Advertisment

The IOTA Foundation has revealed a brand new hash function that it hopes will keep the Tangle secure for years to come. The hash function, Troika, was developed by CYBERCRYPT, a leading security company that was commissioned by IOTA just over a year ago.

The History of IOTA’s Hash Functions

Troika has finally come to fruition, and it will serve as a successor to IOTA’s previous hash functions. IOTA Co-founder David Sonstebo has explained that Curl, a custom algorithm, was originally implemented because IOTA “did not have hundreds of thousands laying around to hire world-class cryptographers.”

But when a vulnerability in Curl was exposed in September 2017, it was quickly replaced by an existing hash function called Keccack-384. IOTA nevertheless remained committed to developing its own hash function, and in November 2017, IOTA hired CYBERCRYPT to create a more secure custom algorithm.

Emphasis on Testing

IOTA makes it clear that high-profile experts were hired to create Troika: the development team was led by Andrey Bogdanov, the creator of the highly-regarded Spongent algorithm. However, Troika has also been subject to plenty of peer review and has undergone volunteer testing by experts — a very important part of security.

And now, anyone can take a crack at the code: CYBERCRYPT and the IOTA Foundation boast that Troika is very secure, and they are offering shares of a €200,000 ($229,220 USD) prize bounty to anyone who can break a reduced-round variant of the algorithm.

“We genuinely want as many [people] as possible to try to break it,” Sonstebo says. However, some community members are skeptical, noting that even a large public bounty and plenty of peer review are no match for the test of time.

Suggested Reading Learn about the best IOTA wallets here.

A Lightweight Algorithm

Matters of security aside, Troika is also a lightweight hash function: it uses a trinary algorithm that reduces computational demands and energy consumption. Essentially, devices can autonomously make transactions on the IOTA network just like people can, and a lightweight algorithm like Troika is well-suited for less-powerful and low-energy devices.

This is fairly important, as lightweight devices are a major part of IOTA’s target market: the Internet of Things. IOTA has already been implemented in devices such as charging stations and automotive mobility systems. In short, if Troika is successful it will facilitate IOTA’s two major goals: extreme security and a basis for a machine economy.

The post IOTA Announces Troika and Offers $230K Hacking Prize Pool appeared first on UNHASHED.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube