skip to main content
10.1145/3411029.3411034acmotherconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

A Case for SmartNIC-accelerated Private Communication

Published:11 August 2020Publication History

ABSTRACT

Transport Layer Security (TLS) has become a key building block for private network communication in modern Internet. While recent advancement of CPU has substantially improved the data encryption performance, TLS key exchange still remains the bottleneck for short-lived transactions. Dedicated hardware crypto accelerators promise good performance, but they often require invasive modification of the application due to its inherent architecture of asynchronous processing.

In this paper, we explore a potential for offloading TLS handshake to network interface cards (NICs) with a hardware crypto accelerator. We envision a split TLS processing architecture for TCP that handles TCP connection setup and TLS handshake on NIC while carrying out the remaining operations in the CPU-based host stack. We present our rationale for the design and discuss a set of challenges towards our goal. Our proof-of-concept implementation on existing SmartNIC shows a promising result as it brings 5.9x throughput improvement than that of a single CPU core.

References

  1. Alexa Top 1 Million Analysis. https://scotthelme.co.uk/alexa-top-1-million-analysis-february-2019/. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  2. Broadcom Stringray™ SmartNIC. https://www.broadcom.com/products/ethernet-connectivity/smartnic. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  3. Chelsio T6 ASIC Architecture. https://www.chelsio.com/terminator-6-asic/. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  4. Data Plane Development Kit. https://www.dpdk.org. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  5. Fortinet Threat Report. https://www.fortinet.com/content/dam/fortinet/assets/threat-reports/threat-report-q3-2018.pdf. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  6. Google Meet. https://meet.google.com/. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  7. Google Transparency Report. https://transparencyreport.google.com/https/overview. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  8. IETF RFC 7252. https://tools.ietf.org/html/rfc7252. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  9. IETF RFC 7540. https://tools.ietf.org/html/rfc7540. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  10. Intel QuickAssist Adaptor 8960/8970. https://www.marvell.com/products/security-solutions/nitrox-security-processors/nitrox-v.html. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  11. Intel QuickAssist Technology. https://01.org/intel-quickassist-technology. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  12. Mellanox ASAP2. https://www.mellanox.com/related-docs/products/SB_asap2.pdf. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  13. Mellanox BlueField®-2. https://www.mellanox.com/products/bluefield2-overview. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  14. Mellanox BlueField™ SmartNIC. http://www.mellanox.com/related-docs/prod_adapter_cards/PB_BlueField_Smart_NIC.pdf. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  15. Netronome Agilio LX SmartNICs. https://www.netronome.com/products/agilio-lx/. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  16. nginx High performance Load Balancer, Web Server. https://www.nginx.com/. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  17. Nitrox Security Processors. https://www.marvell.com/products/security-solutions/nitrox-security-processors.html. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  18. Nitrox V Processsors. https://www.marvell.com/products/security-solutions/nitrox-security-processors/nitrox-v.html. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  19. Skype. https://skype.com. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  20. Zoom. https://zoom.us. Accessed: 2020-05-08.Google ScholarGoogle Scholar
  21. Elaine Barker. 2019. Recommendation for Key Management: Part 1 – General. Technical Report. NIST.Google ScholarGoogle Scholar
  22. P. Druschel C. Coarfa and D. S. Wallach.2002. Performance Analysis of TLS Web Servers. In Proceedings of Network and Distributed System Security Symposium (NDSS).Google ScholarGoogle Scholar
  23. J. Viega D. McGrew. 2004. The Galois/Counter Mode of Operation (GCM). In NIST Modes of Operation Process.Google ScholarGoogle Scholar
  24. S. Gueron. 2010. Intel Advanced Encryption Standard (AES) New Instructions Set. Technical Report. Intel Corporation.Google ScholarGoogle Scholar
  25. Xiaokang Hu, Changzheng Wei, Jian Li, Brian Will, Ping Yu, Lu Gong, and Haibing Guan. 2019. QTLS: High-Performance TLS Asynchronous Offload Framework with Intel® QuickAssist Technology. In Proceedings of Principles and Practice of Parallel Programming (PPoPP).Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Takashi Isobe, Satoshi Tsutsumi, Koichiro Seto, Kenji Aoshima, , and Kazutoshi Kariya. 2010. 10 Gbps Implementation of TLS/SSL Accel-erator on FPGA. In Proceedings of the 18th International Workshop onQuality of Service (IWQoS).Google ScholarGoogle Scholar
  27. EunYoung Jeong, Shinae Woo, Muhammad Asim Jamshed, Haewon Jeong, Sunghwan Ihm, Dongsu Han, and KyoungSoo Park. 2014. mTCP: a Highly Scalable User-level TCP Stack for Multicore Systems. In Proceedings of the 11th USENIX Symposium on Networked Systems Design and Implementation (NSDI ’14).Google ScholarGoogle Scholar
  28. S. Han S. Moon K. Jang, S. Han and K. Park. 2011. SSLShader: Cheap SSL Acceleration with Commodity Processors. In In Proceedings of the 8th USENIX Symposium on Networked Systems Design and Implementation (NSDI).Google ScholarGoogle Scholar
  29. Zia-Uddin-Ahamed Khan and Mohammed Benaissa. 2015. Throughput/Area-efficient ECC Processor Using Montgomery Point Multiplication on FPGA. IEEE Transactions on Circuits and Systems II: Express Briefs 62-II, 11(2015), 1078–1082.Google ScholarGoogle ScholarCross RefCross Ref
  30. A. Langley, A. Riddoch, A. Wilk, A. Vicente, C. Krasic, D. Zhang, F. Yang, F. Kouranov, I. Swett, and J. Iyengar. 2017. The QUIC Transport Protocol: Design and Internet-Scale Deployment. In Proceedings of the Conference of the ACM Special Interest Group on Data (SIGCOMM). 183–196.Google ScholarGoogle Scholar
  31. YoungGyoun Moon, SeungEon Lee, Muhammad Asim Jamshed, and KyoungSoo Park. 2020. AccelTCP: Accelerating Network Applications with Stateful TCP Offloading. In Proceedings of the 8th USENIX Symposium on Networked Systems Design and Implementation (NSDI).Google ScholarGoogle Scholar
  32. Mostafa I Soliman and Ghada Y Abozaid. 2011. FPGA Implementation and Performance Evaluation of a High Throughput Crypto Coprocessor. Journal of Parallel and Distributed Computing (JPDC) 71, 8 (2011), 1075–1084.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Brian Will, Andrea Grandi, and Nicolas Salhuana. 2017. Intel® QuickAssist Technology & OpenSSL-1.1.0: Performance. Technical Report. Intel.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    APNet '20: Proceedings of the 4th Asia-Pacific Workshop on Networking
    August 2020
    57 pages
    ISBN:9781450388764
    DOI:10.1145/3411029

    Copyright © 2020 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 11 August 2020

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format