48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07) 2007
DOI: 10.1109/focs.2007.36
|View full text |Cite
|
Sign up to set email alerts
|

Strongly History-Independent Hashing with Applications

Abstract: We present a strongly history independent (SHI) hash table that supports search in O(1) worst-case time, and insert and delete in O(1) expected time using O(n) data space. This matches the bounds for dynamic perfect hashing, and improves on the best previous results by Naor and Teague on history independent hashing, which were either weakly history independent, or only supported insertion and search (no delete) each in O(1) expected time.The results can be used to construct many other SHI data structures. We s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
35
0

Year Published

2008
2008
2023
2023

Publication Types

Select...
5
1

Relationship

2
4

Authors

Journals

citations
Cited by 43 publications
(35 citation statements)
references
References 26 publications
0
35
0
Order By: Relevance
“…Uniquely represented data structures have been considered before in the algorithms and complexity communities, by Golovin [15], Naor and Teague [25] and others [8,16,20,30]. In each of these cases, the data structures were motivated by the need to prevent an observer with access to the final state of a computation from reconstructing its history, and thus uncovering information that should remain private.…”
Section: Introductionmentioning
confidence: 99%
“…Uniquely represented data structures have been considered before in the algorithms and complexity communities, by Golovin [15], Naor and Teague [25] and others [8,16,20,30]. In each of these cases, the data structures were motivated by the need to prevent an observer with access to the final state of a computation from reconstructing its history, and thus uncovering information that should remain private.…”
Section: Introductionmentioning
confidence: 99%
“…We obtain the same bounds as the second construction of Blelloch and Golovin [5] (see Section 1.1). The main advantages of our construction are its simplicity and practicality: membership queries would mostly require only two independent memory probes, and updates are performed in a way which is almost similar to cuckoo hashing and thus is very fast.…”
Section: Our Contributionsmentioning
confidence: 57%
“…Blelloch and Golovin [5] constructed two strongly history-independent data structures based on linear probing. Their first construction supports insertions, deletions and membership queries in expected constant time.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations