Skip to main content
Erschienen in: The Journal of Supercomputing 1/2014

01.07.2014

Offloading data encryption to GPU in database systems

verfasst von: Heeseung Jo, Seung-Tae Hong, Jae-Woo Chang, Dong Hoon Choi

Erschienen in: The Journal of Supercomputing | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Graphics processing units have proved their capability for general-purpose computing in many research areas. In this paper, we propose the mechanism and implementation of a database system that encrypts and decrypts data by using GPU. The proposed mechanism is mainly designed for database systems that require data encryption and decryption to support high security level. The outsourced database systems or database cloud service could be a good candidate for our system. By exploiting the computation capability of GPU, we achieve not only a fast encryption and decryption time per operation, but also a higher overall performance of a database system by offloading computation to GPU. Moreover, the proposed system includes a mechanism which can decide whether to offload computation to GPU or not for more performance gain. We implemented the AES algorithm based on CUDA framework and integrate with MySQL, a commodity database system. Our evaluation demonstrates that the encryption and decryption on GPU show eight times better performance compared to that on CPU when the data size is 16 MB and the performance gain is proportional to the data size. We also show that the proposed system alleviates the utilization of CPU, and the overall performance of the database system is improved by offloading heavy encrypting and decrypting computation to GPU.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Elovici Y, Waisenberg R, Shmueli E, Gudes E (2004) A structure preserving database encryption scheme. In: Lecture Notes in Computer Science, vol 3178, pp 449–455 Elovici Y, Waisenberg R, Shmueli E, Gudes E (2004) A structure preserving database encryption scheme. In: Lecture Notes in Computer Science, vol 3178, pp 449–455
2.
Zurück zum Zitat Fernandez EB, Summers RC, Wood C (1980) Database security and integrity. Addison-Wesley, Massachusetts Fernandez EB, Summers RC, Wood C (1980) Database security and integrity. Addison-Wesley, Massachusetts
3.
Zurück zum Zitat Coper JA (1989) Computer and communication security: strategies for the 1990s. McGraw-Hill, New York Coper JA (1989) Computer and communication security: strategies for the 1990s. McGraw-Hill, New York
4.
Zurück zum Zitat Conway RW, Maxwell WL, Morgan HL (April 1972) On the implementation of security measures in information systems. Commun ACM 15(4):211–220 Conway RW, Maxwell WL, Morgan HL (April 1972) On the implementation of security measures in information systems. Commun ACM 15(4):211–220
5.
Zurück zum Zitat Graham GS, Denning PJ (1972) Protection—principles and practice. In: Proceedings of spring joint computer conference, vol 40, Montrale, NJ, pp 417–429 Graham GS, Denning PJ (1972) Protection—principles and practice. In: Proceedings of spring joint computer conference, vol 40, Montrale, NJ, pp 417–429
6.
Zurück zum Zitat Hwang MS, Yang WP (1994) A new dynamic access control scheme based on subject object-list. Data Knowl Eng 14(1):45–56CrossRefMathSciNet Hwang MS, Yang WP (1994) A new dynamic access control scheme based on subject object-list. Data Knowl Eng 14(1):45–56CrossRefMathSciNet
7.
Zurück zum Zitat Garvey C, Wu A (1988) ASD-Views. In: Proceedings of IEEE symposium on security and privacy, Oakland, California, pp 85–95 Garvey C, Wu A (1988) ASD-Views. In: Proceedings of IEEE symposium on security and privacy, Oakland, California, pp 85–95
8.
Zurück zum Zitat Lunt TF, Denning DE, Schell RR, Heckman M, Shockley WR (1990) The SeaView security model. IEEE Trans Softw Eng 16(6):593–607CrossRef Lunt TF, Denning DE, Schell RR, Heckman M, Shockley WR (1990) The SeaView security model. IEEE Trans Softw Eng 16(6):593–607CrossRef
9.
Zurück zum Zitat Stachour PD, Thuraisingham B (1990) Design of LDV: a multilevel secure relational database management system. IEEE Trans Knowl Data Eng 2(2):190–209CrossRef Stachour PD, Thuraisingham B (1990) Design of LDV: a multilevel secure relational database management system. IEEE Trans Knowl Data Eng 2(2):190–209CrossRef
10.
Zurück zum Zitat National Bureau of Standards (1977) Data encryption standard. FIPS, NBS National Bureau of Standards (1977) Data encryption standard. FIPS, NBS
11.
Zurück zum Zitat Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21(2):120–126CrossRefMATHMathSciNet Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21(2):120–126CrossRefMATHMathSciNet
12.
Zurück zum Zitat Smid ME, Branstad DK (1988) The data encryption standard: past and future. Proc IEEE 76(5):550–559CrossRef Smid ME, Branstad DK (1988) The data encryption standard: past and future. Proc IEEE 76(5):550–559CrossRef
13.
Zurück zum Zitat Hacigumus H, Iyer B, Mehrotra S (2002) Providing database as a service. In: Proceedings of ICDE, pp 29–38 Hacigumus H, Iyer B, Mehrotra S (2002) Providing database as a service. In: Proceedings of ICDE, pp 29–38
14.
Zurück zum Zitat Mehrotra S, Hacigumus H, Iyer B (2004) Efficient execution of aggregration queries over encrypted relation databases. In: Proceedings of DASFAA, pp 125–136 Mehrotra S, Hacigumus H, Iyer B (2004) Efficient execution of aggregration queries over encrypted relation databases. In: Proceedings of DASFAA, pp 125–136
15.
Zurück zum Zitat Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Fine order-preserving encryption for numeric data. In Proceedings of ICDM, pp 563–574 Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Fine order-preserving encryption for numeric data. In Proceedings of ICDM, pp 563–574
20.
Zurück zum Zitat Che S, Boyer M, Meng J, Tarjan D, Sheaffer JW, Skadron K (2008) A performance study of general purpose applications on graphics processors using CUDA. J Parallel Distrib Comput 68(10):1370–1380CrossRef Che S, Boyer M, Meng J, Tarjan D, Sheaffer JW, Skadron K (2008) A performance study of general purpose applications on graphics processors using CUDA. J Parallel Distrib Comput 68(10):1370–1380CrossRef
21.
Zurück zum Zitat Khronos OpenCL Working Group (2008) The OpenCL 1.0 Specification. Khronos Group Khronos OpenCL Working Group (2008) The OpenCL 1.0 Specification. Khronos Group
23.
Zurück zum Zitat Manavski SA (2007) CUDA compatible GPU as an efficient hardware accelerator for AES cryptography. In: Proceedings of the IEEE international conference on signal processing and communication, 2007 (ICSPC 2007), pp 65–68 Manavski SA (2007) CUDA compatible GPU as an efficient hardware accelerator for AES cryptography. In: Proceedings of the IEEE international conference on signal processing and communication, 2007 (ICSPC 2007), pp 65–68
24.
Zurück zum Zitat Cook DL, Keroymytis AD (2006) Cryptographics: exploiting graphics cards for security. Advancements in information security series. Springer, Berlin Cook DL, Keroymytis AD (2006) Cryptographics: exploiting graphics cards for security. Advancements in information security series. Springer, Berlin
25.
Zurück zum Zitat Cook DL, Ioannidis J, Keromytis AD, Luck J (2005) CryptoGraphics: secret key cryptography using graphics cards. In: Cryptographer’s track RSA conference (CT-RSA) Cook DL, Ioannidis J, Keromytis AD, Luck J (2005) CryptoGraphics: secret key cryptography using graphics cards. In: Cryptographer’s track RSA conference (CT-RSA)
26.
Zurück zum Zitat Govindaraju NK, Larsen S, Gray J, Manocha D (2006) A memory model for scientific algorithms on graphics processors. In: Proceedings of the ACM/IEEE conference on supercomputing, Nov. 11–17, 2006, Tampa, Florida Govindaraju NK, Larsen S, Gray J, Manocha D (2006) A memory model for scientific algorithms on graphics processors. In: Proceedings of the ACM/IEEE conference on supercomputing, Nov. 11–17, 2006, Tampa, Florida
28.
Zurück zum Zitat Jo H, Hong ST, Chang JW, Choi DH (2013) Data encryption on GPU for high-performance database systems. In: Proceedings of international conference on ambient systems, networks and technologies, June 25–28, 2013, Halifax, Nova Scotia, Canada Jo H, Hong ST, Chang JW, Choi DH (2013) Data encryption on GPU for high-performance database systems. In: Proceedings of international conference on ambient systems, networks and technologies, June 25–28, 2013, Halifax, Nova Scotia, Canada
29.
Zurück zum Zitat Daemen J, Rijmen V (2002) The design of Rijndael: AES—the advanced encryption standard. Springer, BerlinCrossRef Daemen J, Rijmen V (2002) The design of Rijndael: AES—the advanced encryption standard. Springer, BerlinCrossRef
30.
Zurück zum Zitat Lee VW et al (2010) Debunking the 100X GPU vs. CPU myth: an evaluation of throughput computing on CPU and GPU. In: Proceedings of the 37th annual international symposium on computer architecture, 2010 (ISCA ’10). ACM, New York, pp 451–460 Lee VW et al (2010) Debunking the 100X GPU vs. CPU myth: an evaluation of throughput computing on CPU and GPU. In: Proceedings of the 37th annual international symposium on computer architecture, 2010 (ISCA ’10). ACM, New York, pp 451–460
32.
Zurück zum Zitat Keckler SW, Dally WJ, Khailany B, Garland M, Glasco D (2011) GPUs and the future of parallel computing. Micro IEEE 31(5):7–17CrossRef Keckler SW, Dally WJ, Khailany B, Garland M, Glasco D (2011) GPUs and the future of parallel computing. Micro IEEE 31(5):7–17CrossRef
33.
Zurück zum Zitat Nickolls J, Dally WJ (2010) The GPU computing era. Micro IEEE 30:56–69CrossRef Nickolls J, Dally WJ (2010) The GPU computing era. Micro IEEE 30:56–69CrossRef
35.
Zurück zum Zitat Costigan N, Scott M (2007) Accelerating SSL using the vector processorsin IBMs cell broadband engine for sonys playstation 3. In Cryptology ePrint Archive Report Costigan N, Scott M (2007) Accelerating SSL using the vector processorsin IBMs cell broadband engine for sonys playstation 3. In Cryptology ePrint Archive Report
36.
Zurück zum Zitat Harrison O, Waldron J (2008) Practical symmetric key cryptography on modern graphics hardware. In: USENIX security symposium Harrison O, Waldron J (2008) Practical symmetric key cryptography on modern graphics hardware. In: USENIX security symposium
37.
Zurück zum Zitat Jang K, Han S, Moon S, Park K (2011) Sslshader: cheap ssl acceleration with commodity processors. In: Proceedings of the 8th USENIX conference on networked systems design and implementation 2011 (NSDI ’11). USENIX Association, Berkeley, CA, pp 1–1 Jang K, Han S, Moon S, Park K (2011) Sslshader: cheap ssl acceleration with commodity processors. In: Proceedings of the 8th USENIX conference on networked systems design and implementation 2011 (NSDI ’11). USENIX Association, Berkeley, CA, pp 1–1
38.
Zurück zum Zitat Szerwinski R, Gneysu T (2008) Exploiting the power of GPUs for asymmet-ric cryptography. In: International workshop on cryptographic hardwareand embedded systems Szerwinski R, Gneysu T (2008) Exploiting the power of GPUs for asymmet-ric cryptography. In: International workshop on cryptographic hardwareand embedded systems
39.
Zurück zum Zitat Harrison O, Waldron J (2009) Efficient acceleration of asymmetric cryptography on graphics hardware. In: International conference on cryptology, Africa Harrison O, Waldron J (2009) Efficient acceleration of asymmetric cryptography on graphics hardware. In: International conference on cryptology, Africa
40.
Zurück zum Zitat Kim C, Chhugani J, Satish N, Sedlar E, Nguyen AD, Kaldewey T, Lee VW, Brandt SA, Dubey P (2010) FAST: fast architecture sensitive tree search on modern CPUs and GPUs. In: Proceedings of the 2010 international conference on management of data, June 06–10, 2010, Indianapolis, Indiana Kim C, Chhugani J, Satish N, Sedlar E, Nguyen AD, Kaldewey T, Lee VW, Brandt SA, Dubey P (2010) FAST: fast architecture sensitive tree search on modern CPUs and GPUs. In: Proceedings of the 2010 international conference on management of data, June 06–10, 2010, Indianapolis, Indiana
41.
Zurück zum Zitat Govindaraju N, Gray J, Kumar R, Manocha D (2006) GPUTeraSort: high performance graphics co-processor sorting for large database management. In: Proceedings of the 2006 ACM SIGMOD international conference on management of data, June 27–29, 2006, Chicago, IL Govindaraju N, Gray J, Kumar R, Manocha D (2006) GPUTeraSort: high performance graphics co-processor sorting for large database management. In: Proceedings of the 2006 ACM SIGMOD international conference on management of data, June 27–29, 2006, Chicago, IL
42.
Zurück zum Zitat He B, Yang K, Fang R, Lu M, Govindaraju N, Luo Q, Sander P (2008) Relational joins on graphics processors. In: Proceedings of the 2008 ACM SIGMOD international conference on management of data, June 09–12, Vancouver, Canada He B, Yang K, Fang R, Lu M, Govindaraju N, Luo Q, Sander P (2008) Relational joins on graphics processors. In: Proceedings of the 2008 ACM SIGMOD international conference on management of data, June 09–12, Vancouver, Canada
43.
Zurück zum Zitat Fang W, He B, Luo Q (2010) Database compression on graphics processors. In: Proceedings of the VLDB endowment, vol 3, no. 1, pp 670–680 Fang W, He B, Luo Q (2010) Database compression on graphics processors. In: Proceedings of the VLDB endowment, vol 3, no. 1, pp 670–680
44.
Zurück zum Zitat Ding S, He J, Yan H, Suel T (2009) Using graphics processors for high performance IR query processing. In: Proceedings of the 18th international conference on World wide web, April 20–24, 2009, Madrid, Spain Ding S, He J, Yan H, Suel T (2009) Using graphics processors for high performance IR query processing. In: Proceedings of the 18th international conference on World wide web, April 20–24, 2009, Madrid, Spain
47.
Zurück zum Zitat Intel Desktop Board DP67BG Technical Product Specification Intel Desktop Board DP67BG Technical Product Specification
Metadaten
Titel
Offloading data encryption to GPU in database systems
verfasst von
Heeseung Jo
Seung-Tae Hong
Jae-Woo Chang
Dong Hoon Choi
Publikationsdatum
01.07.2014
Verlag
Springer US
Erschienen in
The Journal of Supercomputing / Ausgabe 1/2014
Print ISSN: 0920-8542
Elektronische ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-014-1159-0

Weitere Artikel der Ausgabe 1/2014

The Journal of Supercomputing 1/2014 Zur Ausgabe