DOI QR코드

DOI QR Code

An Efficient Block Cipher Implementation on Many-Core Graphics Processing Units

  • Lee, Sang-Pil (School of Electrical and Electronic Engineering, Yonsei University) ;
  • Kim, Deok-Ho (School of Electrical and Electronic Engineering, Yonsei University) ;
  • Yi, Jae-Young (System IC Center, LG Eletronics) ;
  • Ro, Won-Woo (School of Electrical and Electronic Engineering, Yonsei University)
  • 투고 : 2011.09.02
  • 심사 : 2012.01.31
  • 발행 : 2012.03.31

초록

This paper presents a study on a high-performance design for a block cipher algorithm implemented on modern many-core graphics processing units (GPUs). The recent emergence of VLSI technology makes it feasible to fabricate multiple processing cores on a single chip and enables general-purpose computation on a GPU (GPGPU). The GPU strategy offers significant performance improvements for all-purpose computation and can be used to support a broad variety of applications, including cryptography. We have proposed an efficient implementation of the encryption/decryption operations of a block cipher algorithm, SEED, on off-the-shelf NVIDIA many-core graphics processors. In a thorough experiment, we achieved high performance that is capable of supporting a high network speed of up to 9.5 Gbps on an NVIDIA GTX285 system (which has 240 processing cores). Our implementation provides up to 4.75 times higher performance in terms of encoding and decoding throughput as compared to the Intel 8-core system.

키워드

참고문헌

  1. H. J. Lee, S. J. Lee, J. H. Yoon, D. H. Cheon, J. I. Lee and Korea Information Security Agency, "The SEED Encryption Algorithm," The Internet Engineering Task Force RFC 4269 [online database], http://www.ietf.org/rfc/rfc4269.txt
  2. M. E. Hoque, F. Rahman, S. I. Ahamed and J. H. Park, "Enhancing Privacy and Security of RFID System with Serverless Authentication and Search Protocols in Pervasive Environments," Wireless Personal Communications, Vol.55, No.1, 2010, pp.65-79. https://doi.org/10.1007/s11277-009-9786-0
  3. C. S. Jang, D. G. Lee, J. Han, and J. H. Park, "Hybrid security protocol for wireless body area networks", Wireless Communications and Mobile Computing, Vol.11, 2011, pp.277-288. https://doi.org/10.1002/wcm.884
  4. H. Xie, L. Zhou and L. Bhuyan, "Architectural Analysis of Cryptographic Applications for Network Processors," Proceedings of IEEE First Workshop on Network Processors with HPCA-8, Boston, February, 2002.
  5. NESSIE, NESSIE project announces final selection of crypto algorithms, February, 2003. IST-199-12324.
  6. CRYPTREC, Report of the Cryptographic technique evaluation, March, 2003. CRYPTREC Report 2002.
  7. D. Denning, J. Irvine and M. Delvin, "A key agile 17.4Gbit/sec Camellia implementation," Proceedings of International Conference on Field Programmable Logic and its Applications (FPL 2004), Vol.3203, 2004, pp.546-554.
  8. Y.H. Seo, I.H. Kim and D.W. Kim, "Hardware Implementation of 128-bit Symmetric Cipher SEED," Proceedings of the Second IEEE Asia Pacific Conference on AP-SIC 2000, 2000, pp.183-186.
  9. J. Yi, K. Park, J. Park and W. W. Ro, "Fully pipelined hardware implementation of 128-bit SEED block cipher algorithm," Proceedings of the Fifth International Workshop on Applied Reconfigurable Computing, 2009, pp.181-192.
  10. J. D. Owens, M. Houston, D. Luebke, S. Green, J. E. Stone and J. C. Phillips, "GPU Computing," Proceedings of the IEEE, May 2008, pp.879-899.
  11. Y-T Lin and P-S Chen, "Compiler Support for general-purpose computation on GPUs," Journal of Supercomputing, Vol.50, No.1, 2009, pp.78-97. https://doi.org/10.1007/s11227-008-0252-7
  12. J. D. Owens, D. Luebke, N. Govindaraju, M. Harris, J. Krüger, A. E. Lefohn and T. J. Purcell TJ, "A Survey of General-Purpose Computation on Graphics Hardware," Computer Graphics Forum, Vol.26, No.1, 2007, pp.80-113. https://doi.org/10.1111/j.1467-8659.2007.01012.x
  13. NVIDIA, "NVIDIA CUDA Programming Guide 4.0," NVIDIA GPU Computing Documentation, http://developer.download.nvidia.com/compute/DevZone/docs/html/C/doc/CUDA_C_Programming_Guide.pdf
  14. M. Kim, Y. Kim and H. Cho, "Design of Cryptographic Hardware Architecture for Mobile Computing", Journal of Information Processing Systems, Vol.5, No.4, 2009, pp.187-196. https://doi.org/10.3745/JIPS.2009.5.4.187
  15. D. Cook and A. Keromytis, CryptoGraphics: Exploiting graphics cards for security (Advances in Information Security), Springer-Verlag New York, 2006.
  16. S. A. Manavski, "CUDA compatible GPU as an efficient hardware accelerator for AES cryptography," Proceedings of the IEEE International Conference on Signal Processing and Communications (ICSPC), 2007, pp.65-68.
  17. D. Canright, G. Dinolt, S. Garfinkel, J. Herzog and B. Allen, Implementing AES on the CellBE, 2009. National Security Agency Technical Report NPS-MA-09-001.
  18. J. Yang and J. Goodman, "Symmetric key cryptography on modern graphics hardware," Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security, 2007, pp.249-264.
  19. D.A. Osvik and E. Tromer, "Cryptologic applications of the PlayStation 3: Cell SPEED," http://www.hyperelliptic.org/SPEED/slides/Osvik_cell-speed.pdf
  20. O. Harrison and J. Waldron, "AES encryption implementation and analysis on commodity graphics processor units," Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, 2007, pp.209-226.
  21. T. Yamanouchi, AES encryption and decryption on the GPU (GPU Gems 3), Addison-Wesley Professional, 2007.

피인용 문헌

  1. Biclique cryptanalysis of PRESENT-80 and PRESENT-128 vol.70, pp.1, 2014, https://doi.org/10.1007/s11227-014-1103-3
  2. Fast implementation of block ciphers and PRNGs in Maxwell GPU architecture vol.19, pp.1, 2016, https://doi.org/10.1007/s10586-016-0536-2
  3. Parallel cloth simulation with GPGPU vol.77, pp.22, 2018, https://doi.org/10.1007/s11042-018-6188-x
  4. Evaluation of P2P and cloud computing as platform for exhaustive key search on block ciphers vol.11, pp.6, 2018, https://doi.org/10.1007/s12083-018-0641-5