🚨 Time is Running Out: Reserve Your Spot in the Lucky Draw & Claim Rewards! START NOW
Learn to gain real rewards

Learn to gain real rewards

Collect Bits, boost your Degree and gain actual rewards!

New
Video Courses
Video Courses
Deprecated
Scale your career with online video courses. Dive into your learning adventure!
Crypto Terms:  Letter K
Jun 19, 2023 |
updated Apr 02, 2024

What is Keccak?

Keccak Meaning:
Keccak - can also be referred to as SHA-3 is a cryptographic algorithm.
medium
3 minutes

Let's find out Keccak meaning, definition in crypto, what is Keccak, and all other detailed facts.

Keccak is a cryptographic mechanism that was created by Gilles Van Assche, Guido Bertoni, Joan Daemen, and Michael Peeters. It offers the best and most upgraded security compared to how it was with older SHA-1 and SHA-2 hash functions. However, the algorithm is used for other functions as well.

2007 was approximately the year when the Keccak function started to be created. It took place after NIST's announcement of a public competition and testing procedure for a new cryptographic hash function capable of overcoming the possible weaknesses of the prior SHA-1 and SHA-2.

To put things into perspective, the Secure Hash Algorithm (SHA) is a collection of cryptographic hash functions that were published by the U.S. National Institute of Standards and Technology (NIST). Speaking of the earlier versions, SHA-1, and SHA-2, these are very similar and were created by the US National Security Agency (NSA).

Conceptual attacks on SHA-1 were carried out in 2004 and made public in 2005. NIST announced SHA-2 as the new standard hash function to be used a few years later, in 2011. However, the transition from SHA-1 to SHA-2 was extremely slow, and it wasn't until early 2017 that a considerable number of developers and computer scientists made the switch. 

Soon afterward, in February 2017, Google disclosed an effective SHA-1 collision attack. Since then, SHA-1 is no longer regarded as safe, and its use is banned.

Even though Keccak has the same hash lengths as SHA-2, they are still distinct. This is why Keccak is also considered to be SHA-3.

Because Keccak includes a unique structure, which is demonstrated to be safer and more reliable than the other algorithms. This is why it was chosen by NIST. The SHA-3 algorithm is based on sponge functions (or sponge construction), as opposed to the Merkle Damgrd construction used by SHA-1 and SHA-2, if you were to look at it from a technical standpoint.

Until today, there were no major SHA-2 attacks, but it doesn’t change the belief that hash functions could be breached eventually. If this happens, it will take a long time to establish a new one.

Speaking of which, there were, however, successful breaches through SHA-1. They took place back in 2004 and 2005. This was the stepping stone of the idea to develop a new standard function.

Following that, in 2012, Keccak was finally considered to be the newest addition to the collection of SHAs. It was the third version - SHA-3.

Even though SHA-2 is a previous version, it’s still used and considered to be safe. To specify, it’s employed by various cryptocurrencies including Bitcoin. It is a part of the mining process.

Considering the safety and low level of attack possibility SHA-3 is seeing an increasing adoption as well. But it doesn’t stop there. In the future, there will be even more new and innovative hash algorithms being created. It’s mandatory since the cryptography industry is always evolving and solving numerous issues.