Exploiting the power of GPUs for asymmetric cryptography

R Szerwinski, T Güneysu - … and Embedded Systems–CHES 2008: 10th …, 2008 - Springer
Abstract Modern Graphics Processing Units (GPU) have reached a dimension with respect
to performance and gate count exceeding conventional Central Processing Units (CPU) by …

TDMA service for sensor networks

SS Kulkarni - 24th International Conference on Distributed …, 2004 - ieeexplore.ieee.org
Sensors networks are often constrained by limited power and limited communication range.
If a sensor receives two messages simultaneously then they collide and both messages …

Speed records for NTRU

J Hermans, F Vercauteren, B Preneel - Cryptographers' Track at the RSA …, 2010 - Springer
In this paper NTRUEncrypt is implemented for the first time on a GPU using the CUDA
platform. As is shown, this operation lends itself perfectly for parallelization and performs …

[PDF][PDF] Practical Symmetric Key Cryptography on Modern Graphics Hardware.

O Harrison, J Waldron - USENIX Security Symposium, 2008 - usenix.org
Graphics processors are continuing their trend of vastly outperforming CPUs while
becoming more general purpose. The latest generation of graphics processors have …

Software implementation of pairings

D Hankerson, A Menezes, M Scott - Identity-Based Cryptography, 2009 - ebooks.iospress.nl
Software Implementation of Pairings Page 1 Chapter XII Software Implementation of Pairings
Darrel HANKERSONa, Alfred MENEZESb and Michael SCOTT c a Auburn University, USA b …

Efficient acceleration of asymmetric cryptography on graphics hardware

O Harrison, J Waldron - … Second International Conference on Cryptology in …, 2009 - Springer
Graphics processing units (GPU) are increasingly being used for general purpose
computing. We present implementations of large integer modular exponentiation, the core of …

ECM on graphics cards

DJ Bernstein, TR Chen, CM Cheng, T Lange… - Advances in Cryptology …, 2009 - Springer
This paper reports record-setting performance for the elliptic-curve method of integer
factorization: for example, 926.11 curves/second for ECM stage 1 with B 1= 8192 for 280-bit …

Using floating-point intervals for non-modular computations in residue number system

K Isupov - IEEE Access, 2020 - ieeexplore.ieee.org
The residue number system (RNS) provides parallel, carry-free, and high-speed arithmetic
and is therefore a good tool for high-performance computing. However, operations such as …

Parallel shortest lattice vector enumeration on graphics cards

J Hermans, M Schneider, J Buchmann… - … on Cryptology in Africa, 2010 - Springer
In this paper we present an algorithm for parallel exhaustive search for short vectors in
lattices. This algorithm can be applied to a wide range of parallel computing systems. To …

[PDF][PDF] Parallelizing RSA algorithm on multicore CPU and GPU

HM Fadhil, MI Younis - International Journal of Computer Applications, 2014 - portal.arid.my
Public key algorithms are extensively known to be slower than symmetric key alternatives in
the area of cryptographic algorithms for the reason of their basis in modular arithmetic. The …