Paper 2007/061

Accelerating SSL using the Vector processors in IBM's Cell Broadband Engine for Sony's Playstation 3

Neil Costigan and Michael Scott

Abstract

Recently the major performance chip manufacturers have turned to multi-core technology as a more cost effective alternative to ever increasing clock speeds. IBM have introduced the Cell Broadband Engine (Cell) as their next generation CPU to feed the insatiable appetite modern multimedia and number crunching applications have for processing power. The Cell is the technology at the heart of Sonys Playstation 3. The Cell contains a number of specialist synergistic processor units (SPUs) optimised for multimedia processing and offer a rich programming interface to applications that can make use of the vector processing capabilities. Multiprecision number manipulation for use in cryptography is one such application. This paper explores the implementation and performance gains when using these capabilities for SSL.

Note: REvision notes:- -Incorporated suggestions given by anonymous reviewers from the SPEED'07 workshop (Amsterdam) at which this paper was presented. -Added section on the Cell as a HSM -Reformat to the more commonly used llncs style -Small editorial changes (typo )

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
SSL
Contact author(s)
neil costigan @ computing dcu ie
History
2007-11-22: last of 3 revisions
2007-02-20: received
See all versions
Short URL
https://ia.cr/2007/061
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/061,
      author = {Neil Costigan and Michael Scott},
      title = {Accelerating SSL using the Vector processors in IBM's Cell Broadband Engine for Sony's Playstation 3},
      howpublished = {Cryptology ePrint Archive, Paper 2007/061},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/061}},
      url = {https://eprint.iacr.org/2007/061}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.