Presentation is loading. Please wait.

Presentation is loading. Please wait.

Data Structures Maps and Hash.

Similar presentations


Presentation on theme: "Data Structures Maps and Hash."— Presentation transcript:

1 Data Structures Maps and Hash

2 Maps A map models a searchable collection of key-value entries
The main operations of a map are for searching, inserting, and deleting items Multiple entries with the same key are not allowed Applications: address book student-record database

3 The Map ADT Map ADT methods:
get(k): if the map M has an entry with key k, return its associated value; else, return null put(k, v): insert entry (k, v) into the map M; if key k is not already in M, then return null; else, return old value associated with k remove(k): if the map M has an entry with key k, remove it from M and return its associated value; else, return null size(), isEmpty() keys(): return an iterator of the keys in M values(): return an iterator of the values in M

4 Example Operation Output Map isEmpty() true Ø put(5,A) null (5,A)
put(7,B) null (5,A),(7,B) put(2,C) null (5,A),(7,B),(2,C) put(8,D) null (5,A),(7,B),(2,C),(8,D) put(2,E) C (5,A),(7,B),(2,E),(8,D) get(7) B (5,A),(7,B),(2,E),(8,D) get(4) null (5,A),(7,B),(2,E),(8,D) get(2) E (5,A),(7,B),(2,E),(8,D) size() 4 (5,A),(7,B),(2,E),(8,D) remove(5) A (7,B),(2,E),(8,D) remove(2) E (7,B),(8,D) get(2) null (7,B),(8,D) isEmpty() false (7,B),(8,D)

5 C++ hash maps 23 Key: hello Value: 23
#include <map> #include <iostream> ………………………… int main(int argc, char **argv) { map<string, int> m; // TEMPLATE m["hello"] = 23; // check if key is present if (m.find("world") != m.end()) ptintf("map contains key world!\n“); // retrieve printf(“%d \n”,m[“hello”]); map<string, int>::iterator i = m.find("hello"); printf("Key: %s Value: %d\n" , i->first , i->second ); return 0; } 23 Key: hello Value: 23

6 java.util.Map Map ADT Methods java.util.Map Methods size() size()
isEmpty() isEmpty() get(k) get(k) put(k,v) put(k,v) remove(k) remove(k) keys() keySet().iterator() values() values().iterator()

7 Python Dictionaries dict = {'Name': 'Zara', 'Age': 7, 'Class': 'First'}; dict['Age'] = 8; # update existing entry dict['School'] = "DPS Sc"; # Add new entry print "dict['Age']: ", dict['Age']; print "dict['School']: ", dict['School'] print (dict.keys()) del dict['Name']; # remove entry with key 'Name' dict.clear(); # remove all entries in dict del dict ; # delete entire dictionary dict['Age']: 8 dict['School']: DPS Sc ['Age', 'Class', 'School', 'Name']

8 A Simple List-Based Map
We can implement a map using an unsorted list We store the entries of the map in a list S (based on a doubly-linked list), in arbitrary order trailer header nodes/positions 9 c 6 c 5 c 8 c entries

9 The get(k) Algorithm (O(n))
Algorithm get(k): B = S.positions() {B is an iterator of the positions in S} while B.hasNext() do p = B.next() // the next position in B if p.element().key() = k then return p.element().value() return null {there is no entry with key equal to k}

10 The put(k,v) Algorithm O(n)
Algorithm put(k,v): B = S.positions() while B.hasNext() do p = B.next() if p.element().key() = k then t = p.element().value() B.replace(p,(k,v)) return t {return the old value} S.insertLast((k,v)) n = n + 1 {increment variable storing number of entries} return null {there was no previous entry with key equal to k}

11 The remove(k) Algorithm O(n)
Algorithm remove(k): B =S.positions() while B.hasNext() do p = B.next() if p.element().key() = k then t = p.element().value() S.remove(p) n = n – 1 {decrement number of entries} return t {return the removed value} return null {there is no entry with key equal to k}

12 Performance of a List-Based Map
put takes O(1) time since we can insert the new item at the beginning or at the end of the sequence get and remove take O(n) time since in the worst case (the item is not found) we traverse the entire sequence to look for an item with the given key The unsorted list implementation is effective only for maps of small size or for maps in which puts are the most common operations, while searches and removals are rarely performed (e.g., historical record of logins to a workstation)

13 Dictionaries 11/16/ :33 AM Hash Tables 1 2 3 4

14 Overview of Hashing Let’s suppose we have a magic tool that turns keys into index values: Key Index

15 Overview of Hashing Let’s suppose we have a magic tool that turns keys into index values: Key Index hash function

16 Recall the Map ADT Map ADT methods:
get(k): if the map M has an entry with key k, return its assoiciated value; else, return null put(k, v): insert entry (k, v) into the map M; if key k is not already in M, then return null; else, return old value associated with k remove(k): if the map M has an entry with key k, remove it from M and return its associated value; else, return null size(), isEmpty() keys(): return an iterator of the keys in M values(): return an iterator of the values in M

17 Hashing Security Store and Retrieve Special Hashes

18 The hash process We will look at the first problem Object
Hashing an object into a 32-bit integer Subsequent topics will examine the next steps 32-bit integer Modulus, mid-square, multiplicative, Fibonacci Map to an index 0, ..., M – 1 Deal with collisions Chained hash tables Open addressing Linear probing Quadratic probing Double hashing

19 Exercise: insert the following keys into a hash table with chaining:
Hashing with Chaining Exercise: insert the following keys into a hash table with chaining: 9, 2, 4, 7, 12 Using the hash function: And storing the head of the lists in the following array: h ( k ) = m o d 5 1 2 3 4 Q: How long is the longest list in the hash table? Q: What items are in it?

20 Table should look like this:
Hashing with Chaining Table should look like this: 1 2 3 4 12 7 2 4 9 A: Longest list contains 3 items and is in slot 2 It contains 12, 7, 2 ordered in reverse order of insertion since we add to front of list

21 Hash Functions and Hash Tables
A hash function h maps keys of a given type to integers in a fixed interval [0, N - 1] Example: h(x) = x mod N is a hash function for integer keys The integer h(x) is called the hash value of key x A hash table for a given key type consists of Hash function h Array or Vector (called “table”) of size N When implementing a map with a hash table, the goal is to store item (k, o) at index i = h(k)

22 Example We design a hash table for a map storing entries as (SSN, Name), where SSN (social security number) is a nine-digit positive integer Our hash table uses an array of size N = 10,000 and the hash function h(x) = last four digits of x 1 2 3 4 9997 9998 9999

23 Hash Functions A hash function is usually specified as the composition of two functions: Hash code: h1: keys  integers Compression function: h2: integers  [0, N - 1] The hash code is applied first, and the compression function is applied next on the result, i.e., h(x) = h2(h1(x)) The goal of the hash function is to “disperse” the keys in a random way

24 Hash Codes Memory address: Component sum: Integer cast:
We reinterpret the memory address of the key object as an integer. Default hash code of all Java objects. Doesn’t work for numeric and string keys. Also bad if objects can move! Integer cast: We reinterpret the bits of the key as an integer Suitable for keys of length less than or equal to the number of bits of the integer type (e.g., byte, short, int and float in Java) Component sum: We partition the bits of the key into components of fixed length (e.g., 16 or 32 bits) and we sum the components, ignoring overflows. Suitable for numeric keys of fixed length greater than or equal to the number of bits of the integer type (e.g., long and double in Java).

25 Hash Codes (cont.) Polynomial accumulation:
We partition the bits of the key into a sequence of components of fixed length (e.g., 8, 16 or 32 bits) a0 a1 … an-1 We evaluate the polynomial p(z) = a0 + a1 z + a2 z2 + … … + an-1zn-1 at a fixed value z, ignoring overflows. Especially suitable for strings (e.g., the choice z = 33 gives at most 6 collisions on a set of 50,000 English words) Polynomial p(z) can be evaluated in O(n) time using Horner’s rule: The following polynomials are successively computed, each from the previous one in O(1) time p0(z) = an-1 pi (z) = an-i-1 + zpi-1(z) (i = 1, 2, …, n -1) We have p(z) = pn-1(z)

26 Compression Functions
Division: h2 (y) = y mod N The size N of the hash table is usually chosen to be a prime The reason has to do with number theory… Multiply, Add and Divide (MAD): h2 (y) = (ay + b) mod N a and b are nonnegative integers such that a mod N  0 Otherwise, every integer would map to the same value b Hash Tables

27 Closed Hashing Example: insert k = 63 76 34 12 95

28 Closed Hashing Example: insert k = 63 Probe h(63,0) collision 76 34 12
95 collision

29 Closed Hashing Example: insert k = 63 Probe h(63,0) Probe h(63,1)
76 34 12 95 collision

30 Closed Hashing Example: insert k = 63 Probe h(63,0) Probe h(63,1)
76 34 12 95 63 insertion

31 Collision Open Addressing Closed Addressing
All elements would be stored in the Hash table itself. No additional data structure is needed. Additional Data structure needs to be used to accommodate collision data. In cases of collisions, a unique hash key must be obtained. Simple and effective approach to collision resolution. Key may or may not be unique. Determining size of the hash table, adequate enough for storing all the data is difficult. Performance deterioration of closed addressing much slower as compared to Open addressing. State needs be maintained for the data (additional work) No state data needs to be maintained (easier to maintain) Uses space efficiently Expensive on space

32 Collision Handling: Open Hashing (Separate chaining)
Collisions occur when different elements are mapped to the same cell Separate Chaining: let each cell in the table point to a linked list of entries that map there 1 2 3 4 Separate chaining is simple, but requires additional memory outside the table

33 Map Methods with Separate Chaining used for Collisions
Delegate operations to a list-based map at each cell: Algorithm get(k): Output: The value associated with the key k in the map, or null if there is no entry with key equal to k in the map return A[h(k)].get(k) {delegate the get to the list-based map at A[h(k)]} Algorithm put(k,v): Output: If there is an existing entry in our map with key equal to k, then we return its value (replacing it with v); otherwise, we return null t = A[h(k)].put(k,v) {delegate the put to the list-based map at A[h(k)]} if t = null then {k is a new key} n = n + 1 return t Algorithm remove(k): Output: The (removed) value associated with key k in the map, or null if there is no entry with key equal to k in the map t = A[h(k)].remove(k) {delegate the remove to the list-based map at A[h(k)]} if t ≠ null then {k was found} n = n - 1

34 Black Board Example Using the last digit as our hash function—insert these nine numbers into a hash table of size M = 10 31, 15, 79, 55, 42, 99, 60, 80, 23 Then, remove 79, 31, 42, and 60, in that order

35 Collision Handling: CLOSED HASHING (OPEN ADDRESSING)
The colliding item is placed in a different cell of the table. Linear probing handles collisions by placing the colliding item in the next (circularly) available table cell Each table cell inspected is referred to as a “probe” Colliding items lump together, causing future collisions to cause a longer sequence of probes Example: h(x) = x mod 13 Insert keys 18, 41, 22, 44, 59, 32, 31, 73, in this order 1 2 3 4 5 6 7 8 9 10 11 12 41 18 44 59 32 22 31 73 1 2 3 4 5 6 7 8 9 10 11 12

36 Search with Linear Probing
Consider a hash table A that uses linear probing get(k) We start at cell h(k) We probe consecutive locations until one of the following occurs An item with key k is found, or An empty cell is found, or N cells have been unsuccessfully probed Algorithm get(k) i  h(k) p  0 repeat c  A[i] if c =  return null else if c.key () = k return c.element() else i  (i + 1) mod N p  p + 1 until p = N Hash Tables

37 Updates with Linear Probing
To handle insertions and deletions, we introduce a special object, called AVAILABLE, which replaces deleted elements remove(k) We search for an entry with key k If such an entry (k, o) is found, we replace it with the special item AVAILABLE and we return element o Else, we return null put(k, o) We throw an exception if the table is full We start at cell h(k) We probe consecutive cells until one of the following occurs A cell i is found that is either empty or stores AVAILABLE, or N cells have been unsuccessfully probed We store entry (k, o) in cell i

38 Quadratic Probing Linear Probing -> primary clustering
Let h(k) be a hash function that maps an element k to an integer in [0,m-1], where m is the size of the table. Let the ith probe position for a value k be given by the function: h(k,i)=(h(k)+c1*i+c2*i2) mod m where c2 ≠ 0. If c2 = 0, then h(k,i) degrades to a linear probe. 

39 Double Hashing Double hashing uses a secondary hash function d(k) and handles collisions by placing an item in the first available cell of the series (i + jd(k)) mod N for j = 0, 1, … , N - 1 The secondary hash function d(k) cannot have zero values The table size N must be a prime to allow probing of all the cells Common choice of compression function for the secondary hash function: d2(k) = q - (k mod q) where q < N q is a prime The possible values for d2(k) are 1, 2, … , q

40 Example of Double Hashing
Consider a hash table storing integer keys that handles collision with double hashing N = 13 h(k) = k mod 13 d(k) = 7 - k mod 7 Insert keys 18, 41, 22, 44, 59, 32, 31, 73, in this order 1 2 3 4 5 6 7 8 9 10 11 12 31 41 18 32 59 73 22 44 1 2 3 4 5 6 7 8 9 10 11 12

41 Performance of Hashing
In the worst case, searches, insertions and removals on a hash table take O(n) time The worst case occurs when all the keys inserted into the map collide The load factor a = n/N affects the performance of a hash table Assuming that the hash values are like random numbers, it can be shown that the expected number of probes for an insertion with open addressing is 1 / (1 - a) The expected running time of all the dictionary ADT operations in a hash table is O(1) In practice, hashing is very fast provided the load factor is not close to 100% When the load gets too high, we can rehash…. Applications: very numerous, e.g. computing frequencies.


Download ppt "Data Structures Maps and Hash."

Similar presentations


Ads by Google