Intel C2518 FH8065501516710 Data Sheet

Product codes
FH8065501516710
Page of 746
Volume 2—Multi-Core Intel
®
 Atom™ Processors—C2000 Product Family
Features
Intel
®
 Atom™ Processor C2000 Product Family for Microserver
Datasheet, Vol. 1 of 3
September 2014
50
Order Number: 330061-002US
2.4.3
Security and Cryptography Technologies
2.4.3.1
Advanced Encryption Standard New Instructions (AES-NI) 
The processor supports Advanced Encryption Standard New Instructions (AES-NI) that 
are a set of Single Instruction Multiple Data (SIMD) instructions that enable fast and 
secure data encryption and decryption based on the Advanced Encryption Standard 
(AES). AES-NI are valuable for a wide range of cryptographic applications, for example: 
applications that perform bulk encryption/decryption, authentication, random number 
generation, and authenticated encryption. AES is broadly accepted as the standard for 
both government and industry applications, and is widely deployed in various protocols. 
AES-NI consists of six Intel
®
 
SSE instructions. Four instructions, namely AESENC, 
AESENCLAST, AESDEC, and AESDELAST facilitate high performance AES encryption and 
decryption. The other two, AESIMC and AESKEYGENASSIST, support the AES key 
expansion procedure. Together, these instructions provide a full hardware for AES 
support, offering security, high performance, and a great deal of flexibility.
2.4.3.2
PCLMULQDQ Instruction
The processor supports the carry-less multiplication instruction, PCLMULQDQ. 
PCLMULQDQ is a Single Instruction Multiple Data (SIMD) instruction that computes the 
128-bit carry-less multiplication of two, 64-bit operands without generating, and 
propagating carries. Carry-less multiplication is an essential processing component of 
several cryptographic systems and standards. Accelerating carry-less multiplication 
significantly contributes to achieving high-speed secure computing and communication. 
2.4.3.3
Digital Random Number Generator
The processor introduces a software visible digital random number generation 
mechanism supported by a high-quality entropy source. This capability is available to 
programmers through the new RDRAND instruction. The resultant random number 
generation capability complies with existing industry standards (ANSI X9.82 and NIST 
SP 800-90). The instruction is described as RDRAND—Read Random Number in Volume 
2 of the Intel
®
 64 and IA-32 Architectures Software Developer’s Manual.
Some uses of the new RDRAND instruction include cryptographic key generation as 
used in a variety of applications including communication, digital signatures, secure 
storage, etc.