Abstract

Lightweight cryptographic algorithms that are tailored for resource-constrained devices sometimes use short keys which might be susceptible to brute force attacks. Such attacks using CPU or GPU might be costly because some lightweight algorithms are hardware-oriented and use bit-level operations. In this work we provide table-based CUDA optimizations for bit-oriented block ciphers DES/3DES and ISO/IEC standard PRESENT to provide software implementations without bit operations and show that cryptographic algorithms with short keys are susceptible to exhaustive search attacks on distributed multiple GPU settings. Our best optimizations provide 3.87 and 1.89 billion key searches per second for DES/3DES and PRESENT on an RTX 3070, respectively. These results outperform FPGA clusters like COPACOBANA in terms of price-performance ratio showing that exhaustive search on short keys might be practical without special devices. Therefore, an RTX 3070 can capture a DES key in 215 days and 20 million RTX 3070 GPUs can capture an 80-bit PRESENT key in a year. Thus, we recommend the removal of algorithms with 80-bit or shorter keys from the standards. Moreover, our optimizations provide 278.32 Gbps DES, 92.77 Gbps 3DES, and 115.73 Gbps PRESENT encryption throughput on an RTX 3070 when the ciphers are used in counter mode.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call