4591

Implementing AES on GPU: Final Report

Michael Kipper, Joshua Slavkin, Dmitry Denisenko
University of Toronto
University of Toronto, 2009

@article{kipper2009implementing,

   title={Implementing AES on GPU},

   author={Kipper, M. and Slavkin, J. and Denisenko, D.},

   journal={University of Toronto, http://www.eecg.toronto.edu/~moshovos/CUDA08/arx/AES_ON_GPU_report.pdf},

   year={2009}

}

Download Download (PDF)   View View   Source Source   

1862

views

Encryption and decryption are increasingly important. In order to protect the security of individuals, corporations and even governments, information needs to be secured against potential threats. The basis of encryption’s security is its robustness under a brute force attack as the key space of AES-128 is 3.4×10^38 keys in size. Even at a sustained rate of 1 Tkeys/second, it would take 1019 years to exhaust the key space. Since AES on large blocks is computationally intensive and largely byte-parallel. Certain modes of AES are more easily parallelizable and these are ideal candidates for parallelization on GPUs. Also, using GPU resources as co-processors allows better utilization of the central processing unit. Implementing the AES algorithm on the NVidia GPU has provided a 14.5x speedup over a similar implementation on the CPU.
No votes yet.
Please wait...

* * *

* * *

HGPU group © 2010-2024 hgpu.org

All rights belong to the respective authors

Contact us: