smhasher VS rustls

Compare smhasher vs rustls and see what are their differences.

smhasher

Hash function quality and speed tests (by rurban)

rustls

A modern TLS library in Rust (by rustls)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
smhasher rustls
30 57
1,695 5,456
- 1.3%
7.1 9.9
2 months ago 7 days ago
C++ Rust
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

smhasher

Posts with mentions or reviews of smhasher. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-19.
  • GxHash - A new (extremely) fast and robust hashing algorithm 🚀
    2 projects | /r/rust | 19 Nov 2023
    The algorithm passes all SMHasher quality tests and uses rounds of AES block cipher internally, so it is quite robust! For comparison XxH3, t1ha0 and many others don't pass SMHasher (while being slower).
  • The PolymurHash universal hash function
    2 projects | news.ycombinator.com | 18 Aug 2023
    Confirmed, I tested it. https://github.com/rurban/smhasher
  • Show HN: Discohash – simply, quality, fast hash
    3 projects | news.ycombinator.com | 23 Jun 2023
    There's lots of great hash functions out there: some are super fast, like xxhash and highly optimized, others are also super fast umash and based on interesting math ideas from finite fields^1, while maintaining high quality (according to SMHasher). Others are also fast and interesting (tabulation hash, that may sometimes be seemingly universal), one of the main originators of those ideas are Mikkel Thorup^2. Anyway, a couple of years ago I also tried my hand at building hashes and created a few that passed SMHasher (tifuhash ~ a floating point hash, beamsplitter - a seemingly-universal tabulation style hash, and this one discohash - a "more traditional" ARX-based design (addition rotation xor)^3 ).

    0: https://github.com/rurban/smhasher/blob/master/xxh3.h

    1: https://pvk.ca/Blog/2022/12/29/fixing-hashing-modulo-alpha-e...

    2: https://arxiv.org/abs/1505.01523

    3: https://eprint.iacr.org/2018/898.pdf https://crypto.polito.it/content/download/480/2850/file/docu...

    4: https://en.wikipedia.org/wiki/BLAKE_(hash_function)

    Discohash (posted here) is the fastest one I made, it's simple and doesn't rely on any arch-specific optimizations or vector instructions (AVX etc ~ tho I suppose...they could be added? I'm definitely no expert in them, I barely get away with doing the C/C++ implementations!)

    The main mixing round function is:

      mix(const int A) {
  • A Vulnerability in Implementations of SHA-3, Shake, EdDSA
    2 projects | news.ycombinator.com | 7 Mar 2023
    ubsan, asan, valgrind tests are missing. some do offer symbolic verification of the algo, but not the implementations.

    See my https://github.com/rurban/smhasher#crypto paragraph, and

  • Academic Urban Legends
    1 project | news.ycombinator.com | 6 Mar 2023
    The spinach story reminds me a lot on the false recommendation of siphash for hash table DDOS prevention. https://github.com/rurban/smhasher#security

    The authors came up in their widely cited paper with a proper solution to spread the random hash seed into the inner loop, vastly enhancing its security by avoiding trivial hash collision attacks. But a secure, slow hash function can never prevent from normal hash seed attacks, when the random seed is known somehow. esp. with dynamic languages it's trivial to get the seed externally.

    Other trivial countermeasures must be used then, which also don't make hash tables 10x slower, keeping them practical.

  • SHA-1 is out. NIST recommends switching to the SHA-2 and SHA-3 groups of hash algorithms as soon as possible, with an official deadline of Dec. 31, 2030.
    1 project | /r/netsec | 16 Dec 2022
  • Adventures in Advent of Code
    6 projects | news.ycombinator.com | 3 Dec 2022
  • New ScyllaDB Go Driver: Faster Than GoCQL and Its Rust Counterpart
    6 projects | news.ycombinator.com | 13 Oct 2022
    This is the best, most comprehensive hash test suite I know of: https://github.com/rurban/smhasher/

    you might want to particularly look into murmur, spooky, and metrohash. I'm not exactly sure of what the tradeoffs involved are, or what your need is, but that site should serve as a good starting point at least.

  • What do you typically use for non-cryptographic hash functions?
    2 projects | /r/golang | 3 Oct 2022
    Here is a good comparison table, as you can see, BLAKE can perform in secure way much faster than crc32, so my original point, - to use non weak hashes unless you really have a reason/requirement not to do so
  • What hash function you use for hash maps / hash tables?
    3 projects | /r/gameenginedevs | 2 Oct 2022
    smhasher is a great place to testing results for a massive number of hash algorithms.

rustls

Posts with mentions or reviews of rustls. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-28.
  • Pingora: HTTP Server and Proxy Library, in Rust, by Cloudflare, Released
    6 projects | news.ycombinator.com | 28 Feb 2024
  • Alternative to openssl for reqwest https with client certs.
    3 projects | /r/rust | 8 Dec 2023
  • rustls 0.22 is out with pluggable crypto providers and better CRL support
    1 project | /r/rust | 4 Dec 2023
  • Exploring the Rust compiler benchmark suite
    1 project | /r/rust | 22 Aug 2023
    The RustTLS project is currently setting up their own CI benchmarking workflow, so I think that you could find some inspiration there: https://github.com/rustls/rustls/issues/1385 and https://github.com/rustls/rustls/issues/1205.
  • What are the scenarios where "Rewrite it in Rust" didn't meet your expectations or couldn't be successfully implemented?
    16 projects | /r/rust | 9 Jun 2023
    I also studied this question on FFI several weeks ago in terms of "rewrite part of the system in Rust". Unexpected results could be semantic issues (e.g., different error handling methods) or security issues (FFI could be a soundness hole). I suggest going through the issues of libraries that have started rewriting work such as rust-openssl or rustls (This is the one trying to rewrite in whole rust rather than using FFI; however, you will not be able to find the mapping function in the C version and compare them). I hope this helps!
  • A brief guide to choosing TLS crates
    5 projects | /r/rust | 9 Jun 2023
    Now for rust implementation of tls. Certificates can be loaded in two ways. * Finds and loads certificates using OS specific tools3 * Uses a rust implementation of webpki4 for loading with certificates5
  • Microsoft is busy rewriting core Windows library code in memory-safe Rust
    2 projects | news.ycombinator.com | 27 Apr 2023
    > Ring is mostly C/Assembly

    Crypto needs to be written in Assembly to ensure that operations take a constant time, regardless of input. Writing it in a high level language like C or Rust opens you up to the compiler "optimising" routines and making them no longer constant time.

    But you already knew this. And you also knew that the security audit (https://github.com/rustls/rustls/blob/master/audit/TLS-01-re...) of ring was favourable

    > No issues were found with regards to the cryptographic engineering of rustls or its underlying ring library. A recommendation is provided in TLS-01-001 to optionally supplement the already solid cryptographic library with another cryptographic provider (EverCrypt) with an added benefit of formally verified cryptographic primitives. Overall, it is very clear that the developers of rustls have an extensive knowledge on how to correctly implement the TLS stack whilst avoiding the common pitfalls that surround the TLS ecosystem. This knowledge has translated reliably into an implementation of exceptional quality.

    You said

    > a standard library with feature flags and editions would make rust ridiculously much more productive

    What's the difference between opting into a library with a feature flag and opting in with a line in Cargo.toml? Let's say you want to use the de-facto regex library. Would it really be ridiculously productive if you said you wanted the "regex" feature flag instead of the "regex" crate?

    I do agree that the standard library does need a versioning story so they can remove long deprecated functions. Where it gets complicated is if a new method is reintroduced using the same name in a later edition.

  • gRPC with mutual TLS on IPs only
    1 project | /r/openssl | 2 Apr 2023
    I used the commands listed in the .sh file here: https://github.com/rustls/rustls/tree/main/test-ca to generate keys/certs for a server and a client (with IP.1 records for SANs). I have added the local root CA to the trust store of each VM.
  • rustls 0.21 released with support for IP address server names
    1 project | /r/rust | 29 Mar 2023
    This is great news, this was our single biggest annoyance with rustls. One of our cloud providers choses to issue their hosted postgres instances with TLS certificates with IP addresses. Unusual, but valid per the spec, so why not. Apparently a practise that's also popular in kubernetes settings, so I'm somewhat surprised it took 5 years to close the issue, but now I can finally recommend people to use rustls without mentioning any gotchas.
  • Is Rust really safe? How to identify functions that can potentially cause panic
    6 projects | /r/rust | 12 Mar 2023
    I believe it is more relevant than you think: servers running in containers, web assembler tasks running in browsers, embedded devices and kernels with total control of the system, all have the ability to do something more sensible than plain out SIGABRT or similar, and in many the case is not that the complete system is falling down. For example RustTLS is looking into allowing fallible allocators and as a pretty general-purpose library that seems like a nice feature. I do wish ulimit -v worked in a sensible manner with applications.

What are some alternatives?

When comparing smhasher and rustls you can also consider the following projects:

xxHash - Extremely fast non-cryptographic hash algorithm

rust-native-tls

wyhash - The FASTEST QUALITY hash function, random number generators (PRNG) and hash map.

rust-openssl - OpenSSL bindings for Rust

BLAKE3 - the official Rust and C implementations of the BLAKE3 cryptographic hash function

mkcert - A simple zero-config tool to make locally trusted development certificates with any names you'd like.

Hashids.java - Hashids algorithm v1.0.0 implementation in Java

ring - Safe, fast, small crypto using Rust

png-decoder - A pure-Rust, no_std compatible PNG decoder

webpki - WebPKI X.509 Certificate Validation in Rust

Halide - a language for fast, portable data-parallel computation

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.