CTL : A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm

Lade...
Vorschaubild
Dateien
CTL_FC2012.pdf
CTL_FC2012.pdfGröße: 1.14 MBDownloads: 298
Datum
2012
Autor:innen
Sadeghi, Ahmad-Reza
Schneider, Thomas
Herausgeber:innen
Kontakt
ISSN der Zeitschrift
Electronic ISSN
ISBN
Bibliografische Daten
Verlag
Schriftenreihe
Auflagebezeichnung
ArXiv-ID
Internationale Patentnummer
Angaben zur Forschungsförderung
Projekt
Open Access-Veröffentlichung
Open Access Green
Core Facility der Universität Konstanz
Gesperrt bis
Titel in einer weiteren Sprache
Forschungsvorhaben
Organisationseinheiten
Zeitschriftenheft
Publikationstyp
Beitrag zu einem Konferenzband
Publikationsstatus
Published
Erschienen in
KEROMYTIS, Angelos D., ed.. Financial Cryptography and Data Security. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 299-313. Lecture Notes in Computer Science. 7397. ISBN 978-3-642-32945-6. Available under: doi: 10.1007/978-3-642-32946-3_22
Zusammenfassung

The diversity of computing platforms is increasing rapidly. In order to allow security applications to run on such diverse platforms, implementing and optimizing the same cryptographic primitives for multiple target platforms and heterogeneous systems can result in high costs. In this paper, we report our eff orts in developing and benchmarking a platform-independent Crypto Tools Library (CTL). CTL is based on a dataflow programming framework called Recon gurable Video Coding (RVC), which was recently standardized by ISO/IEC for building complicated recon gurable video codecs. CTL bene fitts from various propertiesof the RVC framework including tools to 1) simulate the platform-independent designs, 2) automatically generate implementations in different target programming languages (e.g., C/C++, Java, LLVM, and Verilog/VHDL) for deployment on di fferent platforms as software and/or hardware modules, and 3) design space exploitation such as automatic parallelization for multi- and many-core systems. We benchmarked the performance of the SHA-256 implementation in CTL on single-core target platforms and demonstrated that implementations automatically generated from platform-independent RVC applications can achieve a runtime performance comparable to reference implementations manually written in C and Java. For a quad-core target platform, we benchmarked a 4-adic hash tree application based on SHA-256 that achieves a performance gain of up to 300% for hashing messages of size 8 MB.

Zusammenfassung in einer weiteren Sprache
Fachgebiet (DDC)
004 Informatik
Schlagwörter
Konferenz
Rezension
undefined / . - undefined, undefined
Zitieren
ISO 690AHMAD, Junaid Jameel, Shujun LI, Ahmad-Reza SADEGHI, Thomas SCHNEIDER, 2012. CTL : A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm. In: KEROMYTIS, Angelos D., ed.. Financial Cryptography and Data Security. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 299-313. Lecture Notes in Computer Science. 7397. ISBN 978-3-642-32945-6. Available under: doi: 10.1007/978-3-642-32946-3_22
BibTex
@inproceedings{Ahmad2012Platf-18461,
  year={2012},
  doi={10.1007/978-3-642-32946-3_22},
  title={CTL : A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm},
  number={7397},
  isbn={978-3-642-32945-6},
  publisher={Springer Berlin Heidelberg},
  address={Berlin, Heidelberg},
  series={Lecture Notes in Computer Science},
  booktitle={Financial Cryptography and Data Security},
  pages={299--313},
  editor={Keromytis, Angelos D.},
  author={Ahmad, Junaid Jameel and Li, Shujun and Sadeghi, Ahmad-Reza and Schneider, Thomas}
}
RDF
<rdf:RDF
    xmlns:dcterms="http://purl.org/dc/terms/"
    xmlns:dc="http://purl.org/dc/elements/1.1/"
    xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
    xmlns:bibo="http://purl.org/ontology/bibo/"
    xmlns:dspace="http://digital-repositories.org/ontologies/dspace/0.1.0#"
    xmlns:foaf="http://xmlns.com/foaf/0.1/"
    xmlns:void="http://rdfs.org/ns/void#"
    xmlns:xsd="http://www.w3.org/2001/XMLSchema#" > 
  <rdf:Description rdf:about="https://kops.uni-konstanz.de/server/rdf/resource/123456789/18461">
    <dcterms:issued>2012</dcterms:issued>
    <dcterms:bibliographicCitation>Publ. in:  Financial cryptography and data security : 16th International Conference February 27–March 2, 2012 ; Kralendijk, Bonaire; revised selected papers / Angelos D. Keromytis (Hrsg.). - Berlin : Springer, 2012. - S. 299-313. - (Lecture Notes in Computer Science (LNCS) ; 7397 ). - ISBN 978-3-642-32945-6</dcterms:bibliographicCitation>
    <void:sparqlEndpoint rdf:resource="http://localhost/fuseki/dspace/sparql"/>
    <dspace:isPartOfCollection rdf:resource="https://kops.uni-konstanz.de/server/rdf/resource/123456789/52"/>
    <dspace:hasBitstream rdf:resource="https://kops.uni-konstanz.de/bitstream/123456789/18461/2/CTL_FC2012.pdf"/>
    <dc:contributor>Sadeghi, Ahmad-Reza</dc:contributor>
    <foaf:homepage rdf:resource="http://localhost:8080/"/>
    <dcterms:hasPart rdf:resource="https://kops.uni-konstanz.de/bitstream/123456789/18461/2/CTL_FC2012.pdf"/>
    <dc:rights>terms-of-use</dc:rights>
    <dc:language>eng</dc:language>
    <bibo:uri rdf:resource="http://kops.uni-konstanz.de/handle/123456789/18461"/>
    <dcterms:abstract xml:lang="eng">The diversity of computing platforms is increasing rapidly. In order to allow security applications to run on such diverse platforms, implementing and optimizing the same cryptographic primitives for multiple target platforms and heterogeneous systems can result in high costs. In this paper, we report our eff orts in developing and benchmarking a platform-independent Crypto Tools Library (CTL). CTL is based on a dataflow programming framework called Recon gurable Video Coding (RVC), which was recently standardized by ISO/IEC for building complicated recon gurable video codecs. CTL bene fitts from various propertiesof the RVC framework  including tools to 1) simulate the platform-independent designs, 2) automatically generate implementations in different target programming languages (e.g., C/C++, Java, LLVM, and Verilog/VHDL) for deployment on di fferent platforms as software and/or hardware modules, and 3) design space exploitation such as automatic parallelization for multi- and many-core systems. We benchmarked the performance of the SHA-256 implementation in CTL on single-core target platforms and demonstrated that implementations automatically generated from platform-independent RVC applications can achieve a runtime performance comparable to reference implementations manually written in C and Java. For a quad-core target platform, we benchmarked a 4-adic hash tree application based on SHA-256 that achieves a performance gain of up to 300% for hashing messages of size 8 MB.</dcterms:abstract>
    <dc:date rdf:datatype="http://www.w3.org/2001/XMLSchema#dateTime">2012-08-21T09:18:59Z</dc:date>
    <dc:contributor>Ahmad, Junaid Jameel</dc:contributor>
    <dc:contributor>Schneider, Thomas</dc:contributor>
    <dcterms:isPartOf rdf:resource="https://kops.uni-konstanz.de/server/rdf/resource/123456789/52"/>
    <dc:contributor>Li, Shujun</dc:contributor>
    <dcterms:available rdf:datatype="http://www.w3.org/2001/XMLSchema#dateTime">2012-08-21T09:18:59Z</dcterms:available>
    <dc:creator>Schneider, Thomas</dc:creator>
    <dspace:isPartOfCollection rdf:resource="https://kops.uni-konstanz.de/server/rdf/resource/123456789/36"/>
    <dc:creator>Li, Shujun</dc:creator>
    <dcterms:rights rdf:resource="https://rightsstatements.org/page/InC/1.0/"/>
    <dcterms:title>CTL : A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm</dcterms:title>
    <dc:creator>Ahmad, Junaid Jameel</dc:creator>
    <dcterms:isPartOf rdf:resource="https://kops.uni-konstanz.de/server/rdf/resource/123456789/36"/>
    <dc:creator>Sadeghi, Ahmad-Reza</dc:creator>
  </rdf:Description>
</rdf:RDF>
Interner Vermerk
xmlui.Submission.submit.DescribeStep.inputForms.label.kops_note_fromSubmitter
Kontakt
URL der Originalveröffentl.
Prüfdatum der URL
Prüfungsdatum der Dissertation
Finanzierungsart
Kommentar zur Publikation
Allianzlizenz
Corresponding Authors der Uni Konstanz vorhanden
Internationale Co-Autor:innen
Universitätsbibliographie
Begutachtet
Diese Publikation teilen