首页> 外文OA文献 >Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units
【2h】

Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units

机译:基于LWE的后量子密码系统的高效并行实现图形处理单元

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。
获取外文期刊封面目录资料

摘要

With the development of the Internet of Things (IoT) and cloud computing technology, various cryptographic systems have been proposed to protect increasing personal information. Recently, Post-Quantum Cryptography (PQC) algorithms have been proposed to counter quantum algorithms that threaten public key cryptography. To efficiently use PQC in a server environment dealing with large amounts of data, optimization studies are required. In this paper, we present optimization methods for FrodoKEM and NewHope, which are the NIST PQC standardization round 2 competition algorithms in the Graphics Processing Unit (GPU) platform. For each algorithm, we present a part that can perform parallel processing of major operations with a large computational load using the characteristics of the GPU. In the case of FrodoKEM, we introduce parallel optimization techniques for matrix generation operations and matrix arithmetic operations such as addition and multiplication. In the case of NewHope, we present a parallel processing technique for polynomial-based operations. In the encryption process of FrodoKEM, the performance improvements have been confirmed up to 5.2, 5.75, and 6.47 times faster than the CPU implementation in FrodoKEM-640, FrodoKEM-976, and FrodoKEM-1344, respectively. In the encryption process of NewHope, the performance improvements have been shown up to 3.33 and 4.04 times faster than the CPU implementation in NewHope-512 and NewHope-1024, respectively. The results of this study can be used in the IoT devices server or cloud computing service server. In addition, the results of this study can be utilized in image processing technologies such as facial recognition technology.
机译:随着物联网(物联网)和云计算技术的发展,已经提出了各种加密系统来保护增加的个人信息。最近,已经提出了量子后加密(PQC)算法来对抗威胁公钥密码学的量子算法。为了在处理大量数据的服务器环境中有效地使用PQC,需要优化研究。在本文中,我们提供了Frodokem和Newhope的优化方法,它是图形处理单元(GPU)平台中的NIST PQC标准化第2轮竞争算法。对于每种算法,我们呈现了一种可以使用GPU的特性来执行具有大型计算负荷的主要操作的并行处理的部分。在Frodokem的情况下,我们向矩阵生成操作和矩阵算术运算介绍并行优化技术,例如添加和乘法。在NewHope的情况下,我们介绍了一种用于基于多项式的操作的并行处理技术。在Frodokem的加密过程中,性能改进已被确认为5.2,5.75,而不是Frodokem-640,Frodokem-976和Frodokem-1344中的CPU实现速度快。在Newhope的加密过程中,性能改进已显示出高于3.33和4.04倍,分别比Newhope-512和Newhope-1024中的CPU实现速度快。本研究的结果可用于IOT设备服务器或云计算服务服务器。此外,该研究的结果可以用于图像处理技术,例如面部识别技术。

著录项

  • 作者

    SangWoo An; Seog Chung Seo;

  • 作者单位
  • 年度 2020
  • 总页数
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号