首页> 外文会议>International Workshop on Fast Software Encryption >Intel's New AES Instructions for Enhanced Performance and Security
【24h】

Intel's New AES Instructions for Enhanced Performance and Security

机译:英特尔的新AES用于增强性能和安全性的说明

获取原文

摘要

The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore broadly accepted as the standard for both government and industry applications. If fact, almost any new protocol requiring symmetric encryption supports AES, and many existing systems that were originally designed with other symmetric encryption algorithms are being converted to AES. Given the popularity of AES and its expected long term importance, improving AES performance and security has significant benefits for the PC client and server platforms. To this end, Intel is introducing a new set of instructions into the next generation of its processors, starting from 2009. The new architecture has six instructions: four instructions (AESENC, AESEN-CLAST, AESDEC, and AESDELAST) facilitate high performance AES encryption and decryption, and the other two (AESIMC and AESKEY-GENASSIST) support the AES key expansion. Together, these instructions provide full hardware support for AES, offering high performance, enhanced security, and a great deal of software usage flexibility, and are therefore useful for a wide range of cryptographic applications. The AES instructions can support AES encryption and decryption with each one of the standard key lengths (128, 192, and 256 bits), using the standard block size of 128 bits. They can also be used for all other block sizes of the general RIJNDAEL cipher. The instructions are well suited to all common uses of AES, including bulk encryption/decryption using cipher modes such as ECB, CBC and CTR, data authentication using CBC-MACs (e.g., CMAC), random number generation using algorithms such as CTR-DRBG, and authenticated encryption using modes such as GCM. Beyond improving performance, the AES instructions provide important security benefits. Since the instructions run in data independent time and do not use table lookups, they help eliminating the major timing and cache-based attacks that threaten table-lookup based software implementations of AES. In addition, these instructions make AES simple to implement, with reduced code size. This helps reducing the risk of inadvertent introduction of security flaws, such as difficult-to-detect side channel leaks. This paper provides an overview of the new AES instructions and how they can be used for achieving high performance and secure AES processing. Some special usage models of this architecture are also described.
机译:高级加密标准(AES)是对称加密的联邦信息处理标准。它被广泛认为是安全和有效的,因此广泛被认为是政府和行业应用的标准。如果事实上,几乎任何需要对称加密的新协议都支持AES,以及最初使用其他对称加密算法设计的许多现有系统正在转换为AES。鉴于AES的普及及其预期的长期重要性,提高AES性能和安全性对PC客户端和服务器平台具有重要利益。为此,英特尔正在从2009年开始将一组新的指令引入下一代处理器。新架构有六条指令:四个指令(AEENENC,AESEN-CLAST,AESDEC和Aesdelast)促进了高性能AES加密和解密,另外两个(AESIMC和Aeskey-Cenassist)支持AES关键扩展。这些说明一起为AES提供完整的硬件支持,提供高性能,增强的安全性以及大量的软件使用灵活性,因此对各种加密应用有用。 AES指令可以使用标准块大小为128比特,支持使用标准键长度(128,192和256位)的每个AES加密和解密。它们还可用于普通Rijndael密码的所有其他块大小。这些指令非常适合AES的所有常见用途,包括使用CBC-MAC(例如,CMAC),使用算法等CBC-MAC(例如,CMAC)的数据认证,如CTR-DRBG(例如,CTR-DRBG)的数据认证,包括批量加密/解密,并使用GCM等模式进行身份验证加密。除了提高性能之外,AES指令提供了重要的安全福利。由于指令在数据中运行独立的时间并且不使用表查找,因此它们有助于消除基于Table-Lookup的AES的软件实现的主要时间和基于缓存的攻击。此外,这些指令使AES易于实现,代码大小减少。这有助于降低无意引入安全缺陷的风险,例如难以检测的侧通道泄漏。本文概述了新的AES指令以及如何用于实现高性能和安全AES处理。还描述了这种架构的一些特殊用途模型。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号