coffee
coffee
coffee
coffee

Groestl

Groestl (Grøstl) is one of the five finalists in the third round of the SHA-3 Cryptographic Hash Algorithm Competition organised by NIST. The finalists are Blake, Groestl, JH, Keccak and Skein. The competition winner is Keccak.

Groestl is an iterated hash function, where the compression function is built from two fixed, large, different permutations. Groestl is generally better than Blake and Skein in throughput / area (See PDF).

Groestl can use less power per hash than many other algorithms because it enables trade-offs between throughput, latency, and power consumption. This lends itself to the creation of a cryptocurrency and the emergence of Groestlcoin (GRS), DigiByte-Groestl (DGB), Myriad-Groestl (MYR) and Diamond (DMD). Other cryptocurrencies are likely to utilise the Groestl algorithm and full mining performance details can be found on What To Mine.

Groestl takes its name from an Austrian dish called Grøstl, which is made of potatoes, sliced pork, fried egg and cabbage. The recipe is similar to those for colcannon, hash, rumbledethumps and bubble-and-squeak.