Skip to main content

Building Your Private Cloud Storage on Public Cloud Service Using Embedded GPUs

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2018)

Abstract

When the public cloud provides infrastructure as a service (IaaS), the customer can outsource its data to the public cloud and release itself from the burden of storing data locally. At this point, the customer can not guarantee the security of the data in the public cloud. Encrypting data before using cloud storage is a viable solution, but frequent data encryption operations cause the original limited local computing resources to be even more stretched. In this paper, we used Jetson TX1 to build a client-side data encryption device that proxies the customer’s data encryption and decryption operations. Firstly, a GPU-based SM4 implementation is carefully scheduled in the integrated GPU on Jetson TX1, including instruction-level optimization and variable improvement for data arrangement. Secondly, using zero-copy access on the device, we reduce the impact of explicit data transfer operations on overall performance. Finally, our SM4 kernel is capable of encrypting data at 30.30 Gbps on Jetson TX1, it is 26.6 times faster than the CPU-based implementation on the same platform. Furthermore, data processing throughput of the device reaches 30.19Gbps, a single Jetson TX1 owns sufficiently redundant computational power for the customer in 10 Gigabit fiber network environment.

W. Cheng—This work was partially supported by National 973 Program of China under Award No. 2014CB340603, National Natural Science Foundation of China under Award No. 61772518 and National Key R&D Program of China under Award No. 2017YFB0802103.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. General Purpose Computation Using Graphics Hardware. http://gpgpu.org/. Accessed 10 Dec 2014

  2. Cheng, W., Zheng, F., Pan, W., Lin, J., Li, H., Li, B.: High-performance symmetric cryptography server with GPU acceleration. In: Qing, S., Mitchell, C., Chen, L., Liu, D. (eds.) ICICS 2017. LNCS, vol. 10631, pp. 529–540. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89500-0_46

    Chapter  Google Scholar 

  3. Cook, D.L., Ioannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: secret key cryptography using graphics cards. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 334–350. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_23

    Chapter  Google Scholar 

  4. CygnusX1. Default Pinned Memory Vs Zero-Copy Memory. https://stackoverflow.com/questions/5209214/default-pinned-memory-vs-zero-copy-memory (2017). Accessed 10 Dec 2014

  5. Fleissner, S.: GPU-accelerated montgomery exponentiation. In: Shi, Y., van Albada, G.D., Dongarra, J., Sloot, P.M.A. (eds.) ICCS 2007. LNCS, vol. 4487, pp. 213–220. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72584-8_28

    Chapter  Google Scholar 

  6. Fomin, D.B.: A timing attack on CUDA implementations of an AES-type block cipher. Mat. Vopr. Kriptogr. 7(2), 121–130 (2016)

    Article  MathSciNet  Google Scholar 

  7. Gibbs, S.: Dropbox hack leads to leaking of 68m user passwords on the internet. https://www.theguardian.com/technology/2016/aug/31/dropbox-hack-passwords-68m-data-breach (2016). Accessed 8 Dec 2014

  8. Gilger, J., Barnickel, J., Meyer, U.: GPU-acceleration of block ciphers in the OpenSSL cryptographic library. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol. 7483, pp. 338–353. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33383-5_21

    Chapter  Google Scholar 

  9. Jiang, Z.H., Fei, Y., Kaeli, D.: A complete key recovery timing attack on a GPU. In: 2016 IEEE International Symposium on High Performance Computer Architecture (HPCA), pp. 394–405. IEEE (2016)

    Google Scholar 

  10. Kamara, S., Lauter, K.: Cryptographic cloud storage. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010. LNCS, vol. 6054, pp. 136–149. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14992-4_13

    Chapter  Google Scholar 

  11. Käsper, E., Schwabe, P.: Faster and timing-attack resistant AES-GCM. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 1–17. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_1

    Chapter  Google Scholar 

  12. Kirk, D.B., Wen-Mei, W.H.: Programming Massively Parallel Processors: A Hands-on Approach. Morgan kaufmann, Burlington (2016)

    Google Scholar 

  13. Liu, F., Ji, W., Hu, L., Ding, J., Lv, S., Pyshkin, A., Weinmann, R.-P.: Analysis of the SMS4 block cipher. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 158–170. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_13

    Chapter  Google Scholar 

  14. Luken, B.P., Ouyang, M., Desoky, A.H.: AES and DES encryption with GPU. In: ISCA PDCCS, pp. 67–70 (2009)

    Google Scholar 

  15. Manavski, S.A.: CUDA compatible GPU as an efficient hardware accelerator for AES cryptography. In: 2007 IEEE International Conference on Signal Processing and Communications. ICSPC 2007, pp. 65–68. IEEE (2007)

    Google Scholar 

  16. Mei, C., Jiang, H., Jenness, J.: CUDA-based AES parallelization with fine-tuned GPU memory utilization. In: 2010 IEEE International Symposium on Parallel & Distributed Processing, Workshops and Phd Forum (IPDPSW), pp. 1–7. IEEE (2010)

    Google Scholar 

  17. Molina, B.: iCloud not breached in celebrity photo leak. https://www.usatoday.com/story/tech/personal/2014/09/02/apple-icloud-leak/14979323/ (2014). Accessed 10 Dec 2014

  18. Moss, A., Page, D., Smart, N.P.: Toward acceleration of RSA using 3D graphics hardware. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 364–383. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77272-9_22

    Chapter  Google Scholar 

  19. Nikolskiy, V.P., Stegailov, V.V., Vecher, V.S.: Efficiency of the Tegra k1 and x1 systems-on-chip for classical molecular dynamics. In: 2016 International Conference on High Performance Computing & Simulation (HPCS), pp. 682–689. IEEE (2016)

    Google Scholar 

  20. NVIDIA: Embedded Systems. https://www.nvidia.com/en-us/autonomous-machines/embedded-systems/. Accessed 8 Dec 2014

  21. NVIDIA: CUDA Toolkit Documentation v9.1.85. http://docs.nvidia.com/cuda/ (2017). Accessed 10 Dec 2014

  22. NVIDIA: Parallel Thread Execution ISA Version 6.1. http://docs.nvidia.com/cuda/parallel-thread-execution/ (2017). Accessed 10 Dec 2014

  23. Otterness, N., et al.: An evaluation of the nvidia tx1 for supporting real-time computer-vision workloads. In: 2017 IEEE Real-Time and Embedded Technology and Applications Symposium (RTAS), pp. 353–364. IEEE (2017)

    Google Scholar 

  24. Rizvi, S.T.H., Cabodi, G., Francini, G.: Optimized deep neural networks for real-time object classification on embedded GPUS. Appl. Sci. 7(8), 826 (2017)

    Article  Google Scholar 

  25. Wikipedia: Cloud computing. https://en.wikipedia.org/wiki/Cloud_computing (2017). Accessed 10 Dec 2014

  26. Wikipedia. GeForce 10 series. https://en.wikipedia.org/wiki/GeForce_10_series (2017). Accessed 10 Dec 2014

  27. Wikipedia: Infrastructure as a service. https://en.wikipedia.org/wiki/Infrastructure_as_a_service (2017). Accessed 10 Dec 2014

  28. Wikipedia: Parallel Thread Execution. https://en.wikipedia.org/wiki/Parallel_Thread_Execution (2017). Accessed 10 Dec 2014

  29. Wikipedia: Tegra. https://en.wikipedia.org/wiki/Tegra#Jetson_TX1 (2017). Accessed 10 Dec 2014

  30. Zheng, F., Pan, W., Lin, J., Jing, J., Zhao, Y.: Exploiting the floating-point computing power of GPUs for RSA. In: Chow, S.S.M., Camenisch, J., Hui, L.C.K., Yiu, S.M. (eds.) ISC 2014. LNCS, vol. 8783, pp. 198–215. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13257-0_12

    Chapter  Google Scholar 

  31. Zheng, F., Pan, W., Lin, J., Jing, J., Zhao, Y.: Exploiting the potential of GPUs for modular multiplication in ECC. In: Rhee, K.-H., Yi, J.H. (eds.) WISA 2014. LNCS, vol. 8909, pp. 295–306. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-15087-1_23

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangyu Zheng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cheng, W., Zheng, F., Pan, W., Lin, J., Li, H., Li, B. (2018). Building Your Private Cloud Storage on Public Cloud Service Using Embedded GPUs. In: Beyah, R., Chang, B., Li, Y., Zhu, S. (eds) Security and Privacy in Communication Networks. SecureComm 2018. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 254. Springer, Cham. https://doi.org/10.1007/978-3-030-01701-9_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-01701-9_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-01700-2

  • Online ISBN: 978-3-030-01701-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics