parallelized rsa algorithm: an analysis with performance

19
Parallelized RSA Algorithm: An Analysis With Performance Evaluation using OpenMP Library in High Performance Computing Environment Md. Ahsan Ayub, Zishan Ahmed Onik, Steven Smith Department of Computer Science Tennessee Technological University {mayub42, zonik42, smsmith23}@students.tntech.edu December 19, 2019

Upload: others

Post on 26-Feb-2022

13 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Parallelized RSA Algorithm: An Analysis With Performance

Parallelized RSA Algorithm: An AnalysisWith Performance Evaluation

using OpenMP Library inHigh Performance Computing Environment

Md. Ahsan Ayub, Zishan Ahmed Onik, Steven Smith

Department of Computer Science

Tennessee Technological University

{mayub42, zonik42, smsmith23}@students.tntech.edu

December 19, 2019

Page 2: Parallelized RSA Algorithm: An Analysis With Performance

• Introduction

• Methodology

• Results

• Conclusion

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Content

Page 3: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Basic EncryptionIntroduction (1/4) Methodology Results Conclusion

C= E_K(M)Key = shift +4

M = D_K(C)Key = shift -4

M = “ABC”C = “EFG”

M = “ABC”

Page 4: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Symmetric EncryptionIntroduction (2/4)

• The encryption / decryption keys are the same (K)

• An example of symmetric key encryption based

communication –• Alice and Bob agree on a cryptosystem (e.g. AES)

• Alice and Bob agree on a (secret) key K

• Alice encrypts a message using K and she sends it to Bob

C = E_K(M)

• Bob decrypts the message using K, M = D_K(C)

• Faster implementation

Methodology Results Conclusion

Page 5: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Asymmetric EncryptionIntroduction (3/4)

• There are two different keys (K1, K2)

• It is not possible (or computationally feasible) to

calculate K1 given K2 or vice versa

• Encryption with one key, decryption with the other key

• An example –• Alice and Bob agree on a public-key crypto system (e.g., RSA)

• Bob’s public key PKb is sent to Alice

• Alice encrypts a message with Bob’s public key and sends it

• Bob decrypts the message using his private key SKb

• Slower implementation

Methodology Results Conclusion

Page 6: Parallelized RSA Algorithm: An Analysis With Performance

• The process of encrypting and decrypting a message

will be computationally feasible.

• Deriving the private key from the public key of a

particular user should be computationally infeasible.

• Deriving the private key from a chosen plaintext should

also be computationally infeasible.

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Goals: Asymmetric EncryptionIntroduction (4/4) Methodology Results Conclusion

Page 7: Parallelized RSA Algorithm: An Analysis With Performance

Methodology

https://www.tntech.edu/ceroc | @TechCEROC | [email protected]

2019 22nd International Conference of Computer and Information Technology (ICCIT)

Page 8: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

RSA AlgorithmIntroduction Methodology (1/3) Results Conclusion

Page 9: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

A Use Case of RSA AlgorithmIntroduction Methodology (2/3) Results Conclusion

Page 10: Parallelized RSA Algorithm: An Analysis With Performance

• Due to the benefits of the RSA algorithm, the necessity

of faster implementations will continue to grow.

• In our study, we parallelize the exponentiation

operations of the RSA algorithm in a high performance

computing environment.

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Our Major ContributionIntroduction Methodology (3/3) Results Conclusion

Page 11: Parallelized RSA Algorithm: An Analysis With Performance

Results

https://www.tntech.edu/ceroc | @TechCEROC | [email protected]

2019 22nd International Conference of Computer and Information Technology (ICCIT)

Page 12: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Experimental ParametersIntroduction Methodology Results (1/3) Conclusion

Page 13: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Experimental FindingsIntroduction Methodology Results (2/3) Conclusion

Page 14: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Experimental Findings (Cont.)

Introduction Methodology Results (3/3) Conclusion

Page 15: Parallelized RSA Algorithm: An Analysis With Performance

Conclusion

https://www.tntech.edu/ceroc | @TechCEROC | [email protected]

2019 22nd International Conference of Computer and Information Technology (ICCIT)

Page 16: Parallelized RSA Algorithm: An Analysis With Performance

• Different avenues of the RSA parallelization techniques

discussed in our paper (a survey of 1978 till date)

• Parallelize exponentiation operation of the RSA algorithm

using OpenMP library in HPC environment

• RSA is not a classic parallelizable problem, e.g., Matrix

Multiplication

• In the spirit of open science, our developed tool has made

open source and available online at –https://github.com/AhsanAyub/RSAParallelization

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

SummaryIntroduction Methodology Results Conclusion (1/3)

Page 17: Parallelized RSA Algorithm: An Analysis With Performance

• Incorporating the Chinese Remainder Theorem (CRT) to

optimize modular operations

• Utilizing another high performance message passing

computing library, such as, Message Passing Interface

(MPI), and then provide a comparison

• Focusing on GPU-based implementation

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

Future WorkIntroduction Methodology Results Conclusion (2/3)

Page 18: Parallelized RSA Algorithm: An Analysis With Performance

• Anonymous reviewers

• Dr. Ambareen Siraj and Dr. Sheikh Ghafoor• Professor, Dept. of Computer Science, Tennessee Tech University

• Cybersecurity Education, Research and Outreach Center

(CEROC) at Tennessee Tech University

https://www.tntech.edu/ceroc | @TechCEROC | [email protected] 22nd International Conference of Computer and Information Technology (ICCIT)

AcknowledgementIntroduction Methodology Results Conclusion (3/3)

Page 19: Parallelized RSA Algorithm: An Analysis With Performance

https://www.tntech.edu/ceroc | @TechCEROC | [email protected]

2019 22nd International Conference of Computer and Information Technology (ICCIT)

THANK YOU!Happy to take any questions you may have!