Paper 2018/888

Energy-Efficient ARM64 Cluster with Cryptanalytic Applications: 80 Cores That Do Not Cost You an ARM and a Leg

Thom Wiggers

Abstract

Servers with many cores cost a lot of money and consume large amounts of energy. The developments in hardware for mobile devices has resulted in a surge in relatively cheap, powerful, and low-energy CPUs. In this paper we show how to build a low-energy, eighty-core cluster built around twenty ODROID-C2 development boards for under 1500 USD. The ODROID-C2 is a 46 USD microcomputer that provides a 1.536 GHz quad-core Cortex-A53-based CPU and 2 GB of RAM. We investigate the cluster's application to cryptanalysis by implementing Pollard's Rho method to tackle the Certicom ECC2K-130 elliptic curve challenge. We optimise software from the "Breaking ECC2K-130" technical report for the Cortex-A53. To do so, we show how to use microbenchmarking to derive the needed instruction characteristics which ARM neglected to document for the public. The implementation of the ECC2K-130 attack finally allows us to compare the proposed platform to various other platforms, including “classical” desktop CPUs, GPUs and FPGAs. Although it may still be slower than for example FPGAs, our cluster still provides a lot of value for money.

Note: To appear in the postproceedings of LATINCRYPT 2017

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. LATINCRYPT 2017
Keywords
ARMcompute clustercyptanalysiselliptic curve cryptographyECC2K-130
Contact author(s)
thom @ thomwiggers nl
History
2018-09-23: received
Short URL
https://ia.cr/2018/888
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/888,
      author = {Thom Wiggers},
      title = {Energy-Efficient ARM64 Cluster with Cryptanalytic Applications: 80 Cores That Do Not Cost You an ARM and a Leg},
      howpublished = {Cryptology ePrint Archive, Paper 2018/888},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/888}},
      url = {https://eprint.iacr.org/2018/888}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.