Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3605573.3605620acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicppConference Proceedingsconference-collections
research-article
Open access

AsyncGBP: Unleashing the Potential of Heterogeneous  Computing for SSL/TLS with GPU-based Provider

Published: 13 September 2023 Publication History

Abstract

The proliferation of IoT and 5G technologies has led to an explosion of data traffic that data centers must handle while ensuring secure transmission via SSL/TLS. The high volume of cryptographic operations required imposes performance bottlenecks. The GPU-based cryptographic accelerator is one of the competitive solutions. However, significant structural differences with practical applications confine their capacities to specific domains, such as offline cryptanalysis, undermining their potential for real-world cryptographic acceleration.
This paper investigates the feasibility of using GPUs as cryptographic accelerators for concurrent data secure transmission scenarios like SSL/TLS. Specifically, we propose AsyncGBP, a framework that integrates the original OpenSSL software stack with the heterogeneous GPU-based accelerator. To enhance user-friendliness and take full advantage of GPUs’ SIMT execution model, AsyncGBP features an OpenSSL-compatible asynchronous design, which seamlessly converts cryptographic requests from synchronous to asynchronous mode, efficiently aggregates numerous requests, and rationally schedules GPU for computation. We also provide a fine-grained GPU-based cryptographic algorithm stack that includes X25519, Ed25519, and ChaCha20-Poly1305. A comprehensive evaluation shows that AsyncGBP can efficiently achieve up to 97% of GPU local performance on an RTX 3070, resulting in an improvement of up to 137x compared to the default OpenSSL provider in a single-process setting. Furthermore, AsyncGBP outperforms the existing fastest commercial-off-the-shelf OpenSSL-compatible TLS accelerator by a significant margin, achieving a 5.3x to 7.0x performance improvement.

References

[1]
Armin Ahmadzadeh, Omid Hajihassani, and Saeid Gorgin. 2018. A High-Performance and Energy-Efficient Exhaustive Key Search Approach via GPU on DES-like Cryptosystems. The Journal of Supercomputing 74, 1 (Jan. 2018), 160–182.
[2]
Daniel J. Bernstein. 2005. The Poly1305-AES Message-Authentication Code. In Fast Software Encryption(Lecture Notes in Computer Science), Henri Gilbert and Helena Handschuh (Eds.). Springer, Berlin, Heidelberg, 32–49.
[3]
Daniel J Bernstein. 2006. Curve25519: new Diffie-Hellman speed records. In Public Key Cryptography-PKC 2006: 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26, 2006. Proceedings 9. Springer, New York, 207–228.
[4]
Daniel J Bernstein, Peter Birkner, Marc Joye, Tanja Lange, and Christiane Peters. 2008. Twisted edwards curves. Lecture Notes in Computer Science 5023 (2008), 389–405.
[5]
William N Chelton and Mohammed Benaissa. 2008. Fast elliptic curve cryptography on FPGA. IEEE transactions on very large scale integration (VLSI) systems 16, 2 (2008), 198–205.
[6]
Jiankuo Dong, Fangyu Zheng, Jingqiang Lin, Zhe Liu, Fu Xiao, and Guang Fan. 2022. EC-ECC: Accelerating elliptic curve cryptography for edge computing on embedded GPU TX2. ACM Transactions on Embedded Computing Systems (TECS) 21, 2 (2022), 1–25.
[7]
Harold Edwards. 2007. A normal form for elliptic curves. Bulletin of the American mathematical society 44, 3 (2007), 393–422.
[8]
Lili Gao, Fangyu Zheng, Niall Emmart, Jiankuo Dong, Jingqiang Lin, and Charles Weems. 2020. DPF-ECC: accelerating elliptic curve cryptography with floating-point computing power of gpus. In 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS). IEEE, Portland, 494–504.
[9]
Omid Hajihassani, Saleh Khalaj Monfared, Seyed Hossein Khasteh, and Saeid Gorgin. 2019. Fast AES Implementation: A High-Throughput Bitsliced Approach. IEEE Transactions on Parallel and Distributed Systems 30, 10 (2019), 2211–2222.
[10]
Intel. 2022. Building Software Acceleration Features in the Intel Quick Assist Technology Engine for OpenSSL 1.1.1. Retrieved March 2, 2023 from https://www.intel.com/content/www/us/en/developer/articles/guide/building-software-acceleration-features-in-the-intel-qat-engine-for-openssl.html
[11]
Simon Josefsson and Ilari Liusvaara. 2017. Edwards-curve digital signature algorithm (EdDSA). Technical Report. Internet Research Task Force.
[12]
Hugo Krawczyk and Pasi Eronen. 2010. HMAC-based extract-and-expand key derivation function (HKDF). Technical Report. Internet Engineering Task Force.
[13]
Adam Langley, Mike Hamburg, and Sean Turner. 2016. Elliptic curves for security. Technical Report. Internet Engineering Task Force.
[14]
Peter L Montgomery. 1987. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of computation 48, 177 (1987), 243–264.
[15]
NVIDIA. 2023. Built-in Vector Types. https://docs.nvidia.com/cuda/cuda-c-programming-guide/index.html#built-in-vector-types.
[16]
OpenSSL. 2023. ASYNC_start_job. https://www.openssl.org/docs/manmaster/man3/ASYNC_start_job.html.
[17]
OpenSSL. 2023. OpenSSL. https://www.openssl.org/.
[18]
OpenSSL. 2023. OpenSSL 3.0.0 Design. https://www.openssl.org/docs/OpenSSL300Design.html.
[19]
SSL Qualys. 2023. Labs-SSL Pulse. https://www.ssllabs.com/ssl-pulse/.
[20]
Eric Rescorla. 2018. The transport layer security (TLS) protocol version 1.3. Technical Report. Internet Engineering Task Force.
[21]
Ousmane Sadio, Ibrahima Ngom, and Claude Lishou. 2019. Lightweight security scheme for mqtt/mqtt-sn protocol. In 2019 Sixth International Conference on Internet of Things: Systems, Management and Security (IOTSMS). IEEE, Granada.
[22]
Daniel AF Saraiva, Valderi Reis Quietinho Leithardt, Diandre de Paula, Andre Sales Mendes, Gabriel Villarrubia González, and Paul Crocker. 2019. Prisec: Comparison of symmetric key algorithms for iot devices. Sensors 19, 19 (2019).
[23]
Secure-IC. 2022. TLS Handshake Hardware Accelerator. Retrieved March 2, 2023 from https://www.secure-ic.com/wp-content/uploads/2022/11/SCZ_SP_BA452_TLS_Handshake_Hardware_Accelerator_Product_Sheet_Web.pdf
[24]
Ronaldo Serrano, Ckristian Duran, Marco Sarmiento, Cong-Kha Pham, and Trong-Thuc Hoang. 2022. ChaCha20–Poly1305 Authenticated Encryption with Additional Data for Transport Layer Security 1.3. Cryptography 6, 2 (2022), 30.
[25]
Cihangir Tezcan. 2022. Key Lengths Revisited: GPU-based Brute Force Cryptanalysis of DES, 3DES, and PRESENT. Journal of Systems Architecture 124 (March 2022), 102402. https://doi.org/10.1016/j.sysarc.2022.102402
[26]
Lipeng Wan, Fangyu Zheng, Guang Fan, Rong Wei, Lili Gao, Yuewu Wang, Jingqiang Lin, and Jiankuo Dong. 2022. A Novel High-Performance Implementation of CRYSTALS-Kyber with AI Accelerator. In European Symposium on Research in Computer Security. Springer, Copenhagen, 514–534.
[27]
Ziheng Wang, Heng Chen, and Weiling Cai. 2021. A hybrid CPU/GPU scheme for optimizing chacha20 stream cipher. In 2021 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom). IEEE, New York, 1171–1178.
[28]
Rong Wei, Fangyu Zheng, Lili Gao, Jiankuo Dong, Guang Fan, Lipeng Wan, Jingqiang Lin, and Yuewu Wang. 2021. Heterogeneous-PAKE: Bridging the Gap between PAKE Protocols and Their Real-World Deployment. In Annual Computer Security Applications Conference. ACM, New York, 76–90.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICPP '23: Proceedings of the 52nd International Conference on Parallel Processing
August 2023
858 pages
ISBN:9798400708435
DOI:10.1145/3605573
This work is licensed under a Creative Commons Attribution International 4.0 License.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 September 2023

Check for updates

Author Tags

  1. Graphics Processing Unit
  2. Heterogeneous Computing
  3. TLS 1.3

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • National Key Research and Development Program of China under Grant
  • National Natural Science Foundation of China under Award

Conference

ICPP 2023
ICPP 2023: 52nd International Conference on Parallel Processing
August 7 - 10, 2023
UT, Salt Lake City, USA

Acceptance Rates

Overall Acceptance Rate 91 of 313 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 551
    Total Downloads
  • Downloads (Last 12 months)512
  • Downloads (Last 6 weeks)63
Reflects downloads up to 18 Nov 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media