Vector multiplication with operand base system conversion and re-conversion
    52.
    发明授权
    Vector multiplication with operand base system conversion and re-conversion 有权
    矢量乘法与操作数基础系统的转换和重新转换

    公开(公告)号:US09355068B2

    公开(公告)日:2016-05-31

    申请号:US13538499

    申请日:2012-06-29

    摘要: A method is described that includes performing the following with an instruction execution pipeline of a semiconductor chip. Multiplying two vectors by: receiving a vector element multiplicand and vector element multiplier expressed in a first base system; converting the vector element multiplicand and vector element multiplier into a second lower base system to form a converted vector element multiplicand and a converted vector element multiplier; multiplying with a first execution unit of the pipeline the converted vector element multiplicand and the converted vector element multiplier to form a multiplication result; accumulating in a register a portion of the multiplication result with a portion of a result of a prior multiplication of operands expressed in the second lower base system; and, converting contents of the register into the first base system.

    摘要翻译: 描述了包括用半导体芯片的指令执行管线执行以下的方法。 通过以下方式乘以两个向量:接收在第一基本系统中表示的向量元素被乘数和向量元素乘数; 将向量元素被乘数和向量元素乘数转换为第二较低基本系统以形成转换的向量元素被乘数和转换的向量元素乘数; 与流水线的第一执行单元相乘,转换的向量元素被乘数和转换的向量元素乘数以形成乘法结果; 在寄存器中累积乘法结果的一部分与在第二较低基本系统中表示的操作数的先前乘法的结果的一部分; 并将寄存器的内容转换成第一基本系统。

    Speeding up galois counter mode (GCM) computations
    54.
    发明授权
    Speeding up galois counter mode (GCM) computations 有权
    加速伽罗瓦计数器模式(GCM)计算

    公开(公告)号:US08804951B2

    公开(公告)日:2014-08-12

    申请号:US13196718

    申请日:2011-08-02

    IPC分类号: H04K1/00

    摘要: Methods and apparatus to speed up Galois Counter Mode (GCM) computations are described. In one embodiment, a carry-less multiplication instruction may be used to perform operations corresponding to verification of an encrypted message in accordance with GCM. Other embodiments are also described.

    摘要翻译: 描述加速伽罗瓦柜台模式(GCM)计算的方法和装置。 在一个实施例中,可以使用无进位乘法指令来执行与根据GCM的加密消息的验证相对应的操作。 还描述了其它实施例。

    ARCHITECTURE AND INSTRUCTION SET FOR IMPLEMENTING ADVANCED ENCRYPTION STANDARD (AES)
    55.
    发明申请
    ARCHITECTURE AND INSTRUCTION SET FOR IMPLEMENTING ADVANCED ENCRYPTION STANDARD (AES) 审中-公开
    实施高级加密标准(AES)的架构和指导

    公开(公告)号:US20140101460A1

    公开(公告)日:2014-04-10

    申请号:US14100970

    申请日:2013-12-09

    IPC分类号: G06F21/60

    摘要: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.

    摘要翻译: 提供了一种用于通用处理器的灵活的aes指令,其使用n次循环执行aes加密或解密,其中n包括标准的一组轮{10,12,14}。 提供了一个参数,以允许选择一轮的类型,即是否是“最后一轮”。 除了标准aes之外,灵活的aes指令允许指定具有20发的AES类密码或“一轮”通过。

    VECTOR MULTIPLICATION WITH OPERAND BASE SYSTEM CONVERSION AND RE-CONVERSION
    56.
    发明申请
    VECTOR MULTIPLICATION WITH OPERAND BASE SYSTEM CONVERSION AND RE-CONVERSION 有权
    具有操作基础系统转换和再转换的矢量多项式

    公开(公告)号:US20140006469A1

    公开(公告)日:2014-01-02

    申请号:US13538499

    申请日:2012-06-29

    IPC分类号: G06F17/16

    摘要: A method is described that includes performing the following with an instruction execution pipeline of a semiconductor chip. Multiplying two vectors by: receiving a vector element multiplicand and vector element multiplier expressed in a first base system; converting the vector element multiplicand and vector element multiplier into a second lower base system to form a converted vector element multiplicand and a converted vector element multiplier; multiplying with a first execution unit of the pipeline the converted vector element multiplicand and the converted vector element multiplier to form a multiplication result; accumulating in a register a portion of the multiplication result with a portion of a result of a prior multiplication of operands expressed in the second lower base system; and, converting contents of the register into the first base system.

    摘要翻译: 描述了包括用半导体芯片的指令执行管线执行以下的方法。 通过以下方式乘以两个向量:接收在第一基本系统中表示的向量元素被乘数和向量元素乘数; 将向量元素被乘数和向量元素乘数转换为第二较低基本系统以形成转换的向量元素被乘数和转换的向量元素乘数; 与流水线的第一执行单元相乘,转换的向量元素被乘数和转换的向量元素乘数以形成乘法结果; 在寄存器中累积乘法结果的一部分与在第二较低基本系统中表示的操作数的先前乘法的结果的一部分; 并将寄存器的内容转换成第一基本系统。

    SPEEDING UP GALOIS COUNTER MODE (GCM) COMPUTATIONS
    58.
    发明申请
    SPEEDING UP GALOIS COUNTER MODE (GCM) COMPUTATIONS 有权
    加快GALOIS计数器模式(GCM)计算

    公开(公告)号:US20120106731A1

    公开(公告)日:2012-05-03

    申请号:US13196718

    申请日:2011-08-02

    IPC分类号: H04L9/28

    摘要: Methods and apparatus to speed up Galois Counter Mode (GCM) computations are described. In one embodiment, a carry-less multiplication instruction may be used to perform operations corresponding to verification of an encrypted message in accordance with GCM. Other embodiments are also described.

    摘要翻译: 描述加速伽罗瓦计数器模式(GCM)计算的方法和装置。 在一个实施例中,可以使用无进位乘法指令来执行与根据GCM的加密消息的验证相对应的操作。 还描述了其它实施例。

    COMBINING INSTRUCTIONS INCLUDING AN INSTRUCTION THAT PERFORMS A SEQUENCE OF TRANSFORMATIONS TO ISOLATE ONE TRANSFORMATION
    60.
    发明申请
    COMBINING INSTRUCTIONS INCLUDING AN INSTRUCTION THAT PERFORMS A SEQUENCE OF TRANSFORMATIONS TO ISOLATE ONE TRANSFORMATION 有权
    组合指令,包括执行转换序列以隔离一次转换的指令

    公开(公告)号:US20090220071A1

    公开(公告)日:2009-09-03

    申请号:US12040214

    申请日:2008-02-29

    IPC分类号: H04L9/28

    摘要: The Advanced Encryption Standard (AES) is a symmetric block cipher that can encrypt and decrypt information. Encryption (cipher) performs a series of transformations (Shift Rows, Substitute Bytes, Mix Columns) using the secret key (cipher key) to transforms intelligible data referred to as “plaintext” into an unintelligible form referred to as “cipher text”. The transformations (Inverse Shift Rows, Inverse Substitute Bytes, Inverse Mix Columns) in the inverse cipher (decryption) are the inverse of the transformations in the cipher. Encryption and decryption is performed efficiently through the use of instructions that perform the series of transformations. Combinations of these instructions allow the isolation of the transformations (Shift Rows, Substitute Bytes, Mix Columns, Inverse Shift Rows, Inverse Substitute Bytes, Inverse Mix Columns) to be obtained.

    摘要翻译: 高级加密标准(AES)是可以加密和解密信息的对称块密码。 加密(密码)使用秘密密钥(密码密钥)执行一系列转换(Shift Rows,Substitute Bytes,Mix Columns),将被称为“明文”的可理解数据转换成称为“密文”的无法理解的形式。 反密码(解密)中的变换(逆位排,逆替换字节,反混合列)是密码中的变换的逆。 通过使用执行一系列转换的指令来有效地执行加密和解密。 这些指令的组合允许要获得的转换的隔离(Shift Rows,Substitution Bytes,Mix Columns,Inverse Shift Rows,Inverse Substitute Bytes,Inverse Mix Columns)。