AES (instruction set extension)

from Wikipedia, the free encyclopedia

Advanced Encryption Standard (engl., AES, including: Advanced Encryption Standard New Instructions , abbreviated AES-NI ) is an extension of x86 - instruction set from Intel - and AMD - processors . Developed the instruction set from Intel in March 2008 was the instruction set is designed to AES - encryption to accelerate and -Entschlüsselungen.

Specific commands
Assembler instruction description
AESENC Do a round of AES encryption.
AESENCLAST Performs the last round in AES encryption.
AESDEC Do a round of AES decryption.
AESDECLAST Performs the last round in AES decryption.
AESKEYGEN ASSIST Support command for generating the AES round keys
AESIMC Support command for AES-specific calculation Inverse Mix Columns
PCLMULQDQ Carry-free multiplication command, which is used in the context of AES encryption.

Software that uses the AES extension

Web links

Individual evidence

  1. Intel Software Network . Intel. Archived from the original on April 7, 2008. Retrieved April 5, 2008.
  2. ^ Carry-Less Multiplication . Intel. Retrieved October 22, 2010.
  3. Intel Advanced Encryption Standard Instructions (AES-NI) . Intel. March 2, 2010. Retrieved July 11, 2010.
  4. The OpenBSD 4.8 release . OpenBSD.org. November 1, 2010. Retrieved November 10, 2010.
  5. The OpenBSD 4.9 Release . OpenBSD.org. May 1, 2011. Retrieved May 1, 2011.
  6. Transparent data encryption . Oracle. January 17, 2011. Retrieved January 17, 2011.
  7. ^ Solaris Cryptographic Framework . Oracle. September 6, 2010. Retrieved September 6, 2010.
  8. ^ The Tor Relay Guide . Gate project. December 10, 2017. Retrieved November 5, 2019.
  9. https://www.veracrypt.fr/en/Hardware%20Acceleration.html
  10. Changelog-5.0 - Oracle VM VirtualBox. Retrieved March 19, 2018 .