Global Information Lookup Global Information

RDRAND information


RDRAND (for "read random") is an instruction for returning random numbers from an Intel on-chip hardware random number generator which has been seeded by an on-chip entropy source.[1] It is also known as Intel Secure Key Technology,[2] codenamed Bull Mountain.[3] Intel introduced the feature around 2012, and AMD added support for the instruction in June 2015. (RDRAND is available in Ivy Bridge processors[a] and is part of the Intel 64 and IA-32 instruction set architectures.) [5]

The random number generator is compliant with security and cryptographic standards such as NIST SP 800-90A,[6] FIPS 140-2, and ANSI X9.82.[1] Intel also requested Cryptography Research Inc. to review the random number generator in 2012, which resulted in the paper Analysis of Intel's Ivy Bridge Digital Random Number Generator.[7]

RDSEED is similar to RDRAND and provides lower-level access to the entropy-generating hardware. The RDSEED generator and processor instruction rdseed are available with Intel Broadwell CPUs[8] and AMD Zen CPUs.[9]

  1. ^ a b "Intel Digital Random Number Generator (DRNG): Software Implementation Guide, Revision 1.1" (PDF). Intel Corporation. 2012-08-07. Retrieved 2012-11-25.
  2. ^ "What is Intel® Secure Key Technology?". Intel. Retrieved 2020-09-23.
  3. ^ Hofemeier, Gael (2011-06-22). "Find out about Intel's new RDRAND Instruction". Intel Developer Zone Blogs. Retrieved 30 December 2013.
  4. ^ Desktop 3rd Generation Intel Core Processor Family, Specification Update (PDF). Intel Corporation. January 2013.
  5. ^ "AMD64 Architecture Programmer's Manual Volume 3: General-Purpose and System Instructions" (PDF). AMD Developer Guides, Manuals & ISA Documents. June 2015. Retrieved 16 October 2015.
  6. ^ Barker, Elaine; Kelsey, John (January 2012). "Recommendation for Random Number Generation Using Deterministic Random Bit Generators" (PDF). National Institute of Standards and Technology. doi:10.6028/NIST.SP.800-90A. Retrieved September 16, 2013. {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Hamburg, Mike; Kocher, Paul; Marson, Mark (2012-03-12). "Analysis of Intel's Ivy Bridge Digital Random Number Generator" (PDF). Cryptography Research, Inc. Archived from the original (PDF) on 2014-12-30. Retrieved 2015-08-21.
  8. ^ Hofemeier, Gael (2012-07-26). "Introduction to Intel AES-NI and Intel SecureKey Instructions". Intel Developer Zone. Intel. Retrieved 2015-10-24.
  9. ^ "AMD Starts Linux Enablement On Next-Gen "Zen" Architecture - Phoronix". www.phoronix.com. Retrieved 2015-10-25.


Cite error: There are <ref group=lower-alpha> tags or {{efn}} templates on this page, but the references will not show without a {{reflist|group=lower-alpha}} template or {{notelist}} template (see the help page).

and 23 Related for: RDRAND information

Request time (Page generated in 0.544 seconds.)

RDRAND

Last Update:

RDRAND (for "read random") is an instruction for returning random numbers from an Intel on-chip hardware random number generator which has been seeded...

Word Count : 2586

List of AMD processors with 3D graphics

Last Update:

CLMUL, AVX, AVX 1.1, AVX2, XOP, FMA3, FMA4, F16C, ABM, BMI1, BMI2, TBM, RDRAND, Turbo Core Single- or dual-channel DDR3 or DDR4 memory controller Third...

Word Count : 10647

Random number generation

Last Update:

in Linux, it is seen as unacceptable to use Intel's RDRAND hardware RNG without mixing in the RDRAND output with other sources of entropy to counteract...

Word Count : 4399

Golden Cove

Last Update:

(previously known as 10ESF) Instruction set x86, x86-64 Extensions AES-NI, CLMUL, RDRAND, SHA, TXT, MMX, SSE, SSE2, SSE3, SSSE3, SSE4, SSE4.1, SSE4.2, AVX, AVX2...

Word Count : 1440

Goldmont Plus

Last Update:

instruction set Supports Intel AESNI and PCLMUL instructions Supports Intel RDRAND and RDSEED instructions Supports Intel SHA extensions Supports Intel MPX...

Word Count : 507

Pentium

Last Update:

Boost, Intel vPro, Hyper-Threading are not available. Supports AES-NI and RDRAND. Integrated graphics are provided by Intel HD Graphics 510, utilizing a...

Word Count : 2664

List of AMD Athlon processors

Last Update:

CLMUL, AVX, AVX 1.1, AVX2, XOP, FMA3, FMA4, F16C, ABM, BMI1, BMI2, TBM, RDRAND, Turbo Core Dual-channel DDR3 or DDR4 memory controller Boxed part with...

Word Count : 1744

AES instruction set

Last Update:

Extensions (AVX) CLMUL instruction set FMA instruction set (FMA3, FMA4) RDRAND The instruction computes 4 parallel subexpressions of AES key expansion...

Word Count : 2114

Monte Carlo method

Last Update:

tested cryptographically secure pseudorandom numbers generated via Intel's RDRAND instruction set, as compared to those derived from algorithms, like the...

Word Count : 9816

Sierra Forest

Last Update:

Microarchitecture Crestmont Instruction set x86-64 Extensions AES-NI, CLMUL, RDRAND, SHA, TXT MMX, SSE, SSE2, SSE3, SSSE3, SSE4, SSE4.1, SSE4.2 AVX, AVX2, FMA3...

Word Count : 572

Coffee Lake

Last Update:

Instruction set x86-64 Instructions x86-64 Extensions MMX, AES-NI, CLMUL, FMA3, RDRAND SSE, SSE2, SSE3, SSSE3, SSE4, SSE4.1, SSE4.2 AVX, AVX2, TXT, TSX, SGX VT-x...

Word Count : 1828

Comparison of cryptography libraries

Last Update:

provided. When using the HotSpot JVM OpenSSL RDRAND support is provided through the ENGINE interface. The RDRAND generator is not used by default. Based on...

Word Count : 1394

AMD Platform Security Processor

Last Update:

manufacturing. The PSP also provides a random number generator for the RDRAND instruction and provides TPM services. The PSP is an integral part of the...

Word Count : 947

Advanced Vector Extensions

Last Update:

PadLock (2003) AES-NI (2008); ARMv8 also has AES instructions CLMUL (2010) RDRAND (2012) SHA (2013) MPX (2015) SGX (2015) TDX (2021) Transactional memory...

Word Count : 4309

X86 instruction listings

Last Update:

tile registers, or else the instruction will #UD. 6 new instructions. The RDRAND and RDSEED instructions may fail to obtain and return a random number if...

Word Count : 15580

Hardware random number generator

Last Update:

material in lava lamps) List of random number generators Lottery machine RDRAND Trusted Platform Module Turan et al. 2018, p. 64. Schindler 2009, p. 7....

Word Count : 3212

List of random number generators

Last Update:

/dev/random – Unix-like systems CryptGenRandom – Microsoft Windows Fortuna RDRAND instructions (called Intel Secure Key by Intel), available in Intel x86...

Word Count : 1364

Advanced Matrix Extensions

Last Update:

PadLock (2003) AES-NI (2008); ARMv8 also has AES instructions CLMUL (2010) RDRAND (2012) SHA (2013) MPX (2015) SGX (2015) TDX (2021) Transactional memory...

Word Count : 677

Meteor Lake

Last Update:

E-cores) Instruction set x86-64 Instructions x86-64 Extensions AES-NI, CLMUL, RDRAND, MMX, SSE, SSE2, SSE3, SSSE3, SSE4, SSE4.1, SSE4.2, AVX, AVX2, FMA3, AVX-VNNI...

Word Count : 2813

Ryzen

Last Update:

AVX2, AVX-512 with Zen 4, FMA3, CVT16/F16C, ABM, BMI1, BMI2 AES, CLMUL, RDRAND, SHA, SME AMD-V, AMD-Vi AMD Platform Security Processor: ARM Cortex-A5 Physical...

Word Count : 6705

Rocket Lake

Last Update:

Cove Instruction set x86 Instructions x86-64 Extensions AES-NI, CLMUL, RDRAND, SHA, TXT MMX, SSE, SSE2, SSE3, SSSE3, SSE4, SSE4.1, SSE4.2 AVX, AVX2, AVX-512...

Word Count : 1124

X86

Last Update:

MCA, ACPI, SSE2, NX bit, SMT, SSE3, SSSE3, SSE4, SSE4.2, AES-NI, CLMUL, RDRAND, SHA, MPX, SME, SGX, XOP, F16C, ADX, BMI, FMA, AVX, AVX2, AVX-VNNI, AVX512...

Word Count : 10773

List of AMD Opteron processors

Last Update:

CLMUL, AVX, AVX 1.1, AVX2, XOP, FMA3, FMA4, F16C, ABM, BMI1, BMI2, TBM, RDRAND Two or Four CPU cores based on the Excavator microarchitecture L1 Cache:...

Word Count : 2189

PDF Search Engine © AllGlobal.net