Integrated Cryptographic Hardware Engines on the zseries Microprocessor

Similar documents
Accellion Secure File Transfer Cryptographic Module Security Policy Document Version 1.0. Accellion, Inc.

Symantec Corporation Symantec Enterprise Vault Cryptographic Module Software Version:

Cut Network Security Cost in Half Using the Intel EP80579 Integrated Processor for entry-to mid-level VPN

Pulse Secure, LLC. January 9, 2015

NXP & Security Innovation Encryption for ARM MCUs

FIPS Security Policy 3Com Embedded Firewall PCI Cards

Secure Network Communications FIPS Non Proprietary Security Policy

Northrop Grumman M5 Network Security SCS Linux Kernel Cryptographic Services. FIPS Security Policy Version

KeyStone Architecture Security Accelerator (SA) User Guide

Overview. SSL Cryptography Overview CHAPTER 1

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015

FIPS Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0

FIPS Security Policy. for Motorola, Inc. Motorola Wireless Fusion on Windows CE Cryptographic Module

SECUDE AG. FinallySecure Enterprise Cryptographic Module. FIPS Security Policy

ERserver. iseries. Secure Sockets Layer (SSL)

FIPS Level 1 Security Policy for Cisco Secure ACS FIPS Module

FIPS Non Proprietary Security Policy: IBM Internet Security Systems Proventia GX Series Security

Table of Contents. Bibliografische Informationen digitalisiert durch

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Security Policy. Trapeze Networks

SkyRecon Cryptographic Module (SCM)

ColdFire Security SEC and Hardware Encryption Acceleration Overview

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications

How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and

FIPS Non-Proprietary Security Policy. IBM Internet Security Systems SiteProtector Cryptographic Module (Version 1.0)

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

z/os Cryptographic Services - ICSF Best Practices

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST

FIPS Documentation: Security Policy 05/06/ :21 AM. Windows CE and Windows Mobile Operating System. Abstract

FIPS Non Proprietary Security Policy: Kingston Technology DataTraveler DT4000 Series USB Flash Drive

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

ERserver. iseries. Securing applications with SSL

Implementation of Full -Parallelism AES Encryption and Decryption

SECURE USB FLASH DRIVE. Non-Proprietary Security Policy

Enova X-Wall LX Frequently Asked Questions

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Complying with PCI Data Security

SPC5-CRYP-LIB. SPC5 Software Cryptography Library. Description. Features. SHA-512 Random engine based on DRBG-AES-128

Security Policy: Key Management Facility Crypto Card (KMF CC)

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

MOTOROLA MESSAGING SERVER SERVER AND MOTOROLA MYMAIL DESKTOP PLUS MODULE OVERVIEW. Security Policy REV 1.3, 10/2002

Security Policy, DLP Cinema, Series 2 Enigma Link Decryptor

Smart Card Technology Capabilities

BlackBerry Enterprise Solution Security Release Technical Overview

Enova X-Wall XO Frequently Asked Questions--FAQs

Analyzing the Security Schemes of Various Cloud Storage Services

SecureDoc Disk Encryption Cryptographic Engine

IBM Crypto Server Management General Information Manual

ETSI TS V1.2.1 ( )

Anatomy and Performance of SSL Processing

OC By Arsene Fansi T. POLIMI

Performance Investigations. Hannes Tschofenig, Manuel Pégourié-Gonnard 25 th March 2015

FIPS Security Policy LogRhythm Log Manager

The Encryption Technology of Automatic Teller Machine Networks

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

SQL Server Encryption Overview. September 2, 2015

MOTOROLA ACCOMPLI 009 PERSONAL COMMUNICATOR MODULE OVERVIEW SCOPE OF DOCUMENT. Security Policy REV 1.2, 10/2002

OPTIMIZE DMA CONFIGURATION IN ENCRYPTION USE CASE. Guillène Ribière, CEO, System Architect

Journal of Electronic Banking Systems

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

National Security Agency Perspective on Key Management

BlackBerry Enterprise Solution

CRYPTOGRAPHY AS A SERVICE

Savitribai Phule Pune University

IT Networks & Security CERT Luncheon Series: Cryptography

Applying Cryptography as a Service to Mobile Applications

Security Policy for Oracle Advanced Security Option Cryptographic Module

Secure Socket Layer (TLS) Carlo U. Nicola, SGI FHNW With extracts from publications of : William Stallings.

Cryptographic Hash Functions Message Authentication Digital Signatures

Secure SCADA Communication Protocol Performance Test Results

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

SHE Secure Hardware Extension

Secure File Transfer Appliance Security Policy Document Version 1.9. Accellion, Inc.

RSA BSAFE. Crypto-C Micro Edition for MFP SW Platform (psos) Security Policy. Version , October 22, 2012

Using etoken for SSL Web Authentication. SSL V3.0 Overview

As enterprises conduct more and more

Windows Server 2008 R2 Boot Manager Security Policy For FIPS Validation

Project Proposal. Data Storage / Retrieval with Access Control, Security and Pre-Fetching

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 Phone: 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

VMware, Inc. VMware Java JCE (Java Cryptographic Extension) Module

CSCE 465 Computer & Network Security

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

Secure Storage. Lost Laptops

Secure web transactions system

Introduction. Haroula Zouridaki Mohammed Bin Abdullah Waheed Qureshi

Chapter 7 Transport-Level Security

Alliance AES Encryption for IBM i Solution Brief

Guide to Data Field Encryption

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion

Security Protocols/Standards

INTRODUCTION to CRYPTOGRAPHY & CRYPTOGRAPHIC SERVICES on Z/OS BOSTON UNIVERSITY SECURITY CAMP MARCH 14, 2003

Introducing etoken. What is etoken?

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

WebSphere DataPower Release FIPS and NIST SP a support.

Security Policy for FIPS Validation

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

IJESRT. [Padama, 2(5): May, 2013] ISSN:

Transcription:

Integrated Cryptographic Hardware Engines on the zseries Microprocessor IBM Corporation Jeffrey A. Magee Thomas S. Fuchs Seth R. Greenspan Thomas Koehler Bernd Nerz Timothy J. Slegel

Overview Cryptography and Applications Evolution of Mainframe Cryptographic Hardware Implementation on zseries Microprocessor Design Decisions Performance and Technology Extensible Architecture Summary 2

Cryptography What is it? The area of mathematics and science involved in developing algorithms and methods of protecting information Data and Keys and Algorithms Data and Key are input to a function that results in some output. Output can not be restored to original data without the proper Key Symmetric and Asymmetric algorithms 3

Applications To protect information From outside attackers From inside attackers To allow secure transmission of data across unsecured channels 4

Applications Public Key Architecture (SSH/SSL) requires three services: Asymmetric cryptographic algorithm Secure hashing function Symmetric cryptographic algorithm 5

SSL/SSH Startup Asymmetric algorithm One time startup cost per session Session key for symmetric crypto sent encrypted with public key of receiver Receiver uses the corresponding private key to retrieve the session key from this encrypted message 6

SSL/SSH Session Symmetric algorithm and hashing Session is largely composed of symmetric encryption/decryption (DES, RC4, AES) Each transmission is authenticated with a secure hash function (SHA-1, MD5) 7

Evolution of Cryptographic Mainframe Hardware ES/9000 9021 ICRF Only supported DES, MAC and PIN External Key Storage Unit Water cooled bipolar logic Multi-chip Module attached to Central Processor Board 8

ICRF Key Storage Unit Water Cooled MCM 9

Evolution of Cryptographic Mainframe Hardware S/390 G3-G6, z900 CMOS Cryptographic Coprocessor Public Key Architecture support Public Key Algorithms (RSA/DSS/DH) Symmetric Algorithms (DES/TDES) MAC, SHA-1, PIN, PRNG FIPS 140-1 Level 4 Secure Single chip solution (127 MHz in G6) 10

Single Chip Crypto Coprocessor 11

The Next Step As with Caches, performance increases as frequently accessed objects are located closer to the processor Symmetric Algorithms (DES/TDES) Hashing (MAC/SHA-1) At full processor speed (>1 GHz) 12

Implementation Data fed from 256KB Cache 32 Double Word deep buffers for I/O Control Register Status Register Vertical Microcode support 13

Dataflow Vertical Microcode Command Status 32 DW I-FIFO O-FIFO Crypto Coprocessor Interface E1 E2 E3 14

DES Microarchitecture DES CTL KEY/ DATA DES CTL SBOX SBOX OUT Interface 15

SHA Microarchitecture SHA CTL SHA REG SHA-1 Interface 16

Micrograph 17

Design Decisions Selecting what belongs in the CPU Asymmetric algorithms have large area requirements, and longer critical paths Less frequently called Hashing and Symmetric algorithms More applications Less overhead 18

Design Decisions Which hashing function? SHA-1 Public domain government standard Which symmetric algorithm? DES Widely deployed, large installed base TDES fulfills security requirements AES Not standardized in time for this design 19

Performance Single Key DES: 3.2 Gbit/s throughput SHA-1 Engine: 2.56 Gbit/s Novel algorithm with only 2 32-bit adds/cycle At 1GHz Cryptographic engine physical design timing indicates dataflow will support 1.4GHz operation We were able to partition the logic and achieve this from a fully synthesized design 20

Technology.13 micron SOI 8 metal layers (with copper) Area: 2mm 2 of 130mm 2 core Power saving features Engines not in use can be shut down Interface and IO Buffers disabled when Coprocessor not in use 21

Mainframe Class Reliability zseries Fail Detection and Recovery System has to have ability to detect and then handle error conditions gracefully When error conditions arise, operation is restarted from a clean checkpointed state Hard errors detected in a processor unit cause that processor s last known good state to be transferred to an alternate processor 22

Reliability for Crypto Parity prediction for SHA-1 dataflow DES presents a challenge for parity Parity is present at data input and output Prediction would impair cycle time of the ciphering dataflow Solution: Duplication of dataflow and compare results DES control logic also duplicated 23

Architecture Opcodes specify which type of operation Example: ECB, CBC, Hash Corresponding Vertical Microcode begins execution on main processor Function Codes for selecting: Encrypt/Decrypt Algorithm Key Lengths 24

Architecture Vertical Microcode responsibilities: Loads/Stores between FIFOs and D-Cache Preprocessing (i.e. block padding) Monitoring status of interface for error or operation completion Interrupt polling and resuming interrupted operation 25

Extensible Architecture Architecture defines function codes for available operations Up to 256 functions codes can be defined per opcode To add new algorithm: Include hardware engine (if required) Implement any required support in Vertical Microcode Potential for new operations using existing hardware engines (i.e. PRNG Pseudo Random Number Generator) 26

Summary Cryptographic engines within the CPU are a feature we anticipate other platforms will need to adopt in the future As more and more information is encrypted and decrypted the advantage of hardware over software solutions is clear The functions need to be available with minimal latency to handle short operands as efficiently as terabytes of data 27