Proceedings of the 13th Annual International ACM SIGIR Conference on Research and Development in Information Retrieval 1989
DOI: 10.1145/96749.98233
|View full text |Cite
|
Sign up to set email alerts
|

Order preserving minimal perfect hash functions and information retrieval

Abstract: Rapid access to information is essential for a wide variety of retrieval systems and applications. Hashing has long been used when the fastest possible direct search is desired, but is generally not appropriate when sequential or range searches are also required. This paper describes a hashing method, developed for collections that are relatively static, that supports both direct and sequential access. Indeed, the algorithm described gives hash functions that are optimal in terms of time and hash table space u… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

1994
1994
2021
2021

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 9 publications
0
6
0
Order By: Relevance
“…we propose an enhanced hybrid index, called Clustered IUR-tree (CIURtree) incorporating textual clusters and two optimization algorithms based on CIUR-tree (Section 6). 4. Results of empirical studies with implementations of the proposed techniques demonstrate the scalability and efficiency of proposed indexes and algorithms (Section 7).…”
Section: Introductionmentioning
confidence: 80%
See 1 more Smart Citation
“…we propose an enhanced hybrid index, called Clustered IUR-tree (CIURtree) incorporating textual clusters and two optimization algorithms based on CIUR-tree (Section 6). 4. Results of empirical studies with implementations of the proposed techniques demonstrate the scalability and efficiency of proposed indexes and algorithms (Section 7).…”
Section: Introductionmentioning
confidence: 80%
“…Similarly, ϕt and ψt are the minimum and maximum textual similarity of pairs of distinct objects in the dataset, respectively. Specifically, EJ (p1.vct, p2.vct) is the Extended Jaccard [21], which is widely used in textual similarity computing, as shown in Eqn (4).…”
Section: Problem Definitionmentioning
confidence: 99%
“…The order preserving hash functions discussed in [16] map a set of input values into a set of hash values for fast information retrieval, with the hash values preserving the order of input values. These hash functions are not designed for protecting security.…”
Section: Related Workmentioning
confidence: 99%
“…These hash functions are not designed for protecting security. For example, the hash functions [16] usually describe some algorithmic procedures used by all users. That is, there is no concept of secret values (such as encryption keys) that prevents the recovery of input values from hash values.…”
Section: Related Workmentioning
confidence: 99%
“…However, the simple MPHF is not sufficient to keep the alphabetical ordering of string sets that is the prerequisite for the efficient compression of the links part. For that purpose an order preserving minimal perfect hash function (OPMPHF) is required, and the lower bound for the size of an OPMPHF is n log 2 n bits [30,34]. In this case that would be five times the size of the enumerated LZ tries.…”
Section: Enumerated Lz Triementioning
confidence: 99%