Academic literature on the topic 'Cuckcoo hashing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cuckcoo hashing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cuckcoo hashing"

1

Pagh, Rasmus, and Flemming Friche Rodler. "Cuckoo hashing." Journal of Algorithms 51, no. 2 (May 2004): 122–44. http://dx.doi.org/10.1016/j.jalgor.2003.12.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jang, Rhong-ho, Chang-hun Jung, Keun-young Kim, Dae-hun Nyang, and Kyung-Hee Lee. "Enhancing RCC(Recyclable Counter With Confinement) with Cuckoo Hashing." Journal of Korean Institute of Communications and Information Sciences 41, no. 6 (June 30, 2016): 663–71. http://dx.doi.org/10.7840/kics.2016.41.6.663.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Min, Dae-hong, Rhong-ho Jang, Dae-hun Nyang, and Kyung-hee Lee. "Sorting Cuckoo: Enhancing Lookup Performance of Cuckoo Hashing Using Insertion Sort." Journal of Korean Institute of Communications and Information Sciences 42, no. 3 (March 31, 2017): 566–76. http://dx.doi.org/10.7840/kics.2017.42.3.566.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Tran, Thinh Ngoc. "CPM: CUCKOO-BASED PATTERN MATCHING APPLIED FOR NIDS." Science and Technology Development Journal 14, no. 2 (June 30, 2011): 53–61. http://dx.doi.org/10.32508/stdj.v14i2.1909.

Full text
Abstract:
This paper describes the Cuckoo-based Pattern Matching (CPM) engine which based on a recently developed hashing algorithm called Cuckoo Hashing. We implemented the improved parallel Cuckoo Hashing suitable for hardware-based multi-pattern matching with arbitrary length. CPM is scalable with multi-character per clock cycle to sustain higher throughput rates with lower hardware resources. With the power of massively parallel processing, the speedup of CPM is up to 128X as compared with serial Cuckoo implementation. Compared to other hardware systems, CPM is far better in performance and save 30% of the area compared with the best system.
APA, Harvard, Vancouver, ISO, and other styles
5

Devroye, Luc, and Pat Morin. "Cuckoo hashing: Further analysis." Information Processing Letters 86, no. 4 (May 2003): 215–19. http://dx.doi.org/10.1016/s0020-0190(02)00500-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kirsch, Adam, Michael Mitzenmacher, and Udi Wieder. "More Robust Hashing: Cuckoo Hashing with a Stash." SIAM Journal on Computing 39, no. 4 (January 2010): 1543–61. http://dx.doi.org/10.1137/080728743.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jang, Saeyoung, Hayoung Byun, and Hyesook Lim. "Cuckoo Hashing with Three Hash Tables." Journal of the Institute of Electronics and Information Engineers 57, no. 8 (August 31, 2020): 91–99. http://dx.doi.org/10.5573/ieie.2020.57.8.91.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fountoulakis, Nikolaos, and Konstantinos Panagiotou. "Sharp load thresholds for cuckoo hashing." Random Structures & Algorithms 41, no. 3 (May 12, 2012): 306–33. http://dx.doi.org/10.1002/rsa.20426.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Drmota, Michael, and Reinhard Kutzelnigg. "A precise analysis of Cuckoo hashing." ACM Transactions on Algorithms 8, no. 2 (April 2012): 1–36. http://dx.doi.org/10.1145/2151171.2151174.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Berman, Itay, Iftach Haitner, Ilan Komargodski, and Moni Naor. "Hardness-Preserving Reductions via Cuckoo Hashing." Journal of Cryptology 32, no. 2 (May 7, 2018): 361–92. http://dx.doi.org/10.1007/s00145-018-9293-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cuckcoo hashing"

1

Kaščák, Andrej. "Komprese záznamů o IP tocích." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-235520.

Full text
Abstract:
My Master's thesis deals with the problems of flow compression in network devices. Its outcome should alleviate memory consumption of the flows and simplify the processing of network traffic. As an introduction I provide a description of protocols serving for data storage and manipulation, followed by discussion about possibilities of compression methods that are employed nowadays. In the following part there is an in-depth analysis of source data that shows the structure and composition of the data and brings up useful observations, which are later used in the testing  of existing compression methods, as well as about their potential and utilization in flow compression. Later on, I venture into the field of lossy compression and basing on the test results a new approach is described, created by means of flow clustering and their subsequent lossy compression. The conclusion contains an evaluation of the possibilities of the method and the final summary of the thesis along with various suggestions for further development of the research.
APA, Harvard, Vancouver, ISO, and other styles
2

Kekely, Michal. "Mapování vyhledávacích tabulek z jazyka P4 do technologie FPGA." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255356.

Full text
Abstract:
This thesis deals with design and implementation of mapping of match action tables from P4 language to FPGA technology. Goal of the thesis was to describe key principles, which need to be understood in order to design such a mapping and function of algorithms needed, apply these principles by implementing them and analyze the speed and memory requirements of such an implementation. Outcome provides configurable hardware unit capable of classifying packets and connection between the unit and match action tables from P4 language. The implementation is based on DCFL algorithm and requires less memory compared to HiCuts and HyperCuts algorithms while being comparably fast at worst-case scenarios.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cuckcoo hashing"

1

Pagh, Rasmus. "Cuckoo Hashing." In Encyclopedia of Algorithms, 1–5. Boston, MA: Springer US, 2015. http://dx.doi.org/10.1007/978-3-642-27848-8_97-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Pagh, Rasmus. "Cuckoo Hashing." In Encyclopedia of Algorithms, 212–15. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-30162-4_97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pagh, Rasmus. "Cuckoo Hashing." In Encyclopedia of Algorithms, 478–81. New York, NY: Springer New York, 2016. http://dx.doi.org/10.1007/978-1-4939-2864-4_97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pagh, Rasmus, and Flemming Friche Rodler. "Cuckoo Hashing." In Algorithms — ESA 2001, 121–33. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44676-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dietzfelbinger, Martin, Michael Mitzenmacher, and Michael Rink. "Cuckoo Hashing with Pages." In Algorithms – ESA 2011, 615–27. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23719-5_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Berman, Itay, Iftach Haitner, Ilan Komargodski, and Moni Naor. "Hardness Preserving Reductions via Cuckoo Hashing." In Theory of Cryptography, 40–59. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36594-2_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dietzfelbinger, Martin, Andreas Goerdt, Michael Mitzenmacher, Andrea Montanari, Rasmus Pagh, and Michael Rink. "Tight Thresholds for Cuckoo Hashing via XORSAT." In Automata, Languages and Programming, 213–25. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14165-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Pinkas, Benny, Thomas Schneider, Christian Weinert, and Udi Wieder. "Efficient Circuit-Based PSI via Cuckoo Hashing." In Advances in Cryptology – EUROCRYPT 2018, 125–57. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-78372-7_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Frieze, Alan, Páll Melsted, and Michael Mitzenmacher. "An Analysis of Random-Walk Cuckoo Hashing." In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, 490–503. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03685-9_37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Mitzenmacher, Michael. "Some Open Questions Related to Cuckoo Hashing." In Lecture Notes in Computer Science, 1–10. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04128-0_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cuckcoo hashing"

1

Gao, Jinyang, Beng Chin Ooi, Yanyan Shen, and Wang-Chien Lee. "Cuckoo Feature Hashing: Dynamic Weight Sharing for Sparse Analytics." In Twenty-Seventh International Joint Conference on Artificial Intelligence {IJCAI-18}. California: International Joint Conferences on Artificial Intelligence Organization, 2018. http://dx.doi.org/10.24963/ijcai.2018/295.

Full text
Abstract:
Feature hashing is widely used to process large scale sparse features for learning of predictive models. Collisions inherently happen in the hashing process and hurt the model performance. In this paper, we develop a feature hashing scheme called Cuckoo Feature Hashing(CCFH) based on the principle behind Cuckoo hashing, a hashing scheme designed to resolve collisions. By providing multiple possible hash locations for each feature, CCFH prevents the collisions between predictive features by dynamically hashing them into alternative locations during model training. Experimental results on prediction tasks with hundred-millions of features demonstrate that CCFH can achieve the same level of performance by using only 15%-25% parameters compared with conventional feature hashing.
APA, Harvard, Vancouver, ISO, and other styles
2

Nguyen, Nhan, and Philippas Tsigas. "Lock-Free Cuckoo Hashing." In 2014 IEEE 34th International Conference on Distributed Computing Systems (ICDCS). IEEE, 2014. http://dx.doi.org/10.1109/icdcs.2014.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Dagang, Rong Du, Ziheng Liu, Tong Yang, and Bin Cui. "Multi-copy Cuckoo Hashing." In 2019 IEEE 35th International Conference on Data Engineering (ICDE). IEEE, 2019. http://dx.doi.org/10.1109/icde.2019.00112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Li, Xiaozhou, David G. Andersen, Michael Kaminsky, and Michael J. Freedman. "Algorithmic improvements for fast concurrent Cuckoo hashing." In the Ninth European Conference. New York, New York, USA: ACM Press, 2014. http://dx.doi.org/10.1145/2592798.2592820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Frieze, Alan, and Tony Johansson. "On the insertion time of random walk cuckoo hashing." In Proceedings of the Twenty-Eighth Annual ACM-SIAM Symposium on Discrete Algorithms. Philadelphia, PA: Society for Industrial and Applied Mathematics, 2017. http://dx.doi.org/10.1137/1.9781611974782.97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sun, Yuanyuan, Yu Hua, Dan Feng, Ling Yang, Pengfei Zuo, and Shunde Cao. "MinCounter: An efficient cuckoo hashing scheme for cloud storage systems." In 2015 31st Symposium on Mass Storage Systems and Technologies (MSST). IEEE, 2015. http://dx.doi.org/10.1109/msst.2015.7208292.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Qiuyu, Yu Hua, Wenbo He, Dan Feng, Zhenhua Nie, and Yuanyuan Sun. "Necklace: An efficient cuckoo hashing scheme for cloud storage services." In 2014 IEEE 22nd International Symposium of Quality of Service (IWQoS). IEEE, 2014. http://dx.doi.org/10.1109/iwqos.2014.6914315.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Jang, Joonhyouk, Yookun Cho, Jinman Jung, and Gwangil Jeon. "Enhancing lookup performance of key-value stores using cuckoo hashing." In the 2013 Research in Adaptive and Convergent Systems. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2513228.2513246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Reviriego, Pedro, Salvatore Pontarelli, and Gil Levy. "Improving energy efficiency of Ethernet switching with modular Cuckoo hashing." In 2015 IEEE Online Conference on Green Communications (OnlineGreenComm). IEEE, 2015. http://dx.doi.org/10.1109/onlinegreencom.2015.7387371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Porat, Ely, and Bar Shalem. "A Cuckoo Hashing Variant with Improved Memory Utilization and Insertion Time." In 2012 Data Compression Conference (DCC). IEEE, 2012. http://dx.doi.org/10.1109/dcc.2012.41.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography