8025

Accelerating Cryptographic Primitives with GPUs

Patrick Carpenter
Patrick Carpenter, Auburn University, Shelby. Ctr. Engr. Tech. Suite 3103, Auburn University, AL 36849
Auburn University, 2012

@article{carpenter2012accelerating,

   title={Accelerating Cryptographic Primitives with GPUs},

   author={Carpenter, P.},

   year={2012}

}

Download Download (PDF)   View View   Source Source   

1555

views

In this paper, we review the current state-of-the-art in accelerating cryptographic and other computer-security-related primitives using graphics processing units and provide a critical analysis of the appropriateness of graphics accelerators to this task. Generalpurpose programming of graphics processing units (GPGPUs) has garnered much attention recently in the high-performance computing community, as it offers orders-of-magnitude performance benefits for data-parallel processing tasks. Furthermore, the modern histories of cryptography and highperformance, or super, computing have been non-trivially related since the Second World War. An observation of the computer security community’s recent interest in GPGPU seems to indicate that the relationship between high-performance computing and computer security is destined to continue in the near future. First, we introduce necessary prerequisites of graphics processing units and their use for general-purpose, high-performance computation, including their historical development and NVIDIA’s nowdominant CUDA programming model. We proceed to discuss and analyze a variety of cryptographic primitives, including cryptographically secure hashing functions and symmetric/asymmetric encryption. Next, we sample the literature for examples of the success – and, possibly failure – of using GPUs to accelerate these algorithms. Finally, analyze what implications GPU acceleration might have on the field of computer security, suggest potential alternative uses of GPUs for accelerating cryptographic or other security-related methods (e.g., steganography) and draw conclusions based on latest research results.
No votes yet.
Please wait...

* * *

* * *

HGPU group © 2010-2024 hgpu.org

All rights belong to the respective authors

Contact us: