当前位置: X-MOL 学术Parallel Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Analysis of energy efficiency of a parallel AES algorithm for CPU-GPU heterogeneous platforms
Parallel Computing ( IF 1.4 ) Pub Date : 2020-03-20 , DOI: 10.1016/j.parco.2020.102621
Xiongwei Fei , Kenli Li , Wangdong Yang , Keqin Li

Encryption plays an important role in protecting data, especially data transferred on the Internet. However, encryption is computationally expensive and this leads to high energy costs. Parallel encryption solutions using more CPU/GPU cores can achieve high performance. If we consider energy efficiency to be cost effective using parallel encryption solutions at the same time, this problem can be alleviated effectively. Because many CPU/GPU cores and encryption are pervasive currently, saving energy cost by parallel encrypting has become an unavoidable problem. In this paper, we propose an energy-efficient parallel Advance Encryption Standard (AES) algorithm for CPU-GPU heterogeneous platforms. These platforms, such as the Green 500 computers, are popular in both high performance and general computing. Parallelizing AES algorithm, using both GPUs and CPUs, balances the workload between CPUs and GPUs based on their computing capacities. This approach also uses the Nvidia Management Library (NVML) to adjust GPU frequencies, overlaps data transfers and computation, and fully utilizes GPU computing resources to reduce energy consumption as much as possible. Experiments conducted on a platform with one K20M GPU and two Xeon E5-2640 v2 CPUs show that this approach can reduce energy consumption by 74% compared to CPU-only parallel AES algorithm and 21% compared to GPU-only parallel AES algorithm on the same platform. Its energy efficiency is 4.66 MB/Joule on average higher than both CPU-only parallel AES algorithm (1.15 MB/Joule) and GPU-only parallel AES algorithm (3.65 MB/Joule). As an energy-efficient parallel AES algorithm solution, it can be used to encrypt data on heterogeneous platforms to save energy, especially for the computers with thousands of heterogeneous nodes.



中文翻译:

CPU-GPU异构平台的并行AES算法的能效分析

加密在保护数据(尤其是在Internet上传输的数据)中起着重要作用。然而,加密在计算上是昂贵的,并且这导致高的能量成本。使用更多CPU / GPU内核的并行加密解决方案可以实现高性能。如果我们认为同时使用并行加密解决方案使能源效率具有成本效益,则可以有效地缓解此问题。由于当前有许多CPU / GPU内核和加密,因此通过并行加密来节省能源成本已成为不可避免的问题。在本文中,我们为CPU-GPU异构平台提出了一种高效节能的并行高级加密标准(AES)算法。这些平台(例如Green 500计算机)在高性能和通用计算中均很流行。并行AES算法,同时使用GPU和CPU,可根据CPU和GPU的计算能力来平衡它们之间的工作负载。此方法还使用Nvidia管理库(NVML)来调整GPU频率,重叠数据传输和计算,并充分利用GPU计算资源来尽可能减少能耗。在具有一个K20M GPU和两个Xeon E5-2640 v2 CPU的平台上进行的实验表明,与仅使用CPU的并行AES算法相比,该方法可将能耗降低74%,与使用GPU的并行AES算法相比,该方法可以降低21%的能耗平台。它的能源效率平均比仅CPU并行AES算法(1.15 MB /焦耳)和仅GPU并行AES算法(3.65 MB /焦耳)高4.66 MB /焦耳。作为节能的并行AES算法解决方案,

更新日期:2020-03-20
down
wechat
bug