Convert UUID 32-character hex string into a "YouTube-style" short id and back Convert UUID 32-character hex string into a "YouTube-style" short id and back python python

Convert UUID 32-character hex string into a "YouTube-style" short id and back


Convert the underlying bytes to a base64 value, stripping the = padding and the newline.

You probably want to use the base64.urlsafe_b64encode() function to avoid using / and + (_ and - are used instead), so the resulting string can be used as a URL path element:

>>> import uuid, base64>>> base64.urlsafe_b64encode(uuid.uuid1().bytes).rstrip(b'=').decode('ascii')'81CMD_bOEeGbPwAjMtYnhg'

The reverse:

>>> uuid.UUID(bytes=base64.urlsafe_b64decode('81CMD_bOEeGbPwAjMtYnhg' + '=='))UUID('f3508c0f-f6ce-11e1-9b3f-002332d62786')

To turn that into generic functions:

from base64 import urlsafe_b64decode, urlsafe_b64encodefrom uuid import UUIDdef uuid2slug(uuidstring):    return urlsafe_b64encode(UUID(uuidstring).bytes).rstrip(b'=').decode('ascii')def slug2uuid(slug):    return str(UUID(bytes=urlsafe_b64decode(slug + '==')))

This gives you a method to represent the 16-byte UUID in a more compact form. Compress any further and you loose information, which means you cannot decompress it again to the full UUID. The full range of values that 16 bytes can represent will never fit it anything less than 22 base64 characters, which needs 4 characters for every three bytes of input and every character encodes 6 bits of information.

YouTube's unique string is thus not based on a full 16-byte UUID, their 11 character ids are probably stored in the database for easy lookup and based on a smaller value.


For those looking specifically for a way to shorten uuids in a url safe way, the really useful answer from @MartijnPieters can be simplified some using the base64 module to handle the characters that are not url safe similar to the comment on that answer from @okoboko (without a few unnecessary bits).

import base64import uuid# uuid to b64 string and backuuid_to_b64str = base64.urlsafe_b64encode(uuid.uuid1().bytes).decode('utf8').rstrip('=\n')b64str_to_uuid = uuid.UUID(bytes=base64.urlsafe_b64decode(f'{uuid_to_b64str}=='))# uuid string to b64 string and backuuidstr_to_b64str = base64.urlsafe_b64encode(uuid.UUID(str(uuid.uuid1())).bytes).decode('utf8').rstrip('=\n')b64str_to_uuidstr = str(uuid.UUID(bytes=base64.urlsafe_b64decode(f'{uuidstr_to_b64str}==')))


You could look into Python's base64 model. A GUID is essentially a base-16 representation of a number, and you could trim out the hyphens, decode from base 16, and encode into base 64. Going in reverse requires decoding from base 64, encoding in base 16, and inserting the hyphens in the appropriate places.