2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton) 2013
DOI: 10.1109/allerton.2013.6736515
|View full text |Cite
|
Sign up to set email alerts
|

Double hashing thresholds via local weak convergence

Abstract: A lot of interest has recently arisen in the analysis of multiple-choice "cuckoo hashing" schemes. In this context, a main performance criterion is the load threshold under which the hashing scheme is able to build a valid hashtable with high probability in the limit of large systems; various techniques have successfully been used to answer this question (differential equations, combinatorics, cavity method) for increasing levels of generality of the model. However, the hashing scheme analysed so far is quite … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
2
1
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 26 publications
(30 reference statements)
0
4
0
Order By: Relevance
“…Mitzenmacher and Thaler show suggestive preliminary results for double hashing for peeling algorithms and cuckoo hashing [15]. Leconte consideres double hashing in the context of the load threshold for cuckoo hashing, and shows that the thresholds are the same if one allows double hashing to fail to place o(n) keys [10]. Recently, Mitzenmacher has shown that double hashing asymptotically has no effect on the load distribution in the setting of balanced allocations [13]; we describe this result further in the related work below.…”
Section: Introductionmentioning
confidence: 97%
“…Mitzenmacher and Thaler show suggestive preliminary results for double hashing for peeling algorithms and cuckoo hashing [15]. Leconte consideres double hashing in the context of the load threshold for cuckoo hashing, and shows that the thresholds are the same if one allows double hashing to fail to place o(n) keys [10]. Recently, Mitzenmacher has shown that double hashing asymptotically has no effect on the load distribution in the setting of balanced allocations [13]; we describe this result further in the related work below.…”
Section: Introductionmentioning
confidence: 97%
“…This reduces the amount of entropy in a key's hash values from k log m to 2 log m with no apparent downsides. In particular the thresholds c * k,ℓ remain the same [47,52]. Unaligned Blocks.…”
Section: Creatively Wielding the Powermentioning
confidence: 98%
“…More progress towards proving the conjecture would be exciting. Maybe techniques from statistical physics, which have been a powerful tool for determining thresholds in the static case [49,47,46] can help with the dynamic case as well.…”
mentioning
confidence: 99%
“…We still have to exclude the possibility of a gap of size o(n) on the right hand side, imagine for instance M (G n,cn ) = ( − 1 + c)n − √ n to appreciate the difference. In the setting of cuckoo hashing with double hashing (see [16]), it is actually the analogue of this pesky distinction that seems to be in the way of proving precise thresholds for perfect orientability, so we should treat this seriously.…”
Section: :7mentioning
confidence: 99%