems; trie hashing", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE, Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Lodi:1985:SSH, author = "E. Lodi and F. Luccio", title = "Split Sequence Hash Search", journal = j-INFO-PROC-LETT, volume = "20", number = "3", pages = "131--136", month = apr, year = "1985", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In all hash methods, the search for a key K starts with the comparison between K and the key L stored in the table position corresponding to the hash address of K. If K does not equal L, the search proceeds through a sequence of cells. It is proposed here to split this sequence in two parts, to be traced for K greater than L, or K less than L. The advantage of sequence splitting is studied for the hash techniques of chaining, and open addressing. The average numbers of probes for successful and unsuccessful searches are strongly reduced over standard methods, in particular for chaining and linear probing, at the cost of a very modest algorithm complication.", acknowledgement = ack-nhfb, affiliationaddress = "Univ di Pisa, Dipartimento di Informatica, Pisa, Italy", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer programming; data processing --- Data Structures; hashing; searching; split sequence hash search", } @Article{Lyon:1985:AHT, author = "Gordon Lyon", title = "Achieving Hash Table Searches in One or Two Bucket Probes", journal = j-COMP-J, volume = "28", number = "3", pages = "313--318", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Alternation-tree hashing is a new, effective and inexpensive method of improving lookups from open-addressing hash tables. No extra information assists searching, although to ensure table serviceability, buckets must hold at least two items. All lookups, successful or failed, involve at most two buckets.", acknowledgement = ack-nhfb, affiliationaddress = "NBS, Inst for Computer Sciences \& Technology, Gaithersburg, MD, USA", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "alternation-tree hashing; bucket probes; computer programming --- Algorithms; data processing; File Organization; hash table searches", } @InProceedings{Miller:1985:PHF, author = "L. L. Miller", title = "Performance of Hash Files in a Microcomputer Based Parallel File System", crossref = "ACM:1985:RCM", pages = "29--34", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The design of a microcomputer-based file system designed to bring a degree of parallelism to the data space of the general computer user is examined. An overview of the design of the file system is given, and the use of hashing in this parallel environment is investigated.", acknowledgement = ack-nhfb, affiliationaddress = "Iowa State Univ, Ames, IA, USA", classification = "723", journalabr = "Proceedings of the Annual Conference of the Association for Computing Machinery 1985.", keywords = "computer systems, digital --- Parallel Processing; computers, microcomputer; data processing; File Organization; hash files; parallel file system; secondary storage", } @Article{Mullin:1985:SSE, author = "James K. Mullin", title = "Spiral Storage: Efficient Dynamic Hashing with Constant Performance", journal = j-COMP-J, volume = "28", number = "3", pages = "330--334", month = jul, year = "1985", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The author describes and analyzes a dynamic hashing method called `Spiral Storage'. Dynamic hashing methods extend the power of conventional hashing methods by avoiding the need to have good initial estimates of the storage demand. The file storage space will grow or shrink with demand. `Spiral storage' is the only known dynamic hashing method which provides constant average performance while the storage space changes in proportion to the storage demand. The performance of the method with link chained overflow is investigated. Results of analysis and of simulations confirm the utility of the method.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Western Ontario, London, Ont, Can", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "data processing; dynamic hashing; File Organization; logical address mapping; physical address mapping; spiral storage", } @Article{Norton:1985:PMO, author = "R. M. Norton and D. P. Yeager", title = "A Probability Model for Overflow Sufficiency in Small Hash Tables", journal = j-CACM, volume = "28", number = "10", pages = "1068--1075", month = oct, year = "1985", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "For hash tables in which a strict physical separation exists between primary storage and storage for overflow records, with bucket capacity at least three, a complete probability model is described. A measure of hash table efficiency is introduced, called the table sufficiency index (TSI), and defined as the probability that the overflow space is sufficient assuming that the set of hashed keys has a uniform distribution. The constructed probability model may be used to compute the TSI for hash tables with parameters chosen from a restricted domain. The TSI is advocated as a tool for making decisions about the parameters of small hash tables.", acknowledgement = ack-nhfb, affiliationaddress = "Coll of Charleston, Dep of Mathematics, Charleston, SC, USA", classification = "723; 922", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "data processing; Data Structures; overflow sufficiency; probability; probability model; small hash tables", } @InProceedings{Otoo:1985:MDH, author = "Ekow J. Otoo", key = "Otoo", title = "A Multidimensional Digital Hashing Scheme for Files With Composite Keys", crossref = "Navathe:1985:PAI", publisher = pub-ACM, address = pub-ACM:adr, pages = "214--229", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A dynamic hashing method is presented for structuring files with multiple attribute keys. The method is essentially the multidimensional analogue of linear hashing developed by Litwin and Larson. Given a record of d attribute keys, the scheme called multidimensional digital hashing, applies the linear hashing technique independently to each of the attributes to derive d integer values. These values form a d-tuple coordinate address of the home page of the record. A function, equivalent to the element allocation function of a d-dimensional extendible array of linear varying order and computable in time O(d), is used to map the d-tuple page address into a linear address space. Algorithms for insertions, deletions and the processing of partial-match and range queries are presented.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "723; 903", conference = "Proceedings of ACM-SIGMOD 1985 International Conference on Management of Data.", keywords = "computer programming --- Algorithms; data processing; dynamic hashing methods; File Organization; hashing functions; hashing techniques; information retrieval systems", meetingaddress = "Austin, TX, USA", sponsor = "ACM, New York, NY, USA", } @InProceedings{Otoo:1985:SDI, author = "Ekow J. Otoo", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Symmetric Dynamic Index Maintenance Scheme", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "283--296", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "We present a method for maintaining multidimensional indexes for large dynamic multiple attribute files. The index which is organized essentially as a multidimensional linear hashing, maintains pointers to the data pages holding the records. The method requires the specification of the ratio of the index size to the number of pages instead of an explicit load control. Storage utilization of the data pages is guaranteed to be at least 50\% for any distribution of keys in the key space. The scheme further has the property that an exact-match search is achieved in O(1) page accesses when the key values are not highly correlated.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "721; 723; 921", keywords = "automata theory --- Theorem Proving; data processing --- File Organization; database systems; dynamic index maintenance scheme; information science --- Indexing; multidimensional linear hashing; Query Languages", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Pagli:1985:SAH, author = "Linda Pagli", title = "Self-Adjusting Hash Tables", journal = j-INFO-PROC-LETT, volume = "21", number = "1", pages = "23--25", month = jul, year = "1985", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The idea of self organizing data is applied to hash tables. Two different heuristics are proposed here, both based on the idea of moving the keys more frequently requested as close as possible to their own hash address.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Pisa, Dep of Computer Science, Pisa, Italy", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "analysis of algorithms; computer programming --- Algorithms; data processing; Data Structures; search algorithms; self-adjusting hash tables", } @Article{Piwowarski:1985:CBS, author = "Marek Piwowarski", title = "Comments on Batched Searching of Sequential and Tree-Structured Files", journal = j-TODS, volume = "10", number = "2", pages = "285--287", month = jun, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Database/Graefe.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See \cite{Shneiderman:1976:BSS,Batory:1982:UMP}.", URL = "http://www.acm.org/pubs/articles/journals/tods/1985-10-2/p285-piwowarski/p285-piwowarski.pdf; http://www.acm.org/pubs/citations/journals/tods/1985-10-2/p285-piwowarski/; http://www.acm.org/pubs/toc/Abstracts/tods/214294.html", abstract = "Exact formulas for the expected cost savings from batching requests against two types of j-ary trees are given. Approximate expressions are also presented.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", generalterms = "Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "performance", subject = "{\bf H.3.2}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization. {\bf E.1}: Data, DATA STRUCTURES, Trees. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching.", } @Misc{Pramanik:1985:DH, author = "S. Pramanik and F. Fotouhi", title = "Distributed Hashing", pages = "??", month = mar, year = "1985", bibdate = "Thu Jul 21 09:38:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "First you do something very poorly (creating long access chains) and then you fix it with parallelism.", } @Book{Purdom:1985:AA, author = "Paul Walton {Purdom, Jr.} and Cynthia A. Brown", title = "The Analysis of Algorithms", publisher = pub-HRW, address = pub-HRW:adr, pages = "xv + 540", year = "1985", ISBN = "0-03-072044-3", ISBN-13 = "978-0-03-072044-4", LCCN = "QA76.6 .P86 1985", bibdate = "Mon Jul 18 23:41:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Chapter 4 discusses random hashing.", price = "US\$33.95", acknowledgement = ack-nhfb, } @Article{Ramamohanarao:1985:PMR, author = "K. Ramamohanarao and R. Sacks-Davis", title = "Partial Match Retrieval Using Recursive Linear Hashing", journal = j-BIT, volume = "25", number = "3", pages = "477--484", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "797 097", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Recursive linear hashing is a hashing technique proposed for files which can grow and shrink dynamically. The scheme is an extension of linear hashing, a method originally proposed by W. Litwin, but unlike Litwin's scheme, it does not require conventional overflow pages. In this paper, we investigate the application of recursive linear hashing to partial match retrieval problems. Consistent with the results for primary key retrieval, recursive linear hashing performs better than the conventional scheme on these problems, especially at high load factors.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Melbourne, Dep of Computer Science, Parkville, Aust", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "computer programming; data processing; File Organization; partial match retrieval; recursive linear hashing", } @Article{Regnier:1985:AGF, author = "Mireille Regnier", title = "Analysis of Grid File Algorithms", journal = j-BIT, volume = "25", number = "2", pages = "335--357", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "86m:68019", bibdate = "Fri Nov 13 11:52:16 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Grid File is a generic name for geometric algorithms used to map multiple-key indices onto primary files or databases. Two existing methods by other authors \cite{Fagin:1979:EHF,Larson:1978:DH} are generalized to the multidimensional environment. The presence of a hashing function is the primary difference between the two algorithms; it is recommended to provide uniformity when presented with biased key distributions.", acknowledgement = ack-nhfb, affiliationaddress = "Inst Natl de Recherche en Informatique et en Automatique, Chesnay, Fr", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "computer programming --- Algorithms; data processing; database systems; dynamic data structures; File Organization; grid file algorithms; hashing; multi-key access", } @Article{Sacks-Davis:1985:PMK, author = "Ron Sacks-Davis", title = "Performance of a Multi-key Access Method Based on Descriptors and Superimposed Coding Techniques", journal = j-INFO-SYS, volume = "10", number = "4", pages = "391--403", year = "1985", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Tue Jul 19 08:55:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hashing algorithm used to create descriptors for file indexing; this extends the author's earlier work \cite{Sacks-Davis:1983:TLS}.", acknowledgement = ack-nhfb, fjournal = "Information systems", } @Article{Sager:1985:PTG, author = "Thomas J. Sager", title = "A Polynomial Time Generator for Minimal Perfect Hash Functions", journal = j-CACM, volume = "28", number = "5", pages = "523--532", month = may, year = "1985", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A perfect hash function (PHF) is an injection F from a set W of M objects into the set consisting of the first N nonnegative integers where N greater than equivalent to M. If N equals M, then F is a minimal perfect hash function, MPHF. PHFs are useful for the compact storage and fast retrieval of frequently used objects such as reserved words in a programming language or commonly employed words in a natural language. The mincycle algorithm for finding PHFs executes with an expected time complexity that is polynomial in M and has been used successfully on sets of cardinality up to 512.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Missouri-Rolla, Dep of Computer Science, Rolla, MO, USA", classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "Algorithms; computer programming; mincycle algorithm; minimal perfect hash functions", remark = "Expected cost n**b if n=m. Tested up to n=256. Includes algorithms and measurements. Extends work of Cichelli \cite{Cichelli:1980:CMP}.", } @Article{Sager:1985:TCS, author = "Thomas J. Sager", title = "A technique for creating small fast compiler frontends", journal = j-SIGPLAN, volume = "20", number = "10", pages = "87--94", month = oct, year = "1985", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", corpsource = "Dept. of Comput. Sci., Missouri Univ., Rolla, MO, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "file organisation; minimal perfect hash functions; parser; PASCAL language; PASCAL language functions; program compilers; small fast compiler frontends; table driven frontends", pubcountry = "USA A10", treatment = "P Practical", } @Article{Sebesta:1985:MPH, author = "Robert W. Sebesta and Mark A. Taylor", title = "Minimal perfect hash functions for reserved word lists", journal = j-SIGPLAN, volume = "20", number = "12", pages = "47--53", month = dec, year = "1985", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sun Dec 14 09:14:53 MST 2003", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Colorado Univ., Colorado Springs, CO, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "algorithms; compilers; file organisation; languages; lexical analysis; lexical directed editors; minimal perfect hash function; pretty-printers; programming languages; relatively short static lists; reserved word lists; syntax-directed editors", pubcountry = "USA A07 A07", subject = "F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching \\ D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Ada \\ D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Modula-2", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Sturc:1985:MHU, author = "Jan Sturc", title = "Multidimensional Hashing Used for Conjunctive Queries Evaluation", journal = j-COMP-ART-INTELL, volume = "4", number = "2", pages = "143--151", year = "1985", CODEN = "CARIDY", ISSN = "0232-0274", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The paper deals with the efficient access path implementation for a database of the relational type. We restrict the class of relational queries to conjunctive ones only. We start with a slight generalization of the class of partial match queries, then we present an iterative decomposition algorithm for reduction of an arbitrary conjunctive query to a sequence of generalized partial match queries. For an efficient evaluation of partial match queries we use multidimensional hashed files. We give a method to extend ideas of dynamization of the hashing schemes to multidimensional ones too. Finally, an analysis of the computational complexity of hashed files for the expected case is given.", acknowledgement = ack-nhfb, affiliation = "Inst of Socio-Economic Information \& Automation in Management, Bratislava, Czech", affiliationaddress = "Inst of Socio-Economic Information \& Automation in Management, Bratislava, Czech", classification = "723; 901", fjournal = "Computers and Artificial Intelligence = Vychislitel'nye mashiny i iskusstvennyi intellekt", journalabr = "Comput Artif Intell", keywords = "conjunctive queries evaluation; data base systems; efficient access path implementation; Evaluation; information retrieval systems; multidimensional hashed files; partial match queries; relational databases", } @Article{Szymanski:1985:HTR, author = "T. G. Szymanski", title = "Hash Table Reorganization", journal = j-J-ALG, volume = "6", number = "3", pages = "322--325", month = sep, year = "1985", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Jul 18 23:04:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Tamminen:1985:SAC, author = "Markku Tamminen", title = "On Search by Address Computation", journal = j-BIT, volume = "25", number = "1", pages = "135--147", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10 (68P20)", MRnumber = "86i:68019", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses hashing applications to file searching.", abstract = "The author studies the effect of data distribution on address computation data structures for searching, as typified by the priority queue problem. He compares several techniques showing that, in contrast to sorting, neither one nor multilevel bucket methods are uniformly efficient for this task. However, an enhancement of order preserving extendible hashing is shown to behave asymptotically independently of the amount of data and its distribution. Also conclusions regarding multiattribute file structures are presented.", acknowledgement = ack-nhfb, affiliation = "Helsinki Univ of Technology, Lab of Information Processing Science, Espoo, Finl", affiliationaddress = "Helsinki Univ of Technology, Lab of Information Processing Science, Espoo, Finl", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "address computation; computer systems programming; data processing --- Data Structures; hashing; multiattribute file structures; search structures", } @Book{Thakkar:1985:VAT, author = "Shreekant S. Thakkar and Alan E. Knowles", title = "Virtual Address Translation Using Parallel Hashing Hardware", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "697--705", year = "1985", ISBN = "0-8186-0654-1", ISBN-13 = "978-0-8186-0654-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "In modern multiuser computers using paged virtual memory, much real memory can be consumed by the necessary page tables. A new address translation scheme which uses parallel hashing hardware to implement the Page Address Registers (PARs) is presented. This scheme provides full coverage of the real store using PARs, and eliminates the need for an address-translation cache and virtual-address-based page tables. Address translation is performed at cache speed for all the PARs. The new scheme can support very large address spaces which are becoming a real possibility with the rapid increase in density of random-access memories.", acknowledgement = ack-nhfb, affiliationaddress = "Oregon State Univ, Oregon Graduate Cent, Beaverton, OR, USA", classification = "722; 723", conference = "Proceedings --- SCS 85: First International Conference on Supercomputing Systems.", keywords = "computer architecture; computer systems, digital; memory management; page address registers; parallel hashing hardware; Parallel Processing; virtual address translation", meetingaddress = "St. Petersburg, FL, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Tilchin:1985:EDS, author = "O. T. Til'chin and O. L. Shor", title = "Efficient Data Storage and Retrieval Organization Using the Frequency Properties of the Query Stream", journal = j-PROG-COMP-SOFT, volume = "11", number = "6", pages = "364--368", month = nov # "--" # dec, year = "1985", CODEN = "PCSODA", ISSN = "0361-7688 (print), 1608-3261 (electronic)", ISSN-L = "0361-7688", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An efficient strategy is proposed for allocation and retrieval of data, combining the index method with single address calculation access based on the probabilistic properties of the query stream.", acknowledgement = ack-nhfb, classification = "723; 903; 922", fjournal = "Programming and Computer Software; translation of Programmirovaniye (Moscow, USSR) Plenum", journalabr = "Program Comput Software", keywords = "data storage, digital; database systems --- Relational; hashing; index method; information retrieval systems; probability; query stream; single address calculation", remark = "To save space use indexes for records otherwise to be hashed.", } @MastersThesis{Vakhshoori:1985:UHD, author = "Koorosh Vakhshoori", title = "The use of hashing in a database machine", school = "University of California, Davis", address = "Davis, CA, USA", pages = "183", year = "1985", bibdate = "Sat Jul 16 01:11:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Veklerov:1985:ADH, author = "Eugene Veklerov", key = "Veklerov", title = "Analysis of Dynamic Hashing with Deferred Splitting", journal = j-TODS, volume = "10", number = "1", pages = "90--96", month = mar, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Dynamic hashing with deferred splitting is a file organization scheme which increases storage utilization, as compared to `standard' dynamic hashing. In this scheme, splitting of a bucket is deferred if the bucket is full but its brother can accommodate new records. The performance of the scheme is analyzed. In a typical case the expected storage utilization increases from 69 to 76 percent.", acknowledgement = ack-nhfb, affiliationaddress = "Lawrence Berkeley Lab, Real Time Systems Group, Berkeley, CA, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "data processing; database systems; deferred splitting; dynamic hashing; File Organization; storage utilization", } @Article{Vitter:1985:EIO, author = "Jeffrey Scott Vitter", title = "An Efficient {I/O} Interface for Optical Disks", journal = j-TODS, volume = "10", number = "2", pages = "129--162", month = jun, year = "1985", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1985-10-2/p129-vitter/p129-vitter.pdf; http://www.acm.org/pubs/citations/journals/tods/1985-10-2/p129-vitter/; http://www.acm.org/pubs/toc/Abstracts/tods/3862.html", abstract = "We introduce the notion of an I/O interface for optical digital (write-once) disks, which is quite different from earlier research. The purpose of an I/O interface is to allow existing operating systems and application programs that use magnetic disks to use optical disks instead, with minimal change. We define what it means for an I/O interface to be disk-efficient. We demonstrate a practical disk- efficient I/O interface and show that its I/O performance in many cases is optimum, up to a constant factor, among all disk-efficient interfaces. The interface is most effective for applications that are not update-intensive. An additional capability is a built-in history mechanism that provides software support for accessing previous versions of records. Even if not implemented, the I/O interface can be used as a programming tool to develop efficient special purpose applications for use with optical disks.", acknowledgement = ack-nhfb, affiliation = "Brown Univ, Dep of Computer Science, Providence, RI, USA", affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", annote = "An I/O interface supports basic update operations such as insert write and delete on the block is proposed. Index techniques for erasable media (Btree is assumed in this paper) can be implemented on this interface. Versions of a block is stored as an allocation tree on an optical disk, which is an efficient implementation of the pointer fill-in method. Contents of a version of a block is represented by an offset tree. Theoretical lower bound of these operations is evaluated. This paper assumes that appending into existing block is possible on optical disk.", classification = "722; 741", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Performance; Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "computer interfaces; data storage, optical; design; I/O interface; optical disks, algorithms; performance; theory", subject = "{\bf D.4.2}: Software, OPERATING SYSTEMS, Storage Management, Secondary storage. {\bf D.4.2}: Software, OPERATING SYSTEMS, Storage Management, Allocation/deallocation strategies. {\bf D.4.3}: Software, OPERATING SYSTEMS, File Systems Management, Access methods. {\bf D.4.3}: Software, OPERATING SYSTEMS, File Systems Management, File organization. {\bf E.1}: Data, DATA STRUCTURES, Trees. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Linked representations. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf G.2.1}: Mathematics of Computing, DISCRETE MATHEMATICS, Combinatorics, Combinatorial algorithms. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @Article{Vitter:1985:OAM, author = "Jeffrey Scott Vitter and Wen-Chin Chen", title = "Optimum Algorithms for a Model of Direct Chaining", journal = j-SIAM-J-COMPUT, volume = "14", number = "2", pages = "490--499", month = may, year = "1985", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors study optimum algorithms among direct chaining methods, under the restrictions that the records in the hash table are not moved after they are inserted, that for each chain the relative ordering of the records in the chain does not change after more insertions, and that only one link field is used per table slot. The varied-insertion coalesced hashing method (VICH) is conjectured to be optimum among all direct chaining algorithms in this class. The authors give strong evidence in favor of the conjecture by showing that VICH is optimum under fairly general conditions.", acknowledgement = ack-nhfb, affiliationaddress = "Brown Univ, Dep of Computer Science, Providence, RI, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "coalesced hashing; computer programming --- Algorithms; data processing; Data Structures; direct chaining; optimum algorithms", } @Article{Willard:1985:NDS, author = "Dan E. Willard", title = "New data structures for orthogonal range queries", journal = j-SIAM-J-COMPUT, volume = "14", number = "1", pages = "232--253", month = feb, year = "1985", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Jul 19 08:49:33 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "This paper, together with an earlier report \cite{Willard:1978:NDS}, present seven data structures for orthogonal range queries which are more efficient than earlier data structures used for this purpose, such as box array hashing.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Book{Williamson:1985:CCS, author = "Stanley Gill Williamson", title = "Combinatorics for Computer Science", publisher = pub-CSP, address = pub-CSP:adr, pages = "xliii + 479", year = "1985", ISBN = "0-88175-020-4", ISBN-13 = "978-0-88175-020-1", LCCN = "QA164 .W55 1985", bibdate = "Mon Jul 18 22:47:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$39.95", acknowledgement = ack-nhfb, } @InProceedings{Wu:1985:DOM, author = "C. Thomas Wu", booktitle = "Proceedings --- Foundations of Data Organization.", title = "Data Organization Method for the Parallel Execution of Relational Operations", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "399--405", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "We propose the use of indexing technique called M-cycle hash file as a data organization method for storing relations in the database machine. The advantage of using the M-cycle hash file is the effective parallel execution of selection, projection, and join operations without requiring any specialized hardware. With no specialized hardware, our database machine has a much simpler design than other database machines. Moreover, the use of M-cycle hash file reduces the complexity of software, because there is no directory for maintaining the indices. In this paper, we review the M-cycle hash file, present the architecture of our database machine, and describe the high level algorithms for the parallel execution of relational operations.", acknowledgement = ack-nhfb, affiliationaddress = "Northwestern Univ, Evanston, IL, USA", classification = "723; 903", keywords = "computer programming --- Algorithms; computer systems, digital --- Parallel Processing; database machines; database systems; information science --- Indexing; m-cycle hash file; Relational", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @InProceedings{Yamane:1985:HJT, author = "Yasuo Yamane", title = "A Hash Join Technique for Relational Database Systems", crossref = "IEEE:1985:PFD", publisher = "Organizing Committee of the Int Conference on Foundations of Data Organization", address = "Jpn", pages = "388--398", year = "1985", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Kyoto Sangyo Univ. Computer Science Inst, Kyoto, Jpn.", abstract = "In this paper, we will formulate and discuss an efficient method of equijoin in relational database systems. In this method, if either of two relations can be loaded into internal memory, the equijoin can be processed quickly using a hashing technique. Otherwise, the relations are recursively partitioned into subrelations to be loaded. Hashing functions are used within the partition, too. We also analyze the method in terms of CPU time and I/O accesses and evaluate the results of our experiments. We will concentrate on how we should partition relations in this method.", acknowledgement = ack-nhfb, affiliationaddress = "Fujitsu Lab Ltd, Kawasaki, Jpn", classification = "723; 903", conference = "Proceedings --- Foundations of Data Organization.", keywords = "computer programming --- Algorithms; database systems; hash join technique; information retrieval systems; partition relations; Relational", meetingaddress = "Kyoto, Jpn", sponsor = "Japan Soc for the Promotion of Science, Jpn; IEEE Computer Soc, Los Alamitos, CA, USA; ACM, Special Interest Group for the Management of Data, New York, NY, USA; Information Processing Soc of Japan, Jpn", } @Article{Yang:1985:BMC, author = "W. P. Yang and M. W. Du", title = "A Backtracking Method for Constructing Perfect Hash Functions from a Set of Mapping Functions", journal = j-BIT, volume = "25", number = "1", pages = "148--164", year = "1985", CODEN = "BITTEL, NBITAB", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "86h:68023", bibdate = "Thu Nov 12 18:12:56 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a backtracking method for constructing perfect hash functions from a given set of mapping functions. A hash indicator table is employed in the composition. By the nature of backtracking, the method can always find a perfect hash function when such a function does exist according to the composing scheme. Simulation results show that the probability of getting a perfect hash function by the backtracking method is much higher than by the single-pass and multipass methods previously proposed.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chiao Tung Univ, Inst of Computer Engineering, Hsinchu, Taiwan", classification = "723", fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", journalabr = "BIT (Copenhagen)", keywords = "backtracking method; computer programming --- Algorithms; computer simulation; data processing; File Organization; hash functions; mapping functions", } @Article{Yao:1985:OAK, author = "Andrew C. Yao", title = "On Optimal Arrangements of Keys with Double Hashing", journal = j-J-ALG, volume = "6", number = "2", pages = "253--264", month = jun, year = "1985", CODEN = "JOALDV", ISSN = "0196-6774 (print), 1090-2678 (electronic)", ISSN-L = "0196-6774", bibdate = "Mon Jul 18 23:02:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Given a set of n keys, the keys are arranged in a hash table of size n such that the worst-case retrieval time is minimized. It is shown that, when double hashing is used, one can, with probability 1-o(1), arrange the keys to achieve a worst-case retrieval time O(log n). This gives a solution to an open problem in \cite{Rivest:1978:OAK}.", acknowledgement = ack-nhfb, fjournal = "Journal of Algorithms", journal-URL = "http://www.sciencedirect.com/science/journal/01966774", } @Article{Yao:1985:UHO, author = "Andrew C. Yao", title = "Uniform Hashing is Optimal", journal = j-J-ACM, volume = "32", number = "3", pages = "687--693", month = jul, year = "1985", CODEN = "JACOAH", DOI = "https://doi.org/10.1145/3828.3836", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Feb 14 10:47:04 1998", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Misc/hash.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jacm.bib", note = "Also published in/as: Stanford Un., CSD, TR-CS-85-1038, Jan. 1985.", URL = "http://www.acm.org/pubs/toc/Abstracts/0004-5411/3836.html", abstract = "It was conjectured by J. Ullman that uniform hashing is optimal in its expected retrieval cost among all open-address hashing schemes. In this paper, it is shown that, for any open-address hashing scheme, the expected cost of retrieving a record from a large table that is $ \alpha $-fraction full is at least $ (1 / \alpha) \log (1 / (1 - \alpha)) + o(1) $. This proves Ullman's conjecture to be true in the asymptotic sense.", acknowledgement = ack-nhfb, affiliationaddress = "Stanford Univ, Computer Science Dep, Stanford, CA, USA", classification = "723", fjournal = "Journal of the Association for Computing Machinery", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "algorithms; computer programming --- Algorithms; data processing; Data Structures; open-address hashing; performance; retrieval cost; theory; uniform hashing; verification", remark = "The key of a record maps to a sequence that is a random permutation of all the locations of a hash table.", review = "ACM CR 8512-1135", subject = "{\bf E.2}: Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf E.1}: Data, DATA STRUCTURES, Arrays. {\bf F.2.2}: Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching. {\bf E.1}: Data, DATA STRUCTURES, Tables.", } @Article{Zou:1985:MMC, author = "Youwen Zou", title = "{MPHF} Method for {Chinesizing Cobol} Reserved Words", journal = "Hunan Keji Daxue Xuebao/Journal of Hunan Science and Technology University", volume = "1", number = "1-2", pages = "97--104", month = sep, year = "1985", CODEN = "HKDXEX", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The MPHF is a method of the minimal perfect HASH function, which is independent of the computing machine. In the literature, the ideal results are shown only for small sizes n equals 12 and n equals 35. When the size n is increased gradually, it will take a long time to find its MPHT because its complexity is O (n**m) where m is the number of the different first of last characters of the keys. In this paper, the third king of sorting of keys, the various backtracking methods for processing colliding, controlling valved values and bound values have been studied. The practicable results for sizes 90, 138 and 228 have been provided to Chinesize COBOL reserved words.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Hunan Keji Daxue Xuebao", keywords = "Chinesizing method; COBOL; computer programming languages; minimal perfect hash function (MPHF); reserved words", language = "Chinese", } @TechReport{Ahn:1986:AH, author = "Ilsoo Ahn", key = "Ahn", title = "Adaptive Hashing", institution = "AT \& T Bell Laboratories", address = "Columbus, OH, USA", pages = "1--21", month = dec, year = "1986", bibdate = "Tue Mar 24 17:13:01 1987", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new hashing scheme, termed adaptive hashing, is proposed to handle dynamic growth or shrinkage of files. Until there occurs an overflow, adaptive hashing is the same as conventional fixed-size hashing. When an overflow or an underflow occurs, a bucket is split into two or merged with another by maintaining a list of overflow addresses. The overflow list, storing only the addresses of buckets that experienced overflows, is usually small enough to reside in the main memory, thus the cost to retrieve a record is just one bucket access. When the overflow list grows too big, the list itself can be organized for rapid access using the same hashing scheme recursively. It is also possible to reduce the overflow list by reorganizing the file with a bigger address space.", acknowledgement = ack-nhfb, } @Article{Aho:1986:SDS, author = "Alfred V. Aho and David Lee", title = "Storing a Dynamic Sparse Table", journal = "Annual Symposium on Foundations of Computer Science (Proceedings)", pages = "55--60", year = "1986", CODEN = "ASFPDV", ISBN = "0-8186-0740-8", ISBN-13 = "978-0-8186-0740-0", ISSN = "0272-5428", LCCN = "QA 76 S979 1986", bibdate = "Tue May 12 09:47:54 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A family of data structures is presented that can process a sequence of insert, delete, and lookup instructions so that each lookup and deletion is done in constant worst-case time and each insertion is done in constant expected time. The amount of space used by each data structure is proportional to the maximal number of elements that need to be stored at any moment in time.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", conference = "27th Annual Symposium on Foundations of Computer Science.", journalabr = "Annual Symposium on Foundations of Computer Science (Proceedings) 27th.", keywords = "computer systems programming --- Table Lookup; data processing; data storage, digital; Data Structures; dynamic dictionary; dynamic sparse table storage; insert/delete/lookup instructions; suitable perfect hash tables", meetingaddress = "Toronto, Ont, Can", sponsor = "IEEE Computer Soc, Technical Committee on Mathematical Foundations of Computing, Los Alamitos, CA, USA", } @Article{Anon:1986:IRN, author = "Anon", title = "Integer Random Number Generator", journal = j-IBM-TDB, volume = "28", number = "11", pages = "4869--??", month = apr, year = "1986", CODEN = "IBMTAA", ISSN = "0018-8689", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The generation of random numbers without using floating-point arithmetic reduces program size by using logical arithmetic for hashing the random number seed. A random number seed hashed according to a given algorithm produces results that have been shown to be `sufficiently random'.", acknowledgement = ack-nhfb, classification = "723; 922", fjournal = "IBM Technical Disclosure Bulletin", journalabr = "IBM Tech Discl Bull", keywords = "computer metatheory; floating-point arithmetic; hashing; logical arithmetic; mathematical statistics; program size; Random Number Generation; random number seed", } @Article{Berman:1986:CFP, author = "Francine Berman and Mary Ellen Bock and Eric Dittert and Michael J. O'Donnell and Darrell Plank", title = "Collections of Functions for Perfect Hashing", journal = j-SIAM-J-COMPUT, volume = "15", number = "2", pages = "604--618", month = may, year = "1986", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10", MRnumber = "87e:68013", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing techniques for accessing a table without searching it are usually designed to perform efficiently on the average over all possible contents of the table. If the table contents are known in advance, we might be able to choose a hashing function with guaranteed efficient (worst-case) performance. Such a technique has been called `perfect hashing' by R. Sprugnoli and others. In this paper, we address the question of whether perfect hashing is feasible in principle as a general technique, or whether it must rely on special qualities of the table contents. We approach the question by counting the number of functions which must be searched to be sure of finding a perfect hashing function. We present upper and lower bounds on the size of this search space, with attention to the tradeoff between the size of the search space and the size of the hash table.", acknowledgement = ack-nhfb, affiliationaddress = "Purdue Univ, West Lafayette, IN, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "computer metatheory; data processing; File Organization; perfect hashing", } @Article{Bradley:1986:UMD, author = "J. Bradley", title = "Use of Mean Distance Between Overflow Records to Compute Average Search Lengths in Hash Files with Open Addressing", journal = j-COMP-J, volume = "29", number = "2", pages = "167--170", month = apr, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Average search lengths for hash files with open addressing have been computed using the well-known Poisson distribution for the number of addresses assigned x records, and a new expression for the mean distance between overflow records overflowing from a common home address. The method involves computing first the number of disk accesses required to randomly retrieve the y records overflowing from any home address, using a knowledge of the mean distance between overflow records on the disk. The Poisson distribution is then used to obtain the total disk accesses required to retrieve all records in the file, from which the average search length, as total accesses divided by total records, may be deduced. The average search length values obtained agree closely with experimental results. Because it also dispenses with the complex mathematics of existing methods, this new method can be recommended for use in practical design situations. A by-product is that values for the mean distances between overflow records for different loading factors and address capacities are also predicted.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Calgary, Calgary, Alberta, Can", classification = "723; 922", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "average search lengths; data processing; Data Structures; hash files with open addressing; statistical methods", } @Article{Bruckner:1986:MPH, author = "Jared A. Bruckner and James Harp", title = "Minimal Perfect Hashing Functions for {Modula-2} Word Lists", journal = j-J-PAS-ADA-MOD, volume = "5", number = "6", pages = "39--40", month = nov # "--" # dec, year = "1986", CODEN = "JPAME8", ISSN = "0747-1351, 0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A hashing function is a mapping from a set of objects called `keys' to a set of objects called `addresses. ' The `keys' considered here are English words, and the `addresses' will be integers from sets of consecutive integers. A hashing function is said to be `perfect' or `collision-free' if it is injective (1-1). If, in addition, the function is surjective (onto), then it is said to be `minimal. ' Two minimal perfect hashing functions are presented. The first maps the 40 Modula-2 reserved words to the integers from 2 to 41, and the second maps the 30 Modula-2 standard identifiers to the integers from 3 to 32.", acknowledgement = ack-nhfb, affiliationaddress = "Atlantic Union Coll, South Lancaster, MA, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "computer programming --- Algorithms; computer programming languages; minimal perfect hashing functions; Modula-2 word lists; Modular Construction; reserved words; standard identifiers", } @Article{Buttner:1986:UDM, author = "Wolfram B{\"u}ttner", title = "Unification in datastructure multisets", journal = j-J-AUTOM-REASON, volume = "2", number = "1", pages = "75--88", month = mar, year = "1986", CODEN = "JAREEW", DOI = "https://doi.org/10.1007/BF00246024", ISSN = "0168-7433 (print), 1573-0670 (electronic)", ISSN-L = "0168-7433", bibdate = "Sat Apr 2 10:49:13 MDT 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/jautomreason.bib", note = "Discusses generalization of extendible hashing to handle partial match retrieval efficiently", URL = "http://link.springer.com/article/10.1007/BF00246024", acknowledgement = ack-nhfb, ajournal = "J. Autom. Reason.", fjournal = "Journal of Automated Reasoning", journal-URL = "http://link.springer.com/journal/10817", } @PhdThesis{Celis:1986:RHHa, author = "Pedro Celis", title = "{Robin Hood} Hashing", school = inst-WATERLOO-CS, address = inst-WATERLOO-CS:adr, pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Celis:1986:RHHb}.", acknowledgement = ack-nhfb, } @TechReport{Celis:1986:RHHb, author = "P. Celis and P. {\AA}. Larson and J. I. Munro", title = "{Robin Hood} Hashing", number = "CS-86-14", institution = inst-WATERLOO-CS, address = inst-WATERLOO-CS:adr, pages = "??", month = apr, year = "1986", bibdate = "Thu Jul 21 09:38:04 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "See also \cite{Celis:1986:RHHa}.", acknowledgement = ack-nhfb, } @InProceedings{Chang:1986:DOM, author = "C. C. Chang and J. C. Shieh", title = "On the Design of Ordered Minimal Perfect Hashing Functions", crossref = "IEEE:1986:ICD", pages = "112--115", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An ordered minimal perfect hashing scheme for letter oriented keys is presented. Here, the keys in the key set are stored in ascending order. The method was applied successfully to four practical key sets: the set of animal identifiers in English, the set of C's keywords, the set of frequently occurring English words, and the set of Pascal's reserved words.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", keywords = "C programming language; computer programming languages --- Pascal; data processing; File Organization; key sets; letter-oriented keys; ordered minimal perfect hashing", } @Article{Chang:1986:LOM, author = "C. C. Chang and R. C. T. Lee", title = "A Letter-oriented Minimal Perfect Hashing Scheme", journal = j-COMP-J, volume = "29", number = "3", pages = "277--281", month = jun, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we shall describe a minimal perfect hashing scheme suitable for letter-oriented keys. We successfully applied this minimal perfect hashing function to four non-trivial sets of keys: 12 months in English, 34 non-printable ASCII identifiers, 31 most frequently used English words and 36 Pascal reserved words.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Taichung, Taiwan", affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classcodes = "C6120 (File organisation)", classification = "723; 903", corpsource = "Inst. of Appl. Math., Nat. Chung Hsing Univ., Taichung, Taiwan", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "ASCII; Chinese remainder theorem; data processing; file organisation; File Organization; identifiers; information science --- Information Retrieval; key-collision problem; letter-oriented keys; minimal perfect hashing scheme; Pascal reserved words", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Chang:1986:LOR, author = "C. C. Chang", title = "Letter-Oriented Reciprocal Hashing Scheme", journal = j-INFO-SCI, volume = "38", number = "3", pages = "243--255", month = jun, year = "1986", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Tue Jul 19 00:08:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chang:1986:SCO, author = "C. C. Chang", title = "A Scheme for Constructing Ordered Minimal Perfect Hashing Functions", journal = j-INFO-SCI, volume = "39", number = "2", pages = "187--195", month = sep, year = "1986", CODEN = "ISIJBC", ISSN = "0020-0255 (print), 1872-6291 (electronic)", ISSN-L = "0020-0255", bibdate = "Tue Jul 19 00:05:47 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information Sciences", } @Article{Chen:1986:DAC, author = "W. C. Chen and J. S. Vitter", title = "Deletion Algorithms for Coalesced Hashing", journal = j-COMP-J, volume = "29", number = "5", pages = "436--450", month = oct, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We present efficient deletion algorithms for three variants of coalesced chaining --- late insertion (LICH), early insertion (EICH), and varied insertion (VICH). Our approach is uniform in the sense that each deletion algorithm works simultaneously for all three variants, though the implementation details are of course different. First we present and analyse a deletion algorithm that preserves randomness, in that deleting a record is in some sense like never having inserted it. In particular, the formulas for the average search times after N random insertions intermixed with d random deletions are the same as the formulas for the average search times after N-d random insertions. This answers an open question in the literature. We then present two deletion algorithms that require fewer pointer fields per table slot.", acknowledgement = ack-nhfb, affiliation = "Brown Univ, Providence, RI, USA", affiliationaddress = "Brown Univ, Providence, RI, USA", classcodes = "C6120 (File organisation)", classification = "723", corpsource = "Dept. of Comput. Sci., Brown Univ., Providence, RI, USA", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "Algorithms; coalesced chaining; coalesced hashing; computer programming; data processing --- Data Structures; deletion algorithms; early insertion; EICH; file organisation; insertion; late insertion; LICH; random deletions; random insertions; search; times; varied; VICH", treatment = "P Practical; T Theoretical or Mathematical", } @Article{Colomb:1986:CIS, author = "R. M. Colomb and Jayasooriah", title = "A Clause Indexing System for {PROLOG} based on Superimposed Coding", journal = j-AUSTRALIAN-COMP-J, volume = "18", number = "1", pages = "18--25", year = "1986", CODEN = "ACMJB2", ISSN = "0004-8917", bibdate = "Mon Jul 18 23:53:44 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares clause indexing with hashing.", acknowledgement = ack-nhfb, fjournal = "Australian Computer Journal", } @Book{Devroye:1986:LNB, author = "Luc Devroye", title = "Lecture Notes on Bucket Algorithms", publisher = pub-BIRKHAUSER, address = pub-BIRKHAUSER:adr, pages = "148", year = "1986", ISBN = "0-8176-3328-6", ISBN-13 = "978-0-8176-3328-8", LCCN = "QA76.9.D35 D48 1986", bibdate = "Wed Jul 13 18:29:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Bucket, Geometrie, Hashverfahren, Sortieren, Suchen, Unternehmensforschung, Auswahlfunktion", remark = "Hashing algorithms scramble data and create pseudo-uniform data distributions. Bucket algorithms operate on raw untransformed data which are partitioned into groups according to membership in equi-sized d-dimensional hyperrectangles, called cells or buckets. The bucket data structure is sensitive to the distribution of the data. these lecture notes discuss the connection between the expected time of various bucket algorithms and the distribution of data. the results are illustrated on standard searching, sorting and selection problems, as well as on a variety of problems in computational geometry and operations research.", } @InProceedings{DeWitt:1986:GHP, author = "D. J. DeWitt and R. H. Gerber and G. Graefe and M. L. Heytens and K. B. Kumar and M. Muralikrishna", title = "{GAMMA} --- a High Performance Dataflow Database Machine", crossref = "Chu:1986:VLD", pages = "228", year = "1986", bibdate = "Mon Jul 18 09:08:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Reprinted in M. Stonebraker, Readings in Database Sys., Morgan Kaufmann, San Mateo, CA, 1988.", acknowledgement = ack-nhfb, keywords = "Simple Hybrid Hash Join VLDB", } @Article{Du:1986:DAM, author = "H. C. Du", title = "Disk Allocation Mehods for Binary {Cartesian} Product Files", journal = "BIT (Copenhagen)", volume = "26", number = "2", pages = "138--147", year = "1986", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We discuss the problem of allocating buckets in a file among disks such that the maximum disk accessing concurrency can be achieved. We are particularly concerned with the disk allocation problem for binary Cartesian product files. A new allocation method is first proposed for the cases when the number (m) of available disks is a power of 2. Then it is extended to fit the cases where m is not a power of 2. The proposed algorithm has a `near' strict optimal performance for a partial match query in which the number of unspecified attributes is greater than a small number (5 or 6).", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Minnesota, Minneapolis, MN, USA", classification = "722; 723; 903", journalabr = "BIT (Copenhagen)", keywords = "binary Cartesian products files; computer operating systems; computer programming --- Algorithms; data processing --- File Organization; disk allocation methods; information science --- Information Retrieval; multikey hashing; partial match retrieval; Storage Allocation", } @TechReport{Ege:1986:DIG, author = "A. Ege and C. A. Ellis", key = "Ege \& Ellis", title = "Design and Implementation of {GORDION}, An Object Base Management System", number = "STP-172-86", institution = "Software Technology Program, MCC", address = "Austin, TX, USA", pages = "1--22", month = may, year = "1986", bibdate = "Mon Jul 25 11:37:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An experimental object base management system called Gordion is presented. Gordion is a server which provides permanence and sharing of objects for workstations within an object-oriented environment. Among the unique aspects of Gordion are: its ability to communicate with multiple languages, introduction of new concurrency control primitives, ability to manipulate objects of arbitrary size, and object sharing acorss the languages through a base set of classes. The system is currently interfaced to two languages, BiggerTalk and Zetalisp Flavors. Beside its language interface, Gordin has an interface for the system administrator, and an interface for debugging. Major functional components of the system are: concurrency control, storage, history and inquiry, and maintenance. Concurrent access to objects is regulated by four types of locks, and transactions encapsulate units of work for the system. The storage systems uses a hashing scheme and UNIX files to store objects. A discussion of the future prospects for Gordion concludes the paper.", acknowledgement = ack-nhfb, } @Article{Er:1986:UTI, author = "M. C. Er", title = "The use of termination indicators in computer programming", journal = j-COMP-J, volume = "29", number = "5", pages = "430--433", month = oct, year = "1986", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Tue Mar 25 13:51:56 MST 1997", bibsource = "Compendex database; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/430.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/431.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/432.tif; http://www3.oup.co.uk/computer_journal/hdb/Volume_29/Issue_05/tiff/433.tif", acknowledgement = ack-nhfb, affiliation = "Univ of Western Australia, Nedlands, Aust", affiliationaddress = "Univ of Western Australia, Nedlands, Aust", classcodes = "C6110 (Systems analysis and programming); C6130 (Data handling techniques)", classification = "723", corpsource = "Dept. of Comput. Sci., Western Australia Univ., Nedlands, WA, Australia", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", keywords = "computer programming; hash table searching; loops; multi-exit; multi-exit loops; programming; sorting; table lookup; termination indicators", treatment = "P Practical", } @Article{Faloutsos:1986:MHU, author = "Christos Faloutsos", title = "Multiattribute hashing using {Gray} codes", journal = j-SIGMOD, volume = "15", number = "2", pages = "227--238", month = jun, year = "1986", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:25 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", } @Article{Fondrat:1986:PCQ, author = "C. Fondrat and P. Dessen and P. {Le Beux}", title = "Principle of codification for quick comparisons with the entire biomolecule databanks and associated programs in {FORTRAN} 77", journal = j-NUCLEIC-ACIDS-RES, volume = "14", number = "1", pages = "197--204", day = "10", month = jan, year = "1986", CODEN = "NARHAD", ISSN = "0305-1048", ISSN-L = "0305-1048", bibdate = "Thu Apr 11 18:10:15 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We propose a new method for homology search of nucleic acids or proteins in databanks. All the possible subsequences of a specific length in a sequence are converted into a code and stored in an indexed file (hash-coding). This preliminary work of codifying an entire bank is rather long but it enables an immediate access to all the sequence fragments of a given type. With our method a strict homology pattern of twenty nucleotides can be found for example in the Los Alamos bank (GENBANK) in less than 2 seconds. We can also use this data storage to considerably speed up the non-strict homology search programs and to write a program to help in the selection of nucleic acid hybridization probes.", acknowledgement = ack-nhfb, announcement = "8605", chemicalsubs = "0 (Nucleic Acids)", countrypub = "ENGLAND", datesentered = "Entered 860307", fjournal = "Nucleic Acids Research", meshheadings = "*Computers; *Information Systems; Nucleic Acids --- analysis (*AN); Proteins --- analysis (*AN); *Software; Amino Acid Sequence; Base Sequence; Mathematics; Nucleic Acid Hybridization; Support, Non-U.S. Gov't", recordno = "86120297", } @Misc{Friemel:1986:DM, author = "Andrea Friemel", title = "Dateistrukturen fuer Mehrschluesselzugriff", howpublished = "Studienarbeit", school = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1986", bibdate = "Sat Dec 30 09:28:52 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datenverwaltung, Gitterdatei, Hashing, Invertierte Datei, Mehrattribut-zugriffstechniken, Mehrschluessel-zugriffstechniken, Segmentierung, Speicherungsstruktur, Textretrieval, Zugriffstechnik", remark = "1. Einleitung 2. Unterschiedliche Systemumgebungen 3. Mehrattribut-zugriffsmethoden fuer Formatierte Daten 4. Mehrattribut-zugriffsmethoden fuer Textretrieval 5. Vergleich der Vorgestellten Verfahren.", } @Article{Garg:1986:OPK, author = "Anil K. Garg and C. C. Gotlieb", title = "Order-Preserving Key Transformations", journal = j-TODS, volume = "11", number = "2", pages = "213--234", month = jun, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1986-11-2/p213-garg/p213-garg.pdf; http://www.acm.org/pubs/citations/journals/tods/1986-11-2/p213-garg/; http://www.acm.org/pubs/toc/Abstracts/tods/5923.html", abstract = "File organizations based on conventional hash functions provide faster access to the stored records in comparison with tree-like file structures. Tree structures such as B** plus -trees and ISAM do provide for sequential processing, but require considerable storage for the indices. When sequential processing is needed a table that performs an order-preserving transformation on keys can be used. H is an order-preserving key transform if H(K//1) greater than equivalent to H(K//2), for all keys K//1 greater than K//2. We present methodologies for constructing such key transforms, and illustrate them for some real-life key sets. Storage requirements for the table needed to carry out the transformation are less than those needed for the indices.", acknowledgement = ack-nhfb, affiliation = "Univ of Toronto, Toronto, Ont, Can", affiliationaddress = "Univ of Toronto, Toronto, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Management; Measurement; Performance; Theory", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "access methods, algorithms; data processing; database systems; design; dynamic files; file organization; key transformations; management; measurement; order-preserving hashing; performance; theory", subject = "{\bf E.5}: Data, FILES, Organization/structure. {\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @PhdThesis{Gerber:1986:DQPa, author = "R. H. Gerber", title = "Dataflow Query Processing using Multiprocessor Hash-Partitioned Algorithms", type = "Ph.D. thesis", school = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", month = oct, year = "1986", bibdate = "Thu Jul 21 09:38:05 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "GAMMA simple hybrid hash join partitioning linear speedup engine verified simulation", } @TechReport{Gerber:1986:DQPb, author = "Robert H. Gerber", title = "Dataflow Query Processing Using Multiprocessor Hash-partitioned Algorithms", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Datenbankmaschine, Hash, Leistungsanalyse, Parallelverarbeitung", remark = "Dissertation ueber Hash-basierte Join-verfahren. Implementierung auf Multiprozessor-datenbankmaschine Gamma.", } @Book{Ghosh:1986:DBO, author = "Sakti P. Ghosh", title = "Data Base Organization For Data Management", publisher = pub-AP, address = pub-AP:adr, edition = "Second", pages = "xiii + 487", year = "1986", ISBN = "0-12-281852-0", ISBN-13 = "978-0-12-281852-3", LCCN = "QA76.9.F5 G47 1986", bibdate = "Wed Jul 13 18:33:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Gray:1986:IJH, author = "P. M. D. Gray", title = "Implementing Joins by Hashing on {Codasyl} {DBMS}", crossref = "Oxborrow:1986:PFB", pages = "187--199", year = "1986", bibdate = "Tue Jul 19 00:10:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Griswold:1986:IIP, author = "Ralph E. Griswold and Madge T. Griswold", title = "The Implementation of the {Icon} Programming Language", publisher = pub-PRINCETON, address = pub-PRINCETON:adr, pages = "x + 336", year = "1986", ISBN = "0-691-08431-9", ISBN-13 = "978-0-691-08431-2", LCCN = "QA76.73.I19 G76 1986", bibdate = "Sun Jul 10 01:07:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "The hashing algorithms used in the Icon compiler are described on pp. 97--107.", price = "US\$39.50", acknowledgement = ack-nhfb, } @Book{Grosshans:1986:FSD, author = "Daniel Grosshans", title = "File Systems: Design and Implementation", publisher = pub-PH, address = pub-PH:adr, pages = "xiv + 482", year = "1986", ISBN = "0-13-314568-9", ISBN-13 = "978-0-13-314568-7", LCCN = "QA76.9.F5 G76 1986", bibdate = "Tue Jul 19 01:26:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$38.95", acknowledgement = ack-nhfb, remark = "1. Introduction: why study I/O? Functionality vs. Resources vs. Performances, File activity ratio, File volatility ratio; 2. Device I/O: channels, programming; 3. Tape; 4. Random Access Devices; 5. Basic File Systems with program commands; 6. Basic I/O supervisor, interrupts; 7. Logical I/O concepts, buffering, blocking; 8. Access method I/O: create, read, read-next, write, update, Delete; 9. Sequential files; 10. Relative files(direct); 11. Direct (hashing); 12. Indexed Sequential; 13. Indexed (B-tree); 14. VSAM; 15. Multikey indexed; 16. File System issues. Much on programming and IBM's control blocks. Little performance and conceptual material.", review = "ACM CR 8703-0150", } @InProceedings{Haggard:1986:FMP, author = "Gary Haggard and Kevin Karplus", title = "Finding minimal perfect hash functions", crossref = "Little:1986:PSS", pages = "191--193", month = feb, year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A heuristic is given for finding minimal perfect hash functions without extensive searching. The procedure is to construct a set of graph (or hypergraph) models for the dictionary, then choose one of the models for use in constructing the minimal perfect hashing function. The construction of this function relies on a backtracking algorithm for numbering the vertices of the graph. Careful selection of the graph model limits the time spent searching. Good results have been obtained for dictionaries of up to 181 words. Using the same techniques, non-minimal perfect hash functions have been found for sets of up to 667 words.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maine at Orono, Orono, ME, USA", classification = "723", keywords = "Algorithms; backtracking; computer programming; hash functions; mathematical techniques --- Graph Theory", } @Article{Hill:1986:ESD, author = "L. Owen Hill and David A. Zein", title = "Extracting Statistical Data from Free-Form Text", journal = "IEEE Circuits and Devices Magazine", volume = "2", number = "3", pages = "18--24", month = may, year = "1986", CODEN = "ICDMEN", ISSN = "8755-3996", ISSN-L = "1558-1888", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors described a method for processing free-form text files. The method consists of segregating and separating four physically and logically identifiable regions. The four regions are postprocessed to update three history files that contain information about manufactured products over a period of time. The technique used in processing such files falls under the general category of data segregation and character recognition. It involves the use of logical and mathematical operations in recognizing region boundaries and types of data fields and establishing uniqueness in name recognition. Hashing methods are used, combined with logical matrix multiplication in updating the history files. Sparse formats are used to store multiple large arrays on disks, reducing storage requirements by more than a factor of two. The techniques are implemented using multiprogramming environments in an automated system.", acknowledgement = ack-nhfb, affiliationaddress = "IBM, Hopewell Junction, NY, USA", classification = "721; 722; 723; 913", journalabr = "IEEE Circuits Devices Mag", keywords = "automata theory --- Computational Linguistics; character recognition; Data Handling; data processing; data segregation; free-form text files; hashing methods; history files; manufactured products; production engineering", } @InProceedings{Hsu:1986:COE, author = "Meichun Hsu and Wei-Pang Yang", booktitle = "Proceedings Very Large Data Bases (Aug 25--28 1986: Kyoto, Jpn)", title = "Concurrent Operations in Extendible Hashing", crossref = "Chu:1986:VLD", pages = "241--247", year = "1986", ISBN = "0-934613-18-4", ISBN-13 = "978-0-934613-18-7", LCCN = "QA 76.9 D3 I61 1986", bibdate = "Tue May 12 09:48:07 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An algorithm for synchronizing concurrent operations on extendible hash files is presented. The algorithm is deadlock free and allows the search operations to proceed concurrently with insertion operations without having to acquire locks on the directory entries or the data pages. It also allows concurrent insertion\slash deletion operations to proceed without having to acquire locks on the directory entries. The algorithm is also unique in that it combines the notion of verification, fundamental to the optimistic concurrency control algorithm, and the special and known semantics of the operations in extendible hash files. A proof of correctness for the proposed algorithm is also presented.", acknowledgement = ack-nhfb, affiliation = "Harvard Univ", affiliationaddress = "Cambridge, MA, USA", classification = "723", conference = "Twelfth International Conference on Very Large Data Bases, Proceedings (VLDB '86)", conferenceyear = "1986", keywords = "Computer Programming--Algorithms; Computer Systems Programming--Multiprocessing Programs; Concurrent Programming; Database Systems; Relational; VLDB", meetingabr = "Twelfth Int Conf Very Large Data Bases Proc VLDB 86", meetingaddress = "Kyoto, Jpn", meetingdate = "Aug 25--28 1986", meetingdate2 = "08/25--28/86", sponsor = "VLDB Endowment, Jpn; IFIP; INRIA; Information Processing Soc of Japan; DARPA; et al", } @Article{Jacobs:1986:TRT, author = "Christiaan T. M. Jacobs and Peter {van Emde Boas}", title = "Two Results on Tables", journal = j-INFO-PROC-LETT, volume = "22", number = "1", pages = "43--48", month = jan, year = "1986", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68Q25 (68P10)", MRnumber = "87g:68024", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A. C. Yao has determined the maximal size of a finite universe U such that it is possible to store all subsets A of U with k elements in a table of k slots in such a way that membership in A can be determined in a single probe. In his model it is assumed that all elements of A are physically stored in the table. If this assumption is relaxed and arbitrary elements in U can be stored in order to encode subsets A, then Yao's upper bound is no longer valid. It fails for trivial reasons only: a single probe lookup strategy only exists when it is possible to encode arbitrary subsets of U by a bitmap. Our second results is an improvement of the optimal program size for perfect hash functions, solving an open problem from Slot and Van Emde Boas.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Amsterdam, Dep of Mathematics \& Computer Science, Amsterdam, Neth", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "computer metatheory; data processing; Data Structures; perfect hashing; single-probe table lookup; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", xxauthor = "T. M. Christiaan Jacobs and Peter {Van Emde Boas}", } @Article{Kalvin:1986:TDM, author = "Alan Kalvin and Edith Schonberg and Jacob T. Schwartz and Micha Sharir", title = "Two-Dimensional, Model-Based, Boundary Matching Using Footprints", journal = j-INT-J-ROBOTICS-RES, volume = "5", number = "4", pages = "38--55", month = "Winter", year = "1986", CODEN = "IJRREL", ISSN = "0278-3649", ISSN-L = "0278-3649", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors describe a technique for geometrically hashing two-dimensional model objects. Used in conjunction with other methods for recognizing partially obscured and over-lapping objects, this technique enables us to recognize overlapping, two-dimensional objects selected from large databases of model objects without significant performance degradation when the database is enlarged. This technique is based on use of a synthetic attribute of an object, which we will call footprint. Experimental results from databases of up to 100 objects are presented.", acknowledgement = ack-nhfb, affiliationaddress = "New York Univ, New York, NY, USA", classification = "723", fjournal = "International Journal of Robotics Research", journalabr = "Int J Rob Res", keywords = "footprints; matching objects; object hashing; pattern recognition; robotics; robots, industrial --- Vision Systems; Vision Systems", } @InProceedings{Karlin:1986:PHE, author = "A. R. Karlin and E. Upfal", title = "Parallel hashing --- An efficient implementation of shared memory", crossref = "ACM:1986:PEA", pages = "160--168", year = "1986", bibdate = "Mon Jul 18 10:23:01 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Kelley:1986:IME, author = "Keith L. Kelley and Marek Rusinkiewicz", title = "Implementation of Multi-Key Extendible Hashing as an Access Method for a Relational {DBMS}", crossref = "IEEE:1986:ICD", pages = "124--131", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Extendible hashing addressing schemes have been introduced to resolve collisions and improve storage utilization by dynamically adjusting the address space and modifying the hash function. Recently, generalizations of extendible hashing have been proposed which allow multiattribute keys to be used for improved partial-match query performance. In this paper, the design and implementation of a multikey extendible hashing access method for a relational DMBS are presented. The results of an experimental performance evaluation of multikey extendible hashing in a testbed relational DBMS suggest that for a wide class of queries it constitutes a viable alternative to ISAM-like files. The limitations of multikey extendible hashing files and research problems which have to be solved before a practical access method for a relational DBMS can be developed are discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Houston, TX, USA", classification = "723; 903", keywords = "data processing --- File Organization; database access; database systems; information science --- Information Retrieval; multikey extendible hashing; partial-match retrieval; Relational", } @InProceedings{Kelley:1986:IMK, author = "K. L. Kelley and M. Rusinkiewicz", title = "Implementation of Multi-Key Extendible Hashing as an Access Method for a Relational {DBMS}", crossref = "IEEE:1986:ICD", pages = "??", year = "1986", bibdate = "Thu Jul 21 08:49:12 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Koerner:1986:IFB, author = "J. Koerner and K. Marton", booktitle = "1986 {IEEE} International Symposium on Information Theory {(ISIT)}.", title = "Improved {Fredman-Komlos} Bounds for Perfect Hashing via Information Theory", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "118--??", year = "1986", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Summary form only given. A set of sequences of length t which form a b-element alphabet is called k-separated if for every k-tuple of the sequences there exists a coordinate in which they all differ. The problem of finding, for fixed t, b and k, the largest size N(t,b,k) of a k-separated set of sequences is equivalent to finding the minimum size of a (b,k)-family of perfect hash functions for a set of a given size. The authors have established a new nonexistence bound on N(t,b,k) by an extension of graph entropy to hypergraphs.", acknowledgement = ack-nhfb, affiliationaddress = "Hungarian Acad of Sciences, Budapest, Hung", classification = "716; 718; 723; 731; 921; 922", keywords = "abstract only; codes, symbolic; Digital Signals; entropy; hashing; information theory; mathematical models; probability", meetingaddress = "Ann Arbor, MI, USA", sponsor = "IEEE, Information Theory Group, New York, NY, USA", } @InProceedings{Kriegel:1986:EMD, author = "H-P. Kriegel and Bernhard Seeger", title = "Efficient Multidimensional Dynamic Hashing for Uniform and Non-Uniform Record Distributions", crossref = "Ausiello:1986:IIC", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:08 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Lehman:1986:SIS, author = "T. J. Lehman and M. J. Carey", title = "A Study of Index Structures for Main Memory Database Management Systems", crossref = "Chu:1986:VLD", pages = "??", year = "1986", bibdate = "Thu Jul 21 09:38:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "T-trees combine AVL-trees and B-trees with experiments versus linear hashing.", } @InProceedings{Litwin:1986:BDA, author = "Witold Litwin and David B. Lomet", key = "Litwin \& Lomet", booktitle = "Proceedings of the International Conference on Data Engineering", title = "The Bounded Disorder Access Method", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "38--48 (or 38--47??)", month = feb, year = "1986", ISBN = "0-8186-0655-X", ISBN-13 = "978-0-8186-0655-7", LCCN = "QA 76.9 D3 I5582 1986", bibdate = "Tue May 12 09:48:16 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Computer Society Order Number 655.", abstract = "A new key associative access method, called the bounded disorder method, is described. The method uses a combination of hashing and tree indexing. The method has good random access performance and is comparable to the best hashing methods if its small index is stored entirely in the main memory. The method's advantage compared with hashing is that range searches are possible while searching only a portion of the file proportional to the size of the range. It is possible to control index size by controlling node size. Node size can be increased without increasing the amount of data transferred during a random probe. Further, increasing node size has only a minor effect on key sequential access performance. Even quite large nodes, so long as they can be read into memory in their entirety, have good key sequential performance. The bounded disorder method is the only method using large nodes that can cope with arbitrary key distributions. These properties make the bounded disorder method a good choice as the only access method of a database system.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723", conference = "International Conference on Data Engineering.", keywords = "associative access method; bounded disorder access method; data storage, digital --- Random Access; database systems; hashing; tree indexing", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Mackert:1986:ROV, author = "L. F. Mackert and G. M. Lohman", key = "Mackert \& Lohman", title = "{R}* Optimizer Validation and Performance Evaluation for Distributed Queries", crossref = "Chu:1986:VLD", pages = "149--159", year = "1986", bibdate = "Mon Jul 18 09:13:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Few database query optimizer models have been validated against actual performance. This paper extends an earlier optimizer valiation and performance evaluation of R* to distributed queries, i.e., single SQL statements having tables at multiple sites. Actual R* message, I/O and CPU resources consumed --- and the corresponding costs estimated by the optimizer --- were written to database tables using new SQL commands, permitting automated control from application programs for collecting, reducing, and comparing test data. A number of tests were run over a wide variety of dynamically-created test databases, SQL queries, and system parameters. Both high-speed networks --- comparable to a local area network --- and medium-speed long-haul networks --- for linking geographically dispersed hosts --- were evaluated. The tests confirmed the accuracy of R*'s message cost model and the significant contribution of local --- CPU and I/O --- costs, even for a medium-speed network. Although distributed queries consume more resources overall, the response time for some execution strategies improves disproportionately by exploiting both concurrency and reduced contention for buffers. For distributed joins in which a copy of the inner table must be transferred to the join site, shipping the whole inner table dominated the strategy of fetching only those inner tuples that matched each outer-table value, even though the former strategy may require additional I/O. Bloom joins -hashed semijoins- consistently performed better than semijoins and the best R* strategies.", acknowledgement = ack-nhfb, } @Book{Mehlhorn:1986:DEA, author = "K. Mehlhorn", title = "Datenstrukturen und Effiziente Algorithmen Band 1: Suchen und Sortieren", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "??", year = "1986", ISBN = "3-519-02255-9", ISBN-13 = "978-3-519-02255-8", bibdate = "Thu Jul 21 08:49:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Baum, Datenstruktur, Effizienz, Hashing, Komplexitaetstheorie, Menge, Rasp, Sortieren, Suchbaum, Suchen", remark = "Der Entwurf und die Analyse von Datenstrukturen und Effizienten Algorithmen Hat in den Letzten Jahren Grosse Bedeutung Erlangt: Algorithmus ist der Zentrale Begriff der Informatk und Effizienz Bedeutet Geld. Dieser Band des Dreibaendigen Gesamtwerks Beschaeftigt sich MIT Suchen und Sortieren.", } @Book{Munro:1986:TCR, author = "J. Ian Munro and Pedro Celis", title = "Techniques for Collision Resolution in Hash Tables with Open Addressing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "601--610", year = "1986", ISBN = "0-8186-0743-2", ISBN-13 = "978-0-8186-0743-1", LCCN = "QA75.5 .F35 1986", bibdate = "Tue May 12 09:48:22 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors focus on the problem of resolving collision in hash tables through open addressing. A number of techniques, both old and new, are surveyed, including reordering schemes, Brent's method, binary tree hashing, optional hashing, and Robin Hood hashing. The results of analyses and extensive simulations found in literature are discussed.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Ont, Can", classification = "723", conference = "1986 Proceedings --- Fall Joint Computer Conference.", keywords = "binary tree hashing; collision resolution; computer systems programming; data processing; Data Structures; hash tables with open addressing; optional hashing; robin hood hashing", meetingaddress = "Dallas, TX, USA", sponsor = "ACM, New York, NY, USA; IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Namba:1986:SIU, author = "K. Namba", title = "Some improvements on {Utah} standard {LISP}", journal = j-SIGSAM, volume = "20", number = "1/2", pages = "29--36", month = feb # "\slash " # may, year = "1986", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Fri Feb 8 18:26:58 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classcodes = "C6140D (High level languages)", corpsource = "Audio Technol. Center, Sony Corp., Tokyo, Japan", fjournal = "SIGSAM Bulletin", issue = "76", keywords = "bit/byte strings; bug-fixings; compiler interface; datatypes; execution-time inefficiency; hash tables; languages; LISP; process flows; stack operation; standard LISP; vectors", subject = "D.2.7 Software, SOFTWARE ENGINEERING, Distribution and Maintenance \\ D.2.5 Software, SOFTWARE ENGINEERING, Testing and Debugging, Debugging aids \\ D.4.3 Software, OPERATING SYSTEMS, File Systems Management, File organization", treatment = "P Practical", } @InProceedings{Otoo:1986:BME, author = "E. J. Otoo", title = "Balanced Multidimensional Extendible Hash Tree", crossref = "ACM:1986:PFA", pages = "100--113", year = "1986", bibdate = "Tue Jul 19 01:26:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "PODS", } @Article{Poblete:1986:AFT, author = "Patricio V. Poblete", title = "Approximating functions by their {Poisson} transform", journal = j-INFO-PROC-LETT, volume = "23", number = "3", pages = "127--130", month = oct, year = "1986", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "When analyzing the performance of hashing algorithms, it is usually assumed that the hash function distributes the n keys randomly over the m table positions. In this exact filling model, all the m**n possible arrangements are equally likely. In some cases, the analysis under this model becomes too difficult, and a Poisson filling model is used instead. It has been shown that a Poisson result can be interpreted as a transform of the exact one, and this transform can be inverted to recover the exact result, and that the intuitive notion of using a Poisson result to approximate the corresponding exact result can be formalized, by means of an asymptotic expansion. A stronger version of the approximation theorem, together with a detailed proof, is presented. An explicit form is found for all the terms of the asymptotic expansion, and it is proved that they satisfy a recurrence relation.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Chile, Santiago, Chile", classification = "723; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; computer programming --- Algorithms; data processing; File Organization; hashing; mathematical techniques --- Approximation Theory; Poisson transform; theory", subject = "I.1.2 Computing Methodologies, ALGEBRAIC MANIPULATION, Algorithms, Analysis of algorithms \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", } @InProceedings{Robinson:1986:OPL, author = "T. J. Robinson", title = "Order Preserving Linear Hashing Using Dynamic Key Statistics", crossref = "ACM:1986:PFA", pages = "91--99", year = "1986", bibdate = "Tue Jul 19 01:25:52 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "28K of memory do a credible job of distributing 100,000 records chosen randomly from telephone book. At this file size, there are already signs of the algorithm breaking down.", review = "ACM CR 8705-0403", } @Article{Sacco:1986:FTE, author = "G. M. Sacco", title = "Fragmentation: a technique for Efficient Query Processing", journal = j-TODS, volume = "11", number = "2", pages = "113--133", month = jun, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: University of Torino, TR., Aug. 1983.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "join hash partitioning overflow avoidance recursion parallelism TODS", remark = "Join by hashing: Create fragments by hashing, as many fragments as buffers can be allocated in memory. Then repeat that for the other relation. Then do a nested unsorted join, as Kim, W. 1980, on the fragment pairs.", } @Article{Samples:1986:SSB, author = "A. D. Samples and D. Ungar and P. Hilfinger", title = "{SOAR}: {Smalltalk} without bytecodes", journal = j-SIGPLAN, volume = "21", number = "11", pages = "107--107", month = nov, year = "1986", CODEN = "SINODQ", ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160 (electronic)", ISSN-L = "0362-1340", bibdate = "Sat Apr 25 11:46:37 MDT 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6140 (Programming languages); C6150 (Systems software)", conflocation = "Portland, OR, USA; 29 Sept.-2 Oct. 1986", conftitle = "OOPSLA '86. Object-Orientated Programming Systems, Languages and Applications. Conference Proceedings", corpsource = "Dept. of Electr. Eng. and Comput. Sci., California Univ., Berkeley, CA, USA", fjournal = "ACM SIGPLAN Notices", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706", keywords = "activation records; bytecodes; Generation Scavenging; hashing objects; instruction level simulator; invoking blocks; microcomputers; often-used objects; programming languages; reference counting; RISC microcomputer; SOAR; SOAR machine code; virtual machine images; virtual machine images invoking blocks; virtual machines", pubcountry = "USA A11", sponsororg = "ACM", treatment = "P Practical", } @Article{Sebesta:1986:FIA, author = "Robert W. Sebesta and Mark A. Taylor", title = "Fast Identification of {Ada} and {Modula-2} Reserved Words", journal = j-J-PAS-ADA-MOD, volume = "5", number = "2", pages = "36--39", month = mar # "\slash " # apr, year = "1986", CODEN = "JPAME8, JOPAD5", ISSN = "0747-1351, 0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Identifying the reserved words of a programming language is most often by comparing candidate strings with the entries of a table of the reserved words. The speed of a table search process depends on the chosen method, which in turn depends on the attributes of the table elements. Important list attributes include whether the list is ordered or unordered, static or dynamic, or long or short. Typically, a short list is searched linearly. Long lists are often constructed and searched using hashing functions. Ordered long lists can be searched quickly by binary search methods, which are slower than hash functions but require less space. A binary search is also more universal than a hash function, because hash functions usually must be tailored to the data in the table.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Colorado, Colorado Springs, CO, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "Ada; binary search; computer programming languages; computer systems programming --- Table Lookup; hash function; Modula-2; reserved words", } @Article{Shapiro:1986:JPD, author = "L. D. Shapiro", title = "Join Processing in Database Systems with Large Main Memories", journal = j-TODS, volume = "11", number = "3", pages = "239--264", month = sep, year = "1986", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "memory query evaluation classical simple hybrid hash joins TODS", } @Book{Sincovec:1986:DSU, author = "R. F. Sincovec and R. S. Wiener", title = "Data Structures Using Modula-2", publisher = pub-JW, address = pub-JW:adr, pages = "xxiii + 500", year = "1986", ISBN = "0-471-81489-X", ISBN-13 = "978-0-471-81489-4", LCCN = "QA76.73.M63 S56 1986", bibdate = "Wed Jul 13 18:50:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Baum, Datenabstraktion, Datenstruktur, Hashing, Implementierung, Liste, Modula, Queue, Rekursion, Sortieren, Speicherverwaltung, Stack", remark = "Lehrbuch ueber Datenstrukturen, Genauer Datenabstraktionen und Deren Implementierungen in Modula-2 Kritik: Nur Kurze Erklaerungen von Datenstrukturen und Algorithmen, Wenig Fortgeschrittene Konzepte, Uebertrieben Viel Programm-texte und Programm-walkthroughs, Keine Analysen.", } @Article{Tai:1986:CCC, author = "K. C. Tai and A. L. Tharp", title = "A comparison of computed chaining to predictors", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-12", number = "8", pages = "870--874", month = aug, year = "1986", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/TSE.1986.6312990", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6312990", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", keywords = "Access control; Computational modeling; Computer science; Databases; Equations; hash collisions; Probes", } @Book{Tenenbaum:1986:DSU, author = "Aaron M. Tenenbaum and Moshe J. Augenstein", title = "Data Structures Using {Pascal}", publisher = pub-PH, address = pub-PH:adr, edition = "Second", pages = "x + 774", year = "1986", ISBN = "0-13-196668-5", ISBN-13 = "978-0-13-196668-0", LCCN = "QA76.9.D35 T46 1986", bibdate = "Tue Jul 19 00:03:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "New section on dynamic hashing added for this edition.", price = "US\$36.95", acknowledgement = ack-nhfb, } @InProceedings{Thom:1986:SAD, author = "J. A. Thom and K. Ramamohanarao and L. Naish", key = "Thom et al.", title = "A Superjoin Algorithm for Deductive Databases", crossref = "Chu:1986:VLD", pages = "189--196", month = aug, year = "1986", bibdate = "Mon Jul 18 09:13:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper describes a join algorithm suitable for deductive and relational databases which are accessed by computers with large main memories. Using multi-key hashing and appropriate buffering, joins can be performed on very large relations more efficiently than with existing methods. Furthermore, this algorithm fits naturally into top-down Prolog computations and can be made very flexible by incorporating additional Prolog features.", acknowledgement = ack-nhfb, keywords = "partial match retrieval, Prolog, hashing, joins, optimization, database, relational, deductive", } @InProceedings{Toyama:1986:DOQ, author = "M. Toyama", key = "Toyama", title = "Data Organizations and Query Processing in Database Systems", crossref = "Chu:1986:VLD", pages = "25--32", month = aug, year = "1986", bibdate = "Mon Jul 18 09:13:20 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "On eof the features possessed only by relational database systems is their powerful query processing. Today, when relational database systems are widely populated, optimization of query evaluation procedures is becoming even more important. Much more efficient query processing is expected on interactive inquiry and on view realization. Query processing should take full advantage of physical organization of the given database. To achieve higher performance, physical database organization must be tuned. This tutorial overviews the recent development of dynamic hash based file organizations and discusses their applicability to relational databases.", acknowledgement = ack-nhfb, } @Article{VanWyk:1986:CHL, author = "Christopher J. {Van Wyk} and Jeffrey Scott Vitter", title = "The Complexity of Hashing with Lazy Deletion", journal = j-ALGORITHMICA, volume = "1", number = "1", pages = "17--29", month = jan, year = "1986", CODEN = "ALGOEJ", ISSN = "0178-4617 (print), 1432-0541 (electronic)", ISSN-L = "0178-4617", MRclass = "68P10", MRnumber = "MR833116", bibdate = "Mon Jan 22 05:36:17 MST 2001", bibsource = "Compendex database; dblp-journals-algorithmica.bib; http://dblp.uni-trier.de/db/journals/algorithmica/algorithmica1.html#WykV86; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/index-table-a.html#algorithmica; MathSciNet database", abstract = "We examine a version of the dynamic dictionary problem in which stored items have expiration times and can be removed from the dictionary once they have expired. We show that under several reasonable assumptions about the distribution of the items, hashing with lazy deletion uses little more space than methods that use eager deletion. The simple algorithm suggested by this observation was used in a program for analyzing integrated circuit artwork.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "714; 723", fjournal = "Algorithmica. An International Journal in Computer Science", journal-URL = "http://link.springer.com/journal/453", journalabr = "Algorithmica (New York)", keywords = "complexity; computer programming --- Algorithms; data processing; Data Structures; dynamic dictionary problem; hashing algorithms; integrated circuits --- Computer Aided Design; lazy deletion strategies", oldlabel = "WykV86", XMLdata = "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/algorithmica/WykV86", } @Article{Ventae:1986:GDS, author = "Olli Ventae", title = "{$N$}-Gram Driven Search for Sentences in a Syntactic Network", journal = j-PROC-ICASSP, pages = "1145--1148", year = "1986", CODEN = "IPRODJ", ISSN = "0736-7791", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A text reconstruction method is described that finds in a large N-gram-network near-optimal paths that match well with the erroneous input strings to be corrected. The paths in the network and an input string are first compared by a redundant hash-addressing method which makes the search very selective and especially fast in spite of the fact that holding the network is held in a disk file during processing. The final selection of a near-optimal path is carried out using the unweighted Levenshtein-distance criterion. The computation-bound dynamic programming algorithm needs to be applied only to selected portions of the strings, however.", acknowledgement = ack-nhfb, affiliationaddress = "Helsinki Univ of Technology, Espoo, Finl", classification = "723; 921", conference = "ICASSP 86 --- Proceedings, IEEE-IECEJ-ASJ International Conference on Acoustics, Speech, and Signal Processing.", fjournal = "Proceedings of the International Conference on Acoustics, Speech, and Signal Processing", journalabr = "Proc ICASSP IEEE Int Conf Acoust Speech Signal Process", keywords = "computer programming --- Algorithms; data processing; mathematical programming, dynamic; n-gram-driven search; near-optimal path selection; redundant hash addressing; text reconstruction; unweighted Levenshtein distance criterion; Word Processing", meetingaddress = "Tokyo, Jpn", sponsor = "IEEE Acoustics, Speech, and Signal Processing Soc, New York, NY, USA; Inst of Electronics \& Communications Engineers of Japan, Jpn; Acoustical Soc of Japan, Jpn", } @MastersThesis{Warren:1986:GHR, author = "Van Warren", title = "Geometric Hashing for Rendering Complex Scenes", type = "M.Sc. thesis", school = "University of Utah", pages = "ix + 74", month = may, year = "1986", LCCN = "T 7.5 1985 v35", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "geometric hashing, grid subdivision", remark = "Divides the scene into a volume of regular small cubes, and traces the rays between cubes.", } @Article{Wiener:1986:EVH, author = "Richard S. Wiener", title = "An efficient virtual hash algorithm for a spelling checker", journal = j-J-PAS-ADA-MOD, volume = "5", number = "1", pages = "23--29", month = jan # "--" # feb, year = "1986", CODEN = "JOPAD5, JPAME8", ISSN = "0735-1232", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper examines a new speed and memory-efficient algorithm for a spelling checker with a dictionary containing about 35,000 English words and its implementation in Modula-2 using a personal computer with a data space constraint of 64,000 bytes. The algorithm is based on virtual hashing and is a variation of a technique suggested by Radue. The algorithm requires no dictionary compression, imposes no limit on the length of English words, and provides access to a dictionary of approximately 35,000 words in an efficient manner. Program listings are presented that contain the interface to the virtual hash table and display it when it is brought from RAM disk into active memory (if not already present there).", acknowledgement = ack-nhfb, affiliation = "Univ of Colorado at Colorado Springs, Dep of Computer Science, Colorado Springs, CO, USA", affiliationaddress = "Univ of Colorado at Colorado Springs, Dep of Computer Science, Colorado Springs, CO, USA", classification = "723", fjournal = "Journal of Pascal, Ada and Modula-2", journalabr = "J Pascal Ada Modula", keywords = "algorithms; Algorithms; computer programming; computer programs; data storage, digital --- Virtual; design; information science --- Language Translation and Linguistics; languages; measurement; Modula-2 language; performance; personal computer-based dictionary; spelling checker; virtual hash algorithm", subject = "D.3.2 Software, PROGRAMMING LANGUAGES, Language Classifications, Modula-2 \\ I.7.1 Computing Methodologies, TEXT PROCESSING, Text Editing, Spelling \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations", } @Book{Wirth:1986:ADS, author = "Niklaus Wirth", title = "Algorithms and Data Structures", publisher = pub-PH, address = pub-PH:adr, pages = "288", year = "1986", ISBN = "0-13-022005-1", ISBN-13 = "978-0-13-022005-9", LCCN = "QA76.9.D35 W58 1986", bibdate = "Mon Jul 18 23:54:15 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$32.95", acknowledgement = ack-nhfb, descriptor = "Algorithmus, Baum, Datenstruktur, Datentyp, Hashing, Liste, Modula-2, Programmierung, Rekursiver Algorithmus, Sortieren, Suchen, Textsuche", remark = "Lehrbuch; Gegenueber Frueheren Auflagen Ueberarbeitet; Programmiersprache: Modula-2.", } @InProceedings{Yuen:1986:DFO, author = "T. S. Yuen and H. C. Du", key = "Yuen \& Du", booktitle = "Proceedings of the International Conference on Data Engineering", title = "Dynamic File Organizations for Partial Match Retrieval Based on Linear Hashing", organization = "IEEE Computer Society", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "116--123", month = feb, year = "1986", ISBN = "0-8186-0655-X", ISBN-13 = "978-0-8186-0655-7", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Two new file organizations based on linear hashing are proposed for partial match retrieval. The first organization introduces a load-balancing scheme whereby overflow records are stored temporarily in other primary buckets so that the allocations of overflow buckets are deferred. The second organization defers the physical splitting of underflow buckets, so that the records belonging to underflow buckets can be retrieved together. These two techniques are then combined to form a new variation of linear hashing. Compared with the original scheme, the performance of these organizations for partial match retrieval is improved, in terms of both storage utilization and retrieval time.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Minnesota, Minneapolis, MN, USA", classification = "723; 903", conference = "International Conference on Data Engineering.", keywords = "data processing; Database management; dynamic file organizations; File Organization; file organization; information science --- Information Retrieval; information storage and retrieval; linear hashing; partial match retrieval; physical design; retrieval time; storage utilization", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Yuen:1986:DFS, author = "Tak-Sun Yuen and David Huang-Chang Du", title = "Dynamic file structure for partial match retrieval based on overflow bucket sharing", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "SE-12", number = "8", pages = "801--810", month = aug, year = "1986", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/TSE.1986.6312983", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6312983", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", remark = "A generalization of extendible hashing. Overflow pages are shared by primary data pages from neighboring directory entries. Simulation results obtained from uniform record distributions.", review = "ACM CR 8707-599", } @TechReport{Ahn:1987:AH, author = "I. Ahn", key = "Ahn", title = "Adaptive Hashing", institution = "????", pages = "??", year = "1987", bibdate = "Thu Jul 21 08:49:29 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Aldous:1987:HLP, author = "David J. Aldous", title = "Hashing with linear probing, under non-uniform probabilities", number = "TR-88", institution = "University of California, Berkeley. Dept. of Statistics", pages = "15", month = feb, year = "1987", LCCN = "QA276.A1 T43 no.88", bibdate = "Sun Jul 17 09:22:36 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Astrahan:1987:ANU, author = "M. M. Astrahan and M. Schkolnick and K. Y. Whang", title = "Approximating the number of unique values of an attribute without sorting", journal = j-INFO-SYS, volume = "12", number = "1", pages = "11", year = "1987", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Information systems", keywords = "hashing hash InfSys", } @InProceedings{Barklund:1987:HTL, author = "J. Barklund and H. Millroth", title = "Hash Tables in Logic Programming", crossref = "Lassez:1987:PFI", pages = "411--427", year = "1987", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Berra:1987:CAS, author = "P. B. Berra and Soon M. Chung and Nabil I. Hachem", title = "Computer Architecture for a Surrogate File to a Very Large {Data/Knowledge} Base", journal = j-COMPUTER, volume = "20", number = "3", pages = "25--32", month = mar, year = "1987", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Tue Jul 19 00:30:48 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", keywords = "hashing concatenated code words superimposed code words transformed inverted lists", } @TechReport{Boeker:1987:SAG, author = "Michael Boeker and Dietmar Fox and Elisabeth Rueter", title = "{Setl} in Action: a Gallery of Data Structures", institution = "????", address = "Hildesheim, Germany", pages = "??", year = "1987", bibdate = "Tue Jul 26 09:04:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Esprit, Geographie, Hash-methoden, Rapid Prototyping, Schlange, Sed, Setl, Sortierverfahren, Suchbaum, Windows", remark = "Bibliotheken Fuer: (1) Suchbaeume: Binaerbaeume, Avl-baeume, 2--3-baeume, B,b+,b*,k-d, Quad.-baeume (2) Hashmethoden: Offen, Geschlossenlinear, Doppelt, Virtuell, Dynamisch, Partiell, Spiral (3) Sortierungsverfahren und Prioritaetsschlangen (4) Geographie: Konvexe Huellen, Voronoi-diagramme, Kontur von Rechtecken, Durchschnitt von Rechtecken.", } @Article{Bohm:1987:BQK, author = "Alexander B{\"o}hm and Jannis Iliadis", title = "{Ein Beitrag zu den quadratischen Kollisionsstrategien in Hash-Tabellen---Ein neuer Algorithmus}. ({German}) [On Quadratic Strategies for Handling Collisions in Hash Tables --- a New Algorithm]", journal = j-ANG-INFO, volume = "29", number = "3", pages = "111--118", month = mar, year = "1987", CODEN = "AWIFA7", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new algorithm is introduced for handling collisions in a hash table. The algorithm belongs to the class of quadratic collision strategies for open hashing. We also make some comparison tests, in a real environment, with well known collision handling algorithms from which the efficiency of the suggested algorithm is shown. Finally we prove that the above algorithm traverses the whole hash table in order to find a free address.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Athen, Athens, Greece", classification = "723", journalabr = "Angew Inf Appl Inf", keywords = "Algorithms; computer programming; hashing algorithms", language = "German", } @Article{Cercone:1987:FAP, author = "Nick Cercone", title = "Finding and Applying Perfect Hash Functions", journal = j-APPL-MATH-LETT, volume = "0", number = "1", pages = "21--24", year = "1987", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Tue Nov 05 09:15:13 2002", bibsource = "http://ai.uwaterloo.ca/~ncercone/publications.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", xxnote = "Cercone's Web page says Applied Mathematics Letters 1(1), 25-29 (1987). Resolve discrepancy??", } @Article{Chang:1987:PAG, author = "C. C. Chang and C. Y. Chen", title = "Performance Analysis of the Generalised Disc Modulo Allocation Method for Multiple Key Hashing Files on Multi-Disc Systems", journal = j-COMP-J, volume = "30", number = "6", pages = "535--540", month = dec, year = "1987", CODEN = "CMPJA6", ISSN = "0010-4620 (print), 1460-2067 (electronic)", ISSN-L = "0010-4620", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, we discuss the performance of the Generalised Disc Modulo (GDM) allocation method for multiple key hashing (MKH) files on multi-disc systems. A very important performance formula which can be used directly to evaluate the average response time over all possible partial match queries is derived.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", fjournal = "The Computer Journal", journal-URL = "http://comjnl.oxfordjournals.org/", journalabr = "Comput J", keywords = "average response time; data processing; database systems; File Organization; generalised disc modulo allocation method; multi-disc systems; multiple key hashing files; partial match queries", } @Article{Chang:1987:PAM, author = "Chin-Chen Chang and Don-Hsin Su", title = "Performance Analyses of Multi-Attribute Files Based Upon Multiple Key Hashing Functions and Haphazard Files", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "10", number = "1", pages = "99--105", month = jan, year = "1987", CODEN = "CKCKDZ", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, a new multi-attribute file, called haphazard file, is introduced. We derive two formulas for the average number of buckets to be examined over all possible partial match queries for multi-attribute files based upon multi-key hashing functions and haphazard files, respectively. Theoretical results show that the performance of multi-attribute files based upon multiple key hashing functions is always superior to that of haphazard files.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung-Hsing Univ, Taichung, Taiwan", classification = "903; 921", journalabr = "Chung kuo Kung Ch'eng Hsueh K'an", keywords = "haphazard file; information retrieval systems; mathematical techniques --- Algorithms; multi-attribute file; multiple key hashing functions; partial match query", } @InProceedings{Damgaard:1987:CFH, author = "I. B. Damg{\aa}rd", title = "Collision Free Hash Functions and Public Key Signature Schemes", crossref = "Chaum:1987:ACE", pages = "203--216", year = "1987", bibdate = "Sat Jul 16 17:40:13 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ellis:1987:CLH, author = "Carla Schlatter Ellis", title = "Concurrency in Linear Hashing", journal = j-TODS, volume = "12", number = "2", pages = "195--217", month = jun, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite{ACM:1985:PFA}.", abstract = "Concurrent access to complex shared data structures, particularly structures useful as database indices, has long been of interest in the database community. In dynamic databases, tree structures such as B-trees have been used as indices because of their ability to handle growth; whereas hashing has been used for fast access in relatively static databases. Recently, a number of techniques for dynamic hashing have appeared. They address the major deficiency of traditional hashing when applied to databases that experience significant change in the amount of data being stored. This paper presents a solution that allows concurrency in one of these dynamic hashing data structures, namely linear hashfiles. The solution is based on locking protocols and minor modifications in the data structures.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "complex shared data structures; concurrent access; data processing; Data Structures; database systems; linear hashing", remark = "Searching can proceed in parallel with splits. Also discusses distributed access.", } @Article{Faloutsos:1987:DPA, author = "Christos Faloutsos and Stavros Christodoulakis", title = "Description and Performance Analysis of Signature File Methods for Office Filing", journal = j-TOOIS, volume = "5", number = "3", pages = "237--257", month = jul, year = "1987", CODEN = "ATOSDO", ISSN = "0734-2047", ISSN-L = "0734-2047", bibdate = "Sat Jan 16 19:04:41 MST 1999", bibsource = "Compendex database; http://www.acm.org/pubs/tois/toc.html; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org:80", abstract = "Signature files have attracted a lot of interest as an access method for text and specifically for messages in the office environment. Messages are stored sequentially in the message file, whereas their hash-coded abstractions (signatures) are stored sequentially in the signature file. To answer a query, the signature file is examined first, and many nonqualifying messages are immediately rejected. In this paper we examine the problem of designing signature extraction methods and studying their performance. We describe two old methods, generalize another one, and propose a new method and its variation. We provide exact and approximate formulas for the dependency between the false drop probability and the signature size for all the methods, and we show that the proposed method (VBC) achieves approximately ten times smaller false drop probability than the old methods, whereas it is well suited for collections of documents with variable document sizes.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maryland, College Park, MD, USA", classification = "723; 903", fjournal = "ACM Transactions on Office Information Systems", journalabr = "ACM Trans Off Inf Syst", keywords = "Access methods; Applications; database systems; Design; Document retrieval; electronic message filing; General; Inf. storage and retrieval; Information retrieval; information retrieval systems --- Online Searching; Information systems applications; libraries --- Automation; Library automation; office automation; Office automation; Performance; Physical design; Signature files; Superimposed coding; Text processing; Text retrieval; TOOIS TOIS Database management", } @Article{Faloutsos:1987:OSE, author = "Christos Faloutsos and Stavros Christodoulakis", title = "Optimal Signature Extraction and Information Loss", journal = j-TODS, volume = "12", number = "3", pages = "395--428", month = sep, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1987-12-3/p395-faloutsos/p395-faloutsos.pdf; http://www.acm.org/pubs/citations/journals/tods/1987-12-3/p395-faloutsos/; http://www.acm.org/pubs/toc/Abstracts/tods/214285.html", abstract = "Signature files seem to be a promising access method for text and attributes. According to this method, the documents (or records) are stored sequentially in one file (``text file''), while abstractions of the documents (``signatures'') are stored sequentially in another file (``signature file''). In order to resolve a query, the signature file is scanned first, and many nonqualifying documents are immediately rejected. We develop a framework that includes primary key hashing, multiattribute hashing, and signature files. Our effort is to find the optimal signature extraction method.\par The main contribution of this paper is that we present optimal and efficient suboptimal algorithms for assigning words to signatures in several environments. Another contribution is that we use information theory, and study the relationship of the false drop probability $ F_d $ and the information that is lost during signature extraction. We give tight lower bounds on the achievable $ F_d $ and show that a simple relationship holds between the two quantities in the case of optimal signature extraction with uniform occurrence and query frequencies. We examine hashing as a method to map words to signatures (instead of the optimal way), and show that the same relationship holds between $ F_d $ and {\em loss}, indicating that an invariant may exist between these two quantities for every signature extraction method.", acknowledgement = ack-nhfb, classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Design; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "data processing; database systems; information loss; optimal signature extraction; performance; signature files, design", remark = "superimposed coding", subject = "{\bf H.2.2}: Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods. {\bf E.4}: Data, CODING AND INFORMATION THEORY, Data compaction and compression. {\bf E.5}: Data, FILES. {\bf H.3.2}: Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization.", } @Article{Felician:1987:LHI, author = "Leonardo Felician", title = "Linked Hashing: an Improvement of Open Addressing Techniques for Large Secondary Storage Files", journal = j-INFO-SYS, volume = "12", number = "4", pages = "385--390", year = "1987", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "An improvement of open addressing resolution schemes for hash-based files on secondary storage is defined in this paper. Linked hashing exploits the increase in compressibility of a hash file when buckets are larger, given a fixed file allocation. Both average access times and the number of records stored can significantly improve, for large files where the ratio between the key length and the record length is much less than 1.", acknowledgement = ack-nhfb, affiliationaddress = "Univ di Udine, Udine, Italy", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer operating systems; data processing; File Organization; InfSys; large secondary storage files; linked hashing; memory management; open addressing techniques", } @Article{Floyd:1987:HHP, author = "Edwin T. Floyd", title = "Hashing for High-Performance Searching", journal = j-DDJ, volume = "12", number = "2", pages = "34--??", month = feb, year = "1987", CODEN = "DDJTEQ", ISSN = "0888-3076", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; http://www.ddj.com/index/author/index.htm; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Programs that process symbolic information, such as compilers, interpreters, assemblers, spelling checkers, and text formatters, maintain an internal list of symbols or words --- a symbol table. The speed of the symbol table's search and update operations often determines the performance of these programs. A hashing or scatter storage symbol table is easy to program and nearly always performs much better than a linear list or binary tree. This article describes a technique called open hashing, discusses some of its performance factors, and then introduces a simple modification that can more than double the speed of the technique.", acknowledgement = ack-nhfb, affiliation = "Hughston Sports Medicine Foundation, Columbus, GA, USA", affiliationaddress = "Hughston Sports Medicine Foundation, Columbus, GA, USA", classification = "723", fjournal = "Dr. Dobb's Journal of Software Tools", journalabr = "Dr Dobb's J Software Tools", keywords = "computer operating systems; computer programming languages --- Pascal; computer programs; hashing symbol table; open hashing; Pascal source code; Performance; pointer identifier list; search and update operations", pagecount = "5p between p 34 and 41 plus listings", } @Book{Folk:1987:FSC, author = "Michael J. Folk and Bill Zoellick", title = "File Structures: a Conceptual Toolkit", publisher = pub-AW, address = pub-AW:adr, pages = "xxi + 538", year = "1987", ISBN = "0-201-12003-8", ISBN-13 = "978-0-201-12003-5", LCCN = "QA76.9.F5 F651 1987", bibdate = "Sat Feb 14 10:47:07 1998", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "{\em Computing Reviews}: ``A surprisingly thorough discussion of hashing algorithms, collision resolution, and the use and performance of hashed files completes the text with chapter 11.''", price = "US\$32.95", acknowledgement = ack-nhfb, } @Book{Fontayne:1987:MSR, author = "Yves D. Fontayne and Robert J. Bowman", title = "Multiple Storage Radix Hash Tree: an Improved Region Query Data Structure", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "302--305", year = "1987", ISBN = "0-8186-0814-5", ISBN-13 = "978-0-8186-0814-8", LCCN = "TK 7874 I3235 1987", bibdate = "Tue May 12 09:48:31 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A description is given of a region query data structure with improved performance characteristics compared to other recently developed structures such as the multiple storage quadtree and the multidimensional binary or k-d tree. For VLSI CAD tool applications, in which fast region query is essential, the multiple storage radix hash tree significantly reduces tree scan overhead. Theoretical and experimental performance data on retrieval time and memory utilization are provided. The data structure and supporting algorithms are well suited for design viewing, design rule checking, cell compaction, circuit connectivity extraction, and circuit extraction.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Rochester, NY, USA", classification = "723", conference = "IEEE International Conference on Computer-Aided Design: ICCAD-87 --- Digest of Technical Papers.", keywords = "computer programming --- Algorithms; database systems; integrated circuits, VLSI --- Computer Aided Design; memory utilization; multiple storage radix hash tree; Query Languages; region query data; retrieval time; VLSI cad tool", meetingaddress = "Santa Clara, CA, USA", sponsor = "IEEE, Circuits \& Systems Soc, New York, NY, USA; IEEE Computer Soc, Los Alamitos, CA, USA; IEEE, Electron Devices Soc, New York, NY, USA; ACM, Special Interest Group on Design Automation, New York, NY, USA", } @TechReport{Gerber:1987:IHS, author = "R. H. Gerber and D. J. DeWitt", title = "The Impact of Hardware and Software Alternatives on the Performance of the Gamma Database Machine", number = "CS TR 708", institution = "University of Wisconsin--Madison", address = "Madison, WI, USA", pages = "??", month = jul, year = "1987", bibdate = "Thu Jul 21 08:49:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "simple hybrid hash join parallel linear speedup scaleup", } @InProceedings{Girault:1987:HFU, author = "Mark Girault", title = "Hash-Functions Using Modulo-{$N$} Operations", crossref = "Chaum:1987:ACE", pages = "217--226", year = "1987", bibdate = "Thu Oct 31 18:56:11 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, xxpages = "218--226", } @Book{He:1987:PAS, author = "Guo He", title = "Pipelined Array System for Relational Database Operations", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "795--801", year = "1987", ISBN = "0-8186-0780-7", ISBN-13 = "978-0-8186-0780-6", LCCN = "QA75.5 .I5761 1987", bibdate = "Tue May 12 09:48:39 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "A design is presented of a pipelined array system that can do sorting as well as relational database operations. With feedback through a buffer memory, an array system with a small number of simple cells can efficiently process arbitrarily large problems. Tagging and parallel hashing in the prefilters enable the dedicated units to perform relationsl database operations on the sorted output in high speed.", acknowledgement = ack-nhfb, affiliationaddress = "Wuhan Digital Engineering Inst, Wuhan, China", classification = "722; 723", conference = "Second International Conference on Computers and Applications.", keywords = "buffer memory; computer systems programming --- Sorting; computer systems, digital; database systems --- Relational; parallel hashing; Parallel Processing; pipelined array system; tagging", meetingaddress = "Beijing, China", sponsor = "Chinese Computer Federation, China; IEEE Computer Soc, Los Alamitos, CA, USA; Natl Natural Science Foundation of China, China", } @Article{Hofri:1987:PLR, author = "Micha Hofri and Alan G. Konheim", title = "Padded Lists Revisited", journal = j-SIAM-J-COMPUT, volume = "16", number = "6", pages = "1073--1114", month = dec, year = "1987", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We study a data structure L referred to variously as a padded list, controlled density array or sparse table containing records left brace R//i right brace each uniquely identified by a key left brace k(R//i) right brace. L is required to support the operations Search (L, k), Insert (L, k) and Delete (L, k) to search, insert and delete a record with key k. To optimize Search (L, k), records are stored with their keys in sorted order. If the order of the keys is to be maintained under insertion, records currently in L must be moved to free space. To improve the efficiency of Insert (L, k), records are stored in a circular buffer with `gaps' so that insertion necessitates moving only records up to the next gap. The array is expanded and contracted during a sequence of insertions and deletions depending upon the current number of gaps. In this paper we assess the amount of work required to insert a sequence of records.", acknowledgement = ack-nhfb, affiliationaddress = "Technion-Israel Inst of Technology, Haifa, Isr", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "computer operating systems; controlled density array; data processing; Data Structures; hashing; padded lists; sparse table", } @Article{Holub:1987:NHE, author = "Allen Holub", title = "{Nroff}: Hashing, Expressions, and Roman Numerals", journal = j-DDJ, volume = "12", number = "2", pages = "90--??", month = feb, year = "1987", CODEN = "DDJTEQ", ISSN = "0888-3076", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Nr, a version of the Unix text formatter nroff, is presented. It includes a bunch of subroutines that are useful even if not used as a word processor. Good examples are the hash table management functions and the general-purpose expression analyzer, which are discussed. The program is an almost complete implementation of nroff and it includes several of troff's features as well. It does hyphenation and proportional spacing, it can format equations and matrices, and it is easily configurable to most printers.", acknowledgement = ack-nhfb, classification = "722; 723", fjournal = "Dr. Dobb's Journal of Software Tools", journalabr = "Dr Dobb's J Software Tools", keywords = "computer operating systems; computer peripheral equipment --- Printers; computer programming --- Subroutines; computer programs; data processing --- Word Processing; general-purpose expression analyzer; hash table management functions; Program Compilers; UNIX text formatter nroff", pagecount = "7p between p 90 and 100 plus listings", } @Article{Horspool:1987:HCT, author = "R. Nigel Horspool and Gordon V. Cormack", title = "Hashing as a Compaction Technique for {LR} Parser Tables", journal = j-SPE, volume = "17", number = "6", pages = "413--416", month = jun, year = "1987", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Authors of papers on LR parser table compaction and authors of books on compiler construction appear to have either overlooked or discounted the possibility of using hashing. It is argued that hashing is easy to implement as a compaction technique and gives reasonable performance. It produces tables that are as compact as some of the other techniques reported in the literature while permitting efficient table lookups.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Victoria, Victoria, BC, Can", classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "compaction technique; computer operating systems --- Program Compilers; data processing; Data Structures; hashing; LR parser tables; table compaction", } @Article{Jung:1987:IRC, author = "Achim Jung", title = "Implementing the {RSA} Cryptosystem", journal = j-COMPUT-SECUR, volume = "6", number = "4", pages = "342--350", month = aug, year = "1987", CODEN = "CPSEDU", ISSN = "0167-4048", ISSN-L = "0167-4048", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Techniques for a software implementation of the RSA cryptosystem are presented. They allow both space and time requirements of the RSA scheme to be minimized. A hash function to be used in connection with the cryptosystem is presented; this function avoids weaknesses of other hash functions published previously. Performance results of several implementations are given, which show that the RSA algorithm is acceptably fast for a large number of applications.", acknowledgement = ack-nhfb, affiliationaddress = "Technische Hochschule Darmstadt, Darmstadt, West Ger", classification = "723", fjournal = "Computers and Security", journalabr = "Comput Secur", keywords = "computer programming --- Algorithms; computer software; cryptography; cryptosystem; digital signatures; hash functions; primality tests", } @Article{Kabe:1987:RRT, author = "D. G. Kabe", title = "Reducing the Retrieval Time of Hashing Methods by Using Bucket Size", journal = j-IND-MATH, volume = "37", number = "pt 1", pages = "93--102", year = "1987", CODEN = "IMTHAI", ISSN = "0019-8528", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Poisson stochastic processes and Poisson distribution are now extensively studied by statisticians, and a considerable amount of literature on the properties of Poisson distribution is readily available in the statistical literature. Poisson distributions find a wide variety of applications in the file-organization theory with hash addressing methods. The purpose of this paper is to apply some known properties of the Poisson distribution to modify some previous results and to develop an alternative method to reduce the retrieval time of open addressing and multiple chaining hash methods by using bucket size.", acknowledgement = ack-nhfb, affiliationaddress = "St. Mary's Univ, Halifax, NS, Can", classification = "723; 922", fjournal = "Industrial Mathematics", journalabr = "Ind Math", keywords = "bucket size; data processing; File Organization; hashing methods; mathematical statistics; multiple chaining; open addressing; retrieval time", } @InProceedings{Kim:1987:ESJ, author = "Chang D. Kim and Yoon J. Lee", booktitle = "Proceedings --- {TENCON 87}: 1987 {IEEE} Region 10 Conference, 'Computers and Communications Technology Toward 2000'.", title = "Execution Strategies for Join Operation in Multi-Processor Main Memory Based Database System", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "302--306", year = "1987", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "Execution strategies for a join operation are investigated for a general multiprocessor system with large sharable memory. First a parallel join processing strategy is proposed to decrease the average processing time for a join operation. Then a model to avoid the conflict of memory accesses is proposed so that processors can execute a join operation as independently as possible. Finally, two hash-based join algorithms, simple and hybrid, are compared to find an optimum join method. It is shown that the hybrid algorithm performs better than the simple algorithm when the number of processors is more than four.", acknowledgement = ack-nhfb, affiliationaddress = "Korea Advanced Inst of Science \& Technology, Seoul, South Korea", classification = "722; 723", keywords = "access conflict avoidance; computer systems, digital --- Parallel Processing; database systems; hash-based join algorithms; hybrid algorithm; parallel join processing strategies; query processing strategies", meetingaddress = "Seoul, S Korea", sponsor = "IEEE, Korea Section; IEEE, Region 10; Korea Inst of Electronic Engineers, South Korea", } @InProceedings{Kriegel:1987:MDH, author = "H. P. Kriegel and B. Seeger", title = "Multidimensional Dynamic Hashing Is Very Efficient for Nonuniform Record Distributions", crossref = "IEEE:1987:DEP", pages = "10", year = "1987", bibdate = "Sat Jul 16 19:27:09 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Kriegel:1987:MDQ, author = "Hans-Peter Kriegel and Bernhard Seeger", title = "Multidimensional Dynamic Quantile Hashing is Very Efficient for Non-Uniform Record Distributions", crossref = "IEEE:1987:DEP", pages = "10--17", year = "1987", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present the quantile method as a scheme that exhibits for nonuniform distributions, practically the same performance as for uniform distributions. This is underlined by experimental runs with an implementation of the authors' scheme. In addition to its excellent performance, the scheme fulfills all the necessary requirements to be used in an engineering database system: it is dynamic, suitable for secondary storage devices, supports point data and spatial data objects, and supports spatial clustering (proximity queries).", acknowledgement = ack-nhfb, affiliationaddress = "Univ Wuerzburg, West Ger", classification = "723; 903", keywords = "database systems; engineering; information retrieval systems; Performance; proximity queries; quantile hashing; spatial clustering", } @Article{Lebedev:1987:EEU, author = "G. V. Lebedev", title = "Estimating the Efficiency of a Uniform-Grid Two-Dimensional Hashing Algorithm for Hidden Line and Surface Removal in Computer Graphics", journal = "Automation and Remote Control (English translation of Avtomatika i Telemekhanika)", volume = "48", number = "7 pt 2", pages = "968--975", month = jul, year = "1987", CODEN = "AURCAT", ISSN = "0005-1179", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We briefly describe a uniform-grid two-dimensional hashing algorithm in application to hidden line and surface removal and derive some theoretical bounds on its efficiency under the characteristic assumptions of finite-element models. The upper bounds are given for separate directions and averaged over all directions. It is shown that these bounds are unimprovable. Some practical aspects of the two-dimensional hashing algorithm are discussed in application to hidden line and surface removal.", acknowledgement = ack-nhfb, classification = "723", journalabr = "Autom Remote Control", keywords = "computer graphics; computer programming --- Algorithms; hidden line removal; image processing; surface removal; uniform-grid two-dimensional hashing algorithm", } @Article{Litwin:1987:NMF, author = "Witold Litwin and David B. Lomet", title = "New Method for Fast Data Searches with Keys", journal = j-IEEE-SOFTWARE, volume = "4", number = "2", pages = "16--24", month = mar, year = "1987", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A description is given of the bounded disorder method, which merges the advantages of tree indexing and hashing. Indexing is used to provide both random and sequential access to data. Central to the speed of the method is the assumption that the entire index is stored in main memory. Hashing is used to access data in large, multibucket nodes, dramatically reducing the index size for any given file size, and enabling a main memory index to be achieved. The discussion covers current data search methods; the bounded disorder concept; the file structure used; handling of overflow; controlling the i-ratio; index representation; and the performance of the method.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Research Inst, Le Chesnay, Fr", classification = "723; 903", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "data search methods; hashing; index representation; information retrieval systems; information science --- Indexing; tree indexing", } @Book{Miller:1987:STS, author = "Webb Miller", title = "A Software Tools Sampler", publisher = pub-PH, address = pub-PH:adr, pages = "viii + 344", year = "1987", ISBN = "0-13-822305-X", ISBN-13 = "978-0-13-822305-2", LCCN = "QA76.754 M55 1987", bibdate = "Tue Jul 19 00:19:59 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$24.95", acknowledgement = ack-nhfb, } @Article{Morrison:1987:QAH, author = "John A. Morrison and Larry A. Shepp and Christopher J. {Van Wyk}", title = "A queueing analysis of hashing with lazy deletion", journal = j-SIAM-J-COMPUT, volume = "16", number = "6", pages = "1155--1164", month = dec, year = "1987", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "60K25 (68M20 68P05 68Q25)", MRnumber = "89a:60226", MRreviewer = "Micha Hofri", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing with lazy deletion is a simple method for maintaining a dynamic dictionary: items are inserted and sought as usual in a separate-chaining hash table; however, items that no longer need to be in the data structure remain until a later insertion operation stumbles on them and removes them from the table. Because hashing with lazy deletion does not delete items as soon as possible, it keeps more items in the dictionary than methods that use more careful deletion strategies. On the other hand, its space overhead is much smaller than those more careful methods, so if the number of extra items is not too large, hashing with lazy deletion can be a practical algorithm when space is scarce. In this paper, we analyze the expected amount of excess space used by hashing with lazy deletion.", acknowledgement = ack-nhfb, affiliationaddress = "AT\&T Bell Lab, Murray Hill, NJ, USA", classification = "723", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "algorithms; computer operating systems; data processing; Data Structures; dynamic dictionary; first passage times; hashing with lazy deletion", } @Article{Pflug:1987:LPN, author = "Georg Ch. Pflug and Hans W. Kessler", title = "Linear Probing with a Nonuniform Address Distribution", journal = j-J-ACM, volume = "34", number = "2", pages = "397--410", month = apr, year = "1987", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new approach to the analysis of hashing with linear probing for nonuniformly distributed hashed keys. The use of urn models is avoided. Instead, some facts about empirical processes, which are well known in statistics, are used. In particular, an asymptotic formula for the expected probe length for both a successful and an unsuccessful search is obtained. The accuracy of the approximation is confirmed by simulation.", acknowledgement = ack-nhfb, affiliationaddress = "Justus Liebig Univ, Giessen, West Ger", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer simulation; data processing; File Organization; hash-table representations; linear probing; nonuniform address distribution", } @Article{Pittel:1987:PAC, author = "B. Pittel", title = "On Probabilistic Analysis of a Coalesced Hashing Algorithm", journal = j-ANN-PROBAB, volume = "15", number = "3", pages = "1180--1202", month = jul, year = "1987", CODEN = "APBYAE", ISSN = "0091-1798 (print), 2168-894X (electronic)", ISSN-L = "0091-1798", bibdate = "Sun Apr 20 10:44:17 MDT 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/annprobab1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://projecteuclid.org/euclid.aop/1176992090", acknowledgement = ack-nhfb, fjournal = "Annals of Probability", journal-URL = "http://projecteuclid.org/all/euclid.aop", } @Article{Ponder:1987:AHA, author = "Carl D. Ponder", title = "Applications of hashing in algebraic manipulation (an annotated bibliography)", journal = j-SIGSAM, volume = "21", number = "4", pages = "10--13", month = nov, year = "1987", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Sat Aug 13 17:21:21 MDT 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "SIGSAM Bulletin", keywords = "theory", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.1.3 Computing Methodologies, ALGEBRAIC MANIPULATION, Languages and Systems \\ A.2 General Literature, REFERENCE", } @InProceedings{Raite:1987:PTC, author = "T. Raita and J. Teuhola", title = "Predictive Test Compression by Hashing", crossref = "Yu:1987:RDI", pages = "223--233", year = "1987", bibdate = "Tue Jul 19 08:43:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Ramakrishna:1987:CPH, author = "M. V. Ramakrishna", title = "Computing the probability of hash table\slash urn overflow", journal = j-COMMUN-STAT-THEORY-METH, volume = "16", number = "11", pages = "3343--3353", year = "1987", CODEN = "CSTMDC", DOI = "https://doi.org/10.1080/03610928708829574", ISSN = "0361-0926 (print), 1532-415X (electronic)", ISSN-L = "0361-0926", bibdate = "Tue Jan 26 19:00:04 MST 2016", bibsource = "https://www.math.utah.edu/pub/tex/bib/communstattheorymeth1980.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Communications in Statistics: Theory and Methods", journal-URL = "http://www.tandfonline.com/loi/lsta20", } @InProceedings{Richardson:1987:DEP, author = "James P. Richardson and Hongjun Lu and Krishna Mikkilineni", title = "Design and evaluation of parallel pipelined join algorithms", crossref = "Dayal:1987:PAC", pages = "399--409", year = "1987", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/mod/38713/p399-richardson/p399-richardson.pdf; http://www.acm.org/pubs/citations/proceedings/mod/38713/p399-richardson/", abstract = "The join operation is the most costly operation in relational database management systems. Distributed and parallel processing can effectively speed up the join operation. In this paper, we describe a number of highly parallel and pipelined multiprocessor join algorithms using sort-merge and hashing techniques. Among them, two algorithms are parallel and pipelined versions of traditional sort-merge join methods, two algorithms use both hashing and sort-merge techniques, and another two are variations of the hybrid hash join algorithms. The performance of those algorithms is evaluated analytically against a generic database machine architecture. The methodology used in the design and evaluation of these algorithms is also discussed. \par The results of the analysis indicate that using a hashing technique to partition the source relations can dramatically reduce the elapsed time hash-based algorithms outperform sort-merge algorithms in almost all cases because of their high parallelism. Hash-based sort-merge and hybrid hash methods provide similar performance in most cases. With large source relations, the algorithms which replicate the smaller relation usually give better elapsed time. Sharing memory among processors also improves performance somewhat.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Design; Performance; Theory", subject = "Information Systems --- Database Management --- Logical Design (H.2.1): {\bf Data models}; Mathematics of Computing --- Numerical Analysis --- General (G.1.0): {\bf Parallel algorithms}", } @InProceedings{Ruchte:1987:LHP, author = "Willard D. Ruchte and Alan L. Tharp", title = "Linear Hashing with Priority Splitting: a Method for Improving the Retrieval Performance of Linear Hashing", crossref = "IEEE:1987:DEP", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "2--9", year = "1987", ISBN = "0-8186-0762-9", ISBN-13 = "978-0-8186-0762-2", LCCN = "QA76.9.D3I5582 1987", bibdate = "Tue May 12 09:48:44 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a straightforward modification of linear hashing which, according to experimental results, significantly reduces the average number of retrieval probes in almost all cases when compared with standard linear hashing. The parameter of overflow page size is an important one for adjusting performance. By choosing an appropriate overflow page size, the user may obtain results that are better or comparable to those of other variants of linear hashing. In addition, the paper analyzes the effects of varying the primary page size, the overflow page size, and the packing factor on retrieval performance.", acknowledgement = ack-nhfb, affiliationaddress = "North Carolina State Univ, Raleigh, NC, USA", classification = "723; 903", conference = "Proceedings --- Third International Conference on Data Engineering.", keywords = "data processing --- File Organization; information retrieval systems; linear hashing; page size; Performance", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Sacks-Davis:1987:MAM, author = "R. Sacks-Davis and A. Kent and K. Ramamohanarao", key = "Sacks-Davis et al.", title = "Multikey Access Methods Based on Superimposed Coding Techniques", journal = j-TODS, volume = "12", number = "4", pages = "655--696", month = dec, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jan 26 14:49:21 1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Both single-level and two-level indexed descriptor schemes for multikey retrieval are presented and compared. The descriptors are formed using superimposed coding techniques and stored using a bit-inversion technique. A fast-batch insertion algorithm for which the cost of forming the bit-inverted file is less than one disk access per record is presented. For large data files, it is how that the two-level implementation is generally more efficient for queries with a small number of matching records. For queries that specify two or more values, there is a potential problem with the two-level implementation in that costs may accure when blocks of records match the query but individual records within these blocks do not. One approach to overcoming this problem is to set bits in the descriptors based on pairs of indexed terms. This approach is presented and analyzed.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "descriptors; Design; hashing; partial match retrieval; performance; record signatures; superimposed coding", } @InProceedings{Shultz:1987:TSM, author = "R. Shultz and I. Miller", key = "Shultz \& Miller", booktitle = "Proceedings of the International Conference on Data Engineering", title = "Tree Structured Multiple Processor Join Methods", organization = "IEEE Computer Society", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "190--199", month = feb, year = "1987", bibdate = "Thu Jul 14 16:46:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper summarizes the execution cost of join operations performed by parallel executing processors. Four different parallel join algorithms are proposed for execution on multiple processing nodes, interconnected on a tree structured communication network. Secondary storage is accessed in parallel by leaf nodes. An average execution cost analysis is presented for the multiple processor join methods. For a reasonable ratio of result to operand cardinality, joins which use hashing for semi-join of operands at the leaf node secondary storage interface are predicted to perform better than nested-loop and sort-merge joins. Both node memory capacity and join result cardinality have a large influence on the relative performance of the join methods. This analysis method forms a basis for selecting among alternative processing methods for statically linked, multiple processor computer architectures.", acknowledgement = ack-nhfb, } @Article{Snader:1987:LIF, author = "Jon C. Snader", title = "Look it up faster with hashing", journal = j-BYTE, volume = "12", number = "1", pages = "128--144", month = jan, year = "1987", CODEN = "BYTEDJ", ISSN = "0360-5280 (print), 1082-7838 (electronic)", ISSN-L = "0360-5280", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Many applications in programming require to store and retrieve information in tabular form. One method that minimizes the number of comparisons needed to find an item is the binary search. Unfortunately, the binary search suffers from two defects that limit its application. First, it requires that the table it is searching be in sorted order. Second, because of the first requirement, it is difficult to add items to the table. Quite frequently, the addition of a new item into an unsorted table is required. Table lookup methods classified as hashing schemes, or hash-table techniques, not only meet the two objections above but are usually faster than the binary search. Although several hashing schemes are known and in use, they divide into two subclasses known as chaining techniques and open-addressing techniques each type is examined, in turn some examples are given and their strengths and weaknesses are compared. For those who want to delve more deeply into the subject, the results of some recent research in this area are indicated and some references are provided.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of South Florida, Tampa, FL, USA", classification = "703; 902", fjournal = "BYTE Magazine", journalabr = "Byte", keywords = "binary search; chaining techniques; computer programs; computer systems programming; hash-table techniques; hashing schemes; information retrieval systems --- Online Searching; open-addressing techniques; Table Lookup", pagecount = "9p between p l29 and l44", } @Book{Stubbs:1987:DSA, author = "Daniel F. Stubbs and Neil W. Webre", title = "Data Structures with Abstract Data Types and Modula-2", publisher = pub-BC, address = pub-BC:adr, pages = "xx + 556", year = "1987", ISBN = "0-534-07302-6", ISBN-13 = "978-0-534-07302-2", LCCN = "QA76.9.D35 S76 1987", bibdate = "Tue Jul 19 00:33:49 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing.", price = "US\$43.25", acknowledgement = ack-nhfb, } @Article{Terashima:1987:EPL, author = "Motoaki Terashima", title = "Extended Property List --- its Concept and Applications", journal = j-J-INF-PROCESS, volume = "10", number = "3", pages = "154--160", year = "1987", CODEN = "JIPRDE", ISSN = "0387-6101", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The extended plist (property list) designed as a generalization of the plist of LISP is described with its software implementation using a hash scheme. The extended plist contains n-tuple data as the indicators and is compatible with the usual plist on the functions in use and the structure being implemented. The hash scheme is used to speed up the extended plist retrieval. Automatic reclaiming of inactive extended plist releases LISP programmers from the duty of storage management for the extended plist. The extended plist is also used to establish the modularity for naming systems.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Electro-Communications, Chofu, Jpn", classification = "723", fjournal = "Journal of Information Processing", journalabr = "J Inf Process", keywords = "computer programming languages --- lisp; data processing; Data Structures; extended plist retrieval; extended property list; hash scheme", } @Article{Valduriez:1987:JI, author = "Patrick Valduriez", title = "Join indices", journal = j-TODS, volume = "12", number = "2", pages = "218--246", month = jun, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jul 19 00:23:35 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Compares join indices with inverted indices, clustered indices, B+ trees, linked lists, and hybrid hash techniques.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @InProceedings{Varghese:1987:HHT, author = "George Varghese and Tony Lauck", title = "Hashed and Hierarchical Timing Wheels: Data Structures for the Efficient Implementation of a Timer Facility", crossref = "ACM:1987:PEA", pages = "25--38", year = "1987", bibdate = "Thu Jul 14 01:55:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Published as ACM Operating Systems Review, SIGOPS, volume 21, number 5.", acknowledgement = ack-nhfb, } @Book{Vitter:1987:DAC, author = "Jeffrey Scott Vitter and Wen-Chin Chen", title = "The Design and Analysis of Coalesced Hashing", publisher = pub-OUP, address = pub-OUP:adr, pages = "xii + 160", year = "1987", ISBN = "0-19-504182-8", ISBN-13 = "978-0-19-504182-8", LCCN = "QA76.9.H36 V57 1987", bibdate = "Sat Jul 16 01:13:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$29.95", acknowledgement = ack-nhfb, } @Book{Wiederhold:1987:FOD, author = "Gio Wiederhold", title = "File Organisation For Database Design", publisher = pub-MH, address = pub-MH:adr, pages = "xiv + 619", year = "1987", ISBN = "0-07-070133-4", ISBN-13 = "978-0-07-070133-5", LCCN = "QA76.9.F5 W53 1987", bibdate = "Wed Jul 13 18:49:02 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$38.95", acknowledgement = ack-nhfb, descriptor = "Datenorganisation, Hashing, Index, Kryptographie, Speicherstruktur, Datei", } @Book{Wiedermann:1987:SA, author = "Juraj Wiedermann", title = "Searching Algorithms", publisher = pub-TEUBNER, address = pub-TEUBNER:adr, pages = "123", year = "1987", ISBN = "3-322-00433-3", ISBN-13 = "978-3-322-00433-8", LCCN = "QA76.9.D35 W525 1987", bibdate = "Sun Jul 17 11:14:22 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Wu:1987:ASM, author = "C. T. Wu and Walter A. Burkhard", title = "Associative Searching in Multiple Storage Units", journal = j-TODS, volume = "12", number = "1", pages = "38--64", month = mar, year = "1987", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Tue Jul 19 00:15:21 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Discusses interpolation hashing, a multidimensional variant of linear hashing.", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", } @TechReport{Adi:1988:DCC, author = "W. Adi", title = "Design Criteria and Complexity Evaluation of a Hash-based Join Processor", institution = "Technischen Universit{\"a}t Carolo-Wilhelmina zu Braunschweig", address = "Braunschweig, Germany", pages = "??", year = "1988", bibdate = "Sat Dec 30 09:28:57 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Hash-join, Join, Mikroprogramierung, Spezialhardware", } @Article{Aldous:1988:HLP, author = "David Aldous", title = "Hashing with Linear Probing under Nonuniform Probabilities", journal = j-PROBAB-ENGRG-INFORM-SCI, volume = "2", number = "1", pages = "1--14", month = jan, year = "1988", CODEN = "????", DOI = "https://doi.org/10.1017/S0269964800000577", ISSN = "0269-9648 (print), 1469-8951 (electronic)", ISSN-L = "0269-9648", bibdate = "Thu Aug 24 08:17:57 MDT 2017", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/probab-engrg-inform-sci.bib", URL = "https://www.cambridge.org/core/product/9D2CACA7CC9B73AAEA021B85287BB2C7", acknowledgement = ack-nhfb, ajournal = "Probab. Engrg. Inform. Sci.", fjournal = "Probability in the Engineering and Informational Sciences", journal-URL = "http://www.journals.cambridge.org/jid_PES", onlinedate = "01 July 2009", } @InProceedings{Anderson:1988:PHK, author = "Paul B. Anderson", booktitle = "2nd Symposium on the Frontiers of Massively Parallel Computation (Oct 10--12 1988: Fairfax, {VA}, {USA)}", title = "Parallel hashed key access on the Connection Machine", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "643--645", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE catalog number 88CH2649-2.", abstract = "The author discusses retrieval of a number of keys in parallel from a single hash table. The algorithm is a data parallel adaptation of a familiar sequential method. Changes made to suit the single-instruction stream, multiple-data stream Connection Machine are described. Running time is proportional to the maximum run of collisions rather than the average number. The algorithm was developed as a portion of a large X-ray crystallography application for the Connection Machine. The generality of the scheme makes it useful for other massively parallel applications.", acknowledgement = ack-nhfb, affiliation = "Planning Research Corp, McLean, VA, USA", classification = "722; 723; 933", conference = "Proceedings: The 2nd Symposium on the Frontiers of Massively Parallel Computations", conferenceyear = "1988", keywords = "Computer Architecture; Computer Systems Programming--Table Lookup; Computer Systems, Digital; Connection Machines; Crystals--X-Ray Analysis; Hash Tables; Parallel Processing", meetingabr = "Proc 2nd Symp Front Massively Parallel Comput", meetingaddress = "Fairfax, VA, USA", meetingdate = "Oct 10--12 1988", meetingdate2 = "10/10--12/1988", publisherinfo = "IEEE Service Center", } @TechReport{Barak:1988:HFS, author = "Amnon Barak and Bernard A. Galler and Yaron Farber", title = "A Holographic File System for a Multicomputer with Many Disk Nodes", number = "88-6", institution = "Dept. of Computer Science, Hebrew University of Jerusalem", pages = "??", month = may, year = "1988", bibdate = "Thu Jul 21 09:38:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, comment = "Describes a file system for a distributed system that scatters records of each file over many disks using hash functions. The hash function is known by all processors, so no one processor must be up to access the file. Any portion of the file whose disknode is available may be accessed. Shadow nodes are used to take over for nodes that go down, saving the info for later use by the proper node. Intended to easily parallelize read/write accesses and global file operations, and to increase file availability.", keywords = "parallel I/O, hashing, reliability, disk mirroring, pario bib", } @Article{Bennett:1988:PAP, author = "Charles H. Bennett and Gilles Brassard and Jean-Marc Robert", title = "Privacy Amplification by Public Discussion", journal = j-SIAM-J-COMPUT, volume = "17", number = "2", pages = "210--229", month = apr, year = "1988", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", bibdate = "Tue Jul 19 00:46:03 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Applies hash functions to problems of error correction in messages.", acknowledgement = ack-nhfb, fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", } @Article{Bernstein:1988:OCE, author = "D. Bernstein and H. Boral and R. Y. Pinter", title = "Optimal Chaining in Expression Trees", journal = j-IEEE-TRANS-COMPUT, volume = "37", number = "11", pages = "1366--1374", month = nov, year = "1988", CODEN = "ITCOB4", ISSN = "0018-9340 (print), 1557-9956 (electronic)", ISSN-L = "0018-9340", bibdate = "Tue Jul 19 01:01:38 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Computers", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12", } @Book{Bradley:1988:BFP, author = "James Bradley", title = "Business file processing!: {COBOL}, {CICS}, and {SQL}", publisher = pub-MITCHELL, address = pub-MITCHELL:adr, pages = "400", year = "1988", ISBN = "0-394-39217-5", ISBN-13 = "978-0-394-39217-2", LCCN = "QA76.9.F5 B725 1988", bibdate = "Sat Nov 12 21:03:54 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Includes two chapters on hash file processing.", price = "US\$28.00", acknowledgement = ack-nhfb, } @Article{Brassard:1988:GRP, author = "Gilles Brassard and Sampath Kannan", title = "The generation of random permutations on the fly", journal = j-INFO-PROC-LETT, volume = "28", number = "4", pages = "207--212", month = jul, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P05 (68Q20)", MRnumber = "89h:68016", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ de Montreal, Montreal, Que, Can", classification = "723; 921", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; algorithms; balanced trees; computer programming; continuous rehashing; data processing --- Data Structures; design; design of algorithms; mathematical techniques --- Trees; random permutations; theory", subject = "G.3 Mathematics of Computing, PROBABILITY AND STATISTICS \\ E.1 Data, DATA STRUCTURES \\ G.2.m Mathematics of Computing, DISCRETE MATHEMATICS, Miscellaneous", } @Article{Cercone:1988:FAP, author = "Nick Cercone", title = "Finding and Applying Perfect Hash Functions", journal = j-APPL-MATH-LETT, volume = "1", number = "1", pages = "25--28", year = "1988", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Tue Jul 19 01:37:41 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", } @Article{Chan:1988:OMP, author = "M. Y. Chan and W. L. Chung", title = "Optimal multidisk partial match file designs", journal = j-INFO-PROC-LETT, volume = "28", number = "3", pages = "149--155", day = "4", month = jul, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Texas at Dallas, Richardson, TX, USA", classification = "723; C1180 (Optimisation techniques); C4240 (Programming and algorithm theory); C6120 (File organisation)", corpsource = "Dept. of Comput. Sci., Texas Univ., Dallas, TX, USA", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; design; disk modulo allocation; file buckets; file organisation; File Organization; hashing functions; information science --- Information Retrieval; management; multidisk file design; multidisk partial match file designs; multiple independently accessible disks; optimal assignments; optimisation; partial match queries; partial match query; redundancy; theory; verification", pubcountry = "Netherlands A07", subject = "H.3.2 Information Systems, INFORMATION STORAGE AND RETRIEVAL, Information Storage, File organization \\ D.4.3 Software, OPERATING SYSTEMS, File Systems Management, File organization", treatment = "T Theoretical or Mathematical", } @Article{Chang:1988:APC, author = "C. C. Chang", title = "Application of Principal Component Analysis to Multi-Disk Concurrent Accessing", journal = "BIT (Copenhagen)", volume = "28", number = "2", pages = "205--214", year = "1988", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper is concerned with the allocation of multi-attribute records on several disks so as to achieve high degree of concurrency of disk access when responding to partial match queries. An algorithm to distribute a set of multi-attribute records onto different disks is presented. Principal component analysis is introduced and used to generate a set of real numbers which are the projections on the first principal component direction and can be viewed as hashing addresses. Then we propose an algorithm based upon these hashing addresses to allocate multi-attribute records onto different disks. Some experimental results show that our method can indeed be used to solve the multi-disk data allocation problem for concurrent accessing.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", journalabr = "BIT (Copenhagen)", keywords = "computer operating systems; computer programming --- Algorithms; concurrent access; hashing addresses; multiattribute records; multidisk data allocation; Storage Allocation", } @Article{Chang:1988:OMP, author = "C. C. Chang and C. H. Chang", title = "An Ordered Minimal Perfect Hashing Scheme with Single Parameter", journal = j-INFO-PROC-LETT, volume = "27", number = "2", pages = "79--83", month = feb, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper proposes a new ordered minimal perfect hashing scheme with only one parameter. By applying our hashing functions, all keys can be stored in ascending order. There is one very straightforward formula to compute the only parameter C, that requires O(n log//2K//n) time, where n is the total number of keys and k//n is the key with maximum magnitude.", acknowledgement = ack-nhfb, affiliationaddress = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "addition chain method; algorithms; computer programming --- Algorithms; data processing; File Organization; hash-table representation; hashing functions; ordered minimal perfect hashing; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.1.2 Computing Methodologies, ALGEBRAIC MANIPULATION, Algorithms, Algebraic algorithms", } @MastersThesis{Datta:1988:IPH, author = "S. Datta", title = "Implementation of a Perfect Hashing Function Scheme", type = "M.S. Thesis", number = "TR-89-9", school = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", month = mar, year = "1988", bibdate = "Thu Jul 21 08:49:58 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Dietzfelbinger:1988:DPH, author = "M. Dietzfelbinger and A. Karlin and K. Mehlhorn and F. Meyer {auf der Heide} and H. Rohnert and R. E. Tarjan", title = "Dynamic perfect hashing: Upper and lower bounds", crossref = "IEEE:1988:ASF", pages = "524--531", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A randomized algorithm is given for the dictionary problem with O(1) worst-case time for lookup and O(1) amortized expected time for insertion and deletion. An \$Omega@(log n) lower bound is proved for the amortized worst-case time complexity of any deterministic algorithm in a class of algorithms encompassing realistic hashing-based schemes. If the worst-case lookup time is restricted to k, then the lower bound for insertion becomes \$Omega@(kn${}^{1 / k}$ ).", acknowledgement = ack-nhfb, affiliation = "Univ Dortmund, West Ger", classification = "723", journalabr = "Annu Symp Found Comput Sci Proc", keywords = "Computer Programming--Algorithms; Data Processing; Dictionary Problem; Dynamic Perfect Hashing; File Organization; Lower Bounds; Randomized Algorithms", } @Article{Ellis:1988:CEH, author = "Carla Schlatter Ellis", title = "Concurrency in Extendible Hashing", journal = j-INFO-SYS, volume = "13", number = "1", pages = "97--109", month = jan, year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Hashing has long been recognized as a fast method for accessing records by key in large, relatively static databases. However, when the amount of data is likely to grow significantly, traditional hashing suffers from performance degradation and may eventually require rehashing all the records into a larger space. Recently, a number of techniques for dynamic hashing have appeared. In this paper, we present a solution to allow for concurrency in one of these dynamic hashing data structures, namely extendible hashfiles. The solution is based on locking protocols and minor modifications in the data structure.", acknowledgement = ack-nhfb, affiliationaddress = "Duke Univ, Durham, NC, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "concurrency; concurrent algorithms; data processing --- File Organization; database systems; dynamic hashing; extendible hashing; InfSys", } @Article{Enbody:1988:DHS, author = "R. J. Enbody and H. C. Du", key = "Enbody \& Du", title = "Dynamic Hashing Schemes", journal = j-COMP-SURV, volume = "20", number = "2", pages = "85--113", month = jun, year = "1988", CODEN = "CMSVAN", DOI = "https://doi.org/10.1145/46157.330532", ISSN = "0360-0300 (print), 1557-7341 (electronic)", ISSN-L = "0360-0300", bibdate = "Thu Jun 19 09:37:30 MDT 2008", bibsource = "Compendex database; compsurv.bib; http://www.acm.org/pubs/contents/journals/surveys/; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new type of dynamic file access called {\em dynamic hashing\/} has recently emerged. It promises the flexibility of handling dynamic files while preserving the fast access times expected from hashing. Such a fast, dynamic file access scheme is needed to support modern database systems. This paper surveys dynamic hashing schemes and examines their critical design issues.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ, East Lansing, MI, USA", classification = "723", fjournal = "ACM Computing Surveys", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204", journalabr = "Comput Surv", keywords = "data processing; database management; database systems; dynamic file access; dynamic hashing; Dynamic hashing; File Organization; hash-table representations", } @Article{Faloutsos:1988:GCP, author = "Christos Faloutsos", title = "{Gray} codes for partial match and range queries", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "10", pages = "1381--1393", month = oct, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.6184", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6184", abstract = "It is suggested that Gray codes be used to improve the performance of methods for partial match and range queries. Specifically, the author illustrates the improved clustering of similar records that Gray codes can achieve with multiattribute hashing. Gray codes are used instead of binary codes to map record signatures to buckets. In Gray codes, successive codewords differ in the value of exactly one bit position; thus, successive buckets hold records with similar record signatures. The proposed method achieves better clustering of similar records, thus reducing the I/O time. A mathematical model is developed to derive formulas giving the average performance of both methods, and it is shown that the proposed method achieves 0-50\% relative savings over the binary codes. The author also discusses how Gray codes could be applied to some retrieval methods designed for range queries, such as the grid file and the approach based on the so-called z-ordering. Gray codes are also used to design good distance-preserving functions, which map a k-dimensional (k-D) space into a one-dimensional one, in such a way that points are close in the k-D space are likely to be close in the 1-D space.", acknowledgement = ack-nhfb, affiliation = "Univ of Maryland, College Park, MD, USA", classification = "723", conference = "1986 Workshop on Software Testing, Papers", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "codes, symbolic; computer aided design; database systems; distance-preserving mappings; gray codes; information retrieval systems; multiattribute hashing; partial match queries; Query Languages; secondary key retrieval; vision --- Artificial", meetingaddress = "Banff, Alberta, Can", meetingdate = "Jul 1986", meetingdate2 = "1986 Jul", remark = "Gray codes can produce signatures to cluster and maintain bucket sequences due to one-bit differences versus multi-at\-tribute hashing. Also applicable to grid-files.", sponsor = "IEEE, Computer Soc, Los Alamitos, CA, USA", } @Book{Feldman:1988:DSM, author = "Michael B. Feldman", title = "Data Structures with Modula-2", publisher = pub-PH, address = pub-PH:adr, pages = "xvii + 301", year = "1988", ISBN = "0-13-197344-4", ISBN-13 = "978-0-13-197344-2", LCCN = "QA76.73.M63 F45 1988", bibdate = "Tue Jul 19 00:36:14 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Includes chapter on hash tables.", price = "US\$40.00", acknowledgement = ack-nhfb, } @InProceedings{Fiat:1988:NOH, author = "A. Fiat and M. Naor and J. P. Schmidt and A. Siegel", title = "Non-oblivious hashing", crossref = "ACM:1988:PTA", pages = "367--376", year = "1988", bibdate = "Mon Jul 18 10:24:51 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @TechReport{Fox:1988:MCE, author = "Edward A. Fox and Qi-Fan Chen and Lenwood Heath and Sanjeev Datta", title = "A More Cost Effective Algorithm for Finding Perfect Hash Functions", number = "TR 88-30", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "11", year = "1988", bibdate = "Thu Jul 21 14:41:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Electronic mail to \path=fox@fox.cs.vt.edu=.", acknowledgement = ack-nhfb, } @InProceedings{Fuerer:1988:UHV, author = "M. F{\"u}rer", title = "Universal Hashing in {VLSI}", crossref = "Reif:1988:AWC", pages = "312--318", month = jun, year = "1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Gonnet:1988:EHL, author = "Gaston H. Gonnet and Per-{\AA}ke Larson", title = "External Hashing with Limited Internal Storage", journal = j-J-ACM, volume = "35", number = "1", pages = "161--184", month = jan, year = "1988", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The following problem is studied: How, and to what extent, can the retrieval speed of external hashing be improved by storing a small amount of extra information in internal storage? Several algorithms that guarantee retrieval in one access are developed and analyzed. In the first part of the paper, a restricted class of algorithms is studied, and a lower bound on the amount of extra storage is derived. An algorithm that achieves this bound, up to a constant difference, is also given. In the second part of the paper a number of restrictions are relaxed and several more practical algorithms are developed and analyzed. The last one, in particular, is very simple and efficient.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "computer programming --- Algorithms; data processing; external hashing; File Organization; limited internal storage; retrieval speed", remark = "External hashing with signatures. Information-theoretic lower bound on the number of bits per bucket.", review = "ACM CR 8902--0062", } @TechReport{Graefe:1988:RDF, author = "Goetz Graefe", title = "Relational Division: Four Algorithms and Their Performance", institution = "????", address = "Beaverton, OR, USA", pages = "??", year = "1988", bibdate = "Thu Jul 21 09:38:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, descriptor = "Algebra-operator, Hash-division, Relationale Division", remark = "Es Werden Drei Bekannte Algorithmen fuer Relationale Division, der Algebra-operator, der Benutzt Wird, Um Universelle Quantifizierung Auszudruecken, und ein Neuer Algorithmus, die Hash-division, Vorgestellt. Technical Report No. CS/E 88-022.", } @Book{Harbron:1988:FSS, author = "Thomas R. Harbron", title = "File Systems: Structures and Algorithms", publisher = pub-PH, address = pub-PH:adr, pages = "xv + 254", year = "1988", ISBN = "0-13-314709-6", ISBN-13 = "978-0-13-314709-4", LCCN = "QA76.9.F5 H37 1988", bibdate = "Tue Jul 19 00:50:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$33.00", acknowledgement = ack-nhfb, remark = "Basic Concepts, Devices, sequential chronological (6 standard functions), relative(direct), ordered, direct(hash), extendible hash, indexed sequential, indexes, multi-indexed, database systems. no references!", } @Book{Hille:1988:DAP, author = "Reinhold F. Hille", title = "Data Abstraction and Program Development using Pascal", publisher = pub-PH, address = pub-PH:adr, pages = "xi + 259", year = "1988", ISBN = "0-13-196552-2", ISBN-13 = "978-0-13-196552-2", LCCN = "QA76.9.A23 H55 1988", bibdate = "Tue Jul 19 00:51:07 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Chapter 6 discusses hash tables.", price = "US\$42.00", series = "Advances in Computer Science Series.", acknowledgement = ack-nhfb, } @Article{Hong:1988:IMB, author = "Jiawei Hong and Haim Wolfson", title = "Improved model-based matching method using footprints", journal = "Proceedings --- International Conference on Pattern Recognition", pages = "72--78", year = "1988", CODEN = "PICREG", ISBN = "0-8186-0878-1", ISBN-13 = "978-0-8186-0878-0", LCCN = "Q 327 I615 1988", bibdate = "Tue May 12 09:48:51 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2614-6). Piscataway, NJ, USA.", abstract = "A method for recognition of partially occluded and overlapping objects in composite scenes is presented. The objects to be recognized belong to a large database of model objects which are known in advance. A geometric hashing technique which is an improvement of a previous technique due to J. T. Schwartz and M. Sharir (1987) is proposed. The algorithm's complexity is linear in the number of sample points on the boundary of the composite scene. Experimental results from large databases are presented, including results that could not be obtained by the previous technique.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", classification = "723; 921", conference = "9th International Conference on Pattern Recognition", conferenceyear = "1988", journalabr = "Proc Int Conf Pattern Recognit", keywords = "Computer Programming--Algorithms; Database Systems; Geometric Hashing Technique; Image Matching; Mathematical Techniques--Geometry; Object Recognition; Overlapping Objects; Partially Occluded Objects; Pattern Recognition", meetingaddress = "Rome, Italy", meetingdate = "Nov 14--17 1988", meetingdate2 = "11/14--17/88", publisherinfo = "IEEE Service Center", sponsor = "Int Assoc for Pattern Recognition, Paris, Fr", } @InProceedings{Hoshi:1988:AHF, author = "Mamoru Hoshi and Hajime Sato and Kingo Kobayashi", booktitle = "{IEEE 1988} International Symposium on Information Theory --- Abstracts of papers", title = "Arithmetic hash functions", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "156--157", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given. The authors have obtained a hash function by applying the arithmetic coding method to make full use of the nonuniformity of key generation. The resulting arithmetic hash function has good properties such as order-preservation, small probability of collision, and ease of computation. Experimental results have shown that the access cost of the arithmetic hash function is about 65\% less than that of the division method.", acknowledgement = ack-nhfb, affiliation = "Chiba Univ, Chiba, Jpn", classification = "723; 731", conferenceyear = "1988", keywords = "Abstract Only; Arithmetic Coding; Arithmetic Hash Functions; Codes, Symbolic; Key Generation; Signal Processing--Signal Encoding", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Hsiao:1988:AH, author = "Yeong-Shiou S. Hsiao and Alan L. Tharp", title = "Adaptive Hashing", journal = j-INFO-SYS, volume = "13", number = "1", pages = "111--127", year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Adaptive hashing is a new file processing scheme which combines the organization of a B plus -Tree with the operational algorithms of order-preserving linear hashing, and in so doing, it fully utilizes the advantages of both. Its performance, which can be controlled by a single parameter, is stable under all circumstances. Its storage utilization is nearly 80 percent at any time under any circumstances. No other file organization or algorithms are known which attain such stable and predictable performance.", acknowledgement = ack-nhfb, affiliationaddress = "North Carolina State Univ, Raleigh, NC, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "access method; adaptive hashing; computer programming --- Algorithms; data processing; direct access; File Organization; InfSys; sequential access", } @InProceedings{Hutflesz:1988:GOP, author = "Andreas Hutflesz and Hans-Werner Six and Peter Widmayer", title = "Globally Order Preserving Multidimensional Linear Hashing", crossref = "IEEE:1988:PFI", pages = "572--579", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors present a dynamic, globally order-preserving hashing technique, based on linear hashing, where the spatial proximity of points is preserved beyond data buckets. The method adaptively generates a bucket numbering, which is a flexible variant of the well-known z-ordering. In addition to the standard dictionary operations, the authors' dynamic z-hashing scheme supports the efficient implementation of proximity queries.", acknowledgement = ack-nhfb, affiliationaddress = "Univ Karlsruhe, West Ger", classification = "722; 723; 921", keywords = "bucket numbering; data processing --- File Organization; data storage units; database systems; globally order-preserving hashing; linear hashing; mathematical techniques --- Algorithms; proximity queries; z-ordering and hashing", } @Article{Itano:1988:IPM, author = "Kozo Itano and Yutaka Sato and Hidemi Hirai and Tomoyoshi Yamagata", title = "An incremental pattern matching algorithm for the pipelined lexical scanner", journal = j-INFO-PROC-LETT, volume = "27", number = "5", pages = "253--258", day = "28", month = apr, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Nov 11 12:16:26 MST 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Tsukuba, Sakura-mura, Jpn", classification = "723; C6120 (File organisation); C6150C (Compilers, interpreters and other processors)", corpsource = "Inst. of Inf. Sci. and Electron., Tsukuba Univ., Ibaraki, Japan", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Algorithms; algorithms; assemblers; C programs; compact binary form; compilers; computer programming; computer programming languages --- Pascal; computer systems, digital --- Parallel Processing; file organisation; hashing; incremental pattern matching algorithm; interpreters; language processors; languages; lexical scanning algorithm; measurement; Pascal programs; performance; pipeline processing; pipelined lexical scanner; program assemblers; program compilers; program interpreters; string compaction; theory; variable-length character strings", pubcountry = "Netherlands A06", subject = "D.3.4 Software, PROGRAMMING LANGUAGES, Processors \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Pattern matching", treatment = "P Practical", } @Article{Jan:1988:ALO, author = "Jinn-Ke Jan and Chin-Chen Chang", title = "Addressing for Letter-Oriented Keys", journal = "Chung-kuo Kung Ch'eng Hsueh K'an/Journal of the Chinese Institute of Engineers", volume = "11", number = "3", pages = "279--284", month = may, year = "1988", CODEN = "JCIEEZ, CKCKDZ", ISSN = "0253-3839", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "This paper presents a new algorithm for hashing. In this approach each key (x, y) is denoted as a pair of letters, and this pair is extracted from each letter-oriented key in the key space according to a certain pre-determined extraction algorithm. Hashing functions are presented for the keys (x, y). These functions allow single probe retrieval from a minimally-sized space of letter-oriented keys. Various uses can be applied, such as searching reserved words in compilers and filtering frequently used words in natural language processing.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ", affiliationaddress = "Taichung, Taiwan", classification = "722; 723; 903", journalabr = "Zhongguo Gongchen Xuekan; Chung kuo Kung Ch'eng Hsueh K'an", keywords = "Algorithms; computer peripheral equipment; Computer Programming; computer programming --- Algorithms; Data Processing --- File Organization; Extraction Algorithm; Information Science --- Information Retrieval; Keyboards; letter-oriented key; Letter-Oriented Keys; minimal perfect hashing; Minimal Perfect Hashing; Single Probe Retrieval", } @Book{Jones:1988:FTV, author = "Russell K. Jones and Tracy Crabtree", title = "{FORTRAN} tools for {VAX\slash VMS} and {MS-DOS}", publisher = pub-JW, address = pub-JW:adr, pages = "xii + 447", year = "1988", ISBN = "0-471-61976-0", ISBN-13 = "978-0-471-61976-5", LCCN = "QA76.73.F25 J66 1988", bibdate = "Tue Jul 19 01:03:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Hash tables are used in the implementation of a FORTRAN preprocessor for macro statements.", price = "US\$29.95", acknowledgement = ack-nhfb, } @Article{Karlin:1988:PHE, author = "Anna R. Karlin and Eli Upfal", title = "Parallel Hashing: An Efficient Implementation of Shared Memory", journal = j-J-ACM, volume = "35", number = "4", pages = "876--892", month = oct, year = "1988", CODEN = "JACOAH", ISSN = "0004-5411 (print), 1557-735X (electronic)", ISSN-L = "0004-5411", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A central issue in the theory of parallel computation is the gap between the ideal models that utilize shared memory and the feasible models that consist of a bounded-degree network of processors sharing no common memory. This problem has been widely studied. Here a tight bound for the probabilistic complexity of this problem is established. The solution in this paper is based on a probabilistic scheme for implementing shared memory on a bounded-degree network of processors. This scheme, which we term parallel hashing, enables $n$ processors to store and retrieve an arbitrary set of $n$ data items in $ O(\log n) $ parallel steps. The items' locations are specified by a function chosen randomly from a small class of universal hash functions. A hash function in this class has a small description and can therefore be efficiently distributed among the processors. A deterministic lower bound for the point-to-point communication model is also presented.", acknowledgement = ack-nhfb, affiliation = "Stanford Univ", affiliationaddress = "Stanford, CA, USA", classification = "723", fjournal = "Journal of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401", journalabr = "J Assoc Comput Mach", keywords = "Computer Programming --- Algorithms; Computer Systems, Digital --- Parallel Processing; Data Processing; Deterministic Lower Bound; File Organization; Parallel Algorithms; Parallel Hashing; Shared Memory", } @Article{Kelley:1988:MEH, author = "Keith L. Kelley and Marek Rusinkiewicz", title = "Multikey, extensible hashing for relational databases", journal = j-IEEE-SOFTWARE, volume = "5", number = "4", pages = "77--85", month = jul, year = "1988", CODEN = "IESOEG", ISSN = "0740-7459 (print), 0740-7459 (electronic)", ISSN-L = "0740-7459", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Wiederhold.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/hash.bib", abstract = "The design and implementation of a multikey, extensible hashing file addressing scheme and its application as an access method for a relational database are presented. This file organization was developed for Request, a testbed relational database-management system. It offers viable alternative to indexed sequential files. Access operations, concurrency control, and relational operations are examined. Results of an experimental evaluation are reported.", acknowledgement = ack-nhfb, affiliation = "IBM, Houston, TX, USA", classification = "723", fjournal = "IEEE Software", journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software", journalabr = "IEEE Software", keywords = "concurrency control; data processing --- File Organization; database systems; extensible hashing; multikey extensible hashing; radix search trees; Relational; request database management system", remark = "Support sequential, full-key, and partial-key retrieval, concurrent access and primary key (optional uniqueness); uses multi-level bucket splitting.", } @Article{Knott:1988:LOA, author = "Gary D. Knott", title = "Linear Open Addressing and {Peterson}'s Theorem Rehashed", journal = "BIT (Copenhagen)", volume = "28", number = "2", pages = "364--371", year = "1988", CODEN = "NBITAB", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear open addressing is a venerable hashing collision resolution method which exhibits primary clustering when items are stored. Linear open addressing is a 1-successor method as defined herein, but such methods do not exhaust the class of primary clustering methods. Being a primary clustering method does not, therefore, characterize linear open addressing. Linear open addressing is shown here to be characterized, however, by a description due to W. W. Peterson that the expected retrieval cost is independent of the order in which items arrive to be stored.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Maryland, College Park, MD, USA", classification = "723", journalabr = "BIT (Copenhagen)", keywords = "data processing; File Organization; hashing collision resolution; linear open addressing; Peterson's theorem; primary clustering; retrieval cost", } @InProceedings{Korner:1988:LDS, author = "J. Korner and G. Simonyi", booktitle = "{IEEE 1988} International Symposium on Information Theory --- Abstracts of papers", title = "Locally different sequences", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "61--??", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given. Let B be an alphabet of b elements. It is said that C in B${}^t$ is k-in-l-different if for any subject D in C of cardinality k there exist l coordinates such that the k elements of D are all different already when restricted to those l coordinates. For fixed b, k, and l the asymptotics of the largest possible size of C in B${}^t$ as t grows to infinity has been investigated. For l $=$ 1 the problem specializes to the widely investigated question of perfect hashing.", acknowledgement = ack-nhfb, affiliation = "Hungarian Acad of Sciences, Budapest, Hung", classification = "731; 921", conferenceyear = "1988", keywords = "Abstract Only; Codes Distance Problem; Codes, Symbolic; Locally Different Sequences; Mathematical Programming, Linear; Perfect Hashing; Shannon Theory", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Korner:1988:NBP, author = "J. Korner and K. Marton", title = "New Bounds for Perfect Hashing via Information Theory", journal = j-EUR-J-COMB, volume = "9", number = "6", pages = "523--??", day = "1", month = nov, year = "1988", CODEN = "EJOCDI", ISSN = "0195-6698", ISSN-L = "0195-6698", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", acknowledgement = ack-nhfb, fjournal = "European Journal of Combinatorics", } @Article{Korner:1988:RAC, author = "J. Korner and K. Marton", title = "Random Access Communication and Graph Entropy", journal = j-IEEE-TRANS-INF-THEORY, volume = "34", number = "2", pages = "312--314", month = mar, year = "1988", CODEN = "IETTAW", DOI = "https://doi.org/10.1109/18.2639", ISSN = "0018-9448 (print), 1557-9654 (electronic)", ISSN-L = "0018-9448", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A probabilistic problem that arise from conflict resolution in random-access communication is treated. An earlier conjecture is disproved and a technique for finding lower bounds on the number of graphs of given structure needed to cover all edges of a given graph is developed.", acknowledgement = ack-nhfb, affiliationaddress = "HAS, Budapest, Hung", classification = "716; 718; 731; 921; 922", fjournal = "IEEE Transactions on Information Theory", journalabr = "IEEE Trans Inf Theory", keywords = "conflict resolution; connection with perfect hashing; graph entropy; information theory; mathematical techniques --- Graph Theory; Multiplexing; probability --- Random Processes; random access communication; telecommunication systems", } @InProceedings{Kriegel:1988:PHGa, author = "H. P. Kriegel and B. Seeger", title = "{PLOP}-Hashing: a Grid File without Directory", crossref = "IEEE:1988:PFI", pages = "369", year = "1988", bibdate = "Sat Jul 16 19:24:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Book{Kriegel:1988:PHGb, author = "Hans-Peter Kriegel and Bernhard Seeger", title = "{PLOP-Hashing}: a Grid File without Directory", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "369--376", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "QA 76.9 D3 I5582 1988", bibdate = "Tue May 12 09:49:15 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The authors consider the case of nonuniform weakly correlated or independent multidimensional record distributions. After demonstrating the advantages of multidimensional hashing schemes without directory, they suggest using piecewise linear expansions to distribute the load more evenly over the pages of the file. The resulting piecewise linear order preserving hashing scheme (PLOP-Hashing) is then compared to the two-level grid file, which turned out to be the most popular scheme in practical applications.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Bremen, West Ger", classification = "723; 921", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "data processing; database systems --- Mathematical Models; File Organization; independent multidimensional record distribution; mathematical techniques --- Piecewise Linear Techniques; multidimensional dynamic hashing (MDH); multidimensional hashing schemes; piecewise linear expansions; piecewise linear order preserving (PLOP)-hashing", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Lamdan:1988:GHG, author = "Yehezkel Lamdan and Haim J. Wolfson", title = "Geometric Hashing: a General and Efficient Model-Based Recognition Scheme", crossref = "IEEE:1988:SIC", pages = "238--249", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2664-1). Piscataway, NJ, USA.", abstract = "A general method for model-based object recognition in occluded scenes is presented that is based on geometric hashing. The method stands out for its efficiency. The general framework of the method is described and its applications illustrated for various recognition problems both in 3-D and 2-D. Special attention is given to the recognition of 3-D objects in occluded scenes from 2-D gray-scale images. Experimental results are included for this important case.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", classification = "723; 741; 921", keywords = "Artificial; Geometric Hashing; Gray Scale Images; image part form, large dimensionality; Image Processing; Occluded Scenes; Pattern Recognition; Vision", } @Article{Larson:1988:DHT, author = "Per-{\AA}ke Larson", title = "Dynamic Hash Tables", journal = j-CACM, volume = "31", number = "4", pages = "446--457", month = apr, year = "1988", CODEN = "CACMA2", ISSN = "0001-0782 (print), 1557-7317 (electronic)", ISSN-L = "0001-0782", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Linear hashing and spiral storage are two dynamic hashing schemes originally designed for external files. This paper shows how to adapt these two methods for hash tables stored in main memory. The necessary data structures and algorithms are described, the expected performance is analyzed mathematically, and actual execution times are obtained and compared with alternative techniques. Linear hashing is found to be both faster and easier to implement than spiral storage. Two alternative techniques are considered: a simple unbalanced binary tree and double hashing with periodic rehashing into a larger table. The retrieval time of linear hashing is similar to double hashing and substantially faster than a binary tree, except for very small trees. The loading times of double hashing (with periodic reorganization), a binary tree, and linear hashing are similar. Overall, linear hashing is a simple and efficient technique for applications where the cardinality of the key set is not known in advance.", acknowledgement = ack-nhfb, classification = "723", fjournal = "Communications of the ACM", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79", journalabr = "Commun ACM", keywords = "algorithms; computer programming --- Algorithms; data processing; Data Structures; design; dynamic hash tables; experimentation; linear hashing; performance; spiral storage", subject = "E.1 Data, DATA STRUCTURES, Tables \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ F.2.2 Theory of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical Algorithms and Problems, Sorting and searching", } @Article{Larson:1988:LHS, author = "Per-{\AA}ke Larson", title = "Linear Hashing with Separators --- a Dynamic Hashing Scheme Achieving One-access Retrieval", journal = j-TODS, volume = "13", number = "3", pages = "366--388", month = sep, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new dynamic hashing scheme is presented. Its most outstanding feature is that any record can be retrieved in exactly one disk access. This is achieved by using a small amount of supplemental internal storage that stores enough information to uniquely determine the current location of any record. The amount of internal storage required is small: typically one byte for each page of the file. The necessary address computation, insertion, and expansion algorithms are presented and the performance is studied by means of simulation. The new method is the first practical method offering one-access retrieval for large dynamic files.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Waterloo, Waterloo, Ont, Can", classification = "723", fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", journalabr = "ACM Trans Database Syst", keywords = "address computation; data processing --- File Organization; database systems; dynamic hashing schemes; extendible hashing; linear hashing; linear probing; Management; one-access retrieval; open addressing", remark = "A small amount of supplemental internal storage stores enough information to uniquely determine the current location of any record.", review = "ACM CR 8811-0850", } @Article{Lesk:1988:GII, author = "Michael Lesk", title = "{GRAB}\emdash{}Inverted Indexes with Low Storage Overhead", journal = j-COMP-SYS, volume = "1", number = "3", pages = "207--220", month = "Summer", year = "1988", CODEN = "CMSYE2", ISSN = "0895-6340", bibdate = "Fri Sep 13 09:01:18 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, classification = "C6150J (Operating systems); C7250L (Non-bibliographic systems)", fjournal = "Computing Systems", keywords = "B-trees; Bit vector; Bytes; Fixed length codeword compression scheme; GRAB; Hash codes; Inverted indexes; Pointers; Preindexing pass; Searching command; Sparse vectors; Storage overhead; Whole words", thesaurus = "DEC computers; Information retrieval; Information retrieval systems; Operating systems [computers]; Unix", } @Article{Lewis:1988:HDS, author = "Ted G. Lewis and Curtis R. Cook", title = "Hashing for Dynamic and Static Internal Tables", journal = j-COMPUTER, volume = "21", number = "10", pages = "45--57 (or 45--56??)", month = oct, year = "1988", CODEN = "CPTRB4", ISSN = "0018-9162 (print), 1558-0814 (electronic)", ISSN-L = "0018-9162", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; Database/Graefe.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; Misc/IMMD_IV.bib; Theory/ProbAlgs.bib", note = "The authors survey the classical hashing function approach to information retrieval and show how general hashing techniques exchange speed for memory. It is a tutorial paper that covers, among other topics, dynamic and static hash tables, perfect hashing, and minimal perfect hashing.", abstract = "The authors survey the classical hashing-function approach to information retrieval and show how general hashing techniques exchange speed for memory space and flexibility in data manipulation operations such as insert, delete, and overflow. They also discuss recent developments in perfect hashing and minimal perfect hashing, which provide speed and memory compactness when the keys are known in advance.", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Oregon State Univ., Corvallis, OR, USA", classification = "723; 903; C6120 (File organisation); C6130 (Data handling techniques)", fjournal = "Computer", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2", journalabr = "Computer", keywords = "collision resolution; computer systems programming; Data handling; Data manipulation; Dynamic internal tables; File organisation; hashing techniques; Hashing-function; Information retrieval; information retrieval systems; Memory space; minimal perfect hashing; perfect hashing; Perfect hashing; retrieval time minimization; Static internal tables", thesaurus = "Data handling; File organisation; Information retrieval", } @Article{Litwin:1988:MTH, author = "W. Litwin and D. Zegour and G. Levy", title = "Multilevel Trie Hashing", journal = j-LECT-NOTES-COMP-SCI, volume = "303", publisher = pub-SV, address = pub-SV:adr, pages = "309--??", month = apr, year = "1988", CODEN = "LNCSD9", ISSN = "0302-9743 (print), 1611-3349 (electronic)", ISSN-L = "0302-9743", bibdate = "Thu Jul 21 09:22:34 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in/as: Institut National de la Recherche en Informatique et Automatique, TR-723, Aug. 1987.", acknowledgement = ack-nhfb, fixme = "???? Not a journal: should be InProceedings!", fjournal = "Lecture Notes in Computer Science", keywords = "EDBT", } @Article{Lomet:1988:SBD, author = "David B. Lomet", title = "A Simple Bounded Disorder File Organization with Good Performance", journal = j-TODS, volume = "13", number = "4", pages = "??", month = dec, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Thu Jul 21 09:38:18 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "ACM Transactions on Database Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", remark = "Index entries refer to large data nodes which are treated as separate hashed files.", review = "ACM CR 8904-0253", } @InProceedings{Lueker:1988:MAD, author = "G. S. Lueker and M. Molodowitch", title = "More analysis of double hashing", crossref = "ACM:1988:PTA", pages = "354--359", year = "1988", bibdate = "Mon Jul 18 10:24:46 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Mathieu:1988:MQS, author = "Claire M. Mathieu and Jeffrey Scott Vitter", title = "Maximum Queue Size and Hashing with Lazy Deletion", crossref = "Wegman:1988:CSS", pages = "743--748", year = "1988", bibdate = "Wed Nov 12 16:52:17 2014", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Mikkilineni:1988:ERJ, author = "Krishna P. Mikkilineni and Stanley Y. W. Su", title = "An Evaluation of Relational Join Algorithms in a Pipelined Query Processing Environment", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "6", pages = "838--848", month = jun, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.6162", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=6162", abstract = "A query processing strategy which is based on pipelining and data-flow techniques is presented. Timing equations are developed for calculating the performance of four join algorithms: (1) nested block, (2) hash, (3) sort-merge, and (4) pipelined sort-merge. They are used to execute the join operation in a query in distributed fashion and in pipelined fashion. Based on these equations and similar sets of equations developed for other relational algebraic operations, the performance of query execution was evaluated using the different join algorithms. The effects of varying the values of (1) processing time, (2) I/O time, (3) communication time, (4) buffer size, and (5) join selectively on the performance of the pipelined join algorithms are investigated. The results are compared to the results obtained by employing the same algorithms for executing queries using the distributed processing approach which does not exploit the vertical concurrency of the pipelining approach. These results establish the benefits of pipelining.", acknowledgement = ack-nhfb, affiliationaddress = "Honeywell, Golden Valley, MN, USA", classification = "723", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "Algorithms; computer programming; data processing; data-flow techniques; hash sort-merge; nested block; pipelined query processing; relational join algorithms", remark = "(1) nested block, (2) hash, (3) sort-merge, and (4) pipelined sort-merge. 4 is best.", } @Article{Murthy:1988:SSC, author = "D. Murthy and Pradip K. Srimani", title = "Split Sequence Coalesced Hashing", journal = j-INFO-SYS, volume = "13", number = "2", pages = "211--218", month = may, year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The purpose of the present paper is to propose two new variants of coalesced hashing scheme with the objective of minimizing the number of probes needed for successful and unsuccessful search. We also describe our experience with the detailed simulation experiments done with different versions of the proposed schemes.", acknowledgement = ack-nhfb, affiliationaddress = "Southern Illinois Univ, Carbondale, IL, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming --- Algorithms; computer simulation; data processing; File Organization; InfSys; insertion strategies; split sequence coalesced hashing", } @InProceedings{Nakayama:1988:HPJ, author = "M. Nakayama and M. Kitsuregawa and M. Takagi", title = "Hash-Partitioned Join Method Using Dynamic Destaging Strategy", crossref = "Bancilhon:1988:PFI", pages = "468", year = "1988", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "GRACE bucket tuning VLDB", } @Article{Okamoto:1988:DMS, author = "Tatsuaki Okamoto", title = "Digital multisignature scheme using Bijective public-key Cryptosystems", journal = j-TOCS, volume = "6", number = "4", pages = "432--441", month = nov, year = "1988", CODEN = "ACSYEC", ISSN = "0734-2071 (print), 1557-7333 (electronic)", ISSN-L = "0734-2071", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A new digital multisignature scheme using bijective public-key cryptosystems that overcomes the problems of previous signature schemes used for multisignatures is proposed. The principal features of this scheme are (1) the length of a multisignature message is nearly equivalent to that for a single signature message; (2) by using a one-way hash function, multisignature generation and verification are processed in an efficient manner; (3) the order of signing is not restricted; and (4) this scheme can be constructed on any bijective public-key cryptosystem as well as the RSA scheme. In addition, it is shown that the new scheme is considered as safe as the public-key cryptosystem used in this new scheme. Some variations based on the scheme are also presented.", acknowledgement = ack-nhfb, affiliation = "NTT", affiliationaddress = "Yokosuka, Jpn", classification = "723", fjournal = "ACM Transactions on Computer Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774", journalabr = "ACM Trans Comput Syst", keywords = "Bijective Public-Key Cryptosystems; Computer-Based Message Systems; Cryptography; Digital Multisignature Scheme; Electronic Mail; One-Way Hash Function", } @InProceedings{Omiecinski:1988:CSS, author = "Edward Omiecinski", title = "Concurrent Storage Structure Conversion: From {B$^+$} Tree to Linear Hash File", crossref = "IEEE:1988:PFI", pages = "589--596", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author shows that the efficient reorganization of a B plus tree file into a linear hash file can be done concurrently with user transaction processing. This conversion is motivated by a change in database processing, in which efficient sequential and direct access were originally needed, but now only efficient direct access is needed. This is quite reasonable for a database system which accommodates new and changing applications. Several existing database systems, e. g. INGRES, IMS and IDMS allow this type of reorganization, but the reorganization is performed offline. The author devises an algorithm which performs the conversion and presents an analytic model of the conversion process. The author uses a typical database simulation model to evaluate the reorganization scheme. The results from the analytic model are within 3\% (on the average) of the observed simulation results.", acknowledgement = ack-nhfb, affiliationaddress = "Georgia Inst of Technology, Atlanta, GA, USA", classification = "722; 723; 921", keywords = "computer programming --- Algorithms; computer simulation; concurrent storage structure conversion; data processing; data storage units; database systems --- Mathematical Models; File Organization; linear hash file; mathematical techniques --- Trees; user transaction processing", } @InProceedings{Otoo:1988:LBC, author = "Ekow J. Otoo", title = "Locally Balanced Compact Trie Hashing", crossref = "Beeri:1988:PTI", pages = "??--??", month = jun, year = "1988", bibdate = "Thu Jul 21 09:38:19 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Otoo:1988:LDG, author = "Ekow J. Otoo", title = "Linearizing the Directory Growth in Order Preserving Extendible Hashing", crossref = "IEEE:1988:PFI", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "580--588", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author proposes a method of implementing an order-preserving extendible hashing scheme using a balanced hierarchical directory. The directory is implemented as a balanced m-way tree where m equals 2** theta for some predefined constant theta. This approach gives an almost linear growth in the directory size for both uniform and nonuniform key distributions at the expense of possibly one extra disk. Given records whose pseudokeys are w-bit nonnegative integers, each of value K prime less than M equals 2**w, such that the records are grouped into pages of capacity C records, a record retrieval is achieved in at most lambda equals (w-log//2C)/ theta disk accesses.", acknowledgement = ack-nhfb, affiliationaddress = "Carleton Univ, Ottawa, Ont, Can", classification = "722; 723; 903; 921", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "balanced extendible hash (beh)-tree; balanced hierarchical directory; database systems; directory growth; information retrieval systems; mathematical techniques --- Trees; order preserving extendible hashing; uniform and nonuniform key distribution", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @Article{Ouksel:1988:IDS, author = "Mohamed Ouksel and Peter Scheuermann", title = "Implicit data structures for linear hashing schemes", journal = j-INFO-PROC-LETT, volume = "29", number = "4", pages = "183--189", month = nov, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P10", MRnumber = "90c:68013", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The authors define two implicit data structures and study their relationship to the whole class of hashing functions that are variations of linear hashing. Both of the structures, the linear binary trie and the linear binary search tree, have the common property that their growth emulates the pattern of splittings in linear hashing. The authors show that certain linear hashing schemes based on digital search correspond to a linear binary trie which is maintained completely in implicit fashion. Next, they show how linear hashing can be extended into an order-preserving method that organizes the specific set of records whose directory corresponds to a linear binary search tree. This implicit data structure lends itself to a sequential storage scheme which requires no pointers, thus providing for a compact representation of the directory.", acknowledgement = ack-nhfb, affiliation = "Arizona State Univ", affiliationaddress = "Tempe, AZ, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "algorithms; Data Processing; Data Structures; Implicit Data Structures; Linear Binary Search Tree; Linear Binary Trie; Linear Hashing; Mathematical Techniques--Trees; theory; verification", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.2.8 Computing Methodologies, ARTIFICIAL INTELLIGENCE, Problem Solving, Control Methods, and Search, Graph and tree search strategies \\ G.2.2 Mathematics of Computing, DISCRETE MATHEMATICS, Graph Theory, Trees \\ E.1 Data, DATA STRUCTURES, Trees", } @InProceedings{Panneerselvam:1988:NAS, author = "G. Panneerselvam and G. A. Jullien and W. C. Miller", booktitle = "{PROCEEDINGS} --- {INTERNATIONAL} {CONFERENCE} {ON} {SYSTOLIC} {ARRAYS} (May 25--27 1988: San Diego, {CA}, {USA)}", title = "New architectures for systolic hashing", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "73--82", year = "1988", ISBN = "0-8186-8860-2", ISBN-13 = "978-0-8186-8860-7", LCCN = "QA76.5 .I546 1988 Sci-Eng", bibdate = "Tue May 12 09:49:20 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2603-9). Piscataway, NJ, USA.", abstract = "Two-and three-dimensional systolic architectures are proposed for the hash table data structure (hashing). The parallel systolic hashing architecture provides the facility for implementing the hash operations of Insert, Delete, and Member in a constant time complexity. The importance and advantages of extending sequential hashing to a parallelized form are discussed. An implementation is presented of a sorting problem of N numbers in an O(L) time complexity, where L is constant, using a three-dimensional parallelized systolic hashing process. This is compared to a sequential hashing process, which requires O(N) time complexity.", acknowledgement = ack-nhfb, affiliation = "Univ of Windsor, Ont, Can", classification = "722; 723", conference = "Proceedings --- International Conference on Systolic Arrays.", conferenceyear = "1988", keywords = "2-D systolic architecture; 3-D systolic architecture; Applications; computer architecture; computers, digital --- Design; systolic hashing", meetingabr = "Proc Int Conf on Systolic Arrays", meetingaddress = "San Diego, CA, USA", meetingdate = "May 25--27 1988", meetingdate2 = "1988 May 25--27", publisherinfo = "Computer Society", sponsor = "IEEE, Computer Soc, Los Alamitos, CA, USA; US Office of Naval Research, USA; SPIE, USA", } @Article{Pittel:1988:STE, author = "Boris Pittel and Jenn-Hwa Yu", title = "On search times for early-insertion coalesced hashing", journal = j-SIAM-J-COMPUT, volume = "17", number = "3", pages = "492--503", month = jun, year = "1988", CODEN = "SMJCAT", ISSN = "0097-5397 (print), 1095-7111 (electronic)", ISSN-L = "0097-5397", MRclass = "68P10 (68Q25 68R05)", MRnumber = "89h:68020", MRreviewer = "Luc P. Devroye", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "The distributions of the search times for an early-insertion form of coalesced hashing (first proposed by J.S. Vitter) are studied. It is demonstrated, in particular, that the largest search time is very close, in probability, to the one for the late-insertion coalesced hashing. In addition, a formula for the expected successful search time shown to follow directly from the analysis.", acknowledgement = ack-nhfb, affiliation = "Ohio State Univ", affiliationaddress = "Columbus, OH, USA", classification = "723; 922", fjournal = "SIAM Journal on Computing", journal-URL = "http://epubs.siam.org/sicomp", journalabr = "SIAM J Comput", keywords = "Coalesced Hashing; Computer Programming--Algorithms; Data Processing; File Organization; Hashing Algorithms; Largest Search Time; Probabilistic Analysis; Probability--Random Processes; Search Algorithms", } @Article{Pramanik:1988:OCR, author = "Sakti Pramanik and Farshad Fotouhi", title = "Optimizing the Cost of Relational Queries Using Partial-Relation Schemes", journal = j-INFO-SYS, volume = "13", number = "1", pages = "71--79", year = "1988", CODEN = "INSYD6", ISSN = "0306-4379 (print), 1873-6076 (electronic)", ISSN-L = "0306-4379", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper we propose a new access path to a relation, called a Partial-Relation scheme, in order to speed up the relational join operations. We present two join algorithms which preprocess the Partial-Relations first and then join the selected tuples of the relations. We have considered join-only queries and queries involving restrictions, projections and joins. The performance of these algorithms is compared with sort-merge and hash-based join algorithms. The analysis is based on the cost of accesses to the secondary storage and the CPU usage. It has been shown that for a wide range of selectivity factors and\slash or join factors the proposed algorithms perform better than the sort-merge and hash-based join algorithms.", acknowledgement = ack-nhfb, affiliationaddress = "Michigan State Univ, East Lansing, MI, USA", classification = "723", fjournal = "Information systems", journalabr = "Inf Syst", keywords = "computer programming --- Algorithms; database systems; hash-based join; join algorithms; partial-relation schemes; Relational; relational queries; semijoin", } @InProceedings{Ramakrishna:1988:ABD, author = "M. V. Ramakrishna and P. Mukhopadhyay", title = "Analysis of bounded disorder file organization", crossref = "ACM:1988:PPS", pages = "117--125", year = "1988", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/308386/p117-ramakrishna/p117-ramakrishna.pdf; http://www.acm.org/pubs/citations/proceedings/pods/308386/p117-ramakrishna/", abstract = "Recently Litwin and Lomet proposed the Bounded Disorder (BD) file organization which uses a combination of hashing and tree indexing Lomet provided an approximate analysis with a mention of the difficulty involved in exact modeling and analysis. The performance analysis of the method involves solving a classical sequential occupancy problem. We encountered this problem in our attempt to obtain a general model for single access and almost single access retrieval methods developed in the recent years. In this paper, we develop a probability model and present some preliminary results of the exact analysis.", acknowledgement = ack-nhfb, } @InProceedings{Ramakrishna:1988:EPM, author = "M. V. Ramakrishna", title = "An Exact Probability Model for Finite Hash Tables", crossref = "IEEE:1988:PFI", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "362--368", year = "1988", ISBN = "0-8186-0827-7", ISBN-13 = "978-0-8186-0827-8", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author presents an exact probability model for finite hash tables and applies the model to solve a few problems in the analysis of hashing techniques. The model enables exact computation of table sufficiency index, a parameter useful in the design of small hash tables. The author also presents an exact analysis of the expected length of the longest probe sequence in hashing with separate chaining, and successful search length in infinite uniform hashing giving explicit expressions. It appears that the model can be extended to analyze other hashing schemes such as bounded disorder index method, and to problems in robust data structures etc.", acknowledgement = ack-nhfb, classification = "723; 922", conference = "Proceedings --- Fourth International Conference on Data Engineering.", keywords = "bounded disorder index method; data processing --- Data Structures; exact probability model; finite hash tables; infinite uniform hashing; probability; table sufficiency index", meetingaddress = "Los Angeles, CA, USA", sponsor = "IEEE Computer Soc, Los Alamitos, CA, USA", } @InProceedings{Ramakrishna:1988:HPA, author = "M. V. Ramakrishna", title = "Hashing in Practice: Analysis of Hashing and Universal Hashing", crossref = "Boral:1988:SIC", pages = "191--199", year = "1988", bibdate = "Tue Jul 19 00:59:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Regnier:1988:THA, author = "Mireille Regnier", title = "Trie Hashing Analysis", crossref = "IEEE:1988:PFI", pages = "377--381", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "IEEE Service Cent. Piscataway, NJ, USA.", abstract = "The author presents an analysis of trie hashing for alphanumerical keys. He proposes a variant that uses a binary code and an asymptotic analysis of the size of the index. This provides, for biased distributions, a computable formula that predicts the size of the index as a function of the frequencies of the characters and the transition frequencies between these characters. These results are confirmed by a simulation. The author considers a Markovian probabilistic method and uses the Mellin transform.", acknowledgement = ack-nhfb, affiliationaddress = "INRIA, Le Chesnay, Fr", classification = "723; 921; 922", keywords = "alphanumerical keys; Analysis; asymptotic analysis; binary code; data processing --- File Organization; database systems; Markovian probabilistic method; probability; trie hashing", } @Article{Sakti:1988:GPP, author = "Pramanik Sakti and Myoung Ho Kim", title = "Generalized parallel processing models for database systems", journal = j-PROC-INT-CONF-PAR-PROC, volume = "3", pages = "76--83", year = "1988", CODEN = "PCPADL", ISSN = "0190-3918", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2625-2). Piscataway, NJ, USA.", abstract = "A two-stage abstract parallel-processing model is proposed to facilitate systematic design of parallel-processing database systems. The model maximizes throughput and minimizes response time through concurrent input\slash output (I/O) and processing of databases. Five classes of database queries with differing parallel processing characteristics are identified, and specific parallel-processing models are presented that follow the abstract models presented for two of the classes. One is the FX model for partial-match-retrieval applications, and the other is the multidirectory hashing model in which database accesses are based on primary keys. The models perform better than those proposed previously in the literature.", acknowledgement = ack-nhfb, affiliation = "Michigan State Univ, East Lansing, MI, USA", classification = "722; 723", conference = "Proceedings of the 1988 International Conference on Parallel Processing", conferenceyear = "1988", fjournal = "Proceedings of the International Conference on Parallel Processing", journalabr = "Proc Int Conf Parallel Process", keywords = "computer systems, digital; data processing; database systems; multidirectory hashing model; Parallel Processing; partial-match-retrieval", meetingaddress = "University Park, PA, USA", meetingdate = "Aug 15--19 1988", meetingdate2 = "1988 Aug 15--19", publisherinfo = "IEEE Service Center", sponsor = "Penn State Univ, University Park, PA, USA", } @Book{Salzberg:1988:FS, author = "Betty Salzberg", title = "File Structures", publisher = pub-PH, address = pub-PH:adr, pages = "x + 342", year = "1988", ISBN = "0-13-314691-X", ISBN-13 = "978-0-13-314691-2", LCCN = "QA76.9.F5 S25 1988", bibdate = "Wed Jul 13 19:03:16 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", price = "US\$36.95", acknowledgement = ack-nhfb, keywords = "book sort hash duality", remark = "A simplified version of Wiederhold: {\em File Organization for Database Design\/}, plus extendible hashing and a bit on joins.", } @TechReport{Schmidt:1988:SCO, author = "Jeanette P. Schmidt and Alan Siegel", title = "The Spatial Complexity of Oblivious {\it k}---probe Hash Functions", type = "Ultracomputer Note", number = "142", institution = "????", pages = "??", month = jun, year = "1988", bibdate = "Thu Jul 21 08:50:24 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Scott:1988:SMT, author = "Michael L. Scott and Raphael A. Finkel", title = "A simple mechanism for type security across compilation units", journal = j-IEEE-TRANS-SOFTW-ENG, volume = "14", number = "8", pages = "1238--1239", month = aug, year = "1988", CODEN = "IESEDJ", DOI = "https://doi.org/10.1109/32.7631", ISSN = "0098-5589 (print), 1939-3520 (electronic)", ISSN-L = "0098-5589", bibdate = "Thu Feb 1 08:07:37 MST 2018", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1980.bib", URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=7631", abstract = "A simple technique is described that detects structural-type clashes across compilation units with an arbitrarily high degree of confidence. The type of each external object is described in canonical form. A hash function compresses the description into a short code. If the code is embedded in a symbol-table name, then consistency can be checked by an ordinary linker. For distributed programs, run-time checking of message types can be performed with very little overhead.", acknowledgement = ack-nhfb, affiliation = "Univ of Rochester, NY, USA", classification = "723", conference = "International Computer and Software Applications Conference --- COMPSAC '86", fjournal = "IEEE Transactions on Software Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32", journalabr = "IEEE Trans Software Eng", keywords = "canonical object description; compilation units; computer operating systems; computer systems, digital --- Distributed; hash function; Program Compilers", meetingaddress = "Chicago, IL, USA", meetingdate = "Oct 8--10 1986", meetingdate2 = "10/08--10/86", } @Book{Sedgewick:1988:A, author = "Robert Sedgewick", title = "Algorithms", publisher = pub-AW, address = pub-AW:adr, edition = "Second", pages = "xii + 657", year = "1988", ISBN = "0-201-06673-4", ISBN-13 = "978-0-201-06673-9", LCCN = "QA76.6 .S435 1988", MRclass = "68-01, 68N01, 68P05, 68P10, 68Q25, 68W10, 68W99", bibdate = "Wed Dec 15 10:41:37 1993", bibsource = "https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg-2ed.bib; https://www.math.utah.edu/pub/bibnet/subjects/acc-stab-num-alg.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/master.bib; https://www.math.utah.edu/pub/tex/bib/texbook2.bib", price = "US\$34.95", ZMnumber = "0717.68005", acknowledgement = ack-nhfb, libnote = "Not yet in my library.", remark = prep-tex, } @InProceedings{Shang:1988:DCP, author = "C. C. Shang and C. H. Lin", booktitle = "{IEEE 1988} International Symposium on Information Theory --- Abstracts of papers", title = "On the difficulty of constructing perfect hashing functions", volume = "25 n 13", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "241--??", year = "1988", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2621-1). Piscataway, NJ, USA.", abstract = "Summary form only given, as follows. The authors study the difficulty of constructing perfect hashing functions by using a general method. First, they review several perfect hashing schemes. They then show that if GM is a general method to construct a perfect hashing function for any arbitrarily given key set, then the difficulty of constructing the perfect hashing function by using GM highly depends on the cardinality of the key set and the expected loading factor.", acknowledgement = ack-nhfb, affiliation = "Natl Chung Hsing Univ, Taichung, Taiwan", classification = "713; 921", conferenceyear = "1988", keywords = "Abstract Only; Function Generators; Hashing Functions; Information Theory; Mathematical Techniques--Function Evaluation; Perfect Hashing Schemes", meetingabr = "IEEE 1988 Int Symp on Inf Theory Abstr of Pap", meetingaddress = "Kobe, Jpn", meetingdate = "Jun 19--24 1988", meetingdate2 = "1988 Jun 19--24", sponsor = "IEEE, Information Theory Group, New York, NY, USA; Inst of Electronics, Information \& Communication Engineers of Japan, Jpn", } @Article{Shasha:1988:CSS, author = "Dennis Shasha and Nathan Goodman", title = "Concurrent Search Structure Algorithms", journal = j-TODS, volume = "13", number = "1", pages = "53--90", month = mar, year = "1988", CODEN = "ATDSD3", ISSN = "0362-5915 (print), 1557-4644 (electronic)", ISSN-L = "0362-5915", bibdate = "Sat Apr 14 10:34:48 MDT 2001", bibsource = "Compendex database; Database/Graefe.bib; Database/Wiederhold.bib; http://www.acm.org/pubs/toc/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/journals/tods/1988-13-1/p53-shasha/p53-shasha.pdf; http://www.acm.org/pubs/citations/journals/tods/1988-13-1/p53-shasha/; http://www.acm.org/pubs/toc/Abstracts/tods/42204.html", abstract = "A dictionary is an abstract data type supporting the actions member, insert, and delete. A search structure is a data structure used to implement a dictionary. Examples include B trees, hash structures, and unordered lists. Concurrent algorithms on search structures can achieve more parallelism than standard concurrency control methods would suggest, by exploiting the fact that many different search structure states represent one dictionary state. We present a framework for verifying such algorithms and for inventing new ones. We give several examples, one of which exploits the structure of Banyan family interconnection networks. We also discuss the interaction between concurrency control and recovery as applied to search structures.", acknowledgement = ack-nhfb, affiliation = "New York Univ, New York, NY, USA", affiliationaddress = "New York Univ, New York, NY, USA", classification = "723", fjournal = "ACM Transactions on Database Systems", generalterms = "Algorithms; Design; Performance", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J777", keywords = "abstract data type; Banyan interconnection networks; computer programming --- algorithms; concurrent algorithms, algorithms; data processing; Data Structures; design; dictionary; performance; search structure", subject = "{\bf C.2.4}: Computer Systems Organization, COMPUTER-COMMUNICATION NETWORKS, Distributed Systems, Distributed databases. {\bf D.4.1}: Software, OPERATING SYSTEMS, Process Management, Concurrency. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Distributed systems. {\bf H.2.4}: Information Systems, DATABASE MANAGEMENT, Systems, Transaction processing.", } @Article{Shasha:1988:ECE, author = "Dennis Shasha and Marc Snir", title = "Efficient and Correct Execution of Parallel Programs that Share Memory", journal = j-TOPLAS, volume = "10", number = "2", pages = "282--312", month = apr, year = "1988", CODEN = "ATPSDT", ISSN = "0164-0925 (print), 1558-4593 (electronic)", ISSN-L = "0164-0925", bibsource = "Compiler/Compiler.Lins.bib; Compiler/TOPLAS.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib; https://www.math.utah.edu/pub/tex/bib/toplas.bib; Misc/hash.bib; Misc/IMMD_IV.bib", URL = "http://www.acm.org/pubs/toc/Abstracts/0164-0925/42277.html", acknowledgement = ack-pb, fjournal = "ACM Transactions on Programming Languages and Systems", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783", keywords = "design; languages; theory", subject = "{\bf D.4.1}: Software, OPERATING SYSTEMS, Process Management. {\bf C.2.4}: Computer Systems Organization, COMPUTER-COMMUNICATION NETWORKS, Distributed Systems.", } @InProceedings{Spector:1988:CFD, author = "A. Z. Spector and R. F. Pausch and G. Bruell", title = "{CAMELOT}: a Flexible, Distributed Transaction Processing System", crossref = "IEEE:1988:DPI", pages = "??", year = "1988", bibdate = "Mon Jul 25 11:37:40 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, remark = "Camelot executes on a variety of uni- and multi-processors on top of the UNIX-compatible Mach operating system. Automatic management of threads, nested transactions, flexible synchronization, long and short transactions, small and large data objects, non-blocking commit protocols, logging, multiple servers, multiple disks per node. Data type library supports B-trees, extensible hash tables, and dynamic storage allocation.", } @InProceedings{Tanaka:1988:HSS, author = "Eiichi Tanaka and Atsuko Kogawara", title = "High Speed String Edit Methods Using Hierarchical Files and Hashing Technique", crossref = "IEEE:1988:ICP", journal = "Proceedings --- International Conference on Pattern Recognition", institution = "Utsonomiya U", pages = "334--336", year = "1988", CODEN = "PICREG", ISBN = "0-8186-0878-1", ISBN-13 = "978-0-8186-0878-0", LCCN = "????", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent (catalog number 88CH2614-6). Piscataway, NJ, USA.", abstract = "The first method uses a hierarchical file based on both the first and second kinds of class name expression. The second method applies a hashing technique to already proposed methods. The correction rates of both methods are same. An experiment using 3782 words of length shows that the computing time of the second method is 0.8\% of that of the weighted Levenshtein distance method in the case of a substitution recovery.", acknowledgement = ack-nhfb, affiliation = "Ishiimachi, Utsunomiya Univ, Dep of Inf Sci, Utsunomiya, Jpn", classification = "723; 741; 751; 922", conference = "9th International Conference on Pattern Recognition", conferenceyear = "1988", journalabr = "Proc Int Conf Pattern Recognit", keywords = "(IMAGE, SYMBOL); Character Recognition, Optical; Decision Theory and Analysis; Hashing Techniques; Hierarchical Files; OCR Output Correction; Speech--Recognition; Statistical Methods; String Edit Methods; Typographical Error Correction", meetingaddress = "Rome, Italy", meetingdate = "Nov 14--17 1988", meetingdate2 = "1988 Nov 14--17", publisherinfo = "IEEE Service Center", sponsor = "Int Assoc for Pattern Recognition, Paris, Fr", } @Book{Tharp:1988:FOP, author = "Alan L. Tharp", title = "File Organization and Processing", publisher = pub-JW, address = pub-JW:adr, pages = "xv + 398", year = "1988", ISBN = "0-471-60521-2", ISBN-13 = "978-0-471-60521-8", LCCN = "QA76.9.F5 T48 1988", bibdate = "Tue Jul 19 01:48:23 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing in Chapter 7.", price = "US\$28.00", acknowledgement = ack-nhfb, } @Book{Walker:1988:CSP, author = "Henry M. Walker", title = "Computer Science 2: Principles of Software Engineering, Data Types, and Algorithms", publisher = pub-SF, address = pub-SF:adr, pages = "xvii + 637", year = "1988", ISBN = "0-673-39829-3", ISBN-13 = "978-0-673-39829-1", LCCN = "QA76.758 .W35 1989", bibdate = "Tue Jul 19 01:05:45 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Textbook treatment of hashing.", price = "US\$25.00", acknowledgement = ack-nhfb, } @Article{Weems:1988:SPA, author = "Bob P. Weems", title = "A study of page arrangements for extendible hashing", journal = j-INFO-PROC-LETT, volume = "27", number = "5", pages = "245--248", month = apr, year = "1988", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", bibdate = "Wed Jan 29 09:23:05 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Extendible hashing has been proposed as an efficient dynamic hashing method. The method is essentially an implementation of radix search trees, or tries, which applies a scatter function to record keys. When used with a disk drive, there exists an opportunity to reduce the amount of arm movement (seek distance) by applying simple techniques for optimizing one-dimensional storage. This article examines the potential reduction in head movement when an optimal arrangement of pages is used instead of a random arrangement. Applications presently being evaluated include periodic static reorganization of the file and techniques for dynamic reorganization.", acknowledgement = ack-nhfb, affiliationaddress = "Univ of Texas at Arlington, Arlington, TX, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "data processing; disk page arrangement; extendible hashing; File Organization; file processing; measurement; performance; radix search trees; theory; tries", subject = "E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations \\ I.2.8 Computing Methodologies, ARTIFICIAL INTELLIGENCE, Problem Solving, Control Methods, and Search, Graph and tree search strategies", } @Article{Abdelguerfi:1989:EVA, author = "M. Abdelguerfi and A. K. Sood", title = "External {VLSI} algorithm for the relational database projection operation", journal = j-INT-J-ELECTRON, volume = "66", number = "3", pages = "339--347", month = mar, year = "1989", CODEN = "IJELA2", ISSN = "0020-7217", ISSN-L = "0020-7217", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "In this paper, techniques and strategies that allow a Bus Connected Cellular Array (BCA) unit of fixed size to process a large amount of data in the context of relational databases are investigated. An algorithm called hash-BCA projection is presented. This algorithm uses hashing to fragment the relation into small buckets that can be processed internally by the BCA processing unit. An algorithm called iterative BCA is used when the size of a bucket exceeds that of the BCA processing unit. In order to realistically analyse the performance of our design, we have incorporated a BCA processing unit of fixed size in a general purpose back-end database unit. Next, the performances of the overall system with a BCA processing unit as a major component has been analyzed.", acknowledgement = ack-nhfb, affiliation = "Univ of Detroit", affiliationaddress = "Detroit, MI, USA", classification = "713; 714; 722; 723; 921", fjournal = "International Journal of Electronics Theoretical \& Experimental", journalabr = "Int J Electron", keywords = "Algorithms; Bus Connected Cellular Array (bca); Computer Architecture; Computer Programming; Database Systems--Relational; hash-bca Projection Algorithm; Integrated Circuits, VLSI; Iterative bca Algorithm; Relational Database Projection Operation; VLSI Algorithm", } @InProceedings{Asano:1989:CPP, author = "Tetsuo Asano and H. Imai and K. Imai", title = "Clustering\slash hashing points in the plane with maxmin criteria", crossref = "CCCG:1989:CCC", pages = "15", year = "1989", bibdate = "Mon Oct 24 18:03:50 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Baeza-Yates:1989:MSF, author = "Ricardo A. Baeza-Yates", title = "Modeling splits in file structures", journal = j-ACTA-INFO, volume = "26", number = "4", pages = "349--362", month = feb, year = "1989", CODEN = "AINFA2", ISSN = "0001-5903 (print), 1432-0525 (electronic)", ISSN-L = "0001-5903", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "We analyze the expected behaviour of file structures where splits are used to handle overflows. Two cases are analyzed. The first model is of a file with an index on top of the data structure. We analyze the effect of unbalanced splits, and the effect of splitting in more than two buckets. The second model is of an ideal hash file, in which the probability of insertion remains the same for every bucket, regardless of how many times the bucket has been split. The result is an upper bound in any dynamic hashing method that uses splitting and does not allow overflow records. In both cases, the effect of using partial expansions is included.", acknowledgement = ack-nhfb, affiliation = "Univ of Waterloo", affiliationaddress = "Waterloo, Ont, Can", classification = "723", fjournal = "Acta Informatica", journal-URL = "http://www.springerlink.com/content/0001-5903", journalabr = "Acta Inf", keywords = "Data Processing; File Organization; File Overflows; File Structures; Hashing; Partial Expansions; Splits", } @Article{Bardin:1989:IUI, author = "B. Bardin and C. Colket and D. Smith", title = "Implementation of unsigned integers in {Ada}", journal = j-ADA-LETT, volume = "9", number = "1", pages = "47--70", month = jan # "--" # feb, year = "1989", CODEN = "AALEE5", bibdate = "Thu Dec 14 17:19:19 MST 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "It is suggested that the minimal goals for unsigned integers should include at least: providing an extended maximum non-negative integer range which fully exploits the available hardware (and which allows full range address arithmetic when appropriate); providing straightforward and efficiently-implementable logical operations (including shifts, rotates, and masks) on all bits of unsigned types; providing numeric literals in arbitrary bases (so that representations appropriate to a given architecture may be chosen for bit-level operations); and providing efficient support for modular arithmetic of arbitrary range (which allows checksums, hash functions, and pseudo-random number generators which generate all possible bit patterns in closed cycles to be cleanly written in Ada). The authors present a strawman proposal (draft of a draft) to meet the goals stated above.", acknowledgement = ack-nhfb, classification = "C6130 (Data handling techniques); C6140D (High level languages)", keywords = "Ada; Full range address arithmetic; Logical operations; Modular arithmetic; Numeric literals; Symbol manipulation; Unsigned integers", pubcountry = "USA", thesaurus = "Ada; Digital arithmetic; Symbol manipulation", } @Article{Barkley:1989:PRH, author = "Ronald E. Barkley and T. Paul Lee", title = "Point representation and hashing of an interval", journal = j-INFO-PROC-LETT, volume = "30", number = "4", pages = "201--203", month = feb, year = "1989", CODEN = "IFPLAT", ISSN = "0020-0190 (print), 1872-6119 (electronic)", ISSN-L = "0020-0190", MRclass = "68P10", MRnumber = "89k:68023", bibdate = "Sat Apr 11 12:24:20 MDT 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A system managing memory from a set of non-overlapping address intervals or pools must be able to take an arbitrary memory address and identify its parent pool. To make the lookup operation efficient, we would like to use some hashing scheme. In this paper, we introduce the notion of mapping address intervals to representative points. Each pool or interval can be mapped into a point x; we show that under a similar mapping function, any address from that interval has a value x or x + 1. Given this important property, we can use any reasonable hashing technique to do efficient address lookup.", acknowledgement = ack-nhfb, affiliation = "AT\&T Bell Lab", affiliationaddress = "Summit, NJ, USA", classification = "723", fjournal = "Information Processing Letters", journal-URL = "http://www.sciencedirect.com/science/journal/00200190", journalabr = "Inf Process Lett", keywords = "Address Lookup; Computer Programming--Algorithms; Computer Systems Programming--Utility Programs; Data Processing; Data Structures; Global Quiescence Detection; Hashing; Intervals; Memory Management; performance; theory; verification", subject = "D.4.2 Software, OPERATING SYSTEMS, Storage Management \\ E.2 Data, DATA STORAGE REPRESENTATIONS, Hash-table representations", } @TechReport{Blakeley:1989:JIM, author = "J. A. Blakeley and N. L. Martin", title = "Join Index, Materialized View, and Hybrid-Hash Join: a Performance Analysis", number = "T", institution = "Indiana University, Computer Science Department", pages = "??", month = jun, year = "1989", bibdate = "Thu Jul 21 08:50:39 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Brain:1989:NPH, author = "Marshall D. Brain and Alan L. Tharp", title = "Near-perfect hashing for large word sets", journal = j-SPE, volume = "19", number = "10", pages = "967--978", day = "1", month = oct, year = "1989", CODEN = "SPEXBL", ISSN = "0038-0644 (print), 1097-024X (electronic)", ISSN-L = "0038-0644", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "This article presents a procedure for constructing a near-perfect hashing function. The procedure, which is a modification of Cichelli's algorithm, builds the near-perfect hashing function sufficiently fast to allow larger word sets to be used than were previously possible. The improved procedure is the result of examining the original algorithm for the causes of its sluggish performance and then modifying them. In doing so an attempt was made to preserve the basic simplicity of the original algorithm. The improved performance comes at the expense of more storage. The six modifications used to improve performance are explained in detail and experimental results are given for word sets of varying sizes.", acknowledgement = ack-nhfb, affiliation = "North Carolina State Univ", affiliationaddress = "Raleigh, NC, USA", classification = "723", fjournal = "Software---Practice and Experience", journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X", journalabr = "Software Pract Exper", keywords = "Computer Programming--Algorithms; Computer Systems Programming; Perfect Hashing", xxtitle = "Near-perfect Hashing of Large Word Sets", } @Article{Breen:1989:HFP, author = "Edmond J. Breen and Keith L. Williams", title = "Hash function performance on different biological databases", journal = j-COMPUT-METH-PROG-BIOMED, volume = "28", number = "2", pages = "87--91", month = feb, year = "1989", CODEN = "CMPBEK", ISSN = "0169-2607 (print), 1872-7565 (electronic)", ISSN-L = "0169-2607", bibdate = "Sat Jan 25 17:38:12 MST 1997", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Open hashing is used to demonstrate the effectiveness of several hashing functions for the uniform distribution of biological records. The three types of database tested include (1) genetic nomenclature, mutation sites and strain names, (2) surnames extracted from literature files and (3) a set of 1000 numeric ASCII strings. Several hash functions (hashpjw, hashcrc and hashquad) showed considerable versatility on all data sets examined while two hash functions, hashsum and hashsmc, performed poorly, on the same databases.", acknowledgement = ack-nhfb, affiliation = "Macquarie Univ", affiliationaddress = "Sydney, Aust", classification = "461; 723", fjournal = "Computer Methods and Programs in Biomedicine", journalabr = "Comput Methods Prog Biomed", keywords = "Biological Databases; Biomedical Engineering; Computer Applications; Computer Software; Data Processing--Medical Information; Database Systems; Genetic Engineering; Hash Functions; Hashing; Information Retrieval Systems; Key to Address Transform; Scatter Storage; Single Record Retrieval", } @TechReport{Burrows:1989:LAa, author = "Michael Burrows and Martin Abadi and Roger Needham", title = "A Logic of Authentication", number = "39", institution = "Digital Equipment Corporation, Systems Research Centre", pages = "48", day = "28", month = feb, year = "1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Questions of belief are essential in analyzing protocols for authentication in distributed computing systems. In this paper we motivate, set out, and exemplify a logic specifically designed for this analysis; we show how various protocols differ subtly with respect to the required initial assumptions of the participants and their final beliefs. Our formalism has enabled us to isolate and express these differences with a precision that was not previously possible. It has drawn attention to features of protocols of which we and their authors were previously unaware, and allowed us to suggest improvements to the protocols. The reasoning about some protocols has been mechanically verified. This paper starts with an informal account of the problem, goes on to explain the formalism to be used, and gives examples of its application to protocols from the literature, both with conventional shared-key cryptography and with public-key cryptography. Some of the examples are chosen because of their practical importance, while others serve to illustrate subtle points of the logic and to explain how we use it. We discuss extensions of the logic motivated by actual practice -- for example, in order to account for the use of hash functions in signatures. The final sections contain a formal semantics of the logic and some conclusions.", acknowledgement = ack-nhfb, } @Article{Cercone:1989:IAP, author = "N. Cercone and M. Krause", title = "An informal analysis of perfect hash function search", journal = j-APPL-MATH-LETT, volume = "2", number = "3", pages = "287--291", year = "1989", CODEN = "AMLEEL", ISSN = "0893-9659 (print), 1873-5452 (electronic)", ISSN-L = "0893-9659", bibdate = "Thu Jun 15 11:52:09 1995", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, fjournal = "Applied Mathematics Letters", journal-URL = "http://www.sciencedirect.com/science/journal/08939659", } @InProceedings{Cheiney:1989:PTC, author = "J.-P. Cheiney and C. de Maindreville", title = "A Parallel Transitive Closure Algorithm Using Hash-Based Clustering", crossref = "Boral:1989:DMS", pages = "301", month = jun, year = "1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, keywords = "Maindreville IWDM IWDBM", } @InProceedings{Christodoulakis:1989:FOA, author = "S. Christodoulakis and D. A. Ford", title = "File Organizations and Access Methods for {CLV} Optical Discs", crossref = "Belkin:1989:SPT", pages = "152", year = "1989", bibdate = "Mon Jul 18 11:45:11 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A large and important class of optical disc technology are CLV format discs such as CD ROM and WORM. In this paper, we examine the issues related to the implementation and performance of several different file organizations on CLV format optical discs such as CD ROM and WORM. The organizations examined are based on hashing and trees. The CLV recording scheme is shown to be a good environment for efficiently implementing hashing. Single seek access and storage utilization levels approaching 100\% can be achieved for CD ROM's. It is shown that a B-tree organization is not a good choice for WORM discs (both CAV and CLV), but a modified ISAM approach can be appropriate for WORM discs. We describe clustered BIM's, a class of tree organizations appropriate for CD ROMS. Expressions for the expected retrieval performance of both hashing and trees are also given. The paper concludes by outlining recent results and future directions on buffered implementations of access methods for WORM discs, as well as advantages of signature based access methods for text retrieval in WORM disc architectures.", acknowledgement = ack-nhfb, } @Article{Christodoulakis:1989:RPV, author = "Stavros Christodoulakis and Daniel Alexander Ford", title = "Retrieval performance versus disc space utilization on {WORM} optical discs", journal = j-SIGMOD, volume = "18", number = "2", pages = "306--314", month = jun, year = "1989", CODEN = "SRECD8", ISSN = "0163-5808 (print), 1943-5835 (electronic)", ISSN-L = "0163-5808", bibdate = "Mon Jan 12 08:45:31 MST 2004", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Waterloo Univ., Ont., Canada", classification = "C5320K (Optical storage); C6120 (File organisation)", fjournal = "ACM SIGMOD Record", journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J689", keywords = "Buffered hash file scheme; Data replication; Disc space; Disc space utilization; Disc storage space; Expected value analysis; Retrieval performance; Rewritable storage; Specification; Temporary buffering; WORM optical discs", thesaurus = "Buffer storage; File organisation; Optical disc storage", xxcrossref = "Anonymous:1989:ASI", } @InProceedings{Chung:1989:DSH, author = "Yunmo Chung and M. V. Ramakrishna", title = "Dynamic signature hashing", crossref = "Knafl:1989:PSC", pages = "257--262", year = "1989", bibdate = "Sat Nov 12 21:05:37 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "A dynamic hashing scheme that guarantees single access retrieval from the disk is proposed. This is based on the external hashing scheme proposed by G. H. Gonnet and P. A. Larson (see JACM, vol. 35, no. 1, p. 161-84, 1988). The performance of the scheme is achieved at the cost of a small amount of internal memory which remains proportional to the file size. The necessary algorithms for address computation, insertions and file expansions are presented. Since theoretical analysis appears too difficult, the performance is studied using simulations with real-life files. (10 Refs.)", acknowledgement = ack-nhfb, affiliation = "Dept. of Comput. Sci., Michigan State Univ., East Lansing, MI, USA", classification = "C6120 (File organisation); C7250 (Information storage and retrieval)", keywords = "Address computation; Dynamic hashing scheme; Dynamic signature hashing; External hashing scheme; File expansions; File size; Insertions; Internal memory; Real-life files; Simulations; Single access retrieval; Theoretical analysis", thesaurus = "Information retrieval systems; Magnetic disc storage; Storage management", } @TechReport{Datta:1989:IPH, author = "S. Datta and E. A. Fox", title = "Implementation of a perfect hash function scheme", type = "Technical Report", number = "TR 89-9", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:25 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @Article{Du:1989:EFS, author = "D. H. C. Du and S. Ghanta and K. J. Maly", title = "An Efficient File Structure for Document Retrieval in the Automated Office Environment", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "1", number = "2", pages = "??", month = jun, year = "1989", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Thu Jul 21 09:38:26 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Also published in \cite{IEEE:1987:DEP}.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", remark = "'Fuzzy' queries use multikey extendible hashing and signature files.", } @Article{Duncan:1989:PPU, author = "Ray Duncan", title = "Power Programming --- Understanding Hashing Techniques", journal = j-PC-MAGAZINE, volume = "8", number = "8", pages = "297--??", day = "25", month = apr, year = "1989", CODEN = "PCMGEP", ISSN = "0888-8507", ISSN-L = "0888-8507", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing techniques offer fast, nearly constant-speed searching of appropriate data sets. Here's a look at various methods, with test-bed programs to explore them.", acknowledgement = ack-nhfb, fjournal = "PC Magazine", } @Article{Duncan:1989:UHT, author = "Ray Duncan", title = "Understanding Hashing Techniques", journal = j-PC-MAGAZINE, volume = "8", number = "8", pages = "297--??", day = "17", month = apr, year = "1989", CODEN = "PCMGEP", ISSN = "0888-8507", ISSN-L = "0888-8507", bibdate = "Sat May 25 13:29:25 MDT 1996", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover library database", abstract = "Hashing techniques offer fast, nearly constant-speed searching of appropriate data sets. Here's a look at various methods, with test-bed programs to explore them.", acknowledgement = ack-nhfb, fjournal = "PC Magazine", } @InProceedings{Faloutsos:1989:DUE, author = "C. Faloutsos and D. Metaxas", title = "Declustering using error correcting codes", crossref = "ACM:1989:PPE", pages = "253--258", year = "1989", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/73721/p253-faloutsos/p253-faloutsos.pdf; http://www.acm.org/pubs/citations/proceedings/pods/73721/p253-faloutsos/; http://www.acm.org:80/pubs/citations/proceedings/pods/73721/p253-faloutsos/", abstract = "The problem examined is to distribute a binary Cartesian product file on multiple disks to maximize the parallelism for partial match queries. Cartesian product files appear as a result of some secondary key access methods, such as the multiattribute hashing [10], the grid file [6] etc.. For the binary case, the problem is reduced into grouping the 2 $n$ binary strings on $n$ bits in $m$ groups of unsimilar strings. The main idea proposed in this paper is to group the strings such that the group forms an Error Correcting Code (ECC). This construction guarantees that the strings of a given group will have large Hamming distances, i.e., they will differ in many bit positions. Intuitively, this should result into good declustering. We briefly mention previous heuristics for declustering, we describe how exactly to build a declustering scheme using an ECC, and we prove a theorem that gives a necessary condition for our method to be optimal. Analytical results show that our method is superior to older heuristics, and that it is very close to the theoretical (non-tight) bound.", acknowledgement = ack-nhfb, generalterms = "Design; Performance", keywords = "design; performance", subject = "{\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Query processing. {\bf E.5} Data, FILES. {\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf H.2.2} Information Systems, DATABASE MANAGEMENT, Physical Design, Access methods.", } @Article{Fateman:1989:SDS, author = "R. J. Fateman and C. G. Ponder", title = "Speed and data structures in computer algebra systems", journal = j-SIGSAM, volume = "23", number = "2", pages = "8--11", month = apr, year = "1989", CODEN = "SIGSBZ", ISSN = "0163-5824 (print), 1557-9492 (electronic)", ISSN-L = "0163-5824", bibdate = "Fri Feb 8 18:27:00 MST 2002", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Comparing the speed of computation in algebra systems is a perennial occupation of system designers and algorithm implementors. However, for many problems, the choice of a system makes much less difference that the approach used to represent the problem. The mapping from mathematics to a data representation and the choice of algorithms can make significant, and separate, contributions to efficiency. Systems which have the flexibility to provide several data structures and algorithms can provide an advantage in this respect. Macsyma is probably the system with the largest selection. On the other hand, Macsyma has not taken advantage of recent advances such as the extensive use of hash-coding incorporated in the University of Waterloo's Maple system. For the one somewhat artificial benchmark discussed, it appears that the Maple system does considerably better than any representation in Macsyma by precisely this mechanism.", acknowledgement = ack-nhfb, affiliation = "Div. of Comput. Sci., California Univ., Berkeley, CA, USA", classcodes = "C7310 (Mathematics); C6130 (Data handling techniques); C6120 (File organisation)", classification = "C6120 (File organisation); C6130 (Data handling techniques); C7310 (Mathematics)", corpsource = "Div. of Comput. Sci., California Univ., Berkeley, CA, USA", fjournal = "SIGSAM Bulletin", issue = "88", keywords = "algebra; algorithm implementors; Algorithm implementors; algorithms; benchmark; Benchmark; computation speed; Computation speed; computer algebra systems; Computer algebra systems; data; Data representation; data structures; Data structures; design; designers; hash-coding; Hash-coding; Macsyma; Maple; Maple system; mathematics; Mathematics; mathematics computing; performance; representation; selection; software; symbol manipulation; system; System designers", subject = "I.3.1 Computing Methodologies, COMPUTER GRAPHICS, Hardware architecture, Raster display devices \\ C.4 Computer Systems Organization, PERFORMANCE OF SYSTEMS \\ E.1 Data, DATA STRUCTURES", thesaurus = "Algebra; Data structures; Mathematics computing; Software selection; Symbol manipulation", treatment = "P Practical", } @Article{Fotouhi:1989:OSS, author = "F. Fotouhi and S. Pramanik", key = "Fotouhi \& Pramanik", title = "Optimal Secondary Storage Access Sequence for Performing Relational Join", journal = j-IEEE-TRANS-KNOWL-DATA-ENG, volume = "1", number = "3", pages = "318--328", month = sep, year = "1989", CODEN = "ITKEEH", ISSN = "1041-4347", ISSN-L = "1041-4347", bibdate = "Fri Dec 8 11:47:48 1989", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "Two graph models are developed to determine the minimum required buffer size for achieving the theoretical lower bound on the number of disk accesses for performing relational join. Here, the lower bound implies only one disk access per joining block or page. The first graph model is based on the block connectivity of the joining relations. Using this model, we considered the problem of determining an ordered list of joining blocks that requires the smallest size buffer. We have shown this problem as well as the problem of computing the least upper bound on the buffer size to be NP-hard. The second graph model represents the page connectivity of the joining relations. We have shown the problem of computing the least upper bound on the buffer size for the page connectivity model to be also NP-hard. We believe that the problem of determining an ordered list of pages which requires smallest size buffer is NP-hard. Heuristic procedures are presented for the page connectivity model and we showed that the sequence obtained using the heuristics requires a near optimal buffer size. We have also shown the performance improvement of the proposed heuristics over the hybrid-hash join algorithm for a wide range of join factors.", acknowledgement = ack-nhfb, fjournal = "IEEE Transactions on Knowledge and Data Engineering", journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=69", keywords = "Database accesses; graph models; NP-complete problems; relational database; relational join", } @TechReport{Fox:1989:LAF, author = "E. A. Fox and L. Heath and Q. Chen", title = "An {O(n log n)} algorithm for finding minimal perfect hash functions", type = "Technical Report", number = "TR 89-10", institution = inst-VIRGINIA-POLY-CS, address = inst-VIRGINIA-POLY-CS:adr, pages = "??", year = "1989", bibdate = "Thu Jul 21 09:38:27 1994", bibsource = "https://www.math.utah.edu/pub/tex/bib/hash.bib", acknowledgement = ack-nhfb, } @InProceedings{Fox:1989:MCE, author = "Edward A. Fox and Qi-Fan Chen and Lenwood Heath and Sanjeev Datta", booktitle = "Computing Trends in the 1990's. Proceedings 1989 {ACM} Seventeenth Annual Computer Science Conference (Feb 21--23 1989: Louisville, {KY}, {USA)}", title = "A More Cost Effective Algorithm for Finding Perfect Hash Functions", crossref = "Riehl:1989:CTS", publisher = pub-ACM, address = pub-ACM:adr, pages = "114--122", year = "1989", ISBN = "0-89791-299-3", ISBN-13 = "978-0-89791-299-0", LCCN = "QA75.5 .A1371 1989", bibdate = "Tue May 12 09:49:30 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", abstract = "As the use of knowledge-based systems increases, there will be a growing need for efficient artificial intelligence systems and methods to access large lexicons. In the COmposite Document Expert\slash extended\slash effective Retrieval (CODER) system we have, in order to provide rapid access to data items on CD-ROMs and to terms in a lexicon built from machine readable dictionaries investigated the construction of perfect hash functions. We have considered algorithms reported earlier in the literature, have made numerous enhancements to them, have developed new algorithms, and here report on some of our results. This paper covers an O(n${}^3$ ) algorithm that has been applied to building hash functions for a collection of 69806 words on a CD-ROM.", acknowledgement = ack-nhfb, affiliation = "Virginia Polytechnic Inst \& State Univ", affiliationaddress = "Blacksburg, VA, USA", classification = "723; 903", conference = "Seventeenth Annual ACM Computer Science Conference", conferenceyear = "1989", keywords = "Algorithms; Computer Programming; Information Retrieval Systems--Performance; Knowledge-Based Systems; Machine Readable Dictionaries; Perfect Hash Functions", meetingabr = "Seventeenth Annu ACM Comput Sci Conf", meetingaddress = "Louisville, KY, USA", meetingdate = "Feb 21--23 1989", meetingdate2 = "02/21--23/89", } @InProceedings{Fu:1989:CCN, author = "A. Fu and T. Kameda", title = "Concurrency control of nested transactions accessing {B}-trees", crossref = "ACM:1989:PPE", pages = "270--285", year = "1989", bibdate = "Wed Oct 25 12:40:13 MDT 2000", bibsource = "http://www.acm.org/pubs/contents/proceedings/series/sigmod_pods/; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.acm.org/pubs/articles/proceedings/pods/73721/p270-fu/p270-fu.pdf; http://www.acm.org/pubs/citations/proceedings/pods/73721/p270-fu/; http://www.acm.org:80/pubs/citations/proceedings/pods/73721/p270-fu/", abstract = "This paper presents a concurrency control algorithm for nested transactions accessing B-trees. It combines the idea of B-link tree with that of resilient 2-phase locking [Mos85b]. The I/O automaton model is used in the specification and proofs of correctness of the system. We define ``strongly-serially correct'' schedules and use this property as our correctness criterion.", acknowledgement = ack-nhfb, generalterms = "Algorithms; Languages; Theory", keywords = "algorithms; languages; theory", subject = "{\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Concurrency. {\bf E.1} Data, DATA STRUCTURES, Trees. {\bf H.2.4} Information Systems, DATABASE MANAGEMENT, Systems, Transaction processing. {\bf E.2} Data, DATA STORAGE REPRESENTATIONS, Hash-table representations. {\bf F.3.2} Theory of Computation, LOGICS AND MEANINGS OF PROGRAMS, Semantics of Programming Languages. {\bf F.1.1} Theory of Computation, COMPUTATION BY ABSTRACT DEVICES, Models of Computation, Automata.", } @Article{Gori:1989:AAC, author = "M. Gori and G. Soda", title = "An algebraic approach to {Cichelli}'s perfect hashing", journal = j-BIT, volume = "29", number = "1", pages = "2--13", month = mar, year = "1989", CODEN = "BITTEL, NBITAB", DOI = "https://doi.org/10.1007/BF01932700", ISSN = "0006-3835 (print), 1572-9125 (electronic)", ISSN-L = "0006-3835", MRclass = "68P10", MRnumber = "90d:68018", MRreviewer = "J. Paredaens", bibdate = "Wed Jan 4 18:52:21 MST 2006", bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0006-3835&volume=29&issue=1; https://www.math.utah.edu/pub/tex/bib/bit.bib; https://www.math.utah.edu/pub/tex/bib/hash.bib", URL = "http://www.springerlink.com/openurl.asp?genre=article&issn=0006-3835&volume=29&issue=1&spage=2", acknowledgement = ack-nhfb, fjournal = "BIT (Nordisk tidskrift for informationsbehandling)", journal-URL = "http://link.springer.com/journal/10543", } @InProceedings{Graefe:1989:RDF, author = "Goetz Graefe", key = "Graefe", booktitle = "Proceedings of the Fifth International Conference on Data Engineering", title = "Relational Division: Four Algorithms and Their Performance", publisher = pub-IEEE, address = pub-IEEE:adr, pages = "94--101", month = feb, year = "1989", ISBN = "0-8186-1915-5", ISBN-13 = "978-0-8186-1915-1", LCCN = "QA 76.9 D3 I5582 1989", bibdate = "Tue May 12 09:49:40 1998", bibsource = "Compendex database; https://www.math.utah.edu/pub/tex/bib/hash.bib", note = "Available from IEEE Service Cent. Piscataway.", abstract = "We outline three known algorithms for relational division, the algebra operator used to express universal quantification (for-all conditions), and a new algorithm called hash-division