For Hashing, The Fastest of the Fastest? … Meet t1ha (2024)

Table of Contents
t1ha A C++ repl by billbuchanan
For Hashing, The Fastest of the Fastest?… Meet t1ha (1)

You might know those slow old hashing methods, such as MD5, SHA-1, and SHA-256. Well, they were designed to be fast, but also highly secure. But, if we just need a hashing method, such as for a hashtable or Bloom filter, we often don’t need all the security that comes with the main cryptography hashing methods. And so we have the non-cryptography hashing methods, and which are often ultra-fast and highly efficient. To show the difference, in a test, SHA-1 — one of the fastest cryptography hashing methods — managed a processing rate of 364.95 MiB/s, while t1ha was nearly a 100 times faster, at 34,636 MiB/s.

The results from smhasher show that t1ha, MeowHash, xxHash, and MetroHash are three of the fastest non-cryptography methods:

The fast non-cryptography methods often do not try to be compatiable with the slow 32-bit CPUs, and often use AES-based extensions within the processor. This allows them to process data faster and — often — in the hardware of the processor.

The fastest ‘useful’ hash is probably t1h. It was derived from the 1Hippeus project (t1h) was created by Leonid Yuriev. The three main versions are:

  • t1ha0. This produces a 64-bit hash. It is ultrafast and focused on 64-bit CPUs. At the present time, it beats all the other non-cryptography methods for speed. There are some trade-offs for security, in order to boost the speed of operation. The AES-NI version provides the best results and it uses the embedded AES instructions within the CPU.
  • t1ha1. This version is designed to be as secure as possible and is also portable on a range of systems — not just for 64-bit CPUs. Unfortunately, Yves Orton discovered this family of hashes failed some of the avalanche tests. The avalanche test involves changing one or more bits in the input, then — on average —it should result in half of the bits changing on the output hash. t1ha1 is mainly focused on little-endian processors— such as for Intel x86/x64 — and will run slower on big-endian processors.
  • t1ha2. This is the recommended version, and overcomes the problems of t1ha1, but is still faster than other non-cryptography hashing methods. It can also produce a 128-bit hash output (t1ha3). Again it focuses on little-endian processors.

Overall a good hash should be free from being reversible, and where it is not possible to mathematically reverse the hash back to its original input, or where it is not possible to discover parts of the input data. Along with this, it should be difficult to find collisions, and where two different inputs lead to the same output hash. t1ha passes each of these criteria.

In most cases, such as for hashtables, a 64-bit hash output is acceptable, and this is optimized within 64-bit processors. Overall, a 128-bit will be much freer of collisions, but there will be a performance hit.

Anyway, here it is:

https://asecuritysite.com/encryption/smh_t1ha

and the code is here:

For Hashing, The Fastest of the Fastest? … Meet t1ha (2024)
Top Articles
Aer Lingus
W3Schools.com
How Much Does Dr Pol Charge To Deliver A Calf
Citi Card Thomas Rhett Presale
735 Reeds Avenue 737 & 739 Reeds Ave., Red Bluff, CA 96080 - MLS# 20240686 | CENTURY 21
Non Sequitur
Mile Split Fl
Telegram Scat
Lancasterfire Live Incidents
Jinx Chapter 24: Release Date, Spoilers & Where To Read - OtakuKart
Dumb Money, la recensione: Paul Dano e quel film biografico sul caso GameStop
Toy Story 3 Animation Screencaps
Velocity. The Revolutionary Way to Measure in Scrum
Charter Spectrum Store
Craigslist Pinellas County Rentals
Walgreens Tanque Verde And Catalina Hwy
Airrack hiring Associate Producer in Los Angeles, CA | LinkedIn
Tu Pulga Online Utah
Ice Dodo Unblocked 76
Egizi Funeral Home Turnersville Nj
Raw Manga 1000
Papa Johns Mear Me
Encore Atlanta Cheer Competition
The Goonies Showtimes Near Marcus Rosemount Cinema
2021 Tesla Model 3 Standard Range Pl electric for sale - Portland, OR - craigslist
Courtney Roberson Rob Dyrdek
Uky Linkblue Login
35 Boba Tea & Rolled Ice Cream Of Wesley Chapel
The Menu Showtimes Near Amc Classic Pekin 14
Verizon TV and Internet Packages
Gas Prices In Henderson Kentucky
Craigslist Org Sf
Timothy Kremchek Net Worth
Waffle House Gift Card Cvs
20 Best Things to Do in Thousand Oaks, CA - Travel Lens
Tugboat Information
Www Craigslist Com Brooklyn
Cygenoth
Walmart Pharmacy Hours: What Time Does The Pharmacy Open and Close?
Alston – Travel guide at Wikivoyage
30 Years Of Adonis Eng Sub
Sound Of Freedom Showtimes Near Amc Mountainside 10
What is 'Breaking Bad' star Aaron Paul's Net Worth?
Bridgeport Police Blotter Today
Minterns German Shepherds
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Blog Pch
786 Area Code -Get a Local Phone Number For Miami, Florida
The Missile Is Eepy Origin
Lagrone Funeral Chapel & Crematory Obituaries
Famous Dave's BBQ Catering, BBQ Catering Packages, Handcrafted Catering, Famous Dave's | Famous Dave's BBQ Restaurant
Latest Posts
Article information

Author: Prof. An Powlowski

Last Updated:

Views: 6493

Rating: 4.3 / 5 (44 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Prof. An Powlowski

Birthday: 1992-09-29

Address: Apt. 994 8891 Orval Hill, Brittnyburgh, AZ 41023-0398

Phone: +26417467956738

Job: District Marketing Strategist

Hobby: Embroidery, Bodybuilding, Motor sports, Amateur radio, Wood carving, Whittling, Air sports

Introduction: My name is Prof. An Powlowski, I am a charming, helpful, attractive, good, graceful, thoughtful, vast person who loves writing and wants to share my knowledge and understanding with you.