计算机科学 ›› 2015, Vol. 42 ›› Issue (1): 59-62.doi: 10.11896/j.issn.1002-137X.2015.01.013

• 2013年全国理论计算机科学学术年会 • 上一篇    下一篇

基于CUDA的并行AES算法的实现和加速效率探索

费雄伟,李肯立,阳王东,杜家宜   

  1. 湖南城市学院信息科学与工程学院 益阳413000,湖南大学信息科学与工程学院 长沙410008,湖南城市学院信息科学与工程学院 益阳413000;湖南大学信息科学与工程学院 长沙410008,湖南大学信息科学与工程学院 长沙410008
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金重点项目(61133005,61432005),益阳市科技计划项目(2014JZ37)资助

Implementation and Exploring of Acceleration Efficiency of Parallel AES Algorithm on CUDA

FEI Xiong-wei, LI Ken-li, YANG Wang-dong and DU Jia-yi   

  • Online:2018-11-14 Published:2018-11-14

摘要: 网络应用服务(尤其是电子银行和电子商务)需要数据加密提供安全通信。很多应用服务器面临着执行大量计算稠密的加密挑战。CUDA(统一计算架构)是在GPU进行并行和通用计算的平台,能够利用现有显卡资源,以低成本的方式提升加密性能。在Nvidia GeForce G210显卡上实现CUDA的AES(高级加密标准)并行算法并且在AMD Athlon 7850上实现串行AES算法。实现的AES并行算法避免了同一线程块的线程同步和通信,提升了GPU的加速性能,加速比要比Manavski的AES-128并行算法提升2.66~3.34倍。在大数据量(至32MB)加密环境下探索AES并行算法的性能模型,并首次从加速效率角度分析加速性能。该并行AES算法在16核的GPU上能最高达到15.83倍的加速比和99.898%的加速效率。

关键词: 统一计算架构,高级加密标准,并行,加速比,加速效率

Abstract: Many services of network applications need data encryption to provide secure communication especially for e-bank and e-business.Massive application servers are challenging for intense computation of unlimited encryption.CUDA (Compute Unified Device Architecture) is a platform for parallel and general-purpose computation on GPU(Graphics processing unit).It can improve the performance of encryption with existed graphics device resource in a low cost manner.A Parallel AES (Advanced Encryption Standard) algorithm is implemented on a Nvidia Geforce G210 graphics card and a serial AES algorithm is implemented on AMD Athlon 7850.This parallel AES algorithm avoids synchronization and communication between threads in a same block and improves performance of acceleration completely.The parallel AES algorithm’s performance model is explored in a enormous data(up to 32MB) environment.The parallel AES algorithm’s speedup is 2.66 to 3.34 times larger than Manavski’s AES-128 parallel algorithm.Acceleration performance of parallel AES algorithm was analyzed from the aspect of acceleration efficient for the first time.Speedup of parallel AES in a 16 cores GPU is up to 15.83 times accompanying a acceleration efficiency of 99.898%.

Key words: Compute unified device architecture,Advanced encryption standard,Parallel,Speedup ratio,Acceleration efficiency

[1] Wang Y,Ha Y.FPGA-Based 40.9-Gbits/s Masked AES With Area Optimization for Storage Area Network[J].IEEE Transactions on Circuits and Systems II:Express Briefs,2013,60(1):36-40
[2] Mathai A,Sathyanarayana M.Design of Area Optimized AES128 Algorithm Using Mixcolumn Transformation[J].International Journal of Innovative Research and Development,2013,2(7):173-176
[3] Prathyusha C,Rani P S.Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA[J].International Journal of Science and Research,2013,2(8):377-381
[4] Granado-Criado J M,Vega-Rodríguez M A,Sánchez-Pérez J M,et al.A new methodology to implement the AES algorithm using partial and dynamic reconfiguration[J].INTEGRATION,the VLSI journal,2010,43(1):72-80
[5] Nhat-Phuong T,Myungho L E E,Sugwon H,et al.HighThroughput Parallelization of AES-CTR Algorithm[J].IEICE TRANSACTIONS on Information and Systems,2013,96(8):1685-1695
[6] Cook D,Keromytis A D.Cryptographics:Exploiting GraphicsCards for Security (Advances in Information Security)[M].Springer,2006:78-96
[7] Manavski S A.CUDA compatible GPU as an efficient hardware accelerator for AES cryptography[C]∥IEEE International Conference on Signal Processing and Communications.IEEE,2007:65-68
[8] Bos J W,Osvik D A,Stefan D.Fast Implementations of AES on Various Platforms[C]∥IACR Cryptology ePrint Archive.2009,2009:501
[9] Tomoiagaa R D,Stratulat M.Accelerating Solution Proposal of AES Using a Graphic Processor[J].Advances in Electrical and Computer Engineering,2011,11(4):99-104
[10] Duta C L,Michiu G,Stoica S,et al.Accelerating Encryption Algorithms Using Parallelism[C]∥IEEE International Conference on Control Systems and Computer Science (CSCS).2013:549-554
[11] 夏辉,贾智平,张峰,等.AES专用指令处理器的研究与实现[J].计算机研究与发展,2011,8(8):1554-1562
[12] 向涛,余晨韵,屈晋宇.基于改进AES加密算法的DICOM医学图像安全性研究[J].电子学报,2012,40(2):406-411
[13] National Institute of Standards and Technology (NIST).FIPS-197:Advanced Encryption Standard.http://www.itl.nist.gov/fipspubs/,Nov.2001
[14] NVIDIA Corporation.CUDA Technology.http://www.nvidia.com/CUDA,Sep.2008
[15] Levering R,Cutler M.The portrait of a common HTML web page[C]∥Proceedings of the 2006 ACM symposium on Document engineering.2006:198-204

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!