Intel EP80579 manual

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76

Ir para a página of

Bom manual de uso

As regras impõem ao revendedor a obrigação de fornecer ao comprador o manual com o produto Intel EP80579. A falta de manual ou informações incorretas fornecidas ao consumidor são a base de uma queixa por não conformidade do produto com o contrato. De acordo com a lei, pode anexar o manual em uma outra forma de que em papel, o que é frequentemente utilizado, anexando uma forma gráfica ou manual electrónicoIntel EP80579 vídeos instrutivos para os usuários. A condição é uma forma legível e compreensível.

O que é a instrução?

A palavra vem do latim "Instructio" ou instruir. Portanto, no manual Intel EP80579 você pode encontrar uma descrição das fases do processo. O objetivo do manual é instruir, facilitar o arranque, a utilização do equipamento ou a execução de determinadas tarefas. O manual é uma coleção de informações sobre o objeto / serviço, um guia.

Infelizmente, pequenos usuários tomam o tempo para ler o manual Intel EP80579, e um bom manual não só permite conhecer uma série de funcionalidades adicionais do dispositivo, mas evita a formação da maioria das falhas.

Então, o que deve conter o manual perfeito?

Primeiro, o manual Intel EP80579 deve conte:
- dados técnicos do dispositivo Intel EP80579
- nome do fabricante e ano de fabricação do dispositivo Intel EP80579
- instruções de utilização, regulação e manutenção do dispositivo Intel EP80579
- sinais de segurança e certificados que comprovam a conformidade com as normas pertinentes

Por que você não ler manuais?

Normalmente, isso é devido à falta de tempo e à certeza quanto à funcionalidade específica do dispositivo adquirido. Infelizmente, a mesma ligação e o arranque Intel EP80579 não são suficientes. O manual contém uma série de orientações sobre funcionalidades específicas, a segurança, os métodos de manutenção (mesmo sobre produtos que devem ser usados), possíveis defeitos Intel EP80579 e formas de resolver problemas comuns durante o uso. No final, no manual podemos encontrar as coordenadas do serviço Intel na ausência da eficácia das soluções propostas. Atualmente, muito apreciados são manuais na forma de animações interessantes e vídeos de instrução que de uma forma melhor do que o o folheto falam ao usuário. Este tipo de manual é a chance que o usuário percorrer todo o vídeo instrutivo, sem ignorar especificações e descrições técnicas complicadas Intel EP80579, como para a versão papel.

Por que ler manuais?

Primeiro de tudo, contem a resposta sobre a construção, as possibilidades do dispositivo Intel EP80579, uso dos acessórios individuais e uma gama de informações para desfrutar plenamente todos os recursos e facilidades.

Após a compra bem sucedida de um equipamento / dispositivo, é bom ter um momento para se familiarizar com cada parte do manual Intel EP80579. Atualmente, são cuidadosamente preparados e traduzidos para sejam não só compreensíveis para os usuários, mas para cumprir a sua função básica de informação

Índice do manual

  • Página 1

    Order Number: 320 183-004US Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology Programmer’s Guide August 2009[...]

  • Página 2

    Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 2 Order Number: 320183-004US Legal Lines and Discla ime rs INFORMA TION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH IN TEL® PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHE RWISE, T O ANY INTELL ECTUA L PRO PER TY RIGHT S IS GR [...]

  • Página 3

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 3 Contents—Security Software Contents 1.0 Introduction ......... ......... .......... ........... ........ ........... .......... ......... .......... ........... ........ .... 7 1.1 What’s New in this Chap ter ......[...]

  • Página 4

    Security Software—Contents Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 4 Order Number: 320183-004US 7.2 Overview ........... ........... .......... ......... .......... ........... .......... ......... .......... ........... .... 32 7.3 Functional Description .......... ........... .....[...]

  • Página 5

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 5 Contents—Security Software 12.4 Data Format ............... .......... ......... .......... ........... .......... ........... ........... .......... .... 64 12.4.1 Flat Buffers ............. ........... .......... ..[...]

  • Página 6

    Security Software—Revision History Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 6 Order Number: 320183-004US 12 Debug APIs .......... ........... .......... ......... .......... ........... ........ ........... .......... ......... ..........56 13 Cryptographic Common Inte rface Summary ([...]

  • Página 7

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 7 Introduction—Security Software 1.0 Introduction 1.1 What’s New in this Chapter Section 1.6 : New Note explaining cryptogr aphic framework “sh im” support. 1.2 About this Document The API Reference Manuals listed[...]

  • Página 8

    Security Software—Introduction Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 8 Order Number: 320183-004US 1.4 Related Information Note: For conv enience, in this document [GET_ST AR TED_GD] refers to either the Linux or FreeBSD guide . R efer to the appropriate guide for your ope r ating s[...]

  • Página 9

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 9 Introduction—Security Software CBC Cipher Block Chaining mod e. This is a mode of oper ation of a block cipher that combines the cipherte xt of one block with the plainte xt of the next block. CDRAM Coherent DRAM CTR [...]

  • Página 10

    Security Software—Introduction Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 10 Order Number: 320183-004US 1.6 Features Supported in this Release The features provided by this software in this release are as follows: • Acceleration of cryptographic oper ations using the “lookaside” m[...]

  • Página 11

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 11 Architectural Overview—Security Software Part 1: Architectural Overview This section contains the following chapters: • Chapter 2.0, “Silicon Overv iew” • Chapter 3.0, “Software Overview” • Chapter 4.0,[...]

  • Página 12

    Security Software—Silicon Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 12 Order Number: 320183-004US 2.0 Silicon Overview 2.1 What’s New in this Chapter No updates in this release. 2.2 High Level Overview The Intel ® EP80579 Integrated Processor is a System On a Chip (SOC), in[...]

  • Página 13

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 13 Silicon Overview—Security Software provides 64 rings (circular buffers) that can be used for message passing between software running on the IA core and firmw are running on the ASU . These features are described in [...]

  • Página 14

    Security Software—Software Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 14 Order Number: 320183-004US 3.0 Software Overview This chapter presents the high-level architectu re of the Software for Intel ® EP80579 Integrated Processor product line, using concepts from the "4+1[...]

  • Página 15

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 15 Software Overview—Security Software event this is not po ssible, the firmware will determine the sizes of these regions and set them accordingly . See Chapter 8.0, “ ASD Hardware Services” for detai ls on how thi[...]

  • Página 16

    Security Software—Software Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 16 Order Number: 320183-004US The software components at this lay er in the current release are as follows: • Lookaside Crypto Access Layer: This component implements the Cryptographic API (shown as LAC API[...]

  • Página 17

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 17 Software Overview—Security Software configuration par ameters for example number of sessions to be supported, buffer pool sizes, and so on. See Chap te r 7.0, “ ASD Module Arc hitecture Over view” for more detail[...]

  • Página 18

    Security Software—Software Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 18 Order Number: 320183-004US 3.5 Process View This section describes the context in which the EP80579 security software code is executed, which is important in terms of understanding concurrency , or where l[...]

  • Página 19

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 19 Software Overview—Security Software § § Table 5. Deployment View Kernel Module Component icp_asd.ko Acceleration S ystem Driver icp_crypto.ko Lookaside Crypto Acces s Layer QA T Access Layer icp_debug.k o Debug Inf[...]

  • Página 20

    Security Soft ware—Intel ® QuickAssist Technology Cryptogr aphic API Ar ch itecture Over v iew Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 20 Order Number: 320183-004US 4.0 Intel ® QuickAssist Technology Cryptographic API Architecture Overview 4.1 What’s New in this Chapter No update[...]

  • Página 21

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 21 Intel ® QuickAssist Technology Cryptographic AP I Architec ture Overvi ew—Securi ty Software the operation is performed ov er the full pack et in a single request. Partial-packet support is provided for Lookaside Ci[...]

  • Página 22

    Security Soft ware—Intel ® QuickAssist Technology Cryptogr aphic API Ar ch itecture Over v iew Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 22 Order Number: 320183-004US 4.2.1.7 Key Generation EP80579 security software supports the following K ey Gener ation operations: •S S L / T L S [...]

  • Página 23

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 23 Intel ® QuickAssist Technology Cryptographic AP I Architec ture Overvi ew—Securi ty Software 4.4 Lookaside Security Algo rithms High Level Overview The following sections provide a high lev el overview of the algori[...]

  • Página 24

    Security Soft ware—Intel ® QuickAssist Technology Cryptogr aphic API Ar ch itecture Over v iew Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 24 Order Number: 320183-004US Note: Exclusive disjunction (u sual symbol xor) is a logical oper ator that results in true if one of the oper ands (n[...]

  • Página 25

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 25 Intel ® QuickAssist Technology Cryptographic AP I Architec ture Overvi ew—Securi ty Software Note: A stream cipher operates on individual digits each one at a time. (A)RC4 (A)RC4 generates a pseudor andom stream of [...]

  • Página 26

    Security Soft ware—Intel ® QuickAssist Technology Cryptogr aphic API Ar ch itecture Over v iew Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 26 Order Number: 320183-004US GCM “Galois/Counter Mode (GCM) is a block cipher mode of operation that uses univ ersal hashing over a binary Galois[...]

  • Página 27

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 27 Intel ® QuickAssist Technology Cryptographic AP I Architec ture Overvi ew—Securi ty Software 4.4.3.2 RSA Cryptographic Standard RSA may be used for encryption or sign ature gener ation. The Chinese Remainder Th eo r[...]

  • Página 28

    Security Soft ware—Intel ® QuickAssist Technology Cryptogr aphic API Ar ch itecture Over v iew Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 28 Order Number: 320183-004US Prime number testing can gain a performance improvement through par allelism of the requests sent through the Cryptogr[...]

  • Página 29

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 29 QAT Access Layer Architecture Overvie w—Security Software 5.0 QAT Access Layer Architecture Overview 5.1 What’s New in this Chapter No updates in this release. 5.2 Overview The QA T Access Layer (QA T -AL) is respo[...]

  • Página 30

    Security Software—Debug Comp onent Arc hitecture Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 30 Order Number: 320183-004US 6.0 Debug Component Architecture Overview 6.1 What’s New in this Chapter • No updates in this release. 6.2 Overview Debugging an application when proble[...]

  • Página 31

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 31 Debug Component Architecture Overview—Se curity Software 6.5 Data Structure Dump Note: The Data Dump feature is not supported in the current softw are release. Many of the software components in the Intel ® EP80579 [...]

  • Página 32

    Security Software—ASD Module Architecture Overview Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 32 Order Number: 320183-004US 7.0 ASD Module Architecture Overview 7.1 What’s New in this Chapter • No updates in this release. 7.2 Overview The Acceleration S ystem Driver is the kern el m[...]

  • Página 33

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 33 ASD Module Architecture Overview—Security Software Table 6. Cryptographic System Resource Variables Parameter Name Description Default Value NUM_CONCURRENT_LAC_SYMMETRIC_REQUESTS Number of concurrent Cryptograp hic ([...]

  • Página 34

    Security Software— Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 34 Order Number: 320183 7.4 Boot Time Configuration Instructions A user space c o nfiguration program (asd_c t l) is included in the release package and is run automatically as part of the load script. The configuration file [...]

  • Página 35

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183 35 ASD Hardware Services—Security Software 8.0 ASD Hardware Services 8.1 What’s New in this Chapter • No updates in this rele ase. 8.2 Overview This section describes the hardware-related services that the Acceleration Sy[...]

  • Página 36

    Security Software—ASD Hardware Services Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 36 Order Number: 320183 The sequence diagram in Figure 7 illustrates how this oper ates: Table 8. QAT-AL ISR Primitives Function/Symbol Description Usage QatComms_intr This is the QAT -AL main ISR functio[...]

  • Página 37

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183 37 ASD Hardware Services—Security Software Figure 7. ISR Sequence Diag ram R i ng Co nt rol l er I nt er r upt occur s In terr up t QAT - AL In it Q A T A L Cr ea t e BH R egi st er BH Schedul e f uncti on R egi st er t he i [...]

  • Página 38

    Security Software—ASD Hardware Services Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 38 Order Number: 320183 8.3.2 NCDRAM/CDRAM Interface 8.3.2.1 Development Board Environment The EP80579 with QuickAss ist SKUs provide a dire ct non-coherent (NCDRAM) path between AIOC de vices and the Mem[...]

  • Página 39

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183 39 ASD Hardware Services—Security Software Figure 8. Intel ® EP80579 Integrated Processor with Intel ® QuickAssist Technology Block Diagram Acceleration and I/O Complex ‡ Enabling so ftware required. IMCH PCI Express Inte[...]

  • Página 40

    Security Software—ASD Hardware Services Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 40 Order Number: 320183 8.3.2.1.1 ACPI ASD uses the ACPI mechanism to retrieve th e memory region information set up by the pre-boot firmware. This mechanism is dependent on an ACPI BI OS which su pports [...]

  • Página 41

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 41 Using the API—Security Software Part 2: Using the API This part of the document provides an overview of how to use the EP80579 security software acceleration APIs to build an application. Individual APIs are describe[...]

  • Página 42

    Security Software—Introd uction to Use Cases Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 42 Order Number: 320183-004US 9.0 Introduction to Use Cases This chapter discusses what’s in volved in building an application using the Intel ® EP80579 Software for Securi ty Applications on Inte[...]

  • Página 43

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 43 Programming Model—Security Software 10.0 Programming Model 10.1 What’s New in this Chapter No updates in this release. 10.2 Overview There are two different “categories” of API supplied with EP80579 integrated [...]

  • Página 44

    Security Software—Programming Model Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 44 Order Number: 320183-004US 10.3.2 Data Buffer Models Data buffers that are passed across the API interface in one of the following formats: • Flat Buffers represent a single region of physically contiguo[...]

  • Página 45

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 45 Programming Model—Security Software Because it is blocking, synchronous mode should not be used in contexts where blocking is not allowed, for example in interrupt context on Linux. 10.3.4 Pre-Registration In a numbe[...]

  • Página 46

    Security Software—Programming Model Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 46 Order Number: 320183-004US • There is a 1:1 relationship between an asynchronous request call and a completion callback (response). [NPF API] allows for 1:N relationships here. The complexity associated [...]

  • Página 47

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 47 Programming Model—Security Software — Oper ation type. F or the typical case, where the same callback data structure type is used for multiple different functions (operation t ypes) on a given API, this is used to [...]

  • Página 48

    Security Software—Debugging Applications Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 48 Order Number: 320183-004US 11.0 Debugging Applications 11.1 What’s New in this Chapter • No updates in this release. 11.2 Management Interface Layer (MIL) Introduction A reference application call[...]

  • Página 49

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 49 Debugging Applications—Security Software The MIL application is invoke d from the command line using the following syntax: debugmgr {command} where {command} is one of the following: —h e l p —D e b u g E n a b l[...]

  • Página 50

    Security Software—Debugging Applications Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 50 Order Number: 320183-004US 11.3.1 help The help command lists all the user space commands av ailable. 11.3.2 DebugEnable The DebugEnable command enables the debu g facility within the EP80579 security[...]

  • Página 51

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 51 Debugging Applications—Security Software 11.3.3 DebugDisable The DebugDisable command disables the de bug facility within the EP80579 se curity software acceler ation subsystem. Specifically , it unregisters the SEN [...]

  • Página 52

    Security Software—Debugging Applications Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 52 Order Number: 320183-004US 11.3.4 VersionDumpAll This command results in the version of all components within the software stack being logged to the syslog file as specified in Figure 1 3 . Figure 13.[...]

  • Página 53

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 53 Debugging Applications—Security Software 11.3.5 setHC <timeout> This command is used to specify the maxi mum time interv al for any one thread to punch the liveness value. When the timeou t is ex ceeded, a thre[...]

  • Página 54

    Security Software—Debugging Applications Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 54 Order Number: 320183-004US 11.3.6 SystemHealthCheck This command causes the liveness of e ach ac tive thread in the system to be queried and displays this information in the syslog file as shown in Fi[...]

  • Página 55

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 55 Debugging Applications—Security Software 11.3.7 DataDump Note: The Data Dump feature is not supported in the current softw are release. This command is used to generate a data dump from the entire acceleration subsys[...]

  • Página 56

    Security Software—Debugging Applications Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 56 Order Number: 320183-004US 11.3.8 SetFileName <filename> This command is used to set the name of the system log file which contains all the debug information. The maximum length of the <filen[...]

  • Página 57

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 57 Debugging Applications—Security Software § § icp_DccLiv enessR esponseSizeGet The user calls this API to get the buffer size to be allocated for the retrieval of system response information. The user should free th[...]

  • Página 58

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 58 Order Number: 320183-004US 12.0 Using the Intel ® QuickAssist Technology Cryptographic API The Intel ® QuickAssist T echnology Cryptographic API for the Lookasid[...]

  • Página 59

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 59 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software contains the API for key gener ation. The file cpa_cy_ran d.h contains the API for random number gener ation. • Asymmetric : The PKE A[...]

  • Página 60

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 60 Order Number: 320183-004US 12.2.1 Modes of Operation The Cryptographic API may be called in asynchronous or synchronous modes. Note: Asynchronous mode is prefe rre[...]

  • Página 61

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 61 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 12.2.2.1 Interrupt Coalescing Interrupt coalescing is the combining of sever al interrupts into one interrupt. This feature is available[...]

  • Página 62

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 62 Order Number: 320183-004US 1. The application or framework initializes a session using the API session initialization function, this is a synchronous oper at ion. [...]

  • Página 63

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 63 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 4. The Cryptographic API makes a call to an internal function which handles the operation and understands the message format to send to [...]

  • Página 64

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 64 Order Number: 320183-004US 2. Once the session has been initialized, the status of the session initialization is returned to the application or fr amework, along w[...]

  • Página 65

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 65 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 12.4.2 Buffer List The Cryptographic API uses a scatter gather buffer list structure. This buffer structure is typically used where more[...]

  • Página 66

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 66 Order Number: 320183-004US Note: For details on the most optimal usage of the Cryptographic API, refer to the API manual for the specific inte rface in question . [...]

  • Página 67

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 67 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 12.7.1.3 Stop Stop must be called prior to execution of the shutdown command. Once the Cryptographic API module is shutdown, it will no [...]

  • Página 68

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 68 Order Number: 320183-004US Note: The session context memory must be a vailable to the API for the dur ation of the session. Other session memory may be freed once [...]

  • Página 69

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 69 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 1. P opulate the symmetric oper ation data structure 2. Call the symmetric operation perform API With the following steps which are used[...]

  • Página 70

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 70 Order Number: 320183-004US 5. Completion of the operation, see Section 12.8.1 Note: The API for TLS key operations is based on the TLS 1.1 standard (RFC 4346). Bac[...]

  • Página 71

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 71 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software server_random)[0..15] This maps to the Cryptogr aphic API’ s CpaCyK eyGenTlsOpData as follows: TLS User Defined Derivation: tlsOp = CP[...]

  • Página 72

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 72 Order Number: 320183-004US a. Prime Candidate b. Perf orm GCD test c. Perform F ermat test d. Number of Miller-R abin rounds e. P erform Lucas test • Output: T e[...]

  • Página 73

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 73 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software 12.8.3.5 DSA Signature Verification 1. Define a DSA callback function as per DS A generic callback API prototype, see the API manual. If[...]

  • Página 74

    Security Software—Using the Intel ® QuickAssist Technology Cryptographic API Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 74 Order Number: 320183-004US 2. Allocate memory for the oper ation 3. Populate the appropriate Large Number operation data structure, see the API manual • Fill in [...]

  • Página 75

    Intel ® EP80579 Software for Security Applications on Intel ® QuickAssist Technology August 2009 PG Order Number: 320183-004US 75 Using the Intel ® QuickAssist Technology Crypto graphic API—Secur ity Software There are several open-source projects whic h implement these protocols. These include Openswan* (which implements IPSec), Open SSL* (wh[...]

  • Página 76

    Security Software—NPF Copyright Notic e Intel ® EP80579 Software for Security Applicati ons on Intel ® QuickAssist Technolo gy PG August 2009 76 Order Number: 320183-004US Appendix A NPF Copyright Notice The following copyright notice is included because some of the content in this manual (specifically , Section 10.0, “Programming Model” on[...]