A64: Implement AESD

This commit is contained in:
Lioncash 2018-02-03 17:20:21 -05:00 committed by MerryMage
parent ccef85dbb7
commit 40614202e7
8 changed files with 92 additions and 10 deletions

View file

@ -41,6 +41,12 @@ static void EmitAESFunction(std::array<Argument, 3> args, EmitContext& ctx, Bloc
ctx.reg_alloc.DefineValue(inst, xmm0); ctx.reg_alloc.DefineValue(inst, xmm0);
} }
void EmitX64::EmitAESDecryptSingleRound(EmitContext& ctx, IR::Inst* inst) {
auto args = ctx.reg_alloc.GetArgumentInfo(inst);
EmitAESFunction(args, ctx, code, inst, Common::DecryptSingleRound);
}
void EmitX64::EmitAESEncryptSingleRound(EmitContext& ctx, IR::Inst* inst) { void EmitX64::EmitAESEncryptSingleRound(EmitContext& ctx, IR::Inst* inst) {
auto args = ctx.reg_alloc.GetArgumentInfo(inst); auto args = ctx.reg_alloc.GetArgumentInfo(inst);

View file

@ -11,8 +11,10 @@
namespace Dynarmic::Common { namespace Dynarmic::Common {
using SubstitutionTable = std::array<u8, 256>;
// See section 5.1.1 Figure 7 in FIPS 197 // See section 5.1.1 Figure 7 in FIPS 197
constexpr std::array<u8, 256> substitution_box{{ constexpr SubstitutionTable substitution_box{{
// 0 1 2 3 4 5 6 7 8 9 A B C D E F // 0 1 2 3 4 5 6 7 8 9 A B C D E F
0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76, 0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76,
0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0, 0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0,
@ -32,6 +34,27 @@ constexpr std::array<u8, 256> substitution_box{{
0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16 0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16
}}; }};
// See section 5.3.2 Figure 14 in FIPS 197
constexpr SubstitutionTable inverse_substitution_box{{
// 0 1 2 3 4 5 6 7 8 9 A B C D E F
0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB,
0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB,
0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E,
0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25,
0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92,
0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84,
0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06,
0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B,
0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73,
0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E,
0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B,
0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4,
0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F,
0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF,
0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61,
0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D
}};
// See section 4.2.1 in FIPS 197. // See section 4.2.1 in FIPS 197.
static constexpr u8 xtime(u8 x) { static constexpr u8 xtime(u8 x) {
return static_cast<u8>((x << 1) ^ (((x >> 7) & 1) * 0x1B)); return static_cast<u8>((x << 1) ^ (((x >> 7) & 1) * 0x1B));
@ -77,17 +100,53 @@ static void ShiftRows(AESState& out_state, const AESState& state) {
out_state[7] = temp; out_state[7] = temp;
} }
static void SubBytes(AESState& state) { static void InverseShiftRows(AESState& out_state, const AESState& state) {
// Move zeroth row over
out_state[0] = state[0];
out_state[4] = state[4];
out_state[8] = state[8];
out_state[12] = state[12];
// Rotate first row 1 column right.
u8 temp = state[13];
out_state[13] = state[9];
out_state[9] = state[5];
out_state[5] = state[1];
out_state[1] = temp;
// Rotate second row 2 columns right
temp = state[2];
out_state[2] = state[10];
out_state[10] = temp;
temp = state[6];
out_state[6] = state[14];
out_state[14] = temp;
// Rotate third row 3 columns right
temp = state[3];
out_state[3] = state[7];
out_state[7] = state[11];
out_state[11] = state[15];
out_state[15] = temp;
}
static void SubBytes(AESState& state, const SubstitutionTable& table) {
for (size_t i = 0; i < 4; i++) { for (size_t i = 0; i < 4; i++) {
for (size_t j = 0; j < 4; j++) { for (size_t j = 0; j < 4; j++) {
state[4 * i + j] = substitution_box[state[4 * i + j]]; state[4 * i + j] = table[state[4 * i + j]];
} }
} }
} }
void DecryptSingleRound(AESState& out_state, const AESState& state) {
InverseShiftRows(out_state, state);
SubBytes(out_state, inverse_substitution_box);
}
void EncryptSingleRound(AESState& out_state, const AESState& state) { void EncryptSingleRound(AESState& out_state, const AESState& state) {
ShiftRows(out_state, state); ShiftRows(out_state, state);
SubBytes(out_state); SubBytes(out_state, substitution_box);
} }
void MixColumns(AESState& out_state, const AESState& state) { void MixColumns(AESState& out_state, const AESState& state) {

View file

@ -14,6 +14,7 @@ namespace Dynarmic::Common {
using AESState = std::array<u8, 16>; using AESState = std::array<u8, 16>;
// Assumes the state has already been XORed by the round key. // Assumes the state has already been XORed by the round key.
void DecryptSingleRound(AESState& out_state, const AESState& state);
void EncryptSingleRound(AESState& out_state, const AESState& state); void EncryptSingleRound(AESState& out_state, const AESState& state);
void MixColumns(AESState& out_state, const AESState& state); void MixColumns(AESState& out_state, const AESState& state);

View file

@ -330,7 +330,7 @@ INST(UMSUBL, "UMSUBL", "10011
// Data Processing - FP and SIMD - AES // Data Processing - FP and SIMD - AES
INST(AESE, "AESE", "0100111000101000010010nnnnnddddd") INST(AESE, "AESE", "0100111000101000010010nnnnnddddd")
//INST(AESD, "AESD", "0100111000101000010110nnnnnddddd") INST(AESD, "AESD", "0100111000101000010110nnnnnddddd")
INST(AESMC, "AESMC", "0100111000101000011010nnnnnddddd") INST(AESMC, "AESMC", "0100111000101000011010nnnnnddddd")
INST(AESIMC, "AESIMC", "0100111000101000011110nnnnnddddd") INST(AESIMC, "AESIMC", "0100111000101000011110nnnnnddddd")

View file

@ -8,11 +8,21 @@
namespace Dynarmic::A64 { namespace Dynarmic::A64 {
bool TranslatorVisitor::AESD(Vec Vn, Vec Vd) {
const IR::U128 operand1 = ir.GetQ(Vd);
const IR::U128 operand2 = ir.GetQ(Vn);
const IR::U128 result = ir.AESDecryptSingleRound(ir.VectorEor(operand1, operand2));
ir.SetQ(Vd, result);
return true;
}
bool TranslatorVisitor::AESE(Vec Vn, Vec Vd) { bool TranslatorVisitor::AESE(Vec Vn, Vec Vd) {
const IR::U128 operand1 = ir.GetQ(Vd); const IR::U128 operand1 = ir.GetQ(Vd);
const IR::U128 operand2 = ir.GetQ(Vn); const IR::U128 operand2 = ir.GetQ(Vn);
const IR::U128 result = ir.AESEncrypt(ir.VectorEor(operand1, operand2)); const IR::U128 result = ir.AESEncryptSingleRound(ir.VectorEor(operand1, operand2));
ir.SetQ(Vd, result); ir.SetQ(Vd, result);
return true; return true;

View file

@ -723,8 +723,12 @@ U32 IREmitter::CRC32ISO64(const U32& a, const U64& b) {
return Inst<U32>(Opcode::CRC32ISO64, a, b); return Inst<U32>(Opcode::CRC32ISO64, a, b);
} }
U128 IREmitter::AESEncrypt(const U128& a) { U128 IREmitter::AESDecryptSingleRound(const U128& a) {
return Inst<U128>(Opcode::AESEncrypt, a); return Inst<U128>(Opcode::AESDecryptSingleRound, a);
}
U128 IREmitter::AESEncryptSingleRound(const U128& a) {
return Inst<U128>(Opcode::AESEncryptSingleRound, a);
} }
U128 IREmitter::AESInverseMixColumns(const U128& a) { U128 IREmitter::AESInverseMixColumns(const U128& a) {

View file

@ -197,7 +197,8 @@ public:
U32 CRC32ISO32(const U32& a, const U32& b); U32 CRC32ISO32(const U32& a, const U32& b);
U32 CRC32ISO64(const U32& a, const U64& b); U32 CRC32ISO64(const U32& a, const U64& b);
U128 AESEncrypt(const U128& a); U128 AESDecryptSingleRound(const U128& a);
U128 AESEncryptSingleRound(const U128& a);
U128 AESInverseMixColumns(const U128& a); U128 AESInverseMixColumns(const U128& a);
U128 AESMixColumns(const U128& a); U128 AESMixColumns(const U128& a);

View file

@ -181,7 +181,8 @@ OPCODE(CRC32ISO32, T::U32, T::U32, T::U32
OPCODE(CRC32ISO64, T::U32, T::U32, T::U64 ) OPCODE(CRC32ISO64, T::U32, T::U32, T::U64 )
// AES instructions // AES instructions
OPCODE(AESEncrypt, T::U128, T::U128 ) OPCODE(AESDecryptSingleRound, T::U128, T::U128 )
OPCODE(AESEncryptSingleRound, T::U128, T::U128 )
OPCODE(AESInverseMixColumns, T::U128, T::U128 ) OPCODE(AESInverseMixColumns, T::U128, T::U128 )
OPCODE(AESMixColumns, T::U128, T::U128 ) OPCODE(AESMixColumns, T::U128, T::U128 )