Constructing Cluster of Simple FPGA Boards for Cryptologic Computations

In this paper, we propose an FPGA cluster infrastructure, which can be utilized in implementing cryptanalytic attacks and accelerating cryptographic operations. The cluster can be formed using simple and inexpensive, off-the-shelf FPGA boards featuring an FPGA device, local storage, CPLD, and network connection. Forming the cluster is simple and no effort for the hardware development is needed except for the hardware design for the actual computation. Using a softcore processor on FPGA, we are able to configure FPGA devices dynamically and change their configuration on the fly from a remote computer. The softcore on FPGA can execute relatively complicated programs for mundane tasks unworthy of FPGA resources. Finally, we propose and implement a fast and efficient dynamic configuration switch technique that is shown to be useful especially in cryptanalytic applications. Our infrastructure provides a cost-effective alternative for formerly proposed cryptanalytic engines based on FPGA devices.

[1]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[2]  Tim Güneysu,et al.  Cryptanalysis with COPACOBANA , 2008, IEEE Transactions on Computers.

[3]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[4]  Erkay Savas,et al.  Parametric, Secure and Compact Implementation of RSA on FPGA , 2008, 2008 International Conference on Reconfigurable Computing and FPGAs.

[5]  Joaquín Pascual,et al.  Infinite Abelian Groups , 1970 .

[6]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[7]  Gerald B. Huff Diophantine problems in geometry and elliptic ternary forms , 1948 .

[8]  Ralph Wittig,et al.  MPI as a Programming Model for High-Performance Reconfigurable Computers , 2010, TRETS.

[9]  Elaine B. Barker Recommendation for Key Management - Part 1 General , 2014 .

[10]  Wayne Luk,et al.  Parametric Encryption Hardware Design , 2010, ARC.

[11]  J. Milne Elliptic Curves , 2020 .

[12]  Mehdi Tibouchi,et al.  Huff's Model for Elliptic Curves , 2010, ANTS.

[13]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[14]  Dan Boneh,et al.  Digital Signature Standard , 2005, Encyclopedia of Cryptography and Security.

[15]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[16]  Tim Güneysu,et al.  Special-Purpose Hardware for Solving the Elliptic Curve Discrete Logarithm Problem , 2008, TRETS.

[17]  Christof Paar,et al.  COPACOBANA A Cost-Optimized Special-Purpose Hardware for Code-Breaking , 2006, 2006 14th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  Ingrid Verbauwhede,et al.  Cryptographic Hardware and Embedded Systems - Ches 2007 , 2008 .

[20]  J. Pollard A monte carlo method for factorization , 1975 .

[21]  Tim Güneysu,et al.  Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis , 2008, 2008 International Conference on Field Programmable Logic and Applications.

[22]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[23]  Tarek El-Ghazawi,et al.  Reconfigurable Computing: Architectures, Tools, and Applications , 2014, Lecture Notes in Computer Science.

[24]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[25]  Corporate,et al.  The handbook of information security , 1991 .

[26]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[27]  Burton S. Kaliski,et al.  The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.

[28]  Paul C. van Oorschot,et al.  Parallel Collision Search with Cryptanalytic Applications , 2013, Journal of Cryptology.