Trisha Shetty (Editor)

Locality sensitive hashing

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Locality-sensitive hashing

Locality-sensitive hashing (LSH) reduces the dimensionality of high-dimensional data. LSH hashes input items so that similar items map to the same “buckets” with high probability (the number of buckets being much smaller than the universe of possible input items). LSH differs from conventional and cryptographic hash functions because it aims to maximize the probability of a “collision” for similar items. Locality-sensitive hashing has much in common with data clustering and nearest neighbor search.

Contents

Hashing-based approximate nearest neighbor search algorithms generally use one of two main categories of hashing methods: either data-independent methods, such as locality-sensitive hashing (LSH); or data-dependent methods, such as Locality-preserving hashing (LPH).

Definition

An LSH family F is defined for a metric space M = ( M , d ) , a threshold R > 0 and an approximation factor c > 1 . This family F is a family of functions h : M S which map elements from the metric space to a bucket s S . The LSH family satisfies the following conditions for any two points p , q M , using a function h F which is chosen uniformly at random:

  • if d ( p , q ) R , then h ( p ) = h ( q ) (i.e.,p and q collide) with probability at least P 1 ,
  • if d ( p , q ) c R , then h ( p ) = h ( q ) with probability at most P 2 .
  • A family is interesting when P 1 > P 2 . Such a family F is called ( R , c R , P 1 , P 2 ) -sensitive.

    Alternatively it is defined with respect to a universe of items U that have a similarity function ϕ : U × U [ 0 , 1 ] . An LSH scheme is a family of hash functions H coupled with a probability distribution D over the functions such that a function h H chosen according to D satisfies the property that P r h H [ h ( a ) = h ( b ) ] = ϕ ( a , b ) for any a , b U .

    Amplification

    Given a ( d 1 , d 2 , p 1 , p 2 ) -sensitive family F , we can construct new families G by either the AND-construction or OR-construction of F .

    To create an AND-construction, we define a new family G of hash functions g, where each function g is constructed from k random functions h 1 , . . . , h k from F . We then say that for a hash function g G , g ( x ) = g ( y ) if and only if all h i ( x ) = h i ( y ) for i = 1 , 2 , . . . , k . Since the members of F are independently chosen for any g G , G is a ( d 1 , d 2 , p 1 k , p 2 k ) -sensitive family.

    To create an OR-construction, we define a new family G of hash functions g, where each function g is constructed from k random functions h 1 , . . . , h k from F . We then say that for a hash function g G , g ( x ) = g ( y ) if and only if h i ( x ) = h i ( y ) for one or more values of i. Since the members of F are independently chosen for any g G , G is a ( d 1 , d 2 , 1 ( 1 p 1 ) k , 1 ( 1 p 2 ) k ) -sensitive family.

    Applications

    LSH has been applied to several problem domains including

  • Near-duplicate detection
  • Hierarchical clustering
  • Genome-wide association study
  • Image similarity identification
  • VisualRank
  • Gene expression similarity identification
  • Audio similarity identification
  • Nearest neighbor search
  • Audio fingerprint
  • Digital video fingerprinting
  • Bit sampling for Hamming distance

    One of the easiest ways to construct an LSH family is by bit sampling. This approach works for the Hamming distance over d-dimensional vectors { 0 , 1 } d . Here, the family F of hash functions is simply the family of all the projections of points on one of the d coordinates, i.e., F = { h : { 0 , 1 } d { 0 , 1 } h ( x ) = x i  for some  i { 1 , . . . , d } } , where x i is the i th coordinate of x . A random function h from F simply selects a random bit from the input point. This family has the following parameters: P 1 = 1 R / d , P 2 = 1 c R / d .

    Min-wise independent permutations

    Suppose U is composed of subsets of some ground set of enumerable items S and the similarity function of interest is the Jaccard index J. If π is a permutation on the indices of S, for A S let h ( A ) = min a A { π ( a ) } . Each possible choice of π defines a single hash function h mapping input sets to elements of S.

    Define the function family H to be the set of all such functions and let D be the uniform distribution. Given two sets A , B S the event that h ( A ) = h ( B ) corresponds exactly to the event that the minimizer of π over A B lies inside A B . As h was chosen uniformly at random, P r [ h ( A ) = h ( B ) ] = J ( A , B ) and ( H , D ) define an LSH scheme for the Jaccard index.

    Because the symmetric group on n elements has size n!, choosing a truly random permutation from the full symmetric group is infeasible for even moderately sized n. Because of this fact, there has been significant work on finding a family of permutations that is "min-wise independent" - a permutation family for which each element of the domain has equal probability of being the minimum under a randomly chosen π. It has been established that a min-wise independent family of permutations is at least of size lcm ( 1 , 2 , , n ) e n o ( n ) . and that this bound is tight.

    Because min-wise independent families are too big for practical applications, two variant notions of min-wise independence are introduced: restricted min-wise independent permutations families, and approximate min-wise independent families. Restricted min-wise independence is the min-wise independence property restricted to certain sets of cardinality at most k. Approximate min-wise independence differs from the property by at most a fixed ε.

    Nilsimsa Hash

    Nilsimsa is an anti-spam focused locality-sensitive hashing algorithm. The goal of Nilsimsa is to generate a hash digest of an email message such that the digests of two similar messages are similar to each other. The paper suggests that the Nilsimsa satisfies three requirements:

    1. The digest identifying each message should not vary significantly for changes that can be produced automatically.
    2. The encoding must be robust against intentional attacks.
    3. The encoding should support an extremely low risk of false positives.

    TLSH

    TLSH is locality-sensitive hashing algorithm designed for a range of security and digital forensic applications. The goal of TLSH is to generate a hash digest of document such that if two digests have a low distance between them, then it is likely that the messages are similar to each other.

    Testing performed in the paper demonstrates that on a range of file types identified the Nilsimsa hash as having a significantly higher false positive rate when compared to other similarity digest schemes such as TLSH, Ssdeep and Sdhash.

    An implementation of TLSH is available as open-source software.

    Random projection

    The random projection method of LSH due to Moses Charikar called SimHash (also sometimes called arccos) is designed to approximate the cosine distance between vectors. The basic idea of this technique is to choose a random hyperplane (defined by a normal unit vector r) at the outset and use the hyperplane to hash input vectors.

    Given an input vector v and a hyperplane defined by r, we let h ( v ) = s g n ( v r ) . That is, h ( v ) = ± 1 depending on which side of the hyperplane v lies.

    Each possible choice of r defines a single function. Let H be the set of all such functions and let D be the uniform distribution once again. It is not difficult to prove that, for two vectors u , v , P r [ h ( u ) = h ( v ) ] = 1 θ ( u , v ) π , where θ ( u , v ) is the angle between u and v. 1 θ ( u , v ) π is closely related to cos ( θ ( u , v ) ) .

    In this instance hashing produces only a single bit. Two vectors' bits match with probability proportional to the cosine of the angle between them.

    Stable distributions

    The hash function h a , b ( υ ) : R d N maps a d dimensional vector υ onto a set of integers. Each hash function in the family is indexed by a choice of random a and b where a is a d dimensional vector with entries chosen independently from a stable distribution and b is a real number chosen uniformly from the range [0,r]. For a fixed a , b the hash function h a , b is given by h a , b ( υ ) = a υ + b r .

    Other construction methods for hash functions have been proposed to better fit the data. In particular k-means hash functions are better in practice than projection-based hash functions, but without any theoretical guarantee.

    One of the main applications of LSH is to provide a method for efficient approximate nearest neighbor search algorithms. Consider an LSH family F . The algorithm has two main parameters: the width parameter k and the number of hash tables L.

    In the first step, we define a new family G of hash functions g, where each function g is obtained by concatenating k functions h 1 , . . . , h k from F , i.e., g ( p ) = [ h 1 ( p ) , . . . , h k ( p ) ] . In other words, a random hash function g is obtained by concatenating k randomly chosen hash functions from F . The algorithm then constructs L hash tables, each corresponding to a different randomly chosen hash function g.

    In the preprocessing step we hash all n points from the data set S into each of the L hash tables. Given that the resulting hash tables have only n non-zero entries, one can reduce the amount of memory used per each hash table to O ( n ) using standard hash functions.

    Given a query point q, the algorithm iterates over the L hash functions g. For each g considered, it retrieves the data points that are hashed into the same bucket as q. The process is stopped as soon as a point within distance c R from q is found.

    Given the parameters k and L, the algorithm has the following performance guarantees:

  • preprocessing time: O ( n L k t ) , where t is the time to evaluate a function h F on an input point p;
  • space: O ( n L ) , plus the space for storing data points;
  • query time: O ( L ( k t + d n P 2 k ) ) ;
  • the algorithm succeeds in finding a point within distance c R from q (if there exists a point within distance R) with probability at least 1 ( 1 P 1 k ) L ;
  • For a fixed approximation ratio c = 1 + ϵ and probabilities P 1 and P 2 , one can set k = log n log 1 / P 2 and L = n ρ , where ρ = log P 1 log P 2 . Then one obtains the following performance guarantees:

  • preprocessing time: O ( n 1 + ρ k t ) ;
  • space: O ( n 1 + ρ ) , plus the space for storing data points;
  • query time: O ( n ρ ( k t + d ) ) ;
  • References

    Locality-sensitive hashing Wikipedia