2022
DOI: 10.1145/3492734
|View full text |Cite
|
Sign up to set email alerts
|

EC-ECC: Accelerating Elliptic Curve Cryptography for Edge Computing on Embedded GPU TX2

Abstract: Driven by artificial intelligence and computer vision industries, Graphics Processing Units (GPUs) are now rapidly achieving extraordinary computing power. In particular, the NVIDIA Tegra K1/X1/X2 embedded GPU platforms, which are also treated as edge computing devices, are now widely used in embedded environments such as mobile phones, game consoles, and vehicle-mounted systems to support high-dimension display, auto-pilot, and so on. Meanwhile, with the rise of the Internet of Things (IoT), the demand for cr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(6 citation statements)
references
References 40 publications
0
6
0
Order By: Relevance
“…Our approach, in contrast, relies on integer arithmetic. Meanwhile, Dong et al [16] achieved performance gains through an alternative avenue: harnessing embedded graphical processing units (GPUs).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Our approach, in contrast, relies on integer arithmetic. Meanwhile, Dong et al [16] achieved performance gains through an alternative avenue: harnessing embedded graphical processing units (GPUs).…”
Section: Related Workmentioning
confidence: 99%
“…The multiple of the field order is taken to avoid an underflow as −x ≡ k • p − x mod p for any integer k with field order p. In certain algorithms when we know the bounds are low, we can perform a lazy negation with 2 • p and without a reduction, ensuring that the bound stays low. Otherwise, if the bounds are high, we can perform a reduction with 16 • p and perform a reduction afterwards. This still requires knowing the bounds beforehand, as we cannot exceed the field size.…”
Section: Negatementioning
confidence: 99%
“…In 1985, mathematician Victor Miller proposed elliptic curves in cryptography and assumed that exponential calculus methods were highly unlikely to work with elliptic curves [37]. Subsequently, elliptic curve cryptography (ECC) is introduced as an asymmetric encryption method in key negotiation, digital signature and bitcoin (BTC) [38,39]. Compared with traditional RSA, ECC can generated a tiny key through discrete logarithm.…”
Section: Elliptic Curve Cryptography (Ecc)mentioning
confidence: 99%
“…In the case of NIST PQC optimization research using GPU, various approaches were proposed, including a PQC internal function parallel method and a PQC internal function acceleration method using GPU Tensor Core [24][25][26][27][28][29][30]. In addition, research on ECC using GPU architecture is continuously being conducted [31][32][33]. Research on block cipher algorithms and hash functions in GPU architectures has also been published [34][35][36][37][38][39][40][41].…”
Section: Introductionmentioning
confidence: 99%