Browse > Article
http://dx.doi.org/10.3745/JIPS.2012.8.1.159

An Efficient Block Cipher Implementation on Many-Core Graphics Processing Units  

Lee, Sang-Pil (School of Electrical and Electronic Engineering, Yonsei University)
Kim, Deok-Ho (School of Electrical and Electronic Engineering, Yonsei University)
Yi, Jae-Young (System IC Center, LG Eletronics)
Ro, Won-Woo (School of Electrical and Electronic Engineering, Yonsei University)
Publication Information
Journal of Information Processing Systems / v.8, no.1, 2012 , pp. 159-174 More about this Journal
Abstract
This paper presents a study on a high-performance design for a block cipher algorithm implemented on modern many-core graphics processing units (GPUs). The recent emergence of VLSI technology makes it feasible to fabricate multiple processing cores on a single chip and enables general-purpose computation on a GPU (GPGPU). The GPU strategy offers significant performance improvements for all-purpose computation and can be used to support a broad variety of applications, including cryptography. We have proposed an efficient implementation of the encryption/decryption operations of a block cipher algorithm, SEED, on off-the-shelf NVIDIA many-core graphics processors. In a thorough experiment, we achieved high performance that is capable of supporting a high network speed of up to 9.5 Gbps on an NVIDIA GTX285 system (which has 240 processing cores). Our implementation provides up to 4.75 times higher performance in terms of encoding and decoding throughput as compared to the Intel 8-core system.
Keywords
General-Purpose Computation on a Graphics Processing Unit; SEED Block Cipher; Parallelism; Multi-Core Processors;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 D. Canright, G. Dinolt, S. Garfinkel, J. Herzog and B. Allen, Implementing AES on the CellBE, 2009. National Security Agency Technical Report NPS-MA-09-001.
2 J. Yang and J. Goodman, "Symmetric key cryptography on modern graphics hardware," Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security, 2007, pp.249-264.
3 D.A. Osvik and E. Tromer, "Cryptologic applications of the PlayStation 3: Cell SPEED," http://www.hyperelliptic.org/SPEED/slides/Osvik_cell-speed.pdf
4 O. Harrison and J. Waldron, "AES encryption implementation and analysis on commodity graphics processor units," Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, 2007, pp.209-226.
5 T. Yamanouchi, AES encryption and decryption on the GPU (GPU Gems 3), Addison-Wesley Professional, 2007.
6 D. Denning, J. Irvine and M. Delvin, "A key agile 17.4Gbit/sec Camellia implementation," Proceedings of International Conference on Field Programmable Logic and its Applications (FPL 2004), Vol.3203, 2004, pp.546-554.
7 Y.H. Seo, I.H. Kim and D.W. Kim, "Hardware Implementation of 128-bit Symmetric Cipher SEED," Proceedings of the Second IEEE Asia Pacific Conference on AP-SIC 2000, 2000, pp.183-186.
8 J. Yi, K. Park, J. Park and W. W. Ro, "Fully pipelined hardware implementation of 128-bit SEED block cipher algorithm," Proceedings of the Fifth International Workshop on Applied Reconfigurable Computing, 2009, pp.181-192.
9 J. D. Owens, M. Houston, D. Luebke, S. Green, J. E. Stone and J. C. Phillips, "GPU Computing," Proceedings of the IEEE, May 2008, pp.879-899.
10 Y-T Lin and P-S Chen, "Compiler Support for general-purpose computation on GPUs," Journal of Supercomputing, Vol.50, No.1, 2009, pp.78-97.   DOI
11 J. D. Owens, D. Luebke, N. Govindaraju, M. Harris, J. Krüger, A. E. Lefohn and T. J. Purcell TJ, "A Survey of General-Purpose Computation on Graphics Hardware," Computer Graphics Forum, Vol.26, No.1, 2007, pp.80-113.   DOI   ScienceOn
12 NVIDIA, "NVIDIA CUDA Programming Guide 4.0," NVIDIA GPU Computing Documentation, http://developer.download.nvidia.com/compute/DevZone/docs/html/C/doc/CUDA_C_Programming_Guide.pdf
13 M. Kim, Y. Kim and H. Cho, "Design of Cryptographic Hardware Architecture for Mobile Computing", Journal of Information Processing Systems, Vol.5, No.4, 2009, pp.187-196.   DOI   ScienceOn
14 D. Cook and A. Keromytis, CryptoGraphics: Exploiting graphics cards for security (Advances in Information Security), Springer-Verlag New York, 2006.
15 S. A. Manavski, "CUDA compatible GPU as an efficient hardware accelerator for AES cryptography," Proceedings of the IEEE International Conference on Signal Processing and Communications (ICSPC), 2007, pp.65-68.
16 H. J. Lee, S. J. Lee, J. H. Yoon, D. H. Cheon, J. I. Lee and Korea Information Security Agency, "The SEED Encryption Algorithm," The Internet Engineering Task Force RFC 4269 [online database], http://www.ietf.org/rfc/rfc4269.txt
17 M. E. Hoque, F. Rahman, S. I. Ahamed and J. H. Park, "Enhancing Privacy and Security of RFID System with Serverless Authentication and Search Protocols in Pervasive Environments," Wireless Personal Communications, Vol.55, No.1, 2010, pp.65-79.   DOI   ScienceOn
18 C. S. Jang, D. G. Lee, J. Han, and J. H. Park, "Hybrid security protocol for wireless body area networks", Wireless Communications and Mobile Computing, Vol.11, 2011, pp.277-288.   DOI   ScienceOn
19 H. Xie, L. Zhou and L. Bhuyan, "Architectural Analysis of Cryptographic Applications for Network Processors," Proceedings of IEEE First Workshop on Network Processors with HPCA-8, Boston, February, 2002.
20 NESSIE, NESSIE project announces final selection of crypto algorithms, February, 2003. IST-199-12324.
21 CRYPTREC, Report of the Cryptographic technique evaluation, March, 2003. CRYPTREC Report 2002.