Skip to main content
Log in

High throughput acceleration of NIST lightweight authenticated encryption schemes on GPU platform

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Authenticated encryption with associated data (AEAD) has become prominent over time because it offers authenticity and confidentiality simultaneously. In 2018, the National Institute of Standards and Technology (NIST) initiated a competition to standardize lightweight AEAD and hash functions, with Ascon as the final winner among the 10 finalists. Numerous prior works evaluated their performance on FPGA and ASIC, but not on a parallel architecture like GPU, which is a common accelerator already found in many existing cloud servers. In this work, the first GPU implementation of the NIST AEAD finalists is proposed. Several GPU implementation techniques applicable to all AEAD schemes are presented, along with novel techniques for some specific schemes to enhance throughput performance. Experimental results show that all NIST AEAD finalists can achieve high throughput (up to 111.53M AEAD per second), approximately 142.19% and 72.65% improvement compared to unoptimized GPU version, and the investigated FPGA results respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Algorithm 1
Algorithm 2
Algorithm 3
Algorithm 4
Fig. 2
Fig. 3
Algorithm 5
Algorithm 6
Fig. 4
Algorithm 7
Algorithm 8
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

This paper uses the code from NIST Lightweight Cryptography Standardization as a starting point to develop the optimized implementation on GPU. The code for all NIST authenticated encryption finalists can be found here: https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. The implementation source codes from this paper were shared in the public domain: https://github.com/vicrace/lwcnist-aead-finalists.git.

References

  1. Sengupta, S., Bhunia, S.S.: Secure data management in cloudlet assisted iot enabled e-health framework in smart city. IEEE Sens. J. 20(16), 9581–9588 (2020). https://doi.org/10.1109/JSEN.2020.2988723

    Article  Google Scholar 

  2. Lightweight cryptography finalists announced. NIST CSRC. https://csrc.nist.gov/News/2021/lightweight-crypto-finalists-announced. (2021). Accessed 15 Oct 2022

  3. Hanacek, N.: Nist selects ‘lightweight cryptography’ algorithms to protect small devices. NIST CSRC. https://www.nist.gov/news-events/news/2023/02/nist-selects-lightweight-cryptography-algorithms-protect-small-devices. (2023). Accessed 15 May 2023

  4. Turan, M.S., McKay, K., Chang, D., Calik, C., Bassham, L., Kang, J., Kelsey, J. et al.: Status report on the second round of the nist lightweight cryptography standardization process. NIST CSRC. https://nvlpubs.nist.gov/nistpubs/ir/2021/NIST.IR.8369.pdf. (2022). Accessed 29 Oct 2022

  5. Mohajerani, K., Haeussler, R., Nagpal, R., Farahmand, F., Abdulgadir, A., Kaps, J.P., Gaj, K.: Fpga benchmarking of round 2 candidates in the nist lightweight cryptography standardization process: methodology, metrics, tools, and results. Cryptology ePrint Archive, Paper 2020/1207 (2020). https://eprint.iacr.org/2020/1207

  6. Lee, W.K., Seo, H., Hwang, S.O., Achar, R., Karmakar, A., Mera, J.M.B.: Dpcrypto: acceleration of post-quantum cryptography using dot-product instructions on gpus. IEEE Trans. Circuits Syst. I Regul. Pap. 69(9), 3591–3604 (2022)

    Article  Google Scholar 

  7. Lee, W.K., Jang, K., Song, G., Kim, H., Hwang, S.O., Seo, H.: Efficient implementation of lightweight hash functions on gpu and quantum computers for iot applications. IEEE Access 10, 59661–59674 (2022)

    Article  Google Scholar 

  8. Ooi, B.Y., Lee, W.K., Shubert, M., Ooi, Y.W., Chin, C.Y., Woo, W.H.: A flexible and reliable internet-of-things solution for real-time production tracking with high performance and secure communication. IEEE Trans. Ind. Appl. 59(3), 3121–3132 (2023). https://doi.org/10.1109/TIA.2023.3255214

    Article  Google Scholar 

  9. Ooi, B.Y., Beh, W.L., Lee, W.K., Shirmohammadi, S.: A parameter-free vibration analysis solution for legacy manufacturing machines’ operation tracking. IEEE Internet Things J. 7(11), 11092–11102 (2020). https://doi.org/10.1109/JIOT.2020.2994395

    Article  Google Scholar 

  10. Calderoni, L., Maio, D., Tullini, L.: Benchmarking cloud providers on serverless iot back-end infrastructures. IEEE Internet Things J. 9(16), 15255–15269 (2022). https://doi.org/10.1109/JIOT.2022.3147860

    Article  Google Scholar 

  11. Forsström, S., Jennehag, U., Guan, X.: A plain low threshold iot platform for enabling new iot products from smes. In: 2020 IEEE International Workshop on Metrology for Industry 4.0, IoT, pp. 390–394 (2020). https://doi.org/10.1109/MetroInd4.0IoT48571.2020.9138303

  12. Alsafi, T., Fan, I.S.: Cloud computing adoption barriers faced by Saudi manufacturing smes. In: 2020 15th Iberian Conference on Information Systems and Technologies (CISTI), pp. 1–6 (2020). https://doi.org/10.23919/CISTI49556.2020.9140940

  13. Zhenzhen, B., Avik, C., Nilanjan, D., Jian, G., Mridul, N., Thomas, P., Kan, Y.: Photon-beetle authenticated encryption and hash family. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/photon-beetle-spec-round2.pdf

  14. Chun, G., Tetsu, I., Mustafa, K., Kazuhiko, M., Thomas, P.: Romulus v1.3 specification. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/romulus-spec-final.pdf

  15. Banik, S., Chakraborti, A., Iwata, T., Minematsu, K., Nandi, M., Peyrin, T., Sasaki, Y., Sim, S.M., Todo, Y.: Gift-cofb: Nist lwc second-round candidate status update. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/status-update-sep2020/GIFT-COFB-status-update.pdf

  16. Adomnicai, A., Najm, Z., Peyrin, T.: Fixslicing: A new gift representation. Cryptology ePrint Archive (2020). https://doi.org/10.13154/tches.v2020.i3.402-427

  17. Beyne, T., Chen, Y., Dobraunig, C., Mennink, B.: Elephant v2, submission to the nist lightweight cryptography standardization process. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/ightweight-cryptography/documents/finalist-round/updated-spec-doc/elephant-spec-final.pdf

  18. Daemen, J., Hoffert, S., Mella, S., Peeters, M., Assche1, G.V., Keer, R.V.: Xoodyak, a lightweight cryptographic scheme. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/xoodyak-spec-final.pdf

  19. Hell, M., Johansson, T., Meier, W., Sönnerup, J., Yoshida, H.: Grain-128aead - a lightweight aead stream cipher. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/grain-128aead-spec-round2.pdf

  20. Wu, H., Huang, T.: Tinyjambu v2 specification. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/tinyjambu-spec-final.pdf

  21. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/ascon-spec-round2.pdf

  22. Dobraunig, C., Eichlseder, M., Mangard, S., Mendel, F., Mennink, B., Primas, R., Unterluggauer, T.: Isap v2.0. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/ lightweight-cryptography/documents/finalist-round/updated-spec-doc/isap-spec-final.pdf

  23. Beierle, C., Biryukov, A., Cardoso dos Santos, L., Großschädl, J., Amir, M., Perrin, L., Aein Rezaei, S., Udovenko, A., Velichkov, V., Wang, Q.: Sparkle specification. NIST (2021). https://csrc.nist.gov/CSRC/media/Projects/ lightweight-cryptography/documents/finalist-round/updated-spec-doc/sparkle-spec-final.pdf

  24. Cuda c++ programming guide. https://docs.nvidia.com/cuda/cuda-c-programming-guide/ (2023). Accessed 01 Jan 2023

  25. Lee, W.K., Seo, H.J., Seo, S.C., Hwang, S.O.: Efficient implementation of aes-ctr and aes-ecb on gpus with applications for high-speed frodokem and exhaustive key search. IEEE Trans. Circuits Syst. II Express Briefs 69(6), 2962–2966 (2022)

    Google Scholar 

  26. Tezcan, C.: Optimization of advanced encryption standard on graphics processing units. IEEE Access 9, 67315–67326 (2021)

    Article  Google Scholar 

  27. Gupta, N., Jati, A., Chauhan, A.K., Chattopadhyay, A.: Pqc acceleration using gpus: Frodokem, newhope, and kyber. IEEE Trans. Parallel Distrib. Syst. 32(3), 575–586 (2020)

    Article  Google Scholar 

  28. Lee, W.K., Phan, R.C.W., Goi, B.M., Chen, L., Zhang, X., Xiong, N.N.: Parallel and high speed hashing in gpu for telemedicine applications. IEEE Access 6, 37991–38002 (2018)

    Article  Google Scholar 

  29. Han, K., Lee, W.K., Hwang, S.O.: cugimli: optimized implementation of the gimli authenticated encryption and hash function on gpu for iot applications. Clust. Comput. 1, 1–18 (2022)

    Google Scholar 

  30. Fotovvat, A., Rahman, G.M., Vedaei, S.S., Wahid, K.A.: Comparative performance analysis of lightweight cryptography algorithms for iot sensor nodes. IEEE Internet Things J. 8(10), 8279–8290 (2020)

    Article  Google Scholar 

  31. Kermani, M.M., Azarderakhsh, R.: Lightweight hardware architectures for fault diagnosis schemes of efficiently-maskable cryptographic substitution boxes. In: 2016 IEEE International Conference on Electronics, Circuits and Systems (ICECS) pp. 764–767 (2016). https://doi.org/10.1109/ICECS.2016.7841314

  32. Kermani, M.M., Bayat-Sarmadi, S., Ackie, A.B., Azarderakhsh, R.: High-performance fault diagnosis schemes for efficient hash algorithm blake. In: 2019 IEEE 10th Latin American Symposium on Circuits Systems (LASCAS) pp. 201–204 (2019). https://doi.org/10.1109/LASCAS.2019.8667597

  33. Aghaie, A., Mozaffari Kermani, M., Azarderakhsh, R.: Fault diagnosis schemes for low-energy block cipher midori benchmarked on fpga. IEEE Trans. Very Large Scale Integr. Syst. 25(4), 1528–1536 (2017). https://doi.org/10.1109/TVLSI.2016.2633412

  34. Kaur, J., Sarker, A., Kermani, M.M., Azarderakhsh, R.: Hardware constructions for error detection in lightweight welch-gong (wg)-oriented streamcipher wage benchmarked on fpga. IEEE Trans. Emerg. Top. Comput. 10(2), 1208–1215 (2022). https://doi.org/10.1109/TETC.2021.3073163

    Article  Google Scholar 

  35. Anjan, R.: Optimization of photon-beetle hashing and aead. https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/Blep-406YtQ/m/2VfxxbNeAQAJ. (2023). Accessed 10 Mar 2023

  36. Arne. Recent observation on performance of tinyjambu aead (2023). https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/4n-c-LkWk3w/m/vOmpGTIiAAAJ (2023). Accessed 28 Jan 2023

  37. Measurements of nistlwc cipher candidates, indexed by machine. Vampire eBACS. http://bench.cr.yp.to/results-nistlwc-aead.html (2023). Accessed 28 September 2023

  38. Mohajerani, K., Beckwith, L., Abdulgadir, A., Ferrufino, E., Kaps, J.P., Gaj, K.: Sca evaluation and benchmarking of finalists in the nist lightweight cryptography standardization process. Cryptology ePrint Archive, Paper 2023/484 (2023). https://eprint.iacr.org/2023/484

  39. Renner, S., Pozzobon, E., Mottok, J.: The final round: benchmarking nist lwc ciphers on microcontrollers. Attacks Defenses Internet-of-Things 13745, 1–20 (2022). https://doi.org/10.1007/978-3-031-21311-3_1

    Article  Google Scholar 

  40. Civek, A.B., Tezcan, C.: Experimentally obtained differential-linear distinguishers for permutations of ascon and drygascon. Information Systems Security and Privacy, pp. 91–103 (2023)

Download references

Acknowledgements

The research was supported by the Ministry of Higher Education (MoHE), Malaysia, through the Fundamental Research Grant Scheme (FRGS/1/2021/ICT07/UTAR/01/1).

Funding

The research was supported by the Ministry of Higher Education (MoHE), Malaysia, through the Fundamental Research Grant Scheme (FRGS/1/2021/ICT07/UTAR/01/1).

Author information

Authors and Affiliations

Authors

Contributions

Jia-Lin Chan proposed the optimization techniques and perform all the experiments on this article. Wai-Kong Lee and Boon-Yaik Ooi evaluate the parallel implementation techniques for high performance. Denis C.-K. Wong, Wun-She Yap and Bok-Min Goi were responsible in evaluating the security aspects of the implementations, data curation, supervision, writing and editing of the manuscript. All authors have read and agreed to the published version of the manuscript.

Corresponding author

Correspondence to Wun-She Yap.

Ethics declarations

Conflict of interest

Not applicable.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chan, JL., Lee, WK., Wong, D.C.K. et al. High throughput acceleration of NIST lightweight authenticated encryption schemes on GPU platform. Cluster Comput (2024). https://doi.org/10.1007/s10586-024-04463-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10586-024-04463-x

Keywords

Navigation