메뉴 건너뛰기




Volumn 5154 LNCS, Issue , 2008, Pages 79-99

Exploiting the power of GPUs for asymmetric cryptography

Author keywords

Asymmetric Cryptosystems; DSA; ECC; Graphics Processing Unit; RSA

Indexed keywords

ANALOG DIFFERENTIAL ANALYZERS; COLOR IMAGE PROCESSING; COMPUTER GRAPHICS; COMPUTER NETWORKS; COMPUTER PROGRAMMING LANGUAGES; COMPUTER SYSTEMS; DIGITAL ARITHMETIC; IMAGE CODING; INTEGRATED CIRCUITS; SENSITIVITY ANALYSIS;

EID: 51049119429     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85053-3_6     Document Type: Conference Paper
Times cited : (122)

References (37)
  • 1
    • 51049092001 scopus 로고    scopus 로고
    • Advanced Micro Devices, Inc. (AMD), Sunnyvale, CA, USA. ATI CTM Guide, Release 1.01 (2006)
    • Advanced Micro Devices, Inc. (AMD), Sunnyvale, CA, USA. ATI CTM Guide, Release 1.01 (2006)
  • 4
    • 78649609110 scopus 로고    scopus 로고
    • Efficient RNS bases for cryptography
    • World Congress, Paris, France July
    • Bajard, J.-C., Meloni, N., Plantard, T.: Efficient RNS bases for cryptography. In: Proceedings of IMACS 2005 World Congress, Paris, France (July 2005)
    • (2005) Proceedings of IMACS
    • Bajard, J.-C.1    Meloni, N.2    Plantard, T.3
  • 6
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and comparing Montgomery multiplication algorithms
    • Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro 16(3), 26-33 (1996)
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 26-33
    • Koç, C.K.1    Acar, T.2    Kaliski Jr., B.S.3
  • 7
    • 51049100297 scopus 로고    scopus 로고
    • Koç, Ç.K., Naccache, D., Paar, C. (eds.): CHES 2001. LNCS, 2162. Springer, Heidelberg (2001)
    • Koç, Ç.K., Naccache, D., Paar, C. (eds.): CHES 2001. LNCS, vol. 2162. Springer, Heidelberg (2001)
  • 9
    • 51049113078 scopus 로고    scopus 로고
    • Cook, D.L., loannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret key cryptography using graphics cards. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376. Springer, Heidelberg (2005)
    • Cook, D.L., loannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret key cryptography using graphics cards. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376. Springer, Heidelberg (2005)
  • 10
    • 51049083274 scopus 로고    scopus 로고
    • Accelerating SSL using the vector processors in IBM's Cell broadband engine for Sony's Playstation 3
    • Costigan, N., Scott, M.: Accelerating SSL using the vector processors in IBM's Cell broadband engine for Sony's Playstation 3. In: SPEED 2007 Workshop Record [12] (2007), http://www.hyperelliptic.org/SPEED/
    • (2007) SPEED 2007 Workshop Record , vol.12
    • Costigan, N.1    Scott, M.2
  • 11
    • 51049093703 scopus 로고    scopus 로고
    • ECRYPT benchmarking of asymmetric systems. Technical report
    • ECRYPT. eBATS: ECRYPT benchmarking of asymmetric systems. Technical report (2007), http://www.ecrypt.eu.org/ebats/
  • 12
    • 51049086282 scopus 로고    scopus 로고
    • Software Performance Enhancement for Encryption and Decryption (SPEED)
    • ECRYPT European Network of Excellence in Cryptography, Amsterdam, The Netherlands June 2007
    • ECRYPT European Network of Excellence in Cryptography. Software Performance Enhancement for Encryption and Decryption (SPEED), 2007 Workshop Record, Amsterdam, The Netherlands (June 2007), http://www.hyperelliptic.org/ SPEED/
    • (2007) Workshop Record
  • 13
    • 47949124621 scopus 로고    scopus 로고
    • Montgomery modular multiplication algorithm for multi-core systems
    • Fan, J., Skiyama, K., Verbauwhede, I.: Montgomery modular multiplication algorithm for multi-core systems. In: SPEED 2007 Workshop Record [12] (2007), http://www.hyperelliptic.org/SPEED/
    • (2007) SPEED 2007 Workshop Record , vol.12
    • Fan, J.1    Skiyama, K.2    Verbauwhede, I.3
  • 14
    • 37249067261 scopus 로고    scopus 로고
    • GPU-accelerated Montgomery exponentiation
    • Shi, Y, van Albada, G.D, Dongarra, J, Sloot, P.M.A, eds, ICCS, Springer, Heidelberg
    • Fleissner, S.: GPU-accelerated Montgomery exponentiation. In: Shi, Y., van Albada, G.D., Dongarra, J., Sloot, P.M.A. (eds.) ICCS 2007. LNCS, vol. 4487, pp. 213-220. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4487 , pp. 213-220
    • Fleissner, S.1
  • 15
    • 51049088073 scopus 로고    scopus 로고
    • q library and implementing curve-based key exchanges
    • q library and implementing curve-based key exchanges. In: SPEED 2007 Workshop Record [12], pp. 49-64 (2007), http://www.hyperelliptic.org/SPEED/
    • (2007) SPEED 2007 Workshop Record , vol.12 , pp. 49-64
    • Gaudry, P.1    Thomé, E.2
  • 17
    • 51049088072 scopus 로고    scopus 로고
    • Optimizing CUDA
    • Tutorial, Reno, NV, USA November
    • Harris, M.: Optimizing CUDA. In: Supercomputing 2007 Tutorial, Reno, NV, USA (November 2007)
    • (2007) Supercomputing 2007
    • Harris, M.1
  • 18
    • 38049013730 scopus 로고    scopus 로고
    • Harrison, O., Waldron, J.: AES encryption implementation and analysis on commodity graphics processing unit. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 209-226. Springer, Heidelberg (2007)
    • Harrison, O., Waldron, J.: AES encryption implementation and analysis on commodity graphics processing unit. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 209-226. Springer, Heidelberg (2007)
  • 19
    • 67049135052 scopus 로고    scopus 로고
    • Faster group operations on special elliptic curves. Cryptology ePrint Archive, Report 2007/441
    • Hisil, H., Carter, G., Dawson, E.: Faster group operations on special elliptic curves. Cryptology ePrint Archive, Report 2007/441 (2007), http://eprint.iacr.org/
    • Hisil, H.1    Carter, G.2    Dawson, E.3
  • 20
    • 84948961359 scopus 로고    scopus 로고
    • Cox-rower architecture for fast parallel Montgomery multiplication
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Kawamura, S., Koike, M., Sano, F., Shimbo, A.: Cox-rower architecture for fast parallel Montgomery multiplication. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 523-538. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 523-538
    • Kawamura, S.1    Koike, M.2    Sano, F.3    Shimbo, A.4
  • 23
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 24
    • 38149006194 scopus 로고    scopus 로고
    • Toward acceleration of RSA using 3d graphics hardware
    • Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
    • Moss, A., Page, D., Smart, N.: Toward acceleration of RSA using 3d graphics hardware. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 369-388. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4887 , pp. 369-388
    • Moss, A.1    Page, D.2    Smart, N.3
  • 25
    • 0003508562 scopus 로고    scopus 로고
    • National Institute of Standards and Technology NIST, January
    • National Institute of Standards and Technology (NIST). Digital signature standard (DSS) (FIPS 186-2) (January 2000)
    • (2000) Digital signature standard (DSS) (FIPS , pp. 186-192
  • 26
    • 84944903023 scopus 로고    scopus 로고
    • Nozaki, H., Motoyama, M., Shimbo, A., Kawamura, S.: Implementation of RSA algorithm based on RNS Montgomery multiplication. In: Koç, Ç.K., Naccache. D., Paar. C. (eds.) CHES 2001. LNCS, 2162, pp. 364-376. Springer, Heidelberg (2001)
    • Nozaki, H., Motoyama, M., Shimbo, A., Kawamura, S.: Implementation of RSA algorithm based on RNS Montgomery multiplication. In: Koç, Ç.K., Naccache. D., Paar. C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 364-376. Springer, Heidelberg (2001)
  • 27
    • 51049121262 scopus 로고    scopus 로고
    • Nvidia Corporation, Santa Clara, CA, USA. Compute Unified Device Architecture (CUDA) Programming Guide, Version 1.0 (June 2007)
    • Nvidia Corporation, Santa Clara, CA, USA. Compute Unified Device Architecture (CUDA) Programming Guide, Version 1.0 (June 2007)
  • 28
    • 51049092000 scopus 로고    scopus 로고
    • Nvidia Corporation. Santa Clara, CA, USA. Parallel Thread Execution (PTX) ISA Version 1.0, Release 1.0 June 2007
    • Nvidia Corporation. Santa Clara, CA, USA. Parallel Thread Execution (PTX) ISA Version 1.0, Release 1.0 (June 2007)
  • 29
    • 51049118243 scopus 로고    scopus 로고
    • Poettering, B, seccure, SECCURE elliptic curve crypto utility for reliable encryption, version 0.3 August 2006
    • Poettering, B.: seccure - SECCURE elliptic curve crypto utility for reliable encryption, version 0.3 (August 2006), http://point-at-infinity.org/ seccure/
  • 30
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • February
    • Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. In: Communications of the ACM, vol. 21, pp. 120-126 (February 1978)
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 33
    • 0024611361 scopus 로고
    • Fast base extension using a redundant modulus in RNS
    • February
    • Shenoy, A.P., Kumaresan, R.: Fast base extension using a redundant modulus in RNS. In: IEEE Transactions on Computers, vol. 38, pp. 292-297 (February 1989)
    • (1989) IEEE Transactions on Computers , vol.38 , pp. 292-297
    • Shenoy, A.P.1    Kumaresan, R.2
  • 34
    • 51049098015 scopus 로고    scopus 로고
    • Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., et al. (eds.) [7], pp. 118-125
    • Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., et al. (eds.) [7], pp. 118-125
  • 35
    • 51049084528 scopus 로고    scopus 로고
    • Cryptography
    • 3rd edn. Taylor & Francis, Abington
    • Stinson, D.R.: Cryptography. Theory and Practice, 3rd edn. Taylor & Francis, Abington (2005)
    • (2005) Theory and Practice
    • Stinson, D.R.1
  • 36
    • 38049086644 scopus 로고    scopus 로고
    • Suzuki, D.: How to maximize the potential of FPGA resources for modular exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 272-288. Springer, Heidelberg (2007)
    • Suzuki, D.: How to maximize the potential of FPGA resources for modular exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 272-288. Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.