Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.6.1035

Optimal Implementation of Lightweight Block Cipher PIPO on CUDA GPGPU  

Kim, Hyun-Jun (Hansung University)
Eum, Si-Woo (Hansung University)
Seo, Hwa-Jeong (Hansung University)
Abstract
With the spread of the Internet of Things (IoT), cloud computing, and big data, the need for high-speed encryption for applications is emerging. GPU optimization can be used to validate cryptographic analysis results or reduced versions theoretically obtained by the GPU in a reasonable time. In this paper, PIPO lightweight encryption implemented in various environments was implemented on GPU. Optimally implemented considering the brute force attack on PIPO. In particular, the optimization implementation applying the bit slicing technique and the GPU elements were used as much as possible. As a result, the implementation of the proposed method showed a throughput of about 19.5 billion per second in the RTX 3060 environment, achieving a throughput of about 122 times higher than that of the previous study.
Keywords
PIPO; GPU; CUDA Implementation; Exclusive Key search;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 Hajihassani, Omid, et al. "Fast AES implementation: A high-throughput bit sliced approach," IEEE Transactions on parallel and distributed systems, 30(10), 2211-2222, Oct. 2019.   DOI
2 Kim, H. et al., "PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations," Information Security and Cryptology - ICISC 2020. ICISC 2020. Lecture Notes in Computer Science(), vol 12593. Springer, Cham, pp. 00-122, Feb. 2021.
3 Kwak, Y., Kim, Y., Seo, S.C., "Parallel Implementation of PIPO Block Cipher on 32-bit RISC-V Processor," Information Security Applications, WISA 2021, Springer, vol 13009, pp. 183-193, Oct. 2021.
4 Kwon, H. et al., "Parallel implementation of the block cipher PIPO on GPU environment," Conference on Information Security and Cryptography-Summer 2021, Jun. 2021.
5 Biham, Eli., "A Fast New DES Implementation in Software," International Workshop on Fast Software Encryption, pp. 260-272, Jan. 1997.
6 Gupta, Naina, et al. "Pqc acceleration using gpus: Frodokem, newhope, and kyber," IEEE Transactions on Parallel and Distributed Systems, 32(3) 575-586, Mar, 2020.   DOI
7 Lee, Wai-Kong, and Seong-Oun Hwang. "High throughput implementation of post-quantum key encapsulation and decapsulation on GPU for Internet of Things applications," IEEE Transactions on Services Computing, Aug. 2021.
8 S.W. Eum et al., "Optimized Implementation of Block Cipher PIPO in Parallel-Way on 64-bit ARM Processors," KIPS Transactions on Computer and Communication Systems, vol. 10, no. 8, pp. 223-230, Aug. 2021.   DOI
9 Jang K, Song G, Kwon H, Uhm S, Kim H, Lee W-K, Seo H., "Grover on PIPO," Electronics. 2021, 10(10):1194, May. 2021.   DOI
10 Lim S.-J., W.-W. Kim, Y.-J. Kang, and H.-J. Seo, "Implementation and performance evaluation of PIPO lightweight block ciphers on the web," Journal of the Korea Institute of Information and Communication Engineering, vol. 26, no. 5, pp. 731-742, May. 2022.   DOI
11 In-yeung Kim, Byoung-jin Seok and Chang-hoon Lee "A Study of Fast Implementation of Korea Block Ciphers PIPO, HIGHT, and CHAM," Journal of Digital Contents Society. 22(12), pp 2063-2075, Dec, 2021.   DOI
12 Tezcan, Cihangir, "Key lengths revisited: GPU-based brute force cryptanalysis of DES, 3DES, and PRESENT," Journal of Systems Architecture, vol. 124, Mar. 2022.
13 Lee, Wai-Kong, Bok-Min Goi, and Raphael C.W. Phan. "Terabit encryption in a second: Performance evaluation of block ciphers in GPU with Kepler, Maxwell, and Pascal architectures," Concurrency and Computation: Practice and Experience, 31(11), e5048, Jun. 2019.   DOI