Cryptos

IOTA announces Troika hash function; offers €200,000 hacking prize

If you follow the cryptocurrency market and take an interest in blockchain Technology, the chances are high that you are well aware of the IOTA foundation. It is a non-profit foundation involved in the development of a distributed ledger system (DLS) through a network of interconnected devices. IOTA has now announced a new trinary cryptographic hash function that it has developed in collaboration with CYBERCRYPT. The new Hash Function Named a team of expert cryptographers has developed troika at CYBERCRYPT led by Andrew Bogdanov, who has the highly-esteemed Spongent algorithm to his credit. The IOTA believes that the Troika will prove a milestone in the company’s journey and lay the strong foundation for the future cryptographic protocols.

Troika Hash Function
IOTA claims that Troika is immune to all types of cryptanalytic attacks and in fact, the foundation has opened up it for the public evaluation. IOTA and CYBERCRYPT have announced hosting a competition and invited all the Cryptoanalysts to come and evaluate Troika. The total prize pool of the competition is valued at 200,000 Euros. In its blog, IOTA foundation expressed its pleasure and excitement of collaborating with CYBERCRYPT, expressing the hope of achieving world-class security for its IOTA protocol. David Sonstebo, co-chair and co-founder of IOTA, said that the announced competition would help to achieve the security for the internet of things (IoT) by bringing best of the cryptographers on board.

The significance of Trinary algorithm
With rising demand for the computational task, the IoT industry is searching for new strategies to increase the performance and satisfying the customers. One of the ways to achieve these objectives is to enhance the computational performance, which in turn, depends on the energy constraints of the millions of small devices. This is exactly the area where the trinary algorithm holds a lot of promise. First, its cryptography ensures that the encrypted message is read or processed only by the intended users – an essential component of cybersecurity. And second, by using Trinary-based hardware, Trinary algorithm consumes less energy and makes the computation fast and efficient. In fact, these energy gains and high computational speeds are the principal bases on which IOTA protocol has chosen a trinary architecture and created new hash function Troika.

Commenting on behalf of CYBERCRYPT, its founder Andrey Bogdanov, said that the company is delighted to be part of this large-scale, ambitious project related to digital payments on a distributed public-ledger Technology system. He further added that the company is happy to support the IOTA Foundation in its quest to make a safe digital payment ecosystem for IoT.

IOTA and CYBERCRYPT partnership
So that you know, IOTA commissioned CYBERCRYPT to develop a new lightweight hash function for its trinary architecture in November 2017. CYBERCRYPT is a well-established name in the industry and often credited to take the safety standards of cryptography to a new level. The result of a year-long collaboration between IOTA and CYBERCRYPT has now manifested in the form of Troika which is touted to have a considerable safety margin against any kind of Cryptoanalytical attack. That said, both IOTA and CYBERCRYPT are aware that any new kind of cryptographic function requires intensive peer-review and time testing before it secures a cult status among the cryptanalysts. This is the reason why both companies have decided to announce a competition inviting Cryptanalysts to come, analyze, and evaluate Trioka, with a prize pool of € 200,000 for the one who can break into the algorithm.

About author

Articles

Roger Nolan is a tech blogger who covers cryptocurrency and blockchain related news about the latest trends. He contributed several publications and currently working in EverCoinNews as a News Editor. he has over a 10 years of media experience. He has written for foremost media outlets, covered cryptocurrency and fintech related news.

Leave a Reply

Your email address will not be published. Required fields are marked *