Lyra: password-based key derivation with tunable memory and processing costs

Resumo

We present Lyra, a password-based key derivation scheme based on cryptographic sponges. Lyra was designed to be strictly sequential (i.e., not easily parallelizable), providing strong security even against attackers that use multiple processing cores (e.g., custom hardware or a powerful GPU). At the same time, it is very simple to implement in software and allows legitimate users to fine-tune its memory and processing costs according to the desired level of security against brute force password guessing. We compare Lyra with similar-purpose state-of-the-art solutions, showing how our proposal provides a higher security level and overcomes limitations of existing schemes. Specifically, we show that if we fix Lyra's total processing time $t$ in a legitimate platform, the cost of a memory-free attack against the algorithm is exponential, while the best-known result in the literature (namely, against the scrypt algorithm) is quadratic. In addition, for an identical same processing time, Lyra allows for a higher memory usage than its counterparts, further increasing the cost of brute force attacks.

Publicações
In Journal of Cryptographic Engineering.
Data

A Password Hashing Scheme (PHS) based on cryptographic sponges.

Também disponível em: ia.cr/2014/030.

Este trabalho foi desenvolvido em parceria com diversos autores, e é um substrato da Dissertação de Mestrado Leonardo de Campos Almeida, desenvolvida na Escola Politécnica da Universidade de São Paulo (Poli-USP).

A Dissertação está disponível no Portal de Teses e Dissertações da USP.