首页> 外文会议>Fast software encryption >Intel's New AES Instructions for Enhanced Performance and Security
【24h】

Intel's New AES Instructions for Enhanced Performance and Security

机译:英特尔新AES指令以增强性能和安全性

获取原文
获取原文并翻译 | 示例

摘要

The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore broadly accepted as the standard for both government and industry applications. If fact, almost any new protocol requiring symmetric encryption supports AES, and many existing systems that were originally designed with other symmetric encryption algorithms are being converted to AES. Given the popularity of AES and its expected long term importance, improving AES performance and security has significant benefits for the PC client and server platforms. To this end, Intel is introducing a new set of instructions into the next generation of its processors, starting from 2009. The new architecture has six instructions: four instructions (AESENC, AESEN-CLAST, AESDEC, and AESDELAST) facilitate high performance AES encryption and decryption, and the other two (AESIMC and AESKEY-GENASSIST) support the AES key expansion. Together, these instructions provide full hardware support for AES, offering high performance, enhanced security, and a great deal of software usage flexibility, and are therefore useful for a wide range of cryptographic applications. The AES instructions can support AES encryption and decryption with each one of the standard key lengths (128, 192, and 256 bits), using the standard block size of 128 bits. They can also be used for all other block sizes of the general RIJNDAEL cipher. The instructions are well suited to all common uses of AES, including bulk encryption/decryption using cipher modes such as ECB, CBC and CTR, data authentication using CBC-MACs (e.g., CM AC), random number generation using algorithms such as CTR-DRBG, and authenticated encryption using modes such as GCM. Beyond improving performance, the AES instructions provide important security benefits. Since the instructions run in data independent time and do not use table lookups, they help eliminating the major timing and cache-based attacks that threaten table-lookup based software implementations of AES. In addition, these instructions make AES simple to implement, with reduced code size. This helps reducing the risk of inadvertent introduction of security flaws, such as difficult-to-detect side channel leaks. This paper provides an overview of the new AES instructions and how they can be used for achieving high performance and secure AES processing. Some special usage models of this architecture are also described.
机译:高级加密标准(AES)是用于对称加密的联邦信息处理标准。人们普遍认为它是安全和高效的,因此被广泛接受为政府和行业应用程序的标准。实际上,几乎所有需要对称加密的新协议都支持AES,并且许多最初使用其他对称加密算法设计的现有系统也正在转换为AES。考虑到AES的流行及其长期的重要性,提高AES的性能和安全性对于PC客户端和服务器平台具有明显的好处。为此,英特尔将从2009年开始在其下一代处理器中引入新的指令集。新的体系结构具有六个指令:四个指令(AESENC,AESEN-CLAST,AESDEC和AESDELAST)促进高性能AES加密和解密,另外两个(AESIMC和AESKEY-GENASSIST)支持AES密钥扩展。这些指令共同为AES提供了完整的硬件支持,从而提供了高性能,增强的安全性以及极大的软件使用灵活性,因此可用于各种密码应用程序。 AES指令可以使用128位的标准块大小,使用每个标准密钥长度(128、192和256位)来支持AES加密和解密。它们也可以用于一般RIJNDAEL密码的所有其他块大小。这些指令非常适合AES的所有常用用法,包括使用密码模式(例如ECB,CBC和CTR)进行批量加密/解密,使用CBC-MAC(例如CM AC)进行数据身份验证,使用算法(例如CTR- DRBG,以及使用GCM等模式的经过身份验证的加密。除了提高性能之外,AES指令还提供了重要的安全优势。由于指令以与数据无关的时间运行,并且不使用表查找,因此它们有助于消除威胁基于表查找的AES软件实现的主要时序和基于缓存的攻击。此外,这些指令使AES易于实现,并减少了代码大小。这有助于降低无意中引入的安全漏洞(如难以检测到的侧通道泄漏)的风险。本文概述了新的AES指令,以及如何将其用于实现高性能和安全的AES处理。还描述了该体系结构的一些特殊使用模型。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号