Bitget App
Trade smarter
Buy cryptoMarketsTradeFuturesCopyBotsEarn

Keccak

Advanced
share

What Is Keccak?

Keccak, which is pronounced "ketchak," is a flexible cryptographic function created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. While Keccak has various potential applications, it is most notably recognized as a hash function that offers heightened security compared to older hash algorithms such as SHA-1 and SHA-2.

What Is SHA?

The acronym SHA stands for Secure Hash Algorithm and represents a series of cryptographic hash functions developed by the US National Institute of Standards and Technology (NIST). Both SHA-1 and SHA-2 were created by the US National Security Agency (NSA) and share a similar structure. Despite Keccak having the same output size (hash lengths) as SHA-2, its operational mechanism differs significantly. Nonetheless, Keccak is considered part of the SHA family and is commonly known as SHA-3.

In summary, theoretical attacks on SHA-1 were disclosed in 2004, leading to the declaration of SHA-2 as the new standard hash function by NIST in 2011. The slow migration from SHA-1 to SHA-2 was followed by a successful SHA-1 collision attack in 2017, rendering SHA-1 insecure and discouraged for use. Keccak, known as SHA-3, was developed to address potential flaws in SHA-1 and SHA-2, winning a competition held by NIST in 2012 and becoming the newest member of the SHA family. Its innovative structure and reliance on sponge functions contributed to its selection. While SHA-2 remains widely used and secure, the possible future adoption of SHA-3 may be influenced by its resilience to attacks. Additionally, the ongoing evolution of cryptography may lead to the development of new cryptographic hash algorithms in the years to come.

Download app
Download app