35 research outputs found

    A Study on the Security of Password Hashing Based on GPU Based, Password Cracking using High-Performance Cloud Computing

    Get PDF
    In This paper the current security of various password hashing schemes that are in use today will be investigated through practical proof of concept – GPU based, password hash dump cracking using the power of cloud computing. The focus of this paper is to show the possible use of cloud computing in cracking hash dumps and the way to countermeasures them by using secure hashing algorithm and using complex passwords

    HETEROGENEOUS GPU&CPU CLUSTER FOR HIGH PERFORMANCE COMPUTING IN CRYPTOGRAPHY

    Get PDF
    This paper addresses issues associated with distributed computing systems andthe application of mixed GPU&CPU technology to data encryption and decryptionalgorithms. We describe a heterogenous cluster HGCC formed by twotypes of nodes: Intel processor with NVIDIA graphics processing unit and AMDprocessor with AMD graphics processing unit (formerly ATI), and a novel softwareframework that hides the heterogeneity of our cluster and provides toolsfor solving complex scientific and engineering problems. Finally, we present theresults of numerical experiments. The considered case study is concerned withparallel implementations of selected cryptanalysis algorithms. The main goal ofthe paper is to show the wide applicability of the GPU&CPU technology tolarge scale computation and data processing

    Performance Analysis of CUDA and OpenCL by Implementation of Cryptographic Algorithms

    Get PDF
    This paper presents a Performance Analysis of CUDA and OpenCL. Three different cryptographic algorithms, i.e. DES, MD5, and SHA-1 have been selected as the benchmarks for extensive analysis of the performance gaps between the two.Our results show that, on the average scenario, CUDA performs 27% better than OpenCL while in the best case scenario it takes over OpenCL by 30%. As far as the optimal number of threads per block goes, 256 threads per block is the most performant choice,proving that the CUDA architecture is able to deal with an increased pressure on the register file without problems as CUDA scores 4.5 times over OpenCL in terms of stability

    A Hybrid CPU/GPU Cluster for Encryption and Decryption of Large Amounts of Data, Journal of Telecommunications and Information Technology, 2012, nr 3

    Get PDF
    The main advantage of a distributed computing system over standalone computer is an ability to share the workload between cores, processors and computers. In our paper we present a hybrid cluster system – a novel computing architecture with multi-core CPUs working together with many-core GPUs. It integrates two types of CPU, i.e., Intel and AMD processor with advanced graphics processing units, adequately, Nvidia Tesla and AMD FirePro (formerly ATI). Our CPU/GPU cluster is dedicated to perform massive parallel computations which is a common approach in cryptanalysis and cryptography. The efficiency of parallel implementations of selected data encryption and decryption algorithms are presented to illustrate the performance of our system

    Computação massivamente paralela para identificação de marcadores RFID

    Get PDF
    Mestrado em Engenharia de Computadores e TelemáticaNos dias que correm, tem-se assistido a uma grande evolução dos sistemas de identificação através de marcadores RFID, frequentemente sem se dar a devida importância à componente de privacidade nos mesmos. A presente dissertação pretende explorar um paradigma de identificação de marcadores com o intuito de colmatar esta lacuna, recorrendo à utilização de uma função dificilmente invertível, criptográfica ou de síntese, para a geração no marcador de um identificador pseudo-aleatório a partir do identificador real do mesmo, bem como de um conjunto de números aleatórios gerados pelo marcador e pelo leitor. Contudo, torna-se necessária uma pesquisa ao longo de todos os identificadores atribuídos, que por questões de desempenho é realizado de uma forma massivamente paralela. Desta forma, impede-se o seguimento de objectos ou pessoas associados ao marcador por entidades Ilegítimas, que não tenham acesso a uma base de dados de todos os identificadores atribuídos.In recent years, there has been a large evolution of identification systems through the use of RFID tags, often with some disregard for privacy concerns. In this dissertation a paradigm will be explored focusing on the use of a well known cryptographic standard or hashing function to generate a pseudo-random identifier from the real identifier as well as a set of random nonces from the tag and reader. However, a search is required along the set of assigned identifiers, which for the sake of performance shall be done resorting to a massively parallel approach. This way, it becomes unfeasible for an illegitimate reader to relate two activation sessions of the same tag without access to the database of all the assigned identifiers

    効率的で安全な集合間類似結合に関する研究

    Get PDF
    筑波大学 (University of Tsukuba)201

    GPUs as Storage System Accelerators

    Full text link
    Massively multicore processors, such as Graphics Processing Units (GPUs), provide, at a comparable price, a one order of magnitude higher peak performance than traditional CPUs. This drop in the cost of computation, as any order-of-magnitude drop in the cost per unit of performance for a class of system components, triggers the opportunity to redesign systems and to explore new ways to engineer them to recalibrate the cost-to-performance relation. This project explores the feasibility of harnessing GPUs' computational power to improve the performance, reliability, or security of distributed storage systems. In this context, we present the design of a storage system prototype that uses GPU offloading to accelerate a number of computationally intensive primitives based on hashing, and introduce techniques to efficiently leverage the processing power of GPUs. We evaluate the performance of this prototype under two configurations: as a content addressable storage system that facilitates online similarity detection between successive versions of the same file and as a traditional system that uses hashing to preserve data integrity. Further, we evaluate the impact of offloading to the GPU on competing applications' performance. Our results show that this technique can bring tangible performance gains without negatively impacting the performance of concurrently running applications.Comment: IEEE Transactions on Parallel and Distributed Systems, 201

    Implementation and analysis of the generalised new Mersenne number transforms for encryption

    Get PDF
    PhD ThesisEncryption is very much a vast subject covering myriad techniques to conceal and safeguard data and communications. Of the techniques that are available, methodologies that incorporate the number theoretic transforms (NTTs) have gained recognition, specifically the new Mersenne number transform (NMNT). Recently, two new transforms have been introduced that extend the NMNT to a new generalised suite of transforms referred to as the generalised NMNT (GNMNT). These two new transforms are termed the odd NMNT (ONMNT) and the odd-squared NMNT (O2NMNT). Being based on the Mersenne numbers, the GNMNTs are extremely versatile with respect to vector lengths. The GNMNTs are also capable of being implemented using fast algorithms, employing multiple and combinational radices over one or more dimensions. Algorithms for both the decimation-in-time (DIT) and -frequency (DIF) methodologies using radix-2, radix-4 and split-radix are presented, including their respective complexity and performance analyses. Whilst the original NMNT has seen a significant amount of research applied to it with respect to encryption, the ONMNT and O2NMNT can utilise similar techniques that are proven to show stronger characteristics when measured using established methodologies defining diffusion. Analyses in diffusion using a small but reasonably sized vector-space with the GNMNTs will be exhaustively assessed and a comparison with the Rijndael cipher, the current advanced encryption standard (AES) algorithm, will be presented that will confirm strong diffusion characteristics. Implementation techniques using general-purpose computing on graphics processing units (GPGPU) have been applied, which are further assessed and discussed. Focus is drawn upon the future of cryptography and in particular cryptology, as a consequence of the emergence and rapid progress of GPGPU and consumer based parallel processing
    corecore