[图书][B] Sequential and Parallel Algorithms and Data Structures

viii Preface reason for this change is that sequential processors have ceased to get
proportional performance improvements from increased circuit complexity. Although the …

Fast and scalable minimal perfect hashing for massive key sets

A Limasset, G Rizk, R Chikhi, P Peterlongo - arXiv preprint arXiv …, 2017 - arxiv.org
Minimal perfect hash functions provide space-efficient and collision-free hashing on static
sets. Existing algorithms and implementations that build such functions have practical …

PTHash: Revisiting FCH minimal perfect hashing

GE Pibiri, R Trani - Proceedings of the 44th international ACM SIGIR …, 2021 - dl.acm.org
Given a set S of n distinct keys, a function f that bijectively maps the keys of S into the range
(0,..., n-1) is called a minimal perfect hash function for S. Algorithms that find such functions …

Recsplit: Minimal perfect hashing via recursive splitting

E Esposito, TM Graf, S Vigna - 2020 Proceedings of the Twenty-Second …, 2020 - SIAM
A minimal perfect hash function bijectively maps a key set S out of a universe U into the first|
S| natural numbers. Minimal perfect hash functions are used, for example, to map irregularly …

Fast succinct retrieval and approximate membership using ribbon

PC Dillinger, L Hübschle-Schneider, P Sanders… - arXiv preprint arXiv …, 2021 - arxiv.org
A retrieval data structure for a static function $ f: S\rightarrow\{0, 1\}^ r $ supports queries that
return $ f (x) $ for any $ x\in S $. Retrieval data structures can be used to implement a static …

ShockHash: Towards optimal-space minimal perfect hashing beyond brute-force

HP Lehmann, P Sanders, S Walzer - 2024 Proceedings of the Symposium on …, 2024 - SIAM
A minimal perfect hash function (MPHF) maps a set S of n keys to the first n integers without
collisions. There is a lower bound of n log2 ℓ—O (log n) bits of space needed to represent …

Parallel and external-memory construction of minimal perfect hash functions with PTHash

GE Pibiri, R Trani - IEEE Transactions on Knowledge and Data …, 2023 - ieeexplore.ieee.org
A function is a minimal perfect hash function for a set of size, if bijectively maps into the first
natural numbers. These functions are important for many practical applications in computing …

Space-efficient representation of genomic k-mer count tables

Y Shibuya, D Belazzougui, G Kucherov - Algorithms for Molecular Biology, 2022 - Springer
Motivation k-mer counting is a common task in bioinformatic pipelines, with many dedicated
tools available. Many of these tools produce in output k-mer count tables containing both k …

Fingerprinting-based minimal perfect hashing revisited

P Beling - ACM Journal of Experimental Algorithmics, 2023 - dl.acm.org
In this paper we study a fingerprint-based minimal perfect hash function (FMPH for short).
While FMPH is not as space-efficient as some other minimal perfect hash functions (for …

High performance construction of RecSplit based minimal perfect hash functions

D Bez, F Kurpicz, HP Lehmann, P Sanders - arXiv preprint arXiv …, 2022 - arxiv.org
A minimal perfect hash function (MPHF) bijectively maps a set S of objects to the first| S|
integers. It can be used as a building block in databases and data compression. RecSplit …