Paper 2021/447

Explicit, Closed-form, General bounds for Cuckoo Hashing with a Stash

Daniel Noble, University of Pennsylvania
Abstract

Cuckoo Hashing is a dictionary data structure in which a data item is stored in a small constant number of possible locations. It has the appealing property that a data structure of size $2m$ can hold up to $n = \frac{1}{d} m$ elements for any constant $d > 1$; i.e. the data structure size is a small constant times larger than the combined size of all inserted data elements. However, the probability that a cuckoo hash table build fails is $\Theta(\frac{1}{m})$. This is too high for many applications, especially cryptographic applications and Oblivious RAM. An alternative proposal introduced by Kirsch et al. is to store elements which cannot be placed in the main table in a ``stash'', reducing the failure probability to $\mathcal{O}(m^{-(s+1)})$ where $s$ is any constant stash size. However, this analysis did not apply to super-constant $s$, and the bounds are asymptotic rather than explicit. Further works improved upon this, but either were not explicit, not closed-form or had limitations on the stash size. In this paper we present the first explicit, closed-form bounds for the failure probability of cuckoo hashing with a stash for general stash sizes.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
oblivious ramoblivious hash tablecuckoo hashing
Contact author(s)
dgnoble @ cis upenn edu
History
2023-06-16: last of 6 revisions
2021-04-08: received
See all versions
Short URL
https://ia.cr/2021/447
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/447,
      author = {Daniel Noble},
      title = {Explicit, Closed-form, General bounds for Cuckoo Hashing with a Stash},
      howpublished = {Cryptology ePrint Archive, Paper 2021/447},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/447}},
      url = {https://eprint.iacr.org/2021/447}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.