did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

We're the #1 textbook rental company. Let us show you why.

9780387290157

CryptoGraphics

by ;
  • ISBN13:

    9780387290157

  • ISBN10:

    038729015X

  • Format: Hardcover
  • Copyright: 2006-06-30
  • Publisher: Springer-Verlag New York Inc

Note: Supplemental materials are not guaranteed with Rental or Used book purchases.

Purchase Benefits

  • Free Shipping Icon Free Shipping On Orders Over $35!
    Your order must be $35 or more to qualify for free economy shipping. Bulk sales, PO's, Marketplace items, eBooks and apparel do not qualify for this offer.
  • eCampus.com Logo Get Rewarded for Ordering Your Textbooks! Enroll Now
List Price: $159.99 Save up to $126.58
  • Buy Used
    $119.99
    Add to Cart Free Shipping Icon Free Shipping

    USUALLY SHIPS IN 2-4 BUSINESS DAYS

Supplemental Materials

What is included with this book?

Summary

Software that covertly monitors user actions, also known as spyware, has become a first-level security threat due to its ubiquity and the difficulty of detecting and removing it. This is especially so for video conferencing, thin-client computing and Internet cafes.CryptoGraphics: Exploiting Graphics Cards for Security explores the potential for implementing ciphers within GPUs, and describes the relevance of GPU-based encryption to the security of applications involving remote displays. As the processing power of GPUs increases, research involving the use of GPUs for general purpose computing has arisen. This work extends such research by considering the use of a GPU as a parallel processor for encrypting data. The authors evaluate the operations found in symmetric and asymmetric key ciphers to determine if encryption can be programmed in existing GPUs. A detailed description for a GPU based implementation of AES is provided. The feasibility of GPU-based encryption allows the authors to explore the use of a GPU as a trusted system component. Unencrypted display data can be confined to the GPU to avoid exposing it to any malware running on the operating system.

Author Biography

An invited speaker at the 2005 RSA Conference, Cryptographers' Track, Debra Cook is a Ph.D. student in computer science at Columbia University in New York. Her research interests are focused in applied cryptography. She has a B.S. and M.S.E. in mathematical sciences from the Johns Hopkins University and an M.S. in computer science from Columbia. After graduating from Johns Hopkins, she was a senior technical staff member at Bell Labs and AT&T Labs before pursuing her Ph.D.Angelos Keromytis is an Assistant Professor of Computer Science at Columbia University. His research interests include design and analysis of network and cryptographic protocols, software security and reliability, and operating system design. He received his Ph.D. in Computer Science from the University of Pennsylvania, and his B.S. in Computer Science from the University of Crete in Greece.

Table of Contents

List of Figures
ix
List of Tables
xi
Preface xiii
Acknowledgments xv
Introduction
1(8)
Overview
1(2)
GPUs
3(1)
Motivation
3(1)
Encryption in GPUs
4(1)
Remotely Keyed CryptoGraphics
5(1)
Related Issues
5(1)
Extensions
6(1)
Conclusions
6(3)
Graphical Processing Units
9(16)
Overview
9(1)
GPU Architecture
10(5)
GPUs and General Purpose Programming
15(2)
APIs
17(2)
OpenGL and Pixel Processing
19(3)
Representing Data with Vertices
22(1)
Non-Graphic Uses of GPUs
23(2)
Motivation
25(12)
Overview
25(1)
Accelerating Cryptographic Processing
25(3)
Issue
25(1)
Previous Approaches
26(1)
Summary of the GPU-Based Approach
27(1)
Malware and Spyware
28(5)
Issue
28(1)
Motivating Applications
28(2)
Other Related Work
30(3)
Summary of the GPU-Based Approach
33(1)
Side Channel and Differential Fault Analysis
33(4)
Encryption in GPUS
37(32)
Overview
37(1)
Feasibility of Asymmetric Key Ciphers
38(2)
Feasibility of Symmetric Key Ciphers
40(5)
Modes of Encryption
45(3)
Example: AES
48(16)
AES Background
48(5)
AES in OpenGL
53(5)
AES Experiments
58(6)
Use of Parallel Processing in Attacks
64(1)
GPUs and Stream Ciphers
64(3)
Overview
64(1)
Experiments
65(2)
Conclusions
67(2)
Remotely Keyed Cryptographics
69(20)
Overview
69(1)
Keying of GPUs
69(3)
Prototype
72(6)
Purpose
72(1)
Architecture
72(2)
Implementation
74(4)
Design Decisions
78(4)
Remote Keying
79(1)
Decryption of Data in the GPU
80(2)
Experiments
82(5)
Conclusions
87(2)
Related Issues
89(10)
Overview
89(1)
Protecting User Input
89(1)
Keying the GPU
90(3)
Attacks
93(2)
Trusted Platform Module
95(2)
Data Compression
97(2)
Extensions
99(4)
Overview
99(1)
Graphics-based Cipher
99(2)
Encryption within DSPs
101(2)
Conclusions
103(4)
Summary
103(2)
Suggested Projects
105(2)
Appendices
107(24)
AES OpenGL Code for Encryption
107(24)
Overview
107(1)
Version Using the Red Pixel Component and the Back Buffer
107(9)
Version Using the RGB Pixel Components and the Front Buffer
116(15)
References 131(8)
Index 139

Supplemental Materials

What is included with this book?

The New copy of this book will include any supplemental materials advertised. Please check the title of the book to determine if it should include any access cards, study guides, lab manuals, CDs, etc.

The Used, Rental and eBook copies of this book are not guaranteed to include any supplemental materials. Typically, only the book itself is included. This is true even if the title states it includes any access cards, study guides, lab manuals, CDs, etc.

Rewards Program