135
Views
3
CrossRef citations to date
0
Altmetric
Articles

Fast and Energy-Efficient Block Ciphers Implementations in ARM Processors and Mali GPU

ORCID Icon, ORCID Icon & ORCID Icon

References

  • J. Daemon, and V. Rijmen. “The design of Rijndael: AES: the advanced encryption standard”, 2012.
  • T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, “The 128-bit blockcipher CLEFIA,” LNCS, Vol. 4593, pp. 181–95, 2007.
  • A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, “PRESENT: An ultralightweight block cipher,” Cryptographic Hardware and Embedded Systems - CHES 2007, LNCS, Vol. 4727, 2007, pp. 450–66.
  • R. Beaulieu, D. Shors, J. Smith, S. Treatman Clark, B. Weeks, and L. Wingers. “The SIMON and SPECK families of lightweight block ciphers”, Cryptology ePrint Archive, Report 2013/404, 2013.
  • N. Nishikawa, K. Iwai, and T. Kurokawa. “High performance symmetric block ciphers on CUDA”, Second International Conference on Networking and Computing, pp. 221–227, 2011.
  • J. Gilger, J. Barnickel, and U. Meyer. GPUAcceleration of block ciphers in the OpenSSL cryptographic library. Information Security Conference - ISC 2012, LNCS vol. 7483, pp. 338–353, 2012.
  • W. K. Lee, H. S. Cheong, R. C.-W. Phan, and B. M. Goi, “Fast implementation of block ciphers and PRNGs in Maxwell GPU architecture:,” Cluster. Comput., Vol. 19, no. 1, pp. 335–47, 2016. doi: 10.1007/s10586-016-0536-2
  • H. Khanzadi, M. Eshghi, and S. E. Borujeni, “Design and FPGA implementation of a pseudo random bit generator using chaotic maps,” IETE. J. Res., Vol. 59, no. 1, pp. 63–73, 2013. doi: 10.4103/0377-2063.110633
  • ARM OpenCL. Mali-T600 series GPU OpenCL developer guide version 2.0 (2013). Available from http://malideveloper.arm.com/ [Accessed on 5 May 2016].
  • ARM. Mali T628 GPU, 2014. Available from https://www.arm.com/products/multimedia/mali-performance-efficient-graphics/mali-t628.php [Accessed 5 May 2016].
  • PowerVR graphics, 2013. Available from http://www.imgtec.com/powervr/powervr-graphics.asp [Accessed on 5 May 2016].
  • AMD Radeon E6760 GPU for Embedded Applications, 2011. Available from: http://www.amd.com/en-us/products/embedded/graphics/e6760# [Accessed on 5 May 2016].
  • R. Iakymchuk, and F. Trahay. “Performance analysis on energy efficient high performance architectures”, International Conference on Cluster Computing, Lviv, Ukraine, 2013.
  • D. J. Bernstein, and P. Schwabe, “NEON crypto. cryptographic hardware and embedded systems – CHES 2012,” LNCS, vol. 7428, 2012, pp. 320-39.
  • N. Rajovic, A. Ricoa, N. Puzovica, C. AdeniyiJonesc, and A. Ramireza, “Tibitabo making the case for an ARM-based HPC,” Future Gener. Comput. Syst., Vol. 36, pp. 322–34, 2014. doi: 10.1016/j.future.2013.07.013
  • N. Rajovic, P. M. Carpenter, I. Gelado, N. Puzovic, A. Ramirez, and M. Valero. “Supercomputing with commodity CPUs: are mobile SoCs ready for HPC”, Proceedings of the International Conference on High Performance Computing, Networking, Storage and Analysis, 2013.
  • R. V. Aroca, and L. M. G. Gonçalves, “Towards green data centers: a comparison of x86 and ARM architectures power efficiency,” J. Parallel. Distrib. Comput., Vol. 72, no. 12, pp. 1770–8, 2012. doi: 10.1016/j.jpdc.2012.08.005
  • S. Davis, B. Jones, and H. Jiang. “Portable parallelized blowfish via RenderScript”, 16th IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), 2015.
  • ODROID-XU3, 2014. Available from: http://www.hardkernel.com/main/products/prdt_info.php?g_code=G140448267127&tab_idx=2 [Accessed 5 May 2016].
  • L. Jóźwiak, “Embedded computing technology for highly-demanding cyber-physical systems,” IFAC-PapersOnLine, Vol. 48, no. 4, pp. 19–30, 2015. doi: 10.1016/j.ifacol.2015.07.002
  • K. Kundu, April 20, 2015. Emerging markets and wearables to drive progress of next generation embedded GPUs. Available from: http://www.androidheadlines.com/2015/04/emerging-markets-and-wearables-to-drive-progress-of-next-generation-embedded-gpus.html [Accessed 13 June 2016].
  • V. Sturén, and S. Hindefelt. “Fast GPU accelerated stereo correspondence for embedded surveillance camera systems”, Master Thesis, Department of Computer Science, Faculty of Engineering, Lunds Tekniska högskola, 2015.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.