Lyra2 (original) (raw)

About DBpedia

Lyra2 is a (PHS) that can also work as a key derivation function (KDF). It received a special recognition during the Password Hashing Competition in July 2015., which was won by Argon2. Besides being used for its original purposes, it is also in the core of proof-of-work algorithms such as Lyra2REv2, adopted by Vertcoin, MonaCoin, among other cryptocurrenciesLyra2 was designed by Marcos A. Simplicio Jr., Leonardo C. Almeida, Ewerton R. Andrade, Paulo C. F. dos Santos, and Paulo S. L. M. Barreto from Escola Politécnica da Universidade de São Paulo. It is an improvement over Lyra, previously proposed by the same authors. Lyra2 preserves the security, efficiency and flexibility of its predecessor, including: (1) the ability to configure the desired amount of memory, processing time and paral

Property Value
dbo:abstract Lyra2 is a (PHS) that can also work as a key derivation function (KDF). It received a special recognition during the Password Hashing Competition in July 2015., which was won by Argon2. Besides being used for its original purposes, it is also in the core of proof-of-work algorithms such as Lyra2REv2, adopted by Vertcoin, MonaCoin, among other cryptocurrenciesLyra2 was designed by Marcos A. Simplicio Jr., Leonardo C. Almeida, Ewerton R. Andrade, Paulo C. F. dos Santos, and Paulo S. L. M. Barreto from Escola Politécnica da Universidade de São Paulo. It is an improvement over Lyra, previously proposed by the same authors. Lyra2 preserves the security, efficiency and flexibility of its predecessor, including: (1) the ability to configure the desired amount of memory, processing time and parallelism to be used by the algorithm; and (2) the capacity of providing a high memory usage with a processing time similar to that obtained with scrypt. In addition, it brings the following improvements when compared to its predecessor: * it allows a higher security level against attack venues involving time-memory trade-offs * it allows legitimate users to benefit more effectively from the parallelism capabilities of their own platforms * it includes tweaks for increasing the costs involved in the construction of dedicated hardware to attack the algorithm * it balances resistance against side-channel threats and attacks relying on cheaper (and, hence, slower) storage devices * Lyra2 is released under public domain, and provides two main extensions: * Lyra2-δ, gives the user better control over the algorithm's bandwidth usage * Lyra2p, takes advantage of parallelism capabilities on the legitimate user's platform This algorithm enables parameterization in terms of: * execution time (time cost ) * memory required (number of rows , and number of columns ) * degree of parallelism (number of threads ) * underlying permutation function (can be seen as the main cryptographic primitive) * number of blocks used by the underlying permutation function (bitrate) * number of rounds performed for the underlying permutation function * number of bits to be used in rotations * output length (en) Lyra2 — это криптографическая хеш-функция, которая может также использоваться, как функция формирования ключа. Lyra2 была создана Маркосом Симплисио младшим, Леонардо К. Алмейда, Эвертоном Р. Андраде, Паулу К. Ф. Сантушем и Паулу С. Л. М. Баррето из Политехнической школы Университета Сан-Паулу. Lyra2 является одним из широко используемых алгоритмов хеширования наряду с PBKDF2, bcrypt и scrypt. Тем не менее, до появления Lyra2 scrypt был единственным доступным решением, учитывающим затраты памяти и времени обработки.Lyra2 представил улучшения, такие как: разделение памяти и параметров обработки, что даёт дополнительную гибкость пользователям; использование одной базовой функции губки, а не двух, используемых в scrypt; более высокая устойчивость к атакам, использующим компромиссы между временем и памятью; и более высокая производительность, позволяющая увеличить использование памяти при аналогичном времени обработки. Lyra2 находится в свободном доступе и имеет два расширения: * Lyra2-δ, дающее пользователю больший контроль над пропускной способностью. * Lyra2p, использующее возможности параллелизма вычислительных систем пользователей алгоритма. (ru)
dbo:wikiPageExternalLink http://lyra-2.net/ https://github.com/leocalm/Lyra/
dbo:wikiPageID 49892678 (xsd:integer)
dbo:wikiPageLength 19906 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID 1084907375 (xsd:integer)
dbo:wikiPageWikiLink dbr:Argon2 dbc:Key_derivation_functions dbr:List_of_Intel_Xeon_microprocessors dbr:Paulo_S._L._M._Barreto dbr:Ubuntu_(operating_system) dbr:Dynamic_random-access_memory dbr:Pseudorandomness dbr:Salt_(cryptography) dbr:Scrypt dbr:GNU_Compiler_Collection dbr:Computer_data_storage dbr:Data_storage_device dbr:Key_derivation_function dbr:Parallel_computing dbr:Password dbr:Password_Hashing_Competition dbr:Public_domain dbr:Sponge_function dbr:Graphics_processing_unit dbr:Legitimate_expectation dbr:Multi-core_processor dbr:Keccak dbr:Thread_(computing) dbr:Authentication_protocol dbr:BLAKE2 dbr:Polytechnic_School_of_the_University_of_São_Paulo dbr:Field-programmable_gate_array dbr:Side-channel_attack dbr:Time/memory/data_tradeoff_attack dbr:File:Lyra2-Bench.pdf dbr:Password_hashing_scheme
dbp:wikiPageUsesTemplate dbt:Advert dbt:Citation_needed dbt:Failed_verification dbt:Mono dbt:More_citations_needed dbt:Multiple_issues dbt:Primary_sources dbt:Reflist dbt:Short_description dbt:Cryptography_navbox dbt:Pre
dcterms:subject dbc:Key_derivation_functions
rdfs:comment Lyra2 is a (PHS) that can also work as a key derivation function (KDF). It received a special recognition during the Password Hashing Competition in July 2015., which was won by Argon2. Besides being used for its original purposes, it is also in the core of proof-of-work algorithms such as Lyra2REv2, adopted by Vertcoin, MonaCoin, among other cryptocurrenciesLyra2 was designed by Marcos A. Simplicio Jr., Leonardo C. Almeida, Ewerton R. Andrade, Paulo C. F. dos Santos, and Paulo S. L. M. Barreto from Escola Politécnica da Universidade de São Paulo. It is an improvement over Lyra, previously proposed by the same authors. Lyra2 preserves the security, efficiency and flexibility of its predecessor, including: (1) the ability to configure the desired amount of memory, processing time and paral (en) Lyra2 — это криптографическая хеш-функция, которая может также использоваться, как функция формирования ключа. Lyra2 была создана Маркосом Симплисио младшим, Леонардо К. Алмейда, Эвертоном Р. Андраде, Паулу К. Ф. Сантушем и Паулу С. Л. М. Баррето из Политехнической школы Университета Сан-Паулу. Lyra2 является одним из широко используемых алгоритмов хеширования наряду с PBKDF2, bcrypt и scrypt. Тем не менее, до появления Lyra2 scrypt был единственным доступным решением, учитывающим затраты памяти и времени обработки.Lyra2 представил улучшения, такие как: разделение памяти и параметров обработки, что даёт дополнительную гибкость пользователям; использование одной базовой функции губки, а не двух, используемых в scrypt; более высокая устойчивость к атакам, использующим компромиссы между време (ru)
rdfs:label Lyra2 (en) Lyra2 (ru)
owl:sameAs yago-res:Lyra2 wikidata:Lyra2 dbpedia-ru:Lyra2 https://global.dbpedia.org/id/2MLQd
prov:wasDerivedFrom wikipedia-en:Lyra2?oldid=1084907375&ns=0
foaf:isPrimaryTopicOf wikipedia-en:Lyra2
is dbo:wikiPageWikiLink of dbr:Index_of_cryptography_articles dbr:Key_derivation_function dbr:Password_Hashing_Competition dbr:PBKDF2
is foaf:primaryTopic of wikipedia-en:Lyra2