首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 818 毫秒
1.
To simulate a quantum system with continuous degrees of freedom on a quantum computer based on qubits, it is necessary to reduce continuous observables (primarily coordinates and momenta) to binary observables. We consider this problem based on expanding quantum observables in series in powers of two, analogous to the binary representation of real numbers. The coefficients of the series (“digits”) are therefore orthogonal projectors. We investigate the corresponding quantum mechanical operators and the relations between them and show that the binary expansion of quantum observables automatically leads to renormalization of some divergent integrals and series (giving them finite values).  相似文献   

2.
Cuckoo hashing     
We present a simple dictionary with worst case constant lookup time, equaling the theoretical performance of the classic dynamic perfect hashing scheme of Dietzfelbinger et al. [SIAM J. Comput. 23 (4) (1994) 738–761]. The space usage is similar to that of binary search trees. Besides being conceptually much simpler than previous dynamic dictionaries with worst case constant lookup time, our data structure is interesting in that it does not use perfect hashing, but rather a variant of open addressing where keys can be moved back in their probe sequences. An implementation inspired by our algorithm, but using weaker hash functions, is found to be quite practical. It is competitive with the best known dictionaries having an average case (but no nontrivial worst case) guarantee on lookup time.  相似文献   

3.
Dynamic hashing     
A new file organisation called dynamic hashing is presented. The organisation is based on normal hashing, but the allocated storage space can easily be increased and decreased without reorganising the file, according to the number of records actually stored in the file. The expected storage utilisation is analysed and is shown to be approximately 69% all the time. Algorithms for inserting and deleting a record are presented and analysed. Retrieval of a record is fast, requiring only one access to secondary storage. There are no overflow records. The proposed scheme necessitates maintenance of a relatively small index structured as a forest of binary trees or slightly modified binary tries. The expected size of the index is analysed and a compact representation of the index is suggested.  相似文献   

4.
non-expansive hashing scheme, similar inputs are stored in memory locations which are close. We develop a non-expansive hashing scheme wherein any set of size from a large universe may be stored in a memory of size (any , and ), and where retrieval takes operations. We explain how to use non-expansive hashing schemes for efficient storage and retrieval of noisy data. A dynamic version of this hashing scheme is presented as well. Received: February 5, 1996  相似文献   

5.
We study the problem of securely extending the domain of a collision resistant compression function. A new construction based on directed acyclic graphs is described. This generalizes the usual iterated hashing constructions. Our main contribution is to introduce a new technique for hashing arbitrary length strings. Combined with DAG-based hashing, this technique yields a new hashing algorithm. The amount of padding and the number of invocations of the compression function required by the new algorithm is smaller than the general Merkle-Damgård algorithm.  相似文献   

6.
Semantic hashing   总被引:1,自引:0,他引:1  
We show how to learn a deep graphical model of the word-count vectors obtained from a large set of documents. The values of the latent variables in the deepest layer are easy to infer and give a much better representation of each document than Latent Semantic Analysis. When the deepest layer is forced to use a small number of binary variables (e.g. 32), the graphical model performs “semantic hashing”: Documents are mapped to memory addresses in such a way that semantically similar documents are located at nearby addresses. Documents similar to a query document can then be found by simply accessing all the addresses that differ by only a few bits from the address of the query document. This way of extending the efficiency of hash-coding to approximate matching is much faster than locality sensitive hashing, which is the fastest current method. By using semantic hashing to filter the documents given to TF-IDF, we achieve higher accuracy than applying TF-IDF to the entire document set.  相似文献   

7.
Chang and Wu have proposed a letter-oriented perfect hashing scheme based on sparse matrix compression. We present a method which is a refinement of the Chang-Wu scheme. By experimental evaluation, we show that the hashing of our refinement has more efficient storage utilization than Chang-Wu's method. Our refinement is valuable in practical implementations of hashing for large sets of keys.  相似文献   

8.
It has been shown by various researchers that designing a perfect hashing function for a fixed set ofn elements requires (n) bits in the worst case. A possible relaxation of this scheme is to partition the set into pages, and design a hash function which maps keys to page addresses, requiring subsequent binary search of the page. We have shown elsewhere that (nk/2 k+1)(1 +o(1)) bits are necessary and sufficient to describe such a hash function where the pages are of size 2 k . In this paper we examine the additional scheme of expanding the address space of the table, which does substantially improve the hash function complexity of perfect hashing, and show that in contrast, it does not reduce the hash function complexity of the paging scheme.Research supported by NSF Grant CCR-9017125 and by a grant from Texas Instruments.  相似文献   

9.
Cuckoo hashing is a hash table data structure introduced by Pagh and Rodler, that offers constant worst case search time. As a major contribution of this paper, we analyze modified versions of this algorithm with improved performance. Further, we provide an asymptotic analysis of the search costs of all these variants of cuckoo hashing and compare these results with the well known properties of double hashing and linear probing. The analysis is supported by numerical results. Finally, our analysis shows, that the expected number of steps of search operations can be reduced by using a modified version of cuckoo hashing instead of standard algorithms based on open addressing.  相似文献   

10.
Recursive linear hashing is a hashing technique proposed for files which can grow and shrink dynamically. The scheme is an extension of linear hashing, a method originally proposed by Litwin, but unlike Litwin's scheme, it does not require conventional overflow pages. In this paper, we investigate the application of recursive linear hashing to partial match retrieval problems. Consistent with the results for primary key retrieval, recursive linear hashing performs better than the conventional scheme on these problems, especially at high load factors.  相似文献   

11.
We study a certain discrete differentiation of piecewise-constant functions on the adjoint of the braid hyperplane arrangement, defined by taking finite-differences across hyperplanes. In terms of Aguiar-Mahajan's Lie theory of hyperplane arrangements, we show that this structure is equivalent to the action of Lie elements on faces. We use layered binary trees to encode flags of adjoint arrangement faces, allowing for the representation of certain Lie elements by antisymmetrized layered binary forests. This is dual to the well-known use of (delayered) binary trees to represent Lie elements of the braid arrangement. The discrete derivative then induces an action of layered binary forests on piecewise-constant functions, which we call the forest derivative. Our main result states that forest derivatives of functions factorize as external products of functions precisely if one restricts to functions which satisfy the Steinmann relations, which are certain four-term linear relations appearing in the foundations of axiomatic quantum field theory. We also show that the forest derivative satisfies the Lie properties of antisymmetry the Jacobi identity. It follows from these Lie properties, and also crucially factorization, that functions which satisfy the Steinmann relations form a left comodule of the Lie cooperad, with the coaction given by the forest derivative. Dually, this endows the adjoint braid arrangement modulo the Steinmann relations with the structure of a Lie algebra internal to the category of vector species. This work is a first step towards describing new connections between Hopf theory in species and quantum field theory.  相似文献   

12.
13.
A data structure, called the primogenitary linked quad tree (PLQT), is used to store and retrieve solutions in heuristic solution procedures for binary optimization problems. Two ways are proposed to use integer vectors to represent solutions represented by binary vectors. One way is to encode binary vectors into integer vectors in a much lower dimension and the other is to use the sorted indices of binary variables with values equal to 0 or equal to 1. The integer vectors are used as composite keys to store and retrieve solutions in the PLQT. An algorithm processing trial solutions for insertion into or retrieval from the PLQT is developed. Examples are provided to demonstrate the way the algorithm works. Another algorithm traversing the PLQT is also developed. Computational results show that the PLQT approach takes only a very tiny portion of the CPU time taken by a linear list approach for the same purpose for any reasonable application. The CPU time taken by the PLQT managing trial solutions is negligible as compared to that taken by a heuristic procedure for any reasonably hard to solve binary optimization problem, as shown in a tabu search heuristic procedure for the capacitated facility location problem. Compared to the hashing approach, the PLQT approach takes the same or less amount of CPU time but much less memory space while completely eliminating collision.  相似文献   

14.
A performance analysis of an overflow handling method for hash files, here called repeated hashing, is reported. The basic idea of repeated hashing is to rehash the overflow records into a smaller separate storage area; the overflow records from this area are in turn hashed into a still smaller separate storage area, etc. The expected retrieval performance and the storage requirements are analysed, both for initial loading and steady state. The problem of optimally partitioning the total storage area is considered and the optimal solution is given. It is concluded, however, that the usefulness of repeated hashing is in doubt because there are methods having the same performance but requiring less maintenance.  相似文献   

15.
This paper is concerned with the allocation of multi-attribute records on several disks so as to achieve high degree of concurrency of disk access when responding to partial match queries.An algorithm to distribute a set of multi-attribute records onto different disks is presented. Since our allocation method will use the principal component analysis, this concept is first introduced. We then use it to generate a set of real numbers which are the projections on the first principal component direction and can be viewed as hashing addresses.Then we propose an algorithm based upon these hashing addresses to allocate multi-attribute records onto different disks. Some experimental results show that our method can indeed be used to solve the multi-disk data allocation problem for concurrent accessing.  相似文献   

16.
A theorem by Jaeschke is generalized in this paper and a fast and efficient implementation called Reciprocal Confluence Tree unit for implementing the new theorem is sketched. We shall show that it can be used to solve two problems: a hashing algorithm design problem and an access control mechanism design problem.  相似文献   

17.
18.
We study the effect of data distribution on address computation data structures for searching, as typified by the priority queue problem. We compare several techniques showing that, in contrast to sorting, neither one nor multilevel bucket methods are uniformly efficient for this task. However, an enhancement of order preserving extendible hashing is shown to behave asymptotically independently of the amount of data and its distribution. Also conclusions regarding multiattribute file structures are presented.  相似文献   

19.
This paper studies and classifies linear transformations that connect Hamming distances of codes. These include irreducible linear transformations and their concatenations. Their effect on the Hamming weights of codewords is investigated. Both linear and non-linear codes over fields are considered. We construct optimal linear codes and a family of pure binary quantum codes using these transformations.  相似文献   

20.
A new interpolation-based order preserving hashing algorithm suitable for on-line maintenance of large dynamic external files under sequences of four kinds of operationsinsertion, update, deletion, andorthogonal range query is proposed. The scheme, an adaptation of linear hashing, requires no index or address directory structure and utilizesO(n) space for files containingn records; all of the benefits of linear hashing are inherited by this new scheme. File implementations yielding average successful search lengths much less than 2 and average unsuccessful search lengths much less than 4 for individual records are obtainable; the actual storage required is controllable by the implementor.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号