Proceedings 2001 IEEE International Conference on Computer Design: VLSI in Computers and Processors. ICCD 2001
DOI: 10.1109/iccd.2001.955065
|View full text |Cite
|
Sign up to set email alerts
|

Architectural enhancements for fast subword permutations with repetitions in cryptographic applications

Abstract: Abstract

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 26 publications
(16 citation statements)
references
References 14 publications
0
16
0
Order By: Relevance
“…However, computational tasks in digital signal processing, communication, computer graphics, and cryptography require that all of the information encoded in the input be preserved in the output. Some of those tasks are important enough to justify adding new microprocessor instructions to the HP PA-RISC (MAX and MAX-2), Sun SPARC (VIS), PowerPC (AltiVec), IA-32 and IA-64 (MMX) instruction sets [18,13]. In particular, new bit-permutation instructions were shown to vastly improve performance of several standard algorithms, including matrix transposition and DES, as well as two recent cryptographic algorithms Twofish and Serpent [13].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…However, computational tasks in digital signal processing, communication, computer graphics, and cryptography require that all of the information encoded in the input be preserved in the output. Some of those tasks are important enough to justify adding new microprocessor instructions to the HP PA-RISC (MAX and MAX-2), Sun SPARC (VIS), PowerPC (AltiVec), IA-32 and IA-64 (MMX) instruction sets [18,13]. In particular, new bit-permutation instructions were shown to vastly improve performance of several standard algorithms, including matrix transposition and DES, as well as two recent cryptographic algorithms Twofish and Serpent [13].…”
Section: Introductionmentioning
confidence: 99%
“…Some of those tasks are important enough to justify adding new microprocessor instructions to the HP PA-RISC (MAX and MAX-2), Sun SPARC (VIS), PowerPC (AltiVec), IA-32 and IA-64 (MMX) instruction sets [18,13]. In particular, new bit-permutation instructions were shown to vastly improve performance of several standard algorithms, including matrix transposition and DES, as well as two recent cryptographic algorithms Twofish and Serpent [13]. Bit permutations are a special case of reversible functions, that is, functions that permute the set of possible input values.…”
Section: Introductionmentioning
confidence: 99%
“…This is a significant result since previously arbitrary n-bit bit permutations took O(n) cycles. Even with our recent proposals of permutation instructions [5][9] [10][11] [12], this took at least O(log(n)) cycles. We show how a different 64-bit dynamically-specified permutation can be achieved every cycle by a 4-way superscalar processor with datarich MOMR execution.…”
Section: Discussionmentioning
confidence: 99%
“…A third approach involves specifying the order of the indices of the source bits in the permuted result. Examples are PPERM [11], and SWPERM and SIEVE [12]. The XBOX instruction [3] is similar to PPERM.…”
Section: Past Workmentioning
confidence: 99%
“…We propose two new instructions to efficiently support permutations with repetitions of 1-bit or multiple-bit subwords: swperm and sieve [13]. Using these instructions, we can dynamically specify permutations with repetitions during program execution rather than force the permutations to be statically encoded at compile-time.…”
Section: Permutation Instructionsmentioning
confidence: 99%