Lyra2

Lyra2 is a password hashing scheme (PHS) that can also function as a key derivation function (KDF). It gained recognition during the Password Hashing Competition in July 2015,[1] which was won by Argon2. It is also used in proof-of-work algorithms such as Lyra2REv2,[2] adopted by Vertcoin[3] and MonaCoin,[4] among other cryptocurrencies.[5]

Lyra2 was designed by Marcos A. Simplicio Jr., Leonardo C. Almeida, Ewerton R. Andrade, Paulo C. F. dos Santos, and Paulo S. L. M. Barreto from Escola Politécnica da Universidade de São Paulo.[6] It is based on Lyra,[7][8] which had been created by the same team. Lyra2 includes:

  • The ability to configure the desired amount of memory, processing time, and parallelism for the algorithm.
  • High memory usage with processing time similar to scrypt.

In addition, it:[9]

  • Provides higher security against time-memory trade-offs.
  • Allows legitimate users to better benefit from the parallelism capabilities of their own platforms.
  • Increases the costs of creating dedicated hardware to attack the algorithm.
  • Balances resistance against side-channel threats and attacks using cheaper, slower storage devices.

Lyra2 is released into the public domain][citation needed].

  1. ^ "Password Hashing Competition". password-hashing.net. Retrieved 2016-03-22.
  2. ^ "Lyra2REv2". eprint.iacr.org. Retrieved 2016-03-22.
  3. ^ "Vertcoin". vertcoin.org. Retrieved 2019-10-08.
  4. ^ "MonaCoin". monacoin.org. Retrieved 2019-10-08.
  5. ^ van Beirendonck, M.; Trudeau, L.; Giard, P.; Balatsoukas-Stimming, A. (2019-05-29). A Lyra2 FPGA Core for Lyra2REv2-Based Cryptocurrencies. IEEE International Symposium on Circuits and Systems (ISCAS). Sapporo, Japan: IEEE. pp. 1–5. arXiv:1807.05764. doi:10.1109/ISCAS.2019.8702498.
  6. ^ "Cryptology ePrint Archive: Report 2015/136". eprint.iacr.org. Retrieved 2016-03-22.
  7. ^ Almeida, Leonardo C.; Andrade, Ewerton R.; Barreto, Paulo S. L. M.; Simplicio Jr, Marcos A. (2014-01-04). "Lyra: password-based key derivation with tunable memory and processing costs". Journal of Cryptographic Engineering. 4 (2): 75–89. CiteSeerX 10.1.1.642.8519. doi:10.1007/s13389-013-0063-5. ISSN 2190-8508. S2CID 5245769.
  8. ^ "Cryptology ePrint Archive: Report 2014/030". eprint.iacr.org. Retrieved 2016-03-22.
  9. ^ Andrade, E.; Simplicio Jr, M.; Barreto, P.; Santos, P. (2016-01-01). "Lyra2: efficient password hashing with high security against time-memory trade-offs". IEEE Transactions on Computers. PP (99): 3096–3108. doi:10.1109/TC.2016.2516011. ISSN 0018-9340. S2CID 37232444.