Performance of the most common non-cryptographic hash functions Articles uri icon

publication date

  • June 2014

start page

  • 681

end page

  • 698

issue

  • 6

volume

  • 44

International Standard Serial Number (ISSN)

  • 0038-0644

Electronic International Standard Serial Number (EISSN)

  • 1097-024X

abstract

  • Non-cryptographic hash functions (NCHFs) have an immense number of applications, ranging from compilers and databases to videogames and computer networks. Some of the most important NCHF have been used by major corporations in commercial products. This practical success demonstrates the ability of hashing systems to provide extremely efficient searches over unsorted sets. However, very little research has been devoted to the experimental evaluation of these functions. Therefore, we evaluated the most widely used NCHF using four criteria as follows: collision resistance, distribution of outputs, avalanche effect, and speed. We identified their strengths and weaknesses and found significant flaws in some cases. We also discuss our conclusions regarding general hashing considerations such as selection of the compression map. Our results should assist practitioners and engineers in making more informed choices regarding which function to use for a particular problem. Copyright © 2013 John Wiley & Sons, Ltd.

subjects

  • Computer Science

keywords

  • avalanche effect; avalanche matrices; collision resistance; distribution of outputs; modulo prime; non-cryptographic hash functions; computer software; avalanche effects; collision resistance; commercial products; distribution of outputs; experimental evaluation; modulo prime; video game; software engineering