Investor's wiki

Keccak

Keccak

Keccak (articulated "ketchak") is a flexible cryptographic function planned by Guido Bertoni, Joan Daemen, Micha\u00ebl Peeters, and Gilles Van Assche. In spite of the fact that Keccak might be utilized for different purposes, best known as a hash function gives increased levels of security when compared to more established hash algorithms, as SHA-1 and SHA-2.
SHA represents Secure Hash Algorithm and alludes to a set of cryptographic hash functions distributed by the US National Institute of Standards and Technology (NIST). Both SHA-1 and SHA-2 were planned by the US National Security Agency (NSA), and thusly, present a comparable structure. Despite the fact that Keccak upholds a similar output size (hash lengths) as SHA-2, its working mechanism is very unique. In any case, Keccak is part of the SHA family and is frequently alluded to as SHA-3.
Hypothetical attacks on SHA-1 were acted in 2004 and made publicly accessible in 2005. Two or after three years, in 2011, SHA-2 was declared by NIST as the new standard hash function to be utilized. In any case, the migration from SHA-1 to SHA-2 was very sluggish, and it was simply by mid 2017 that a large percentage of engineers and computer researchers at last migrated to SHA-2. Soon after, Google announced a fruitful SHA-1 collision attack in February 2017 and from that point forward, SHA-1 is not generally viewed as secure, and its utilization is discouraged.
The Keccak function (SHA-3) began to be developed around 2007 after NIST announced a public competition and vetting process, seeking for another cryptographic hash function that could defeat the possible blemishes of the previous SHA-1 and SHA-2.
Albeit no huge attack on SHA-2 had been shown yet, it is expected that hash functions get broken after some time and it requires a very long time for another standard function to be developed. Considering that, alongside the effective attacks performed against SHA-1 out of 2004 and 2005, NIST perceived the requirement for another cryptographic hash algorithm to be made. In 2012, NIST declared Keccak as the triumphant algorithm of the competition, and it was standardized as the freshest member of the SHA family (thus, SHA-3).
One reason why Keccak was picked by NIST is due to its creative structure, which proved to be safer and efficient than different algorithms. Technically talking, the SHA-3 algorithm depends on the purported wipe functions (or wipe construction) - rather than the Merkle Damg\u00e5rd construction utilized by SHA-1 and SHA-2.
Until further notice, SHA-2 is as yet viewed as secure and is widely utilized. For example, SHA-256 is utilized by Bitcoin and other digital currencies and assumes a critical part during the time spent mining. We could see expanding adoption of SHA-3 proceeding as it appears to be a long way from being effectively attacked. Regardless, we will see more cryptographic hash algorithms being developed along the next years as the field of cryptography advances and new defects are found.