NIST

linear hash

(algorithm)

Definition: A numeric function that maintains the order of input keys while changing their spacing.

Formal Definition: A hash function f for keys in S such that k1, k2 ∈ S ∧ k1 > k2 → f(k1) > f(k2).

Also known as order preserving hash.

Generalization (I am a kind of ...)
hash function.

Specialization (... is a kind of me.)
order preserving minimal perfect hashing.

Aggregate parent (I am a part of or used in ...)
grid file, hash heap.

See also linear hashing.

Author: PEB


Go to the Dictionary of Algorithms and Data Structures home page.

If you have suggestions, corrections, or comments, please get in touch with Paul E. Black.

Entry modified 2 February 2005.
HTML page formatted Mon Sep 11 09:46:04 2006.

Cite this as:
Paul E. Black, "linear hash", in Dictionary of Algorithms and Data Structures [online], Paul E. Black, ed., U.S. National Institute of Standards and Technology. 2 February 2005. (accessed TODAY) Available from: http://www.nist.gov/dads/HTML/linearhash.html

to NIST home page