aesni.c 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469
  1. /*
  2. * AES-NI support functions
  3. *
  4. * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
  5. * SPDX-License-Identifier: Apache-2.0
  6. *
  7. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  8. * not use this file except in compliance with the License.
  9. * You may obtain a copy of the License at
  10. *
  11. * http://www.apache.org/licenses/LICENSE-2.0
  12. *
  13. * Unless required by applicable law or agreed to in writing, software
  14. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  15. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  16. * See the License for the specific language governing permissions and
  17. * limitations under the License.
  18. *
  19. * This file is part of mbed TLS (https://tls.mbed.org)
  20. */
  21. /*
  22. * [AES-WP] http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-aes-instructions-set
  23. * [CLMUL-WP] http://software.intel.com/en-us/articles/intel-carry-less-multiplication-instruction-and-its-usage-for-computing-the-gcm-mode/
  24. */
  25. #if !defined(MBEDTLS_CONFIG_FILE)
  26. #include "mbedtls/config.h"
  27. #else
  28. #include MBEDTLS_CONFIG_FILE
  29. #endif
  30. #if defined(MBEDTLS_AESNI_C)
  31. #include "mbedtls/aesni.h"
  32. #include <string.h>
  33. #ifndef asm
  34. #define asm __asm
  35. #endif
  36. #if defined(MBEDTLS_HAVE_X86_64)
  37. /*
  38. * AES-NI support detection routine
  39. */
  40. int mbedtls_aesni_has_support( unsigned int what )
  41. {
  42. #if 0
  43. static int done = 0;
  44. static unsigned int c = 0;
  45. if( ! done )
  46. {
  47. asm( "movl $1, %%eax \n\t"
  48. "cpuid \n\t"
  49. : "=c" (c)
  50. :
  51. : "eax", "ebx", "edx" );
  52. done = 1;
  53. }
  54. return( ( c & what ) != 0 );
  55. #else
  56. /* CPUID not allowed within the enclave. Assume we have AES-NI. */
  57. return 1;
  58. #endif
  59. }
  60. /*
  61. * Binutils needs to be at least 2.19 to support AES-NI instructions.
  62. * Unfortunately, a lot of users have a lower version now (2014-04).
  63. * Emit bytecode directly in order to support "old" version of gas.
  64. *
  65. * Opcodes from the Intel architecture reference manual, vol. 3.
  66. * We always use registers, so we don't need prefixes for memory operands.
  67. * Operand macros are in gas order (src, dst) as opposed to Intel order
  68. * (dst, src) in order to blend better into the surrounding assembly code.
  69. */
  70. #define AESDEC ".byte 0x66,0x0F,0x38,0xDE,"
  71. #define AESDECLAST ".byte 0x66,0x0F,0x38,0xDF,"
  72. #define AESENC ".byte 0x66,0x0F,0x38,0xDC,"
  73. #define AESENCLAST ".byte 0x66,0x0F,0x38,0xDD,"
  74. #define AESIMC ".byte 0x66,0x0F,0x38,0xDB,"
  75. #define AESKEYGENA ".byte 0x66,0x0F,0x3A,0xDF,"
  76. #define PCLMULQDQ ".byte 0x66,0x0F,0x3A,0x44,"
  77. #define xmm0_xmm0 "0xC0"
  78. #define xmm0_xmm1 "0xC8"
  79. #define xmm0_xmm2 "0xD0"
  80. #define xmm0_xmm3 "0xD8"
  81. #define xmm0_xmm4 "0xE0"
  82. #define xmm1_xmm0 "0xC1"
  83. #define xmm1_xmm2 "0xD1"
  84. /*
  85. * AES-NI AES-ECB block en(de)cryption
  86. */
  87. int mbedtls_aesni_crypt_ecb( mbedtls_aes_context *ctx,
  88. int mode,
  89. const unsigned char input[16],
  90. unsigned char output[16] )
  91. {
  92. asm( "movdqu (%3), %%xmm0 \n\t" // load input
  93. "movdqu (%1), %%xmm1 \n\t" // load round key 0
  94. "pxor %%xmm1, %%xmm0 \n\t" // round 0
  95. "add $16, %1 \n\t" // point to next round key
  96. "subl $1, %0 \n\t" // normal rounds = nr - 1
  97. "test %2, %2 \n\t" // mode?
  98. "jz 2f \n\t" // 0 = decrypt
  99. "1: \n\t" // encryption loop
  100. "movdqu (%1), %%xmm1 \n\t" // load round key
  101. AESENC xmm1_xmm0 "\n\t" // do round
  102. "add $16, %1 \n\t" // point to next round key
  103. "subl $1, %0 \n\t" // loop
  104. "jnz 1b \n\t"
  105. "movdqu (%1), %%xmm1 \n\t" // load round key
  106. AESENCLAST xmm1_xmm0 "\n\t" // last round
  107. "jmp 3f \n\t"
  108. "2: \n\t" // decryption loop
  109. "movdqu (%1), %%xmm1 \n\t"
  110. AESDEC xmm1_xmm0 "\n\t" // do round
  111. "add $16, %1 \n\t"
  112. "subl $1, %0 \n\t"
  113. "jnz 2b \n\t"
  114. "movdqu (%1), %%xmm1 \n\t" // load round key
  115. AESDECLAST xmm1_xmm0 "\n\t" // last round
  116. "3: \n\t"
  117. "movdqu %%xmm0, (%4) \n\t" // export output
  118. :
  119. : "r" (ctx->nr), "r" (ctx->rk), "r" (mode), "r" (input), "r" (output)
  120. : "memory", "cc", "xmm0", "xmm1" );
  121. return( 0 );
  122. }
  123. /*
  124. * GCM multiplication: c = a times b in GF(2^128)
  125. * Based on [CLMUL-WP] algorithms 1 (with equation 27) and 5.
  126. */
  127. void mbedtls_aesni_gcm_mult( unsigned char c[16],
  128. const unsigned char a[16],
  129. const unsigned char b[16] )
  130. {
  131. unsigned char aa[16], bb[16], cc[16];
  132. size_t i;
  133. /* The inputs are in big-endian order, so byte-reverse them */
  134. for( i = 0; i < 16; i++ )
  135. {
  136. aa[i] = a[15 - i];
  137. bb[i] = b[15 - i];
  138. }
  139. asm( "movdqu (%0), %%xmm0 \n\t" // a1:a0
  140. "movdqu (%1), %%xmm1 \n\t" // b1:b0
  141. /*
  142. * Caryless multiplication xmm2:xmm1 = xmm0 * xmm1
  143. * using [CLMUL-WP] algorithm 1 (p. 13).
  144. */
  145. "movdqa %%xmm1, %%xmm2 \n\t" // copy of b1:b0
  146. "movdqa %%xmm1, %%xmm3 \n\t" // same
  147. "movdqa %%xmm1, %%xmm4 \n\t" // same
  148. PCLMULQDQ xmm0_xmm1 ",0x00 \n\t" // a0*b0 = c1:c0
  149. PCLMULQDQ xmm0_xmm2 ",0x11 \n\t" // a1*b1 = d1:d0
  150. PCLMULQDQ xmm0_xmm3 ",0x10 \n\t" // a0*b1 = e1:e0
  151. PCLMULQDQ xmm0_xmm4 ",0x01 \n\t" // a1*b0 = f1:f0
  152. "pxor %%xmm3, %%xmm4 \n\t" // e1+f1:e0+f0
  153. "movdqa %%xmm4, %%xmm3 \n\t" // same
  154. "psrldq $8, %%xmm4 \n\t" // 0:e1+f1
  155. "pslldq $8, %%xmm3 \n\t" // e0+f0:0
  156. "pxor %%xmm4, %%xmm2 \n\t" // d1:d0+e1+f1
  157. "pxor %%xmm3, %%xmm1 \n\t" // c1+e0+f1:c0
  158. /*
  159. * Now shift the result one bit to the left,
  160. * taking advantage of [CLMUL-WP] eq 27 (p. 20)
  161. */
  162. "movdqa %%xmm1, %%xmm3 \n\t" // r1:r0
  163. "movdqa %%xmm2, %%xmm4 \n\t" // r3:r2
  164. "psllq $1, %%xmm1 \n\t" // r1<<1:r0<<1
  165. "psllq $1, %%xmm2 \n\t" // r3<<1:r2<<1
  166. "psrlq $63, %%xmm3 \n\t" // r1>>63:r0>>63
  167. "psrlq $63, %%xmm4 \n\t" // r3>>63:r2>>63
  168. "movdqa %%xmm3, %%xmm5 \n\t" // r1>>63:r0>>63
  169. "pslldq $8, %%xmm3 \n\t" // r0>>63:0
  170. "pslldq $8, %%xmm4 \n\t" // r2>>63:0
  171. "psrldq $8, %%xmm5 \n\t" // 0:r1>>63
  172. "por %%xmm3, %%xmm1 \n\t" // r1<<1|r0>>63:r0<<1
  173. "por %%xmm4, %%xmm2 \n\t" // r3<<1|r2>>62:r2<<1
  174. "por %%xmm5, %%xmm2 \n\t" // r3<<1|r2>>62:r2<<1|r1>>63
  175. /*
  176. * Now reduce modulo the GCM polynomial x^128 + x^7 + x^2 + x + 1
  177. * using [CLMUL-WP] algorithm 5 (p. 20).
  178. * Currently xmm2:xmm1 holds x3:x2:x1:x0 (already shifted).
  179. */
  180. /* Step 2 (1) */
  181. "movdqa %%xmm1, %%xmm3 \n\t" // x1:x0
  182. "movdqa %%xmm1, %%xmm4 \n\t" // same
  183. "movdqa %%xmm1, %%xmm5 \n\t" // same
  184. "psllq $63, %%xmm3 \n\t" // x1<<63:x0<<63 = stuff:a
  185. "psllq $62, %%xmm4 \n\t" // x1<<62:x0<<62 = stuff:b
  186. "psllq $57, %%xmm5 \n\t" // x1<<57:x0<<57 = stuff:c
  187. /* Step 2 (2) */
  188. "pxor %%xmm4, %%xmm3 \n\t" // stuff:a+b
  189. "pxor %%xmm5, %%xmm3 \n\t" // stuff:a+b+c
  190. "pslldq $8, %%xmm3 \n\t" // a+b+c:0
  191. "pxor %%xmm3, %%xmm1 \n\t" // x1+a+b+c:x0 = d:x0
  192. /* Steps 3 and 4 */
  193. "movdqa %%xmm1,%%xmm0 \n\t" // d:x0
  194. "movdqa %%xmm1,%%xmm4 \n\t" // same
  195. "movdqa %%xmm1,%%xmm5 \n\t" // same
  196. "psrlq $1, %%xmm0 \n\t" // e1:x0>>1 = e1:e0'
  197. "psrlq $2, %%xmm4 \n\t" // f1:x0>>2 = f1:f0'
  198. "psrlq $7, %%xmm5 \n\t" // g1:x0>>7 = g1:g0'
  199. "pxor %%xmm4, %%xmm0 \n\t" // e1+f1:e0'+f0'
  200. "pxor %%xmm5, %%xmm0 \n\t" // e1+f1+g1:e0'+f0'+g0'
  201. // e0'+f0'+g0' is almost e0+f0+g0, ex\tcept for some missing
  202. // bits carried from d. Now get those\t bits back in.
  203. "movdqa %%xmm1,%%xmm3 \n\t" // d:x0
  204. "movdqa %%xmm1,%%xmm4 \n\t" // same
  205. "movdqa %%xmm1,%%xmm5 \n\t" // same
  206. "psllq $63, %%xmm3 \n\t" // d<<63:stuff
  207. "psllq $62, %%xmm4 \n\t" // d<<62:stuff
  208. "psllq $57, %%xmm5 \n\t" // d<<57:stuff
  209. "pxor %%xmm4, %%xmm3 \n\t" // d<<63+d<<62:stuff
  210. "pxor %%xmm5, %%xmm3 \n\t" // missing bits of d:stuff
  211. "psrldq $8, %%xmm3 \n\t" // 0:missing bits of d
  212. "pxor %%xmm3, %%xmm0 \n\t" // e1+f1+g1:e0+f0+g0
  213. "pxor %%xmm1, %%xmm0 \n\t" // h1:h0
  214. "pxor %%xmm2, %%xmm0 \n\t" // x3+h1:x2+h0
  215. "movdqu %%xmm0, (%2) \n\t" // done
  216. :
  217. : "r" (aa), "r" (bb), "r" (cc)
  218. : "memory", "cc", "xmm0", "xmm1", "xmm2", "xmm3", "xmm4", "xmm5" );
  219. /* Now byte-reverse the outputs */
  220. for( i = 0; i < 16; i++ )
  221. c[i] = cc[15 - i];
  222. return;
  223. }
  224. /*
  225. * Compute decryption round keys from encryption round keys
  226. */
  227. void mbedtls_aesni_inverse_key( unsigned char *invkey,
  228. const unsigned char *fwdkey, int nr )
  229. {
  230. unsigned char *ik = invkey;
  231. const unsigned char *fk = fwdkey + 16 * nr;
  232. memcpy( ik, fk, 16 );
  233. for( fk -= 16, ik += 16; fk > fwdkey; fk -= 16, ik += 16 )
  234. asm( "movdqu (%0), %%xmm0 \n\t"
  235. AESIMC xmm0_xmm0 "\n\t"
  236. "movdqu %%xmm0, (%1) \n\t"
  237. :
  238. : "r" (fk), "r" (ik)
  239. : "memory", "xmm0" );
  240. memcpy( ik, fk, 16 );
  241. }
  242. /*
  243. * Key expansion, 128-bit case
  244. */
  245. static void aesni_setkey_enc_128( unsigned char *rk,
  246. const unsigned char *key )
  247. {
  248. asm( "movdqu (%1), %%xmm0 \n\t" // copy the original key
  249. "movdqu %%xmm0, (%0) \n\t" // as round key 0
  250. "jmp 2f \n\t" // skip auxiliary routine
  251. /*
  252. * Finish generating the next round key.
  253. *
  254. * On entry xmm0 is r3:r2:r1:r0 and xmm1 is X:stuff:stuff:stuff
  255. * with X = rot( sub( r3 ) ) ^ RCON.
  256. *
  257. * On exit, xmm0 is r7:r6:r5:r4
  258. * with r4 = X + r0, r5 = r4 + r1, r6 = r5 + r2, r7 = r6 + r3
  259. * and those are written to the round key buffer.
  260. */
  261. "1: \n\t"
  262. "pshufd $0xff, %%xmm1, %%xmm1 \n\t" // X:X:X:X
  263. "pxor %%xmm0, %%xmm1 \n\t" // X+r3:X+r2:X+r1:r4
  264. "pslldq $4, %%xmm0 \n\t" // r2:r1:r0:0
  265. "pxor %%xmm0, %%xmm1 \n\t" // X+r3+r2:X+r2+r1:r5:r4
  266. "pslldq $4, %%xmm0 \n\t" // etc
  267. "pxor %%xmm0, %%xmm1 \n\t"
  268. "pslldq $4, %%xmm0 \n\t"
  269. "pxor %%xmm1, %%xmm0 \n\t" // update xmm0 for next time!
  270. "add $16, %0 \n\t" // point to next round key
  271. "movdqu %%xmm0, (%0) \n\t" // write it
  272. "ret \n\t"
  273. /* Main "loop" */
  274. "2: \n\t"
  275. AESKEYGENA xmm0_xmm1 ",0x01 \n\tcall 1b \n\t"
  276. AESKEYGENA xmm0_xmm1 ",0x02 \n\tcall 1b \n\t"
  277. AESKEYGENA xmm0_xmm1 ",0x04 \n\tcall 1b \n\t"
  278. AESKEYGENA xmm0_xmm1 ",0x08 \n\tcall 1b \n\t"
  279. AESKEYGENA xmm0_xmm1 ",0x10 \n\tcall 1b \n\t"
  280. AESKEYGENA xmm0_xmm1 ",0x20 \n\tcall 1b \n\t"
  281. AESKEYGENA xmm0_xmm1 ",0x40 \n\tcall 1b \n\t"
  282. AESKEYGENA xmm0_xmm1 ",0x80 \n\tcall 1b \n\t"
  283. AESKEYGENA xmm0_xmm1 ",0x1B \n\tcall 1b \n\t"
  284. AESKEYGENA xmm0_xmm1 ",0x36 \n\tcall 1b \n\t"
  285. :
  286. : "r" (rk), "r" (key)
  287. : "memory", "cc", "0" );
  288. }
  289. /*
  290. * Key expansion, 192-bit case
  291. */
  292. static void aesni_setkey_enc_192( unsigned char *rk,
  293. const unsigned char *key )
  294. {
  295. asm( "movdqu (%1), %%xmm0 \n\t" // copy original round key
  296. "movdqu %%xmm0, (%0) \n\t"
  297. "add $16, %0 \n\t"
  298. "movq 16(%1), %%xmm1 \n\t"
  299. "movq %%xmm1, (%0) \n\t"
  300. "add $8, %0 \n\t"
  301. "jmp 2f \n\t" // skip auxiliary routine
  302. /*
  303. * Finish generating the next 6 quarter-keys.
  304. *
  305. * On entry xmm0 is r3:r2:r1:r0, xmm1 is stuff:stuff:r5:r4
  306. * and xmm2 is stuff:stuff:X:stuff with X = rot( sub( r3 ) ) ^ RCON.
  307. *
  308. * On exit, xmm0 is r9:r8:r7:r6 and xmm1 is stuff:stuff:r11:r10
  309. * and those are written to the round key buffer.
  310. */
  311. "1: \n\t"
  312. "pshufd $0x55, %%xmm2, %%xmm2 \n\t" // X:X:X:X
  313. "pxor %%xmm0, %%xmm2 \n\t" // X+r3:X+r2:X+r1:r4
  314. "pslldq $4, %%xmm0 \n\t" // etc
  315. "pxor %%xmm0, %%xmm2 \n\t"
  316. "pslldq $4, %%xmm0 \n\t"
  317. "pxor %%xmm0, %%xmm2 \n\t"
  318. "pslldq $4, %%xmm0 \n\t"
  319. "pxor %%xmm2, %%xmm0 \n\t" // update xmm0 = r9:r8:r7:r6
  320. "movdqu %%xmm0, (%0) \n\t"
  321. "add $16, %0 \n\t"
  322. "pshufd $0xff, %%xmm0, %%xmm2 \n\t" // r9:r9:r9:r9
  323. "pxor %%xmm1, %%xmm2 \n\t" // stuff:stuff:r9+r5:r10
  324. "pslldq $4, %%xmm1 \n\t" // r2:r1:r0:0
  325. "pxor %%xmm2, %%xmm1 \n\t" // xmm1 = stuff:stuff:r11:r10
  326. "movq %%xmm1, (%0) \n\t"
  327. "add $8, %0 \n\t"
  328. "ret \n\t"
  329. "2: \n\t"
  330. AESKEYGENA xmm1_xmm2 ",0x01 \n\tcall 1b \n\t"
  331. AESKEYGENA xmm1_xmm2 ",0x02 \n\tcall 1b \n\t"
  332. AESKEYGENA xmm1_xmm2 ",0x04 \n\tcall 1b \n\t"
  333. AESKEYGENA xmm1_xmm2 ",0x08 \n\tcall 1b \n\t"
  334. AESKEYGENA xmm1_xmm2 ",0x10 \n\tcall 1b \n\t"
  335. AESKEYGENA xmm1_xmm2 ",0x20 \n\tcall 1b \n\t"
  336. AESKEYGENA xmm1_xmm2 ",0x40 \n\tcall 1b \n\t"
  337. AESKEYGENA xmm1_xmm2 ",0x80 \n\tcall 1b \n\t"
  338. :
  339. : "r" (rk), "r" (key)
  340. : "memory", "cc", "0" );
  341. }
  342. /*
  343. * Key expansion, 256-bit case
  344. */
  345. static void aesni_setkey_enc_256( unsigned char *rk,
  346. const unsigned char *key )
  347. {
  348. asm( "movdqu (%1), %%xmm0 \n\t"
  349. "movdqu %%xmm0, (%0) \n\t"
  350. "add $16, %0 \n\t"
  351. "movdqu 16(%1), %%xmm1 \n\t"
  352. "movdqu %%xmm1, (%0) \n\t"
  353. "jmp 2f \n\t" // skip auxiliary routine
  354. /*
  355. * Finish generating the next two round keys.
  356. *
  357. * On entry xmm0 is r3:r2:r1:r0, xmm1 is r7:r6:r5:r4 and
  358. * xmm2 is X:stuff:stuff:stuff with X = rot( sub( r7 )) ^ RCON
  359. *
  360. * On exit, xmm0 is r11:r10:r9:r8 and xmm1 is r15:r14:r13:r12
  361. * and those have been written to the output buffer.
  362. */
  363. "1: \n\t"
  364. "pshufd $0xff, %%xmm2, %%xmm2 \n\t"
  365. "pxor %%xmm0, %%xmm2 \n\t"
  366. "pslldq $4, %%xmm0 \n\t"
  367. "pxor %%xmm0, %%xmm2 \n\t"
  368. "pslldq $4, %%xmm0 \n\t"
  369. "pxor %%xmm0, %%xmm2 \n\t"
  370. "pslldq $4, %%xmm0 \n\t"
  371. "pxor %%xmm2, %%xmm0 \n\t"
  372. "add $16, %0 \n\t"
  373. "movdqu %%xmm0, (%0) \n\t"
  374. /* Set xmm2 to stuff:Y:stuff:stuff with Y = subword( r11 )
  375. * and proceed to generate next round key from there */
  376. AESKEYGENA xmm0_xmm2 ",0x00 \n\t"
  377. "pshufd $0xaa, %%xmm2, %%xmm2 \n\t"
  378. "pxor %%xmm1, %%xmm2 \n\t"
  379. "pslldq $4, %%xmm1 \n\t"
  380. "pxor %%xmm1, %%xmm2 \n\t"
  381. "pslldq $4, %%xmm1 \n\t"
  382. "pxor %%xmm1, %%xmm2 \n\t"
  383. "pslldq $4, %%xmm1 \n\t"
  384. "pxor %%xmm2, %%xmm1 \n\t"
  385. "add $16, %0 \n\t"
  386. "movdqu %%xmm1, (%0) \n\t"
  387. "ret \n\t"
  388. /*
  389. * Main "loop" - Generating one more key than necessary,
  390. * see definition of mbedtls_aes_context.buf
  391. */
  392. "2: \n\t"
  393. AESKEYGENA xmm1_xmm2 ",0x01 \n\tcall 1b \n\t"
  394. AESKEYGENA xmm1_xmm2 ",0x02 \n\tcall 1b \n\t"
  395. AESKEYGENA xmm1_xmm2 ",0x04 \n\tcall 1b \n\t"
  396. AESKEYGENA xmm1_xmm2 ",0x08 \n\tcall 1b \n\t"
  397. AESKEYGENA xmm1_xmm2 ",0x10 \n\tcall 1b \n\t"
  398. AESKEYGENA xmm1_xmm2 ",0x20 \n\tcall 1b \n\t"
  399. AESKEYGENA xmm1_xmm2 ",0x40 \n\tcall 1b \n\t"
  400. :
  401. : "r" (rk), "r" (key)
  402. : "memory", "cc", "0" );
  403. }
  404. /*
  405. * Key expansion, wrapper
  406. */
  407. int mbedtls_aesni_setkey_enc( unsigned char *rk,
  408. const unsigned char *key,
  409. size_t bits )
  410. {
  411. switch( bits )
  412. {
  413. case 128: aesni_setkey_enc_128( rk, key ); break;
  414. case 192: aesni_setkey_enc_192( rk, key ); break;
  415. case 256: aesni_setkey_enc_256( rk, key ); break;
  416. default : return( MBEDTLS_ERR_AES_INVALID_KEY_LENGTH );
  417. }
  418. return( 0 );
  419. }
  420. #endif /* MBEDTLS_HAVE_X86_64 */
  421. #endif /* MBEDTLS_AESNI_C */