【24h】

On the Power of Bitslice Implementation on Intel Core2 Processor

机译:关于Bitslice在Intel Core2处理器上实现的强大功能

获取原文
获取原文并翻译 | 示例

摘要

This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel's new microprocessor Core2, particularly concentrating on "bitslice implementation". The bitslice parallel encryption technique, initially proposed by Biham for speeding-up DES, has been successful on RISC processors with many long registers, but on the other side bitsliced ciphers are not widely used in real applications on PC platforms, because in many cases they were actually not very fast on previous PC processors. Moreover the bitslice mode requires a non-standard data format and hence an additional format conversion is needed for compatibility with an existing parallel mode of operation, which was considered to be expensive. This paper demonstrates that some bitsliced ciphers have a remarkable performance gain on Intel's Core2 processor due to its enhanced SIMD architecture. We show that KASUMI, a UMTS/GSM mobile standard block cipher, can be four times faster when implemented using a bitslice technique on this processor. Also our bitsliced AES code runs at the speed of 9.2 cycles/byte, which is the performance record of AES ever made on a PC processor. Next we for the first time focus on how to optimize a conversion algorithm between a bitslice format and a standard format on a specific processor. As a result, the bitsliced AES code can be faster than a highly optimized "standard AES" code on Core2, even taking an overhead of the conversion into consideration. This means that in the CTR mode, bitsliced AES is not only fast but also fully compatible with an existing implementation and moreover secure against cache timing attacks, since a bitsliced cipher does not use any lookup tables with key/data-dependent address.
机译:本文讨论了英特尔新型微处理器Core2上最新的分组密码快速软件实现,特别是“位片实现”。 Biham最初提出的用于加速DES的位片并行加密技术已经在具有许多长寄存器的RISC处理器上获得了成功,但另一方面,位片加密技术并未在PC平台的实际应用中广泛使用。在以前的PC处理器上实际上不是很快。此外,位片模式需要非标准的数据格式,因此需要额外的格式转换以与现有的并行操作模式兼容,这被认为是昂贵的。本文证明,由于英特尔®酷睿™2处理器具有增强的SIMD架构,某些位片加密算法可显着提高性能。我们证明,在此处理器上使用位片技术实现时,UMTS / GSM移动标准块密码KASUMI可以快四倍。此外,我们的位片化AES代码以9.2个周期/字节的速度运行,这是有史以来在PC处理器上执行的AES的性能记录。接下来,我们首次关注如何在特定处理器上优化位片格式和标准格式之间的转换算法。结果,即使考虑到转换的开销,位分片的AES代码也可以比Core2上高度优化的“标准AES”代码更快。这意味着在CTR模式下,比特化的AES不仅速度快,而且与现有实现完全兼容,而且还可以防止高速缓存定时攻击,因为比特化的密码不使用任何具有与密钥/数据相关的地址的查找表。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号