Graphics Processing Units

This chapter introduces graphics processing units (GPUs) for general-purpose computations. It describes the highly parallel architecture of modern GPUs, software-development toolchains to program them, and typical pitfalls and performance bottlenecks. Then it considers several applications of GPUs in information security, in particular in cryptography and cryptanalysis.

[1]  Keshab K. Parhi,et al.  GPU accelerated elliptic curve cryptography in GF(2m) , 2010, 2010 53rd IEEE International Midwest Symposium on Circuits and Systems.

[2]  Mark J. Harris Real-time cloud simulation and rendering , 2005, SIGGRAPH Courses.

[3]  Eli Biham,et al.  A Fast New DES Implementation in Software , 1997, FSE.

[4]  Peter Schwabe,et al.  Faster and Timing-Attack Resistant AES-GCM , 2009, CHES.

[5]  Sotiris Ioannidis,et al.  GPU-assisted malware , 2010, MALWARE.

[6]  Tanja Lange,et al.  ECC2K-130 on NVIDIA GPUs , 2010, INDOCRYPT.

[7]  Frederik Vercauteren,et al.  Speed Records for NTRU , 2010, CT-RSA.

[8]  Tanja Lange,et al.  High-Speed High-Security Signatures , 2011, CHES.

[9]  Tanja Lange,et al.  ECM on Graphics Cards , 2009, IACR Cryptol. ePrint Arch..

[10]  Sotiris Ioannidis,et al.  Gnort: High Performance Network Intrusion Detection Using Graphics Processors , 2008, RAID.

[11]  Patrick Longa,et al.  Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0 , 2012, Des. Codes Cryptogr..

[12]  Robert Könighofer,et al.  A Fast and Cache-Timing Resistant Implementation of the AES , 2008, CT-RSA.

[13]  M. Chinnicia,et al.  CUDA based implementation of parallelized Pollard ’ s Rho algorithm for ECDLP , 2009 .

[14]  John Waldron,et al.  AES Encryption Implementation and Analysis on Commodity Graphics Processing Units , 2007, CHES.

[15]  Jason Yang,et al.  Symmetric Key Cryptography on Modern Graphics Hardware , 2007, ASIACRYPT.

[16]  Adi Shamir,et al.  Efficient Cache Attacks on AES, and Countermeasures , 2010, Journal of Cryptology.

[17]  Nigel P. Smart,et al.  Toward Acceleration of RSA Using 3D Graphics Hardware , 2007, IMACC.

[18]  Seungyeop Han,et al.  SSLShader: Cheap SSL Acceleration with Commodity Processors , 2011, NSDI.

[19]  Sotiris Ioannidis,et al.  GrAVity: A Massively Parallel Antivirus Engine , 2010, RAID.

[20]  Tim Güneysu,et al.  Exploiting the Power of GPUs for Asymmetric Cryptography , 2008, CHES.

[21]  Michael J. Flynn,et al.  Very high-speed computing systems , 1966 .

[22]  Angelos D. Keromytis,et al.  CryptoGraphics - Exploiting Graphics Cards for Security , 2006, Advances in Information Security.

[23]  John Waldron,et al.  Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware , 2009, AFRICACRYPT.

[24]  Mitsuru Matsui,et al.  How Far Can We Go on the x64 Processors? , 2006, FSE.

[25]  Sotiris Ioannidis,et al.  MIDeA: a multi-parallel intrusion detection architecture , 2011, CCS '11.

[26]  John Waldron,et al.  Practical Symmetric Key Cryptography on Modern Graphics Hardware , 2008, USENIX Security Symposium.

[27]  S.A. Manavski,et al.  CUDA Compatible GPU as an Efficient Hardware Accelerator for AES Cryptography , 2007, 2007 IEEE International Conference on Signal Processing and Communications.

[28]  Deian Stefan,et al.  Fast Software AES Encryption , 2010, FSE.

[29]  Deian Stefan,et al.  Performance Analysis of the SHA-3 Candidates on Exotic Multi-core Architectures , 2010, CHES.

[30]  Bruce Randall Donald,et al.  Real-time robot motion planning using rasterizing computer graphics hardware , 1990, SIGGRAPH.

[31]  Carla E. Brodley,et al.  Offloading IDS Computation to the GPU , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).