Keccak

This pertains to a highly-adaptable cryptographic or hash function developed at the aim of producing tighter and heightened security for blockchains. The Keccak is a step-up from the likes of the more industry-recognized and accepted hash functions such as the SHA-1 and SHA-2.

The Keccak hash function was created by developers Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. It was developed at around 2007 right after the NIST’s announcement of a public competition and vetting process meant to look for a new hash function that could help resolve the possible flaws that SHA-1 and SHA-2 had. 

The Keccak was thus chosen by the NIST in light of its innovative structure that allowed for greater security.