NIST

linear hash

(algorithm)

Definition: A numeric function that maintains the order of input keys while changing their spacing.

Formal Definition: A hash function f for keys in S such that k1, k2 ∈ S ∧ k1 > k2 → f(k1) > f(k2).

Also known as order-preserving hash.

Generalization (I am a kind of ...)
hash function.

Specialization (... is a kind of me.)
order-preserving minimal perfect hashing.

Aggregate parent (I am a part of or used in ...)
grid file, hash heap.

See also linear hashing.

Author: PEB


Go to the Dictionary of Algorithms and Data Structures home page.

If you have suggestions, corrections, or comments, please get in touch with Paul Black.

Entry modified 4 February 2009.
HTML page formatted Wed Mar 13 12:42:46 2019.

Cite this as:
Paul E. Black, "linear hash", in Dictionary of Algorithms and Data Structures [online], Paul E. Black, ed. 4 February 2009. (accessed TODAY) Available from: https://www.nist.gov/dads/HTML/linearhash.html