Can We Improve Energy Efficiency of Secure Disk Systems without Modifying Security Mechanisms? Xiaojun Ruan, Adam  Manzanares , Shu Yin and Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin [email_address]
Introduction 02/28/11
Introduction 02/28/11
Introduction 02/28/11
Proposed Architecture Write requests   Read requests   Data movement   Power Management Disk 1 Disk 2 Disk 3 Disk 4 Disk 5 Buffer Disks RAM Buffer Buffer Disk Controller Disk Requests
Security vs. Power Consumption ACM Transactions on Information and System Security, Vol. 9, No. 2, May 2006. R. CHANDRAMOULI et. al
Improve both Energy Efficiency and Security: Approach 1 To improve the energy efficiency of security mechanisms in disk systems  Security Mechanisms Improve Energy Efficiency
Improve both Energy Efficiency and Security: Approach 2 To integrate conventional security services with energy-efficient disk architectures.   Security Mechanisms Energy Conservation Schemes
Table 1 System Parameters of the Testbed     CPU Speed Pentium 4 2.4 GHZ Memory 512 MB Operating System Ubuntu 7.10 USB 1.1 12 Mb/s HD Bus  IDE
Xyssl Implements many popular encryption algorithms Provides sample programs Allowed us to develop software based on the sample programs
Conky Lightweight system monitor Highly configurable Simple text configuration file
Conky
Testbed Information Encryption Algorithms 3DES AES Hash Functions MD5 SHA-1 SHA-256 RSA Signature Verification
Possible Bottlenecks Receive Encrypt or Verify Store Flash Drive (Network) CPU Hard Disk
Experiment Results MD5 Verification
Experiment Results MD5 Verification
Experiment Results SHA-1 Verification
Experiment Results SHA-1 Verification
Experiment Results RSA Verification
Experiment Results RSA Verification
Experiment Results Advanced Encryption Standard
Experiment Results Advanced Encryption Standard
Experiment Results 3DES
Experiment Results 3DES
A Sample Table       CPU Load Read Load Write Load Save Energy for Reads? Save Energy for Writes? MD5 M H M Unlikely Yes SHA1 M VH M Unlikely Yes SHA2 M VH M Unlikely Yes RSA M VH M No Yes AES VH VH M No Yes 3DES EH M L Yes Yes
Conclusion For MD5, SHA-1, SHA-2 and RSA, the bottleneck is the reading speed due to the network data transmitting rate. For 3DES, bottleneck is CPU, because 3DES algorithm’s workload is very high. There is no space to save energy for Bottleneck components
Major drawbacks of this research Workload was not representative Dedicated I/O workload. Did not consider access patterns of a single user / multiple users Test bed was not representative  An emulated network environment. Only evaluated a single disk rather than parallel disks
Download the presentation slides http://www.slideshare.net/xqin74 Google:  slideshare Xiao Qin
Download our paper Google:  Xiao Qin X.-J. Ruan, A. Manzanares, S. Yin, M. Nijim, and X. Qin,  “Can We Improve Energy Efficiency of Secure Disk Systems without Modifying Security Mechanisms?”  Proc. 4th IEEE Int'l Conf. Networking, Architecture, and Storage, July 2009. http://www.eng.auburn.edu/~xqin/pubs/nas09.pdf Abstract:  http:// ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber =5197358
Questions ?

Improve energy efficiency of secure disk systems - nas09

  • 1.
    Can We ImproveEnergy Efficiency of Secure Disk Systems without Modifying Security Mechanisms? Xiaojun Ruan, Adam Manzanares , Shu Yin and Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin [email_address]
  • 2.
  • 3.
  • 4.
  • 5.
    Proposed Architecture Writerequests Read requests Data movement Power Management Disk 1 Disk 2 Disk 3 Disk 4 Disk 5 Buffer Disks RAM Buffer Buffer Disk Controller Disk Requests
  • 6.
    Security vs. PowerConsumption ACM Transactions on Information and System Security, Vol. 9, No. 2, May 2006. R. CHANDRAMOULI et. al
  • 7.
    Improve both EnergyEfficiency and Security: Approach 1 To improve the energy efficiency of security mechanisms in disk systems Security Mechanisms Improve Energy Efficiency
  • 8.
    Improve both EnergyEfficiency and Security: Approach 2 To integrate conventional security services with energy-efficient disk architectures. Security Mechanisms Energy Conservation Schemes
  • 9.
    Table 1 SystemParameters of the Testbed     CPU Speed Pentium 4 2.4 GHZ Memory 512 MB Operating System Ubuntu 7.10 USB 1.1 12 Mb/s HD Bus IDE
  • 10.
    Xyssl Implements manypopular encryption algorithms Provides sample programs Allowed us to develop software based on the sample programs
  • 11.
    Conky Lightweight systemmonitor Highly configurable Simple text configuration file
  • 12.
  • 13.
    Testbed Information EncryptionAlgorithms 3DES AES Hash Functions MD5 SHA-1 SHA-256 RSA Signature Verification
  • 14.
    Possible Bottlenecks ReceiveEncrypt or Verify Store Flash Drive (Network) CPU Hard Disk
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
    Experiment Results AdvancedEncryption Standard
  • 22.
    Experiment Results AdvancedEncryption Standard
  • 23.
  • 24.
  • 25.
    A Sample Table      CPU Load Read Load Write Load Save Energy for Reads? Save Energy for Writes? MD5 M H M Unlikely Yes SHA1 M VH M Unlikely Yes SHA2 M VH M Unlikely Yes RSA M VH M No Yes AES VH VH M No Yes 3DES EH M L Yes Yes
  • 26.
    Conclusion For MD5,SHA-1, SHA-2 and RSA, the bottleneck is the reading speed due to the network data transmitting rate. For 3DES, bottleneck is CPU, because 3DES algorithm’s workload is very high. There is no space to save energy for Bottleneck components
  • 27.
    Major drawbacks ofthis research Workload was not representative Dedicated I/O workload. Did not consider access patterns of a single user / multiple users Test bed was not representative An emulated network environment. Only evaluated a single disk rather than parallel disks
  • 28.
    Download the presentationslides http://www.slideshare.net/xqin74 Google: slideshare Xiao Qin
  • 29.
    Download our paperGoogle: Xiao Qin X.-J. Ruan, A. Manzanares, S. Yin, M. Nijim, and X. Qin, “Can We Improve Energy Efficiency of Secure Disk Systems without Modifying Security Mechanisms?” Proc. 4th IEEE Int'l Conf. Networking, Architecture, and Storage, July 2009. http://www.eng.auburn.edu/~xqin/pubs/nas09.pdf Abstract: http:// ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber =5197358
  • 30.

Editor's Notes

  • #2 Basic concepts
  • #7 The DES algorithm is vulnerable to linear cryptanalysis attacks. Therefore, we observe that the success probability of a known plaintext linear cryptanalysis attack can be computed as a function of the number of rounds. brute-force attack differential cryptanalysis [Biham and Shamir 1991] linear cryptanalysis [Matsui 1993, 1994].
  • #8 Can you compare two approaches? The first approach aims to implement energy-efficient security mechanisms in traditional disk systems The second one is focused on energy-efficient disk systems without modifying existing security mechanisms.
  • #9 Can you compare two approaches? The first approach aims to implement energy-efficient security mechanisms in traditional disk systems The second one is focused on energy-efficient disk systems without modifying existing security mechanisms.
  • #14 Why we use USB flash drive instead network adapter Both are peripherals and connected to CPU through Data BUS Avoid accessing hard disk 1 GB files for transmitting simulation
  • #19 SHA-2 is the same as SHA-1