smhasher

Hash function quality and speed tests (by rurban)

Smhasher Alternatives

Similar projects and alternatives to smhasher

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better smhasher alternative or higher similarity.

smhasher discussion

Log in or Post with

smhasher reviews and mentions

Posts with mentions or reviews of smhasher. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-19.
  • Hash Function Quality And Speed Tests Leaderboard
    1 project | news.ycombinator.com | 11 Jun 2024
  • GxHash - A new (extremely) fast and robust hashing algorithm 🚀
    2 projects | /r/rust | 19 Nov 2023
    The algorithm passes all SMHasher quality tests and uses rounds of AES block cipher internally, so it is quite robust! For comparison XxH3, t1ha0 and many others don't pass SMHasher (while being slower).
  • The PolymurHash universal hash function
    2 projects | news.ycombinator.com | 18 Aug 2023
    Confirmed, I tested it. https://github.com/rurban/smhasher
  • Show HN: Discohash – simply, quality, fast hash
    3 projects | news.ycombinator.com | 23 Jun 2023
    There's lots of great hash functions out there: some are super fast, like xxhash and highly optimized, others are also super fast umash and based on interesting math ideas from finite fields^1, while maintaining high quality (according to SMHasher). Others are also fast and interesting (tabulation hash, that may sometimes be seemingly universal), one of the main originators of those ideas are Mikkel Thorup^2. Anyway, a couple of years ago I also tried my hand at building hashes and created a few that passed SMHasher (tifuhash ~ a floating point hash, beamsplitter - a seemingly-universal tabulation style hash, and this one discohash - a "more traditional" ARX-based design (addition rotation xor)^3 ).

    0: https://github.com/rurban/smhasher/blob/master/xxh3.h

    1: https://pvk.ca/Blog/2022/12/29/fixing-hashing-modulo-alpha-e...

    2: https://arxiv.org/abs/1505.01523

    3: https://eprint.iacr.org/2018/898.pdf https://crypto.polito.it/content/download/480/2850/file/docu...

    4: https://en.wikipedia.org/wiki/BLAKE_(hash_function)

    Discohash (posted here) is the fastest one I made, it's simple and doesn't rely on any arch-specific optimizations or vector instructions (AVX etc ~ tho I suppose...they could be added? I'm definitely no expert in them, I barely get away with doing the C/C++ implementations!)

    The main mixing round function is:

      mix(const int A) {
  • A Vulnerability in Implementations of SHA-3, Shake, EdDSA
    2 projects | news.ycombinator.com | 7 Mar 2023
    ubsan, asan, valgrind tests are missing. some do offer symbolic verification of the algo, but not the implementations.

    See my https://github.com/rurban/smhasher#crypto paragraph, and

  • Academic Urban Legends
    1 project | news.ycombinator.com | 6 Mar 2023
    The spinach story reminds me a lot on the false recommendation of siphash for hash table DDOS prevention. https://github.com/rurban/smhasher#security

    The authors came up in their widely cited paper with a proper solution to spread the random hash seed into the inner loop, vastly enhancing its security by avoiding trivial hash collision attacks. But a secure, slow hash function can never prevent from normal hash seed attacks, when the random seed is known somehow. esp. with dynamic languages it's trivial to get the seed externally.

    Other trivial countermeasures must be used then, which also don't make hash tables 10x slower, keeping them practical.

  • SHA-1 is out. NIST recommends switching to the SHA-2 and SHA-3 groups of hash algorithms as soon as possible, with an official deadline of Dec. 31, 2030.
    1 project | /r/netsec | 16 Dec 2022
  • Adventures in Advent of Code
    6 projects | news.ycombinator.com | 3 Dec 2022
  • New ScyllaDB Go Driver: Faster Than GoCQL and Its Rust Counterpart
    6 projects | news.ycombinator.com | 13 Oct 2022
    This is the best, most comprehensive hash test suite I know of: https://github.com/rurban/smhasher/

    you might want to particularly look into murmur, spooky, and metrohash. I'm not exactly sure of what the tradeoffs involved are, or what your need is, but that site should serve as a good starting point at least.

  • What do you typically use for non-cryptographic hash functions?
    2 projects | /r/golang | 3 Oct 2022
    Here is a good comparison table, as you can see, BLAKE can perform in secure way much faster than crc32, so my original point, - to use non weak hashes unless you really have a reason/requirement not to do so
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 15 Jun 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic smhasher repo stats
31
1,737
7.0
18 days ago

Sponsored
Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com