AVX512Crypto: Parallel Implementations of Korean Block Ciphers Using AVX-512

被引:0
|
作者
Choi, Yongryeol [1 ]
Choi, Hojin [2 ]
Seo, Seog Chung [2 ]
机构
[1] Kookmin Univ, Dept Informat Secur Cryptol & Math, Seoul 02707, South Korea
[2] Kookmin Univ, Dept Financial Informat Secur, Seoul 02707, South Korea
基金
新加坡国家研究基金会;
关键词
Ciphers; Servers; Cryptography; Codes; Performance evaluation; Encryption; Parallel processing; AVX-512; block cipher; LEA; HIGHT; CHAM; parallel processing; SIMD; HIGHT;
D O I
10.1109/ACCESS.2023.3278993
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Cryptographic algorithms are widely used as the foundation of various security systems and applications (e.g., secure communication, blockchain systems, and cloud services). A block cipher is an essential cryptographic algorithm to achieve confidentiality. This paper proposes parallel implementations of Korean block ciphers using Advanced Vector eXtension (AVX)-512, which is a new Single instruction, multiple data (SIMD) instruction set that has recently been integrated into several high-end Intel central processing unit (CPU). Target algorithms are LEA, HIGHT, and CHAM block ciphers. Additionally, this paper also proposes applicable implementing techniques, which are designed for each algorithm. These enable to use of parallel processing instructions in AVX-512 properly for each algorithm. The proposed LEA-128 (192, 256 resp.)implementation demonstrates a performance improvement of 506.09% (323.31%, 386.76% resp.) compared to the reference code, and our HIGHT implementation exhibits a performance improvement of 520.88% compared to the reference code. In addition, CHAM-64/128 (128/256 resp.) implementation shows a performance improvement of 1,325.81% (833.61% resp.) compared to the reference code. In addition, we measured the performance with a 32MB long message. LEA-128 (192, 256 resp.) implementation showed an improvement of 556.32% (594.74%, 615.38% resp.) compared with the reference code. Also, HIGHT implementation showed 834.40%, and CHAM showed 1,332.40% (832.86% resp.) for CHAM-64/128 (CHAM-128/256 resp.), compared by the reference code. To the best of our knowledge, this is the first result of the study to optimize Korean cryptographic algorithms using the AVX-512 instruction set. The proposed methods can effectively be used in Addition, Rotation, and XOR (ARX)-based cryptographic algorithms, enabling efficient cryptographic algorithm processing in various environments such as hash-based signatures, service environments, gateway, and edge computing.
引用
收藏
页码:55094 / 55106
页数:13
相关论文
共 48 条
  • [41] Faster Implementation of Ideal Lattice-Based Cryptography Using AVX512
    Lei, Douwei
    He, Debiao
    Peng, Cong
    Luo, Min
    Liu, Zhe
    Huang, Xinyi
    ACM TRANSACTIONS ON EMBEDDED COMPUTING SYSTEMS, 2023, 22 (05)
  • [42] Fast Implementation of Simeck Family Block Ciphers Using AVX2
    Park, Taehwan
    Seo, Hwajeong
    Kim, Howon
    2018 INTERNATIONAL CONFERENCE ON PLATFORM TECHNOLOGY AND SERVICE (PLATCON18), 2018, : 208 - 211
  • [43] SWIMM 2.0: Enhanced Smith-Waterman on Intel's Multicore and Manycore Architectures Based on AVX-512 Vector Extensions
    Rucci, Enzo
    Garcia Sanchez, Carlos
    Botella Juan, Guillermo
    De Giusti, Armando
    Naiouf, Marcelo
    Prieto-Matias, Manuel
    INTERNATIONAL JOURNAL OF PARALLEL PROGRAMMING, 2019, 47 (02) : 296 - 316
  • [44] Improving blocked matrix-matrix multiplication routine by utilizing AVX-512 instructions on intel knights landing and xeon scalable processors
    Park, Yoosang
    Kim, Raehyun
    Nguyen, Thi My Tuyen
    Choi, Jaeyoung
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2023, 26 (05): : 2539 - 2549
  • [45] Improving blocked matrix-matrix multiplication routine by utilizing AVX-512 instructions on intel knights landing and xeon scalable processors
    Yoosang Park
    Raehyun Kim
    Thi My Tuyen Nguyen
    Jaeyoung Choi
    Cluster Computing, 2023, 26 : 2539 - 2549
  • [46] Acceleration of Homomorphic Unrolled Trace-Type Function using AVX512 instructions
    Inoue, Kotaro
    Suzuki, Takuya
    Yamana, Hayato
    PROCEEDINGS OF THE 10TH WORKSHOP ON ENCRYPTED COMPUTING & APPLIED HOMOMORPHIC CRYPTOGRAPHY, WAHC 2022, 2022, : 47 - 52
  • [47] AVX-512-based Parallelization of Block Sieving and Bucket Sieving for the General Number Field Sieve Method
    Pallab, Pritam
    Das, Abhijit
    SECRYPT 2021: PROCEEDINGS OF THE 18TH INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2021, : 653 - 658
  • [48] Faster multiplication over F2[X]\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mathbb {F}}_2[X]$$\end{document} using AVX512 instruction set and VPCLMULQDQ instruction
    Jean-Marc Robert
    Pascal Véron
    Journal of Cryptographic Engineering, 2023, 13 (1) : 37 - 55