CFP last date
20 May 2024
Reseach Article

An Enhanced Non-Cryptographic Hash Function

by Vivian Akoto-Adjepong, Michael Asante, Steve Okyere-Gyamfi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 176 - Number 15
Year of Publication: 2020
Authors: Vivian Akoto-Adjepong, Michael Asante, Steve Okyere-Gyamfi
10.5120/ijca2020920014

Vivian Akoto-Adjepong, Michael Asante, Steve Okyere-Gyamfi . An Enhanced Non-Cryptographic Hash Function. International Journal of Computer Applications. 176, 15 ( Apr 2020), 10-17. DOI=10.5120/ijca2020920014

@article{ 10.5120/ijca2020920014,
author = { Vivian Akoto-Adjepong, Michael Asante, Steve Okyere-Gyamfi },
title = { An Enhanced Non-Cryptographic Hash Function },
journal = { International Journal of Computer Applications },
issue_date = { Apr 2020 },
volume = { 176 },
number = { 15 },
month = { Apr },
year = { 2020 },
issn = { 0975-8887 },
pages = { 10-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume176/number15/31276-2020920014/ },
doi = { 10.5120/ijca2020920014 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:42:36.508483+05:30
%A Vivian Akoto-Adjepong
%A Michael Asante
%A Steve Okyere-Gyamfi
%T An Enhanced Non-Cryptographic Hash Function
%J International Journal of Computer Applications
%@ 0975-8887
%V 176
%N 15
%P 10-17
%D 2020
%I Foundation of Computer Science (FCS), NY, USA
Abstract

How to store information for it to be searched and retrieved efficiently is one of the fundamental problems in computer science. There exists sequential search that support operation such as INSERT, DELETE and RETRIVAL in O (n log (n)) expected time in operations. Therefore in many applications where these operations are needed, hashing provides a way to reduce expected time to O (1).There are many different types of hashing algorithms or functions such as cryptographic hash functions, non-cryptographic hash function, checksums and cyclic redundancy checks. Non-cryptographic hash functions (NCHFs) take a string as input and compute an integer output (hash index) representing the position in memory the string is to be stored. The desirable property of a hash function is that the outputs are evenly distributed across the domain of possible outputs, especially for inputs that are similar. Non-cryptographic hash functions have an immense number of applications, ranging from compilers and databases to videogames, computer networks, etc. A suitable hash function and strategy must be used for specific applications. This will help efficient use of memory space and access time. The most essential features of non-cryptographic hash functions is its % distribution, number of collisions, performance, % avalanche and quality which are the properties of the hash function. Basing on the properties assessed using a test suite; the results clearly demonstrated that: the proposed hash function that was developed had better properties as compared to other hash functions.

References
  1. Singh, M. and Garg, D. 2009. Choosing best hashing strategies, IEEE International advanced computing conference (IACC’09), p 50.
  2. Walker, H. M. 1998. Abstract Data Types, Clarendon Press, 4th Edition: pp. 129-143.
  3. Kumar, C. K. and Suyambulingom, C. Modification on Non Cryptographic Hash Function. International Journal of Computational Engineering Research (IJCER) ISSN: 2250-3005. National Conference on Architecture, Software system and Green computing: p. 29
  4. Zobel, J., Heinz, S. and Williams, H. E. 2001. In-memory hash tables for accumulating text vocabularies. Information processing letters: pp. 271,272.
  5. Bob, J. 1997. Hash functions. Dr. Dobbs Journal.
  6. Dillinger, C. Peter, Manolios, Panagiotis. 2004. Fast and accurate bitstate verification for SPIN. Proc. 11th International SPIN Workshop on Model Checking Software, pp. 57-75.
  7. Ayuso, N. and Pablo. 2006. Netfilter’s connection tracking system. (PDF). Login 31(3), pp. 34-38.
  8. Irving, G., Donkers, J. and Uiterwijk J. 2008. 6*6 LOA is solved: kalah. (PDF), ICGA Journal: pp. 234-237.
  9. Lalanne, C., Muralidharan, S. and Lysaght, M. 2015. An OpenCL design of the Bob Jenkins lookup3 hash function using the Xilinx TM SDAccelTM Development Environment. ICHEC White Paper, July 16, pp. 2,3.
  10. Bob, J. 2012. SpookyHash: a 128-bit noncryptographic hash. Retrieved Dec 12, 2017
  11. Couceiro et al." (PDF) (in (Portuguese)). 13 January 2017.
  12. Tanjent. 2008. MurmurHash first announcement. Tanjent.livejournal.com. Retrieved 13 January 2017.
  13. Adam. 2010. MurmurHash2-160. Simonhf.wordpress.com. Retrieved 13 January 2017.
  14. Uzgalis,R.2009.”A very efficient java hash algorithm, based on the BuzHash algoritm by RobertUzgalis (http://www.serve.net/buz/hash.adt/java.000.html)
  15. Dobai, R. and Korenek, J. 2015. Evolution of Non-Cryptographic Hash Function Pairs for FPGA-Based Network Applications. IEEE Symposium Series on Computational Intelligence, p. 1219.
  16. Estebanez, C., Saez, Y., Recio, G., and Isasi, P. 2014. Automatic design of noncryptographic hash functions using genetic programming. Computational Intelligence, vol. 30, no. 4. doi:10.1002/coin.12033, pp. 798–831.
  17. Coremen, T. H., Leiserson, C. E. and Stein, R. L. “Introduction to Algorithms,” 2nd edition, PHI, Chapter 11.
Index Terms

Computer Science
Information Sciences

Keywords

Non Cryptographic Hash Function % distribution number of collisions performance % avalanche and quality.