AES instruction set

From HandWiki
Revision as of 15:08, 16 March 2024 by SpringEdit (talk | contribs) (fix)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Short description: Extension to the x86 instruction set

An AES (Advanced Encryption Standard) instruction set is a set of instructions that are specifically designed to perform AES encryption and decryption operations efficiently. These instructions are typically found in modern processors and can greatly accelerate AES operations compared to software implementations. An AES instruction set includes instructions for key expansion, encryption, and decryption using various key sizes (128-bit, 192-bit, and 256-bit).

The instruction set is often implemented as a set of instructions that can perform a single round of AES along with a special version for the last round which has a slightly different method.

When AES is implemented as an instruction set instead of as software, it can have improved security, as its side channel attack surface is reduced.[citation needed]

x86 architecture processors

AES-NI (or the Intel Advanced Encryption Standard New Instructions; AES-NI) was the first major implementation. AES-NI is an extension to the x86 instruction set architecture for microprocessors from Intel and AMD proposed by Intel in March 2008.[1]

A wider version of AES-NI, AVX-512 Vector AES instructions (VAES), is found in AVX-512.[2]

Instructions

Instruction Description[3]
AESENC Perform one round of an AES encryption flow
AESENCLAST Perform the last round of an AES encryption flow
AESDEC Perform one round of an AES decryption flow
AESDECLAST Perform the last round of an AES decryption flow
AESKEYGENASSIST Assist in AES round key generation[note 1]
AESIMC Assist in AES decryption round key generation. Applies Inverse Mix Columns to round keys.

Intel

The following Intel processors support the AES-NI instruction set:[4]

  • Westmere based processors, specifically:
    • Westmere-EP (a.k.a. Gulftown Xeon 5600-series DP server model) processors
    • Clarkdale processors (except Core i3, Pentium and Celeron)
    • Arrandale processors (except Celeron, Pentium, Core i3, Core i5-4XXM)
  • Sandy Bridge processors:
    • Desktop: all except Pentium, Celeron, Core i3[5][6]
    • Mobile: all Core i7 and Core i5. Several vendors have shipped BIOS configurations with the extension disabled;[7] a BIOS update is required to enable them.[8]
  • Ivy Bridge processors
    • All i5, i7, Xeon and i3-2115C[9] only
  • Haswell processors (all except i3-4000m,[10] Pentium and Celeron)
  • Broadwell processors (all except Pentium and Celeron)
  • Silvermont/Airmont processors (all except Bay Trail-D and Bay Trail-M)
  • Goldmont (and later) processors
  • Skylake (and later) processors

AMD

Several AMD processors support AES instructions:

Hardware acceleration in other architectures

AES support with unprivileged processor instructions is also available in the latest SPARC processors (T3, T4, T5, M5, and forward) and in latest ARM processors. The SPARC T4 processor, introduced in 2011, has user-level instructions implementing AES rounds.[12] These instructions are in addition to higher level encryption commands. The ARMv8-A processor architecture, announced in 2011, including the ARM Cortex-A53 and A57 (but not previous v7 processors like the Cortex A5, 7, 8, 9, 11, 15[citation needed]) also have user-level instructions which implement AES rounds.[13]

Supporting x86 CPUs

VIA x86 CPUs and AMD Geode use driver-based accelerated AES handling instead. (See Crypto API (Linux).)

The following chips, while supporting AES hardware acceleration, do not support AES-NI:

ARM architecture

Programming information is available in ARM Architecture Reference Manual ARMv8, for ARMv8-A architecture profile (Section A2.3 "The Armv8 Cryptographic Extension").[19]

The Marvell Kirkwood was the embedded core of a range of SoC from Marvell Technology, these SoC CPUs (ARM, mv_cesa in Linux) use driver-based accelerated AES handling. (See Crypto API (Linux).)

  • ARMv8-A architecture
    • ARM cryptographic extensions are optionally supported on ARM Cortex-A30/50/70 cores
  • Cryptographic hardware accelerators/engines

RISC-V architecture

Whilst the RISC-V architecture does not include AES-specific instructions, a number of RISC-V chips include integrated AES co-processors. Examples include:

  • Dual-core RISC-V 64 bits Sipeed-M1 support AES and SHA256.[25]
  • RISC-V architecture based ESP32-C (as well as Xtensa-based ESP32[26]), support AES, SHA, RSA, RNG, HMAC, digital signature and XTS 128 for flash.[27]
  • Bouffalo Labs BL602/604 32-bit RISC-V supports various AES and SHA variants.[28]

POWER architecture

Since the Power ISA v.2.07, the instructions vcipher and vcipherlast implement one round of AES directly.[29]

IBM z/Architecture

IBM z9 or later mainframe processors support AES as single-opcode (KM, KMC) AES ECB/CBC instructions via IBM's CryptoExpress hardware.[30] These single-instruction AES versions are therefore easier to use than Intel NI ones, but may not be extended to implement other algorithms based on AES round functions (such as the Whirlpool and Grøstl hash functions).

Other architectures

  • Atmel XMEGA[31] (on-chip accelerator with parallel execution, not an instruction)
  • SPARC T3 and later processors have hardware support for several cryptographic algorithms, including AES.
  • Cavium Octeon MIPS[32] All Cavium Octeon MIPS-based processors have hardware support for several cryptographic algorithms, including AES using special coprocessor 3 instructions.

Performance

In AES-NI Performance Analyzed, Patrick Schmid and Achim Roos found "impressive results from a handful of applications already optimized to take advantage of Intel's AES-NI capability".[33] A performance analysis using the Crypto++ security library showed an increase in throughput from approximately 28.0 cycles per byte to 3.5 cycles per byte with AES/GCM versus a Pentium 4 with no acceleration.[34][35][failed verification][better source needed]

Supporting software

Most modern compilers can emit AES instructions.

A lot of security and cryptography software supports the AES instruction set, including the following notable core infrastructure:

A fringe use of the AES instruction set involves using it on block ciphers with a similarly-structured S-box, using affine isomorphism to convert between the two. SM4 and Camellia have been accelerated using AES-NI.[51][52] The AVX-512 Galois Field New Instructions (GFNI) allows implementing these S-boxes in a more direct way.[53]

See also

Notes

  1. The instruction computes 4 parallel subexpressions of AES key expansion on 4 32-bit words in a double quadword (aka SSE register) on bits X[127:96] for [math]\displaystyle{ i=3 }[/math] and X[63:32] for [math]\displaystyle{ i=1 }[/math] only. Two parallel AES S-box substitutions [math]\displaystyle{ Y_0=SubWord(X_1) }[/math] and [math]\displaystyle{ Y_2=SubWord(X_3) }[/math] are used in AES-256 and 2 subexpressions [math]\displaystyle{ Y_1=RotWord(SubWord(X_1)) \oplus rcon }[/math] and [math]\displaystyle{ Y_3=RotWord(SubWord(X_3)) \oplus rcon }[/math] are used in AES-128, AES-192, AES-256.

References

  1. "Intel Software Network". Intel. http://softwareprojects.intel.com/avx/. 
  2. "Intel Architecture Instruction Set Extensions and Future Features Programming Reference". Intel. https://software.intel.com/en-us/intel-architecture-instruction-set-extensions-programming-reference. 
  3. Shay Gueron (2010). "Intel Advanced Encryption Standard (AES) Instruction Set White Paper". Intel. https://www.intel.com/content/dam/doc/white-paper/advanced-encryption-standard-new-instructions-set-paper.pdf. 
  4. "Intel Product Specification Advanced Search". https://ark.intel.com/Search/FeatureFilter?productType=processors. 
  5. Shimpi, Anand Lal. "The Sandy Bridge Review: Intel Core i7-2600K, i5-2500K and Core i3-2100 Tested". http://www.anandtech.com/show/4083/the-sandy-bridge-review-intel-core-i5-2600k-i5-2500k-and-core-i3-2100-tested/2. 
  6. "Intel Product Specification Comparison". http://ark.intel.com/compare/53415,63913,58667,53480,53481,53482,53483,53484,53485,53490,53491,53492,53416,53414. 
  7. "AES-NI support in TrueCrypt (Sandy Bridge problem)". 27 January 2022. http://forum.notebookreview.com/windows-os-software/582628-aes-ni-support-truecrypt-sandy-bridge-problem.html. 
  8. "Some products can support AES New Instructions with a Processor Configuration update, in particular, i7-2630QM/i7-2635QM, i7-2670QM/i7-2675QM, i5-2430M/i5-2435M, i5-2410M/i5-2415M. Please contact OEM for the BIOS that includes the latest Processor configuration update.". http://ark.intel.com/products/52224. 
  9. "Intel Core i3-2115C Processor (3M Cache, 2.00 GHz) Product Specifications". http://ark.intel.com/products/68332/Intel-Core-i3-2115C-Processor-(3MB-Cache-2_00-GHz). 
  10. "Intel Core i3-4000M Processor (3M Cache, 2.40 GHz) Product Specifications". http://ark.intel.com/products/75104/Intel-Core-i3-4000M-Processor-3M-Cache-2_40-GHz. 
  11. "Following Instructions". AMD. November 22, 2010. http://blogs.amd.com/work/2010/11/22/following-instructions/. 
  12. Dan Anderson (2011). "SPARC T4 OpenSSL Engine". Oracle. https://blogs.oracle.com/DanX/entry/sparc_t4_openssl_engine. 
  13. Richard Grisenthwaite (2011). "ARMv8-A Technology Preview". ARM. http://www.arm.com/files/downloads/ARMv8_Architecture.pdf. 
  14. "AMD Geode LX Processor Family Technical Specifications". AMD. https://www.amd.com/us/products/embedded/processors/geode-lx/Pages/geode-lx-processor-family-technical-specifications.aspx. 
  15. "VIA Padlock Security Engine". VIA. http://www.via.com.tw/en/initiatives/padlock/hardware.jsp#aes. 
  16. 16.0 16.1 Cryptographic Hardware Accelerators on OpenWRT.org
  17. "VIA Eden-N Processors". VIA. http://www.via.com.tw/en/products/processors/eden-n/. 
  18. "VIA C7 Processors". VIA. http://www.via.com.tw/en/products/processors/c7/. 
  19. "Arm Architecture Reference Manual Armv8, for Armv8-A architecture profile". ARM. 22 January 2021. https://developer.arm.com/documentation/ddi0487/latest/. 
  20. "Security System/Crypto Engine driver status". http://sunxi.montjoie.ovh/. 
  21. "Linux Cryptographic Acceleration on an i.MX6". Linux Foundation. February 2017. http://events17.linuxfoundation.org/sites/events/files/slides/2017-02%20-%20ELC%20-%20Hudson%20-%20Linux%20Cryptographic%20Acceleration%20on%20an%20MX6.pdf. 
  22. "Cryptographic module in Snapdragon 805 is FIPS 140-2 certified". https://www.qualcomm.com/news/onq/2014/11/07/cryptographic-module-snapdragon-805-fips-140-2-certified. 
  23. "RK3128 - Rockchip Wiki". http://rockchip.wikidot.com/rk3128. 
  24. "The Samsung Exynos 7420 Deep Dive - Inside A Modern 14nm SoC". https://www.anandtech.com/show/9330/exynos-7420-deep-dive/2. 
  25. "Sipeed M1 Datasheet v1.1". 2019-03-06. https://download.kamami.pl/p578357-Sipeed-M1-Datasheet-V1.1.pdf. 
  26. "ESP32 Series Datasheet". 2021-03-19. https://www.espressif.com/sites/default/files/documentation/esp32_datasheet_en.pdf. 
  27. "ESP32-C3 WiFi & BLE RISC-V processor is pin-to-pin compatible with ESP8266". https://www.cnx-software.com/2020/11/22/esp32-c3-wifi-ble-risc-v-processor-is-pin-to-pin-compatible-with-esp8266/. 
  28. "BL602-Bouffalo Lab (Nanjing) Co., Ltd.". https://www.bouffalolab.com/bl602. 
  29. "Power ISA Version 2.07 B". https://ibm.ent.box.com/s/jd5w15gz301s5b5dt375mshpq9c3lh4u. 
  30. "IBM System z10 cryptography". IBM. http://www-03.ibm.com/systems/z/advantages/security/z10cryptography.html. 
  31. "Using the XMEGA built-in AES accelerator". http://www.atmel.com/Images/doc8106.pdf. 
  32. "Cavium Networks Launches Industry's Broadest Line of Single and Dual Core MIPS64-based OCTEON Processors Targeting Intelligent Next Generation Networks". http://www.cavium.com/newsevents_OCTEONMIPS64.html. 
  33. P. Schmid and A. Roos (2010). "AES-NI Performance Analyzed". Tom's Hardware. http://www.tomshardware.com/reviews/clarkdale-aes-ni-encryption,2538.html. 
  34. T. Krovetz, W. Dai (2010). "How to get fast AES calls?". Crypto++ user group. https://groups.google.com/group/cryptopp-users/msg/a688203c2314ef08. 
  35. "Crypto++ 5.6.0 Pentium 4 Benchmarks". Crypto++ Website. 2009. http://www.cryptopp.com/benchmarks-p4.html. 
  36. "NonStop SSH Reference Manual". https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=c04179776. 
  37. "NonStop cF SSL Library Reference Manual". https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=c04833758. 
  38. "BackBox H4.08Tape Encryption Option". https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=c04203925. 
  39. "Intel Advanced Encryption Standard Instructions (AES-NI)". Intel. March 2, 2010. https://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/. 
  40. "AES-NI enhancements to NSS on Sandy Bridge systems". 2012-05-02. https://bugzilla.mozilla.org/show_bug.cgi?id=706024. 
  41. "System Administration Guide: Security Services, Chapter 13 Solaris Cryptographic Framework (Overview)". Oracle. September 2010. http://docs.oracle.com/cd/E19253-01/816-4557/scf-1/index.html. 
  42. "FreeBSD 8.2 Release Notes". FreeBSD.org. 2011-02-24. http://www.freebsd.org/releases/8.2R/relnotes.html. 
  43. OpenSSL: CVS Web Interface
  44. "Cryptographic Backend (GnuTLS 3.6.14)". https://gnutls.org/manual/html_node/Cryptographic-Backend.html. 
  45. "AES-GCM in libsodium". https://download.libsodium.org/doc/secret-key_cryptography/aead#aes-256-gcm. 
  46. "Hardware Acceleration". https://www.veracrypt.fr/en/Hardware%20Acceleration.html. 
  47. "aes - The Go Programming Language". https://golang.org/pkg/crypto/aes/. 
  48. Shimpi, Anand Lal. "The Clarkdale Review: Intel's Core i5 661, i3 540 & i3 530". https://www.anandtech.com/show/2901. 
  49. "Bloombase StoreSafe Intelligent Storage Firewall". https://marketplace.intel.com/s/offering/a5b3b0000004dBTAAY/bloombase-storesafe-intelligent-storage-firewall. 
  50. "Vormetric Encryption Adds Support for Intel AES-NI Acceleration Technology". 15 May 2012. https://www.dbta.com/Editorial/News-Flashes/Vormetric-Encryption-Adds-Support-for-Intel-AES-NI-Acceleration-Technology-82614.aspx. 
  51. Saarinen, Markku-Juhani O. (17 April 2020). "mjosaarinen/sm4ni: Demonstration that AES-NI instructions can be used to implement the Chinese Encryption Standard SM4". https://github.com/mjosaarinen/sm4ni. 
  52. Kivilinna, Jussi (2013). Block Ciphers: Fast Implementations on x86-64 Architecture (PDF) (M.Sc.). University of Oulu. pp. 33, 42. Retrieved 2017-06-22.
  53. Kivilinna, Jussi (19 April 2023). "camellia-simd-aesni". https://github.com/jkivilin/camellia-simd-aesni. "Newer x86-64 processors also support Galois Field New Instructions (GFNI) which allow implementing Camellia s-box more straightforward manner and yield even better performance." 

External links