Click to open the HelpDesk interface
AECE - Front page banner

Menu:


FACTS & FIGURES

JCR Impact Factor: 0.800
JCR 5-Year IF: 1.000
SCOPUS CiteScore: 2.0
Issues per year: 4
Current issue: Feb 2024
Next issue: May 2024
Avg review time: 78 days
Avg accept to publ: 48 days
APC: 300 EUR


PUBLISHER

Stefan cel Mare
University of Suceava
Faculty of Electrical Engineering and
Computer Science
13, Universitatii Street
Suceava - 720229
ROMANIA

Print ISSN: 1582-7445
Online ISSN: 1844-7600
WorldCat: 643243560
doi: 10.4316/AECE


TRAFFIC STATS

2,499,519 unique visits
994,604 downloads
Since November 1, 2009



Robots online now
bingbot


SCOPUS CiteScore

SCOPUS CiteScore


SJR SCImago RANK

SCImago Journal & Country Rank




TEXT LINKS

Anycast DNS Hosting
MOST RECENT ISSUES

 Volume 24 (2024)
 
     »   Issue 1 / 2024
 
 
 Volume 23 (2023)
 
     »   Issue 4 / 2023
 
     »   Issue 3 / 2023
 
     »   Issue 2 / 2023
 
     »   Issue 1 / 2023
 
 
 Volume 22 (2022)
 
     »   Issue 4 / 2022
 
     »   Issue 3 / 2022
 
     »   Issue 2 / 2022
 
     »   Issue 1 / 2022
 
 
 Volume 21 (2021)
 
     »   Issue 4 / 2021
 
     »   Issue 3 / 2021
 
     »   Issue 2 / 2021
 
     »   Issue 1 / 2021
 
 
  View all issues  


FEATURED ARTICLE

Application of the Voltage Control Technique and MPPT of Stand-alone PV System with Storage, HIVZIEFENDIC, J., VUIC, L., LALE, S., SARIC, M.
Issue 1/2022

AbstractPlus






LATEST NEWS

2023-Jun-28
Clarivate Analytics published the InCites Journal Citations Report for 2022. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 0.800 (0.700 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 1.000.

2023-Jun-05
SCOPUS published the CiteScore for 2022, computed by using an improved methodology, counting the citations received in 2019-2022 and dividing the sum by the number of papers published in the same time frame. The CiteScore of Advances in Electrical and Computer Engineering for 2022 is 2.0. For "General Computer Science" we rank #134/233 and for "Electrical and Electronic Engineering" we rank #478/738.

2022-Jun-28
Clarivate Analytics published the InCites Journal Citations Report for 2021. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 0.825 (0.722 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 0.752.

2022-Jun-16
SCOPUS published the CiteScore for 2021, computed by using an improved methodology, counting the citations received in 2018-2021 and dividing the sum by the number of papers published in the same time frame. The CiteScore of Advances in Electrical and Computer Engineering for 2021 is 2.5, the same as for 2020 but better than all our previous results.

2021-Jun-30
Clarivate Analytics published the InCites Journal Citations Report for 2020. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 1.221 (1.053 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 0.961.

Read More »


    
 

  4/2011 - 16

Accelerating Solution Proposal of AES Using a Graphic Processor

TOMOIAGA, R. D. See more information about TOMOIAGA, R. D. on SCOPUS See more information about TOMOIAGA, R. D. on IEEExplore See more information about TOMOIAGA, R. D. on Web of Science, STRATULAT, M. See more information about STRATULAT, M. on SCOPUS See more information about STRATULAT, M. on SCOPUS See more information about STRATULAT, M. on Web of Science
 
View the paper record and citations in View the paper record and citations in Google Scholar
Click to see author's profile in See more information about the author on SCOPUS SCOPUS, See more information about the author on IEEE Xplore IEEE Xplore, See more information about the author on Web of Science Web of Science

Download PDF pdficon (542 KB) | Citation | Downloads: 1,839 | Views: 4,544

Author keywords
AES, benchmark, cryptography, CUDA, GPU

References keywords
encryption(7), link(6), implementation(6), hardware(6), systems(5), security(5), cuda(5), wseas(4), tomoiaga(4), processing(4)
No common words between the references section and the paper title.

About this article
Date of Publication: 2011-11-30
Volume 11, Issue 4, Year 2011, On page(s): 99 - 104
ISSN: 1582-7445, e-ISSN: 1844-7600
Digital Object Identifier: 10.4316/AECE.2011.04016
Web of Science Accession Number: 000297764500016
SCOPUS ID: 84856612043

Abstract
Quick view
Full text preview
The main goal of this work is to analyze the possibility of using a graphic processing unit in non graphical calculations. Graphic Processing Units are being used nowadays not only for game engines and movie encoding/decoding, but also for a vast area of applications, like Cryptography. We used the graphic processing unit as a cryptographic coprocessor in order accelerate AES algorithm. Our implementation of AES is on a GPU using CUDA architecture. The performances obtained show that the CUDA implementation can offer speedups of 11.95Gbps. The tests are conducted in two directions: running the tests on small data sizes that are located in memory and large data that are stored in files on hard drives.


References | Cited By  «-- Click to see who has cited this paper

[1] Atanasiu A. - Secret Sharing Schemes, capitol in Informatics Security Handbook, vol 2 (Ivan I., C. Toma eds), Editura ASE, 2007.

[2] Atanasiu, A. - Securitatea informaĆ¾iei, vol. 1 (Criptografie), Ed. Infodata, Cluj, 2007.

[3] Biagio A. D., Barenghi A., Agosta G., Pelosi G., "Design of a parallel AES for graphics hardware using the CUDA framework,"in Proceedings of the 2009 IEEE International Symposium on Paral-lel&Distributed Processing, 2009, pp. 1-8.

[4] Bielecki W., Burak D., "Parallelization of the AES Algorithm", Proceedings of the 4th WSEAS International Conference on Information Security, Communications and Computers, pp. 224-228, Tenerife, 2005

[5] Bos J. W., Osvik D.A., Deian S., "Fast Implementation of AES on Various Platforms", SPEED-CC -- Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers, 2009, Berlin, ICT-2007-216676

[6] Brokalakis A., Michail H., Kakarountas A., Milidonis A., Goutis C., "A High-Speed and Area Efficent Hardware Implementation of AES-128 Encryption Standard" Proceedings of the 5th WSEAS International Conference on Multimedia, Internet and Video Technologies,pp. 125-129 Corfu, 2005

[7] R. Cheveresan, S. Holban, "Workload Characterization an Essential Step In Computer Systems Performance Analysis - Methofology and Tools", Advances in Electrical and Computer Engineering, ISSN: 1582-7445, 2009

[8] P. Chodowiec , K. Gaj, "Very Compact FPGA Implementation of the AES Algorithm", CHES 2003, Proceedings, LNCS Vol. 2779, pp. 319-333, 2003

[9] D. L. Cook, J. Ioannidis, A. D. Keromytis, and J. Luck, "CryptoGraphics: Secret Key Cryptography Using Graphics Cards", In RSA Conference, Cryptographer's Track (CT-RSA), pp. 334-350, 2005.

[10] Nvidia CUDA Programming Guide, 2009 , NVIDIA

[11] Ferguson N., Schneier N., "Practical Cryptography", Wiley Publishing , 2003

[12] Harrison O., Waldron J., Practical Symmetric Key Cryptography on Modern Graphics Hardware, 17th USENIX Security '08 Symposium, San Jose USA

[13] Hodjat A., Hwang D., Lai B. C., Tiri K., Verbauwhede I., "A 3.84 Gbits/s AES crypto coprocessor with modes of operation in a 0.18-um CMOS Technology", Proceedings of the 15th ACM Great Lakes Symposium on VLSI 2005, pages 60--63. ACM, ACM Press, April 2005

[14] Good T., Benaissa M., "AES on FPGA: from the fastest to the smallest", Proceedings of CHES 2005, pp. 427-440, LNCS 3659, Springer, 2005

[15] Jacquin L., Roca V., "Parallel arithmetic encryption for high-bandwidth communications on multicore/GPGPU platforms", Proceedings of the 4th International Workshop on Parallel and Symbolic Computation, 2010, Grenoble
[CrossRef]


[16] Kakarountas A., Michail H., "Implementation of a Cryptographic Co-processor", 6th WSEAS International Conference on Information Security and Privacy, Tenerife, 2007

[17] Kipper M., Slavkin J., Denisenko D., ," Implementing AES on GPU", University of Toronto, [Online] Available: Temporary on-line reference link removed - see the PDF document

[18] Lee R.B., Chen Y. Y., "Processor Accelerator for AES" 2010 IEEE 8th Symposium on Application Specific Processors (SASP), 2010

[19] Luken B., Ouyang M., "AES and DES Encryption with GPU", Proceedings of the ISCA 22nd International Conference on Parallel and Distributed Computing and Communication Systems, pp 67-70,

[20] Manavski Svetlin, "CUDA Compatible GPU as an efficient Hardware Accelerator for AES Cryptorgraphy", IEEE International Conference on Signal Processing and Communication, ICSPC 2007, pp. 65-68, Nov. 2007

[21] NVIDIA GeForce 8800GT Characteristics. Hardware Heaven Forum [Online] Available: Temporary on-line reference link removed - see the PDF document

[22] Parhi K., Zhang X., "An eficient 21.56 Gbps AES implementation on FPGA," in Signals, Systems and Computers. Conference Record of the Thirty-Eighth Asilomar Conference, Nov. 2004, pp. 465-470.

[23] Urmas Rosenberg, using Graphic Processing Unit in Block Cipher Calculations, Master's Thesis, [Online] Available: Temporary on-line reference link removed - see the PDF document

[24] Standaert F., Rouvroy G., Legat. J, "Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs", CHES 2003, LNCS Vol. 2779

[25] Stefanescu G., Arhitectura sistemelor de clacul, curs, 2006 [Online] Available: Temporary on-line reference link removed - see the PDF document

[26] Takeshi Y., "AES Encryption and Decryption on the GPU", GPU Gems 3, 2007

[27] Tirtea R., Deconinck G.," Specifications overview for counter mode of operation. Security aspects in case of faults." Electrotechnical Conference, 2004. MELECON 2004. Proceedings of the 12th IEEE Mediterranean, pag. 769-773 Vol.2, 2004.

[28] Tomoiaga R. D., Stratulat M., "AES Performance Analysis on Several Programming Environments, Operating Systems or Computational Platforms", The Fifth International Conference on Systems and Networks Communications ICSNC 2010, Nice, 2010

[29] Tomoiaga R. D., Stratulat M., "AES on GPU using CUDA", Proceedings of European Conference for the Applied Mathematics and Informatics EURO-SIAM, Athens, 2010

[30] Tomoiaga R. D., Stratulat M., "AES algorithm adapted on gpu using cuda for small data and large data volume encryption", International Journal of Applied Mathematics and Informatics, 2011

[31] Tomoiaga R. D., "Accelerating Solution Proposal of AES using a Graphic Processor", ISSN: 2069-8216, 2011

[32] Yeom H., Cho Y., Yung M., "High-Speed Implementations of Block Cipher ARIA Using Graphics Processing Units," in Proceedings of the 2008 International Conference on Multimedia and Ubiquitous Engineering (April 24 - 26, 2008). MUE. IEEE Computer Society, Washington, DC, 271-275. 2008.
[CrossRef] [Web of Science Times Cited 5]


[33] Zajac P., Grosec O., "Searching for a different AES-Class MixColumns operation", Proceedings of the 6th WSEAS international Conference on Applied Computer Science, Tenerife, 2006.

[34] [Online] Available: Temporary on-line reference link removed - see the PDF document

[35] [Online] Available: Temporary on-line reference link removed - see the PDF document

References Weight

Web of Science® Citations for all references: 5 TCR
SCOPUS® Citations for all references: 0

Web of Science® Average Citations per reference: 0 ACR
SCOPUS® Average Citations per reference: 0

TCR = Total Citations for References / ACR = Average Citations per Reference

We introduced in 2010 - for the first time in scientific publishing, the term "References Weight", as a quantitative indication of the quality ... Read more

Citations for references updated on 2024-03-27 09:29 in 14 seconds.




Note1: Web of Science® is a registered trademark of Clarivate Analytics.
Note2: SCOPUS® is a registered trademark of Elsevier B.V.
Disclaimer: All queries to the respective databases were made by using the DOI record of every reference (where available). Due to technical problems beyond our control, the information is not always accurate. Please use the CrossRef link to visit the respective publisher site.

Copyright ©2001-2024
Faculty of Electrical Engineering and Computer Science
Stefan cel Mare University of Suceava, Romania


All rights reserved: Advances in Electrical and Computer Engineering is a registered trademark of the Stefan cel Mare University of Suceava. No part of this publication may be reproduced, stored in a retrieval system, photocopied, recorded or archived, without the written permission from the Editor. When authors submit their papers for publication, they agree that the copyright for their article be transferred to the Faculty of Electrical Engineering and Computer Science, Stefan cel Mare University of Suceava, Romania, if and only if the articles are accepted for publication. The copyright covers the exclusive rights to reproduce and distribute the article, including reprints and translations.

Permission for other use: The copyright owner's consent does not extend to copying for general distribution, for promotion, for creating new works, or for resale. Specific written permission must be obtained from the Editor for such copying. Direct linking to files hosted on this website is strictly prohibited.

Disclaimer: Whilst every effort is made by the publishers and editorial board to see that no inaccurate or misleading data, opinions or statements appear in this journal, they wish to make it clear that all information and opinions formulated in the articles, as well as linguistic accuracy, are the sole responsibility of the author.




Website loading speed and performance optimization powered by: 


DNS Made Easy