All

What are you looking for?

All
Projects
Results
Organizations

Quick search

  • Projects supported by TA ČR
  • Excellent projects
  • Projects with the highest public support
  • Current projects

Smart search

  • That is how I find a specific +word
  • That is how I leave the -word out of the results
  • “That is how I can find the whole phrase”

Evolutionary design of hash functions for IP address hashing using genetic programming

The result's identifiers

  • Result code in IS VaVaI

    <a href="https://www.isvavai.cz/riv?ss=detail&h=RIV%2F00216305%3A26230%2F17%3APU126383" target="_blank" >RIV/00216305:26230/17:PU126383 - isvavai.cz</a>

  • Result on the web

    <a href="http://dx.doi.org/10.1109/CEC.2017.7969509" target="_blank" >http://dx.doi.org/10.1109/CEC.2017.7969509</a>

  • DOI - Digital Object Identifier

    <a href="http://dx.doi.org/10.1109/CEC.2017.7969509" target="_blank" >10.1109/CEC.2017.7969509</a>

Alternative languages

  • Result language

    angličtina

  • Original language name

    Evolutionary design of hash functions for IP address hashing using genetic programming

  • Original language description

    Hash tables are common lookup data structures. A key element of such data structure is a hash function because it greatly affects its latency. A badly designed hash function may slow down the hash table by producing hash collisions which is a negative state that has to be resolved using additional computation time. There is no deterministic method for designing a well performing hash function. The designer solely relies on his/her experience, knowledge or intuition. This paper focuses on the evolutionary design of hash functions for Cuckoo hashing which is a modern approach to collision resolution. Its main benefit is constant time complexity of lookup which is achieved by using two or more hash functions per hash table. Hash functions are automatically designed using common elementary hashing operations such as multiplication or binary shift by means of genetic programming. The evolved hash functions are about 2.7 to 7 times faster, can utilize about 1 to 1.6% more keys and use fewer elementary operations than human-created counterparts on the IP address hashing problem.

  • Czech name

  • Czech description

Classification

  • Type

    D - Article in proceedings

  • CEP classification

  • OECD FORD branch

    10201 - Computer sciences, information science, bioinformathics (hardware development to be 2.2, social aspect to be 5.8)

Result continuities

  • Project

    <a href="/en/project/GA16-08565S" target="_blank" >GA16-08565S: Advancing cryptanalytic methods through evolutionary computing</a><br>

  • Continuities

    S - Specificky vyzkum na vysokych skolach

Others

  • Publication year

    2017

  • Confidentiality

    S - Úplné a pravdivé údaje o projektu nepodléhají ochraně podle zvláštních právních předpisů

Data specific for result type

  • Article name in the collection

    2017 IEEE Congress on Evolutionary Computation (CEC)

  • ISBN

    978-1-5090-4601-0

  • ISSN

  • e-ISSN

  • Number of pages

    8

  • Pages from-to

    1720-1727

  • Publisher name

    Institute of Electrical and Electronics Engineers

  • Place of publication

    San Sebastian

  • Event location

    Donostia - San Sebastián

  • Event date

    Jun 5, 2017

  • Type of event by nationality

    WRD - Celosvětová akce

  • UT code for WoS article

    000426929700222