Browse > Article

Accelerating Symmetric and Asymmetric Cryptographic Algorithms with Register File Extension for Multi-words or Long-word Operation  

Lee Sang-Hoon (Department of Electronics and Computer Engineering, Korea University)
Choi Lynn (Department of Electronics Engineering, Korea University)
Publication Information
Abstract
In this paper, we propose a new register file architecture called the Register File Extension for Multi-words or Long-word Operation (RFEMLO) to accelerate both symmetric and asymmetric cryptographic algorithms. Based on the idea that most of cryptographic algorithms heavily use multi-words or long-word operations, RFEMLO allows multiple contiguous registers to be specified as a single operand. Thus, a single instruction can specify a SIMD-style multi-word operation or a long-word operation. RFEMLO can be applied to general purpose processors by adding instruction set for multi-words or long-word operands and functional units for additional instruction set. To evaluate the performance of RFEMLO, we use Simplescalar/ARM 3.0 (with gcc 2.95.2) and run detailed simulations on various symmetric and asymmetric cryptographic algorithms. By applying RFEMLO, we could get maximum 62% and 70% reductions in the total instruction count of symmetric and asymmetric cryptographic algorithms respectively. Also, performance results show that a speedup of 1.4 to 2.6 can be obtained in symmetric cryptographic algorithms and a speedup of 2.5 to 3.3 can be obtained for asymmetric cryptographic algorithms when we apply RFEMLO to a processor with an in-order pipeline. We also found that RFEMLO can effectively improve the performance of these cryptographic algorithms with much less cost compared to issue-width increase available in Superscalar implementations. Moreover, the RFEMLO can also be applied to Superscalar processor, leading to additional 83% and 138% performance gain in symmetric and asymmetric cryptographic algorithms.
Keywords
암호화 프로세서;레지스터 파일 구조;명령어 집합 구조;암호화 알고리즘;시뮬레이션;
Citations & Related Records
연도 인용수 순위
  • Reference
1 SimpleScalar Toolset ver. 3.0 http://www.simplescalar.com
2 J. Grobschadl, 'Instruction set extension for long integer modulo arithmetic on RISC-based smart cards', 14th Symposium on Computer Architecture and High Performance Computing (SCAB-PAD'02), October 2002 pp 13-19   DOI
3 P. S. Ahuja, D. W. Clark, and A. Rogers. 'The performance impact of incomplete bypassing in processor pipelines', In Proceedings of the 28th Annual International Symposium on Microarchitecture, 1995
4 J. H. Hong, C. W. Wu, 'Radix-4 modular multiplication and exponentiation algorithms for the RSA public-key cryptosystern', Design Automation Conference (ASP-DAC 2000), pages 565-570, 2000   DOI
5 M. Arlitt, C. Williamson, 'Web server workload characterization: The search for invariants', Proceedings of the ACM SIGMETRICS '96 Conference, April, 1996   DOI
6 Cristian Coarfa, Peter Druschel and Dan S. Wallach, 'Performance Analysis of TLS Web Servers', In Proceedings of The Ninth Network and Distributed System Security Symposium (NDSS 02), February, 2002
7 E. Savas, A. F. Tenca, C. K. Koc, 'Dual-field multiplier architecture for cryptographic applications', Thirty-Seventh Asilomar Conference on Signals, Systems, and Computers, pp 374-378, IEEE Press, Pacific Grove, California, November 9-12, 2003   DOI
8 Johann Grobschadl, Guy- Armand Kamendje, 'Instruction set extension for fast elliptic curve cryptography over binary finite fields GF(2m)', IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP'03), June 2003   DOI
9 Hans Eberle, Sheueling Chang Shantz, Vipul Gupta, Nils Gura, 'Accelerating Next-generation Public-key Cryptography on General-purpose CPUs', Hot Chips 16, Stanford, Aug, 2004   DOI   ScienceOn
10 The SSL Protocol, version 3.0, Netscape, Inc, http://home.netscape.com/eng/ ss13/draft302.txt,1999
11 Lisa Wu, Chris Weaver, Todd Austin, 'CryptoManiac: a fast flexible architecture for secure communication', International Conference on Computer Architecture, Proceedings of the 28th annual International Symposium on Computer Architecture, pp. 110-119, 2001   DOI
12 Rainer Buchty, Nevin Heintze, Dino Oliva, 'Cryptonite - A Programmable Crypto Processor Architecture for High-Bandwidth Applications', International Conference on Architecture of Computing Systems, ARCS 2004, LNCS 2981, pp. 184-198, 2004
13 J. Burke, J. McDonald, and T Austin. 'Architectural Support for Fast Symmetric-Key Cryptography'. Proceedings of ASPLOS, 2000   DOI
14 Alfred J. Menezes, Paul C. van Oorschotand, Scott Al Vanstone, Handbook of Applied Cryptography, CRC press
15 Stephen Moore, 'Enhancing Security Performance Through IA-64 Architecture', Intel Corporation
16 Subbarao Palacharla, Norman P. Jouppi, J. E. Smith, 'Complexity-Effective Superscalar Processors', In 24th International Symposium on Computer Architecture, pages 206-218, June 1997   DOI
17 A. Satoh, K Takano, 'A Scalable Dual-Field Elliptic Curve Cryptographic Processor', IEEE Transactions on Computers, vol. 52, no.4, April 2003, pp 449-460   DOI   ScienceOn
18 R. Atkinson. 'Security architecture for the internet protocol.' IETF Draft Architecture ipsec-arch-sec00, 1996
19 Robert Moskowitz, 'What is a Virtual Private Network?' http://www.networkcomputing.com/905/905colmoskowitz.html