PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Heterogeneous GPU&CPU cluster for High Performance Computing in cryptography

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
This paper addresses issues associated with distributed computing systems and the application of mixed GPU&CPU technology to data encryption and decryption algorithms. We describe a heterogenous cluster HGCC formed by two types of nodes: Intel processor with NVIDIA graphics processing unit and AMD processor with AMD graphics processing unit (formerly ATI), and a novel software framework that hides the heterogeneity of our cluster and provides tools for solving complex scientific and engineering problems. Finally, we present the results of numerical experiments. The considered case study is concerned with parallel implementations of selected cryptanalysis algorithms. The main goal of the paper is to show the wide applicability of the GPU&CPU technology to large scale computation and data processing.
Wydawca
Czasopismo
Rocznik
Strony
63--79
Opis fizyczny
Bibliogr. 32 poz., rys., wykr., tab.
Twórcy
autor
  • Institute of Control and Computation Engineering, Warsaw University of Technology, Nowowiejska 15/19, 06-665 Warsaw, Poland
  • Research and Academic Computer Network (NASK), Wawozowa 18, 02-796 Warsaw, Poland
autor
  • Research and Academic Computer Network (NASK), Wawozowa 18, 02-796 Warsaw, Poland
  • Institute of Control and Computation Engineering, Warsaw University of Technology, Nowowiejska 15/19, 06-665 Warsaw, Poland
  • Research and Academic Computer Network (NASK), Wawozowa 18, 02-796 Warsaw, Poland
  • Research and Academic Computer Network (NASK), Wawozowa 18, 02-796 Warsaw, Poland
autor
  • Hewlett-Packard Poland
Bibliografia
  • [1] Elcomsoft – privately owned company offering premium password recovery software. http://www.elcomsoft.com/.
  • [2] Hashcat – advance password recovery project website. http://hashcat.net/oclhashcat-plus/.
  • [3] Rainbowcrack project website. http://project-rainbowcrack.com/.
  • [4] Whitepixel project website with brute-force crackes comparision. http://whitepixel.zorinaq.com/. 76 Michał Marks, Jarosław Jantura, Ewa Niewiadomska-Szynkiewicz, et al.
  • [5] Barak A., Shiloh A.: The mosix virtual opencl (vcl) cluster platform. [in:] Proc. Intel European Research and Innovation Conf., page 196. Leixlip, 2011.
  • [6] Berman F., Fox G., Hey A. J. G.: Grid Computing: Making the Global Infrastructure a Reality. John Wiley & Sons, Inc., New York, NY, USA, 2003.
  • [7] Bos J., Osvik D., Stefan D.: Fast implementations of aes on various platforms. Technical report, Cryptology ePrint Archive, Report 2009/501, 2009. http://eprint.iacr.org, 2009.
  • [8] Di Biagio A., Barenghi A., Agosta G., Pelosi G.: Design of a parallel aes for graphics hardware using the cuda framework. [in:] Parallel & Distributed Processing, 2009. IPDPS 2009. IEEE International Symposium on, pp. 1–8. IEEE, 2009.
  • [9] (ed.) W.-M. W. H., editor. GPU Computing Gems Emerald Edition. Morgan Kaufman.
  • [10] Fleissner S.: Gpu-accelerated montgomery exponentiation. Computational Science–ICCS 2007, pp. 213–220, 2007.
  • [11] Golubev I.: Ighashgpu project website. http://www.golubev.com/hashgpu.htm.
  • [12] Harrison O.,Waldron J.: Aes encryption implementation and analysis on commodity graphics processing units. Cryptographic Hardware and Embedded Systems- CHES 2007, pages 209–226, 2007.
  • [13] Harrison O., Waldron J.: Efficient acceleration of asymmetric cryptography on graphics hardware. Progress in Cryptology–AFRICACRYPT 2009, pp. 350–367, 2009.
  • [14] Hermans J., Vercauteren F., Preneel B.: Implementing ntru on a gpu. 2009.
  • [15] Hermans J., Vercauteren F., Preneel B.: Speed records for ntru. Topics in Cryptology-CT-RSA 2010, pp. 73–88, 2010.
  • [16] Karbowski A., Niewiadomska-Szynkiewicz E.: Parallel and distributed computing (in Polish). WUT Publishing House, 2009.
  • [17] Kaya Koc C., Acar T., Kaliski Jr B.: Analyzing and comparing montgomery multiplication algorithms. Micro, IEEE, 16(3):26–33, 1996.
  • [18] Kindratenko V., Enos J., Shi G., Showerman M., Arnold G., Stone J., Phillips J., Hwu W.: Gpu clusters for high-performance computing. [in:] Proc. PPAC’09 Workshop, 2009.
  • [19] Kunzman D. M., Kal´e L. V.: Programming heterogeneous clusters with accelerators using object-based programming. Sci. Program., 19:47–62, January 2011.
  • [20] Le D., Chang J., Gou X., Zhang A., Lu C.: Parallel aes algorithm for fast data encryption on gpu. [in:] Computer Engineering and Technology (ICCET), 2010 2nd International Conference on, vol. 6, pp. V6–1. IEEE, 2010.
  • [21] Li C., Wu H., Chen S., Li X., Guo D.: Efficient implementation for md5-rc4encryption using gpu with cuda. [in:] Anti-counterfeiting, Security, and Identification in Communication, 2009. ASID 2009. 3rd International Conference on, pages 167–170. IEEE, 2009.
  • [22] Liu G., An H., Han W., Xu G., Yao P., Xu M., Hao X., Wang Y.: A program Heterogeneous GPU&CPU cluster for (...) 77 behavior study of block cryptography algorithms on gpgpu. [in:] Frontier of Computer Science and Technology, 2009. FCST’09. Fourth International Conference on, pp. 33–39. IEEE, 2009.
  • [23] Lottiaux R., Boissinot B., Gallard P., Vallee G., Morin C.: Openmosix, openssi and kerrighed: A comparative study. [in:] Proceeding of IEEE International Symposium on Cluster Computing and the Grid (CCGrid ’05), vol. 2, pp. 1016–1023, 2005.
  • [24] Mei C., Jiang H., Jenness J.: Cuda-based aes parallelization with fine-tuned gpu memory utilization. [in:] Parallel & Distributed Processing, Workshops and Phd Forum (IPDPSW), 2010 IEEE International Symposium on, pp. 1–7. Ieee, 2010.
  • [25] Moss A., Page D., Smart N.: Toward acceleration of rsa using 3d graphics hardware. [in:] Proceedings of the 11th IMA international conference on Cryptography and coding, pp. 364–383. Springer-Verlag, 2007.
  • [26] Oechslin P.: Making a faster cryptanalytic time-memory trade-off. Advances in Cryptology-CRYPTO 2003, pp. 617–630, 2003.
  • [27] Oechslin P.: Password cracking: Rainbow tables explained. Constituent Contributions, 14, 2005.
  • [28] Osinski P., Niewiadomska-Szynkiewicz E.: Comparative study of single system image clusters. [in:] Evolutionary Computation and Global Optimization, vol. 169, pp. 145–154, 2009.
  • [29] Paar C., Pelzl J., Preneel B.: Understanding Cryptography: A Textbook for Students and Practitioners. Springer, 2010.
  • [30] Svarychevski M. A.: Barswf project website. http://3.14.by/en/md5.
  • [31] Tsoi K., Luk W.: Axel: a heterogeneous cluster with fpgas and gpus. [in:] Proc. of the 18th ACM/SIGDA international symposium on Field programmable gate arrays (FPGA ’10), pp. 115–124, 2010.
  • [32] Wang Z., Graham J., Ajam N., Jiang H.: Design and optimization of hybrid md5-blowfish encryption on gpus.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-AGH1-0028-0203
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.