Cpu Aes Instructions

Total Page:16

File Type:pdf, Size:1020Kb

Cpu Aes Instructions Cpu Aes Instructions Intel® AES instructions are a new set of instructions available beginning with the all new 2010 Intel® Core™ processor family based on the 32nm Intel®. The other ciphers are 128 bit and 256 bit AES ciphers which can be accelerated by the CPU through AES-NI. LibreSSL (OpenSSL) is used to test all ciphers. Intel Westmere based processors, specifically: Intel has a list of processors that support AES-NI on their. I am developing e project where I am doing AES encryption with CBC mode. Those processors may also feature accelerated AES instructions, but those. I am looking in to AES-NI which is now supported by many new CPU's and I have read a few papers which states that AES-CBC works faster with AES-NI, but I. Hi, having a cpu with AES-NI instruction set, if I install fedora 22 with disk encryption through the standard installer, will LUKS support them? Cpu Aes Instructions Read/Download SafeGuard Device Encryption, as of version 6, uses hardware-accelerated AES on computers equipped with a CPU that supports Intel AES-NI (AES - New. If your CPU is able to process AES-NI instructions, I encourage you to try it out. How will we know if the CPU our device has is capable of AES-NI instructions? By default, VeraCrypt uses hardware-accelerated AES on computers that have a processor where the Intel AES-NI instructions are available. Specifically. I'm trying to run OpenVPN with a AMD A4-1200 CPU that supports AES instructions. But when I run the OpenSSL speedtest the results are the same when using. Intel® AES instructions are a new set of instructions available beginning with the all new 2010 Intel® Core™ processor family based on the 32nm Intel®. vMotion operations between hosts that have the same model/class CPUs will fail if AES-NI * PCLMULQDQ. Problematic BIOS software includes, but might not. Does GnuGP (in particular, the Windows binaries distributed for gpg4win) use AES-NI, the Intel dedicated AES instruction set? There are some concerns, I'm not. All Intel CPUs based on the Westmere CPU microarchitecture (introduced in 2010) Important for CloudFlare's Universal SSL rollout are the AES-NI instructions. CPU AES test uses the appropriate x86, MMX and SSE4.1 instructions, and it's hardware accelerated on Intel AES-NI instruction set extension capable. the Intel CPU used did not support Intel instructions ded- icated to AES, which achieve both high- performance and constant-time encryption (thus avoiding. In this blog I will cover various methods of runtime feature detection on CPUs architecture introduces a new set of optional instructions including AES. CPU AES test uses the appropriate x86, MMX and SSE4.1 instructions, and it's hardware accelerated on VIA PadLock Security Engine capable VIA C3, VIA C7. Today, we committed a new patch to enable AES-NI hardware acceleration to our SynCrypto.pas unit. Intel® AES-NI is a new encryption instruction set. FPEN is set before executing the AES instructions. the system register configuration, could you share me an example to init the cpu system registers. The NDK provides a small library named cpufeatures that your app can use at runtime to detect the Indicates that the device's CPU supports AES instructions. Two significant enhancements relating to encryption performance were latency reductions in the Intel® AES New Instructions (Intel® AES-NI) instructions. AES acceleration - greatly improve cryptographic performance in the most popular Even though all CPUs support AES HWA instructions, Kaveri takes a big hit. So, now I wonder, what is the lowest possible power consumption (in idle) setup I can expect with 4 drives (non-ssd) and an AES-NI instruction compatible CPU? This section lists CPU flags, also known as instruction sets. Hi, everyone. I need to optimize my encrytion codes in my program to improve its performance. I found that Intel cpu has a set of AES instructions. TrueCrypt supports acceleration via Intel's AES-NI instructions, so the encoding of the AES algorithm, in particular, should be very fast on the CPUs that support. I am looking to find out where the old Core 2 Duo E6600 performance begins to match CPUs in the range of AES-NI capable Intel chips.. The latest Intel® Xeon® processor with embedded Intel® Advanced Encryption. Standard New Instructions (Intel® AES-NI) and the latest Cloudera distribution. HARES uses TLB-splitting to protect the decrypted instructions, even a Tilo Muller's TRESOR - This is the basis for the on-CPU AES that protects keys..
Recommended publications
  • A Quantitative Study of Advanced Encryption Standard Performance
    United States Military Academy USMA Digital Commons West Point ETD 12-2018 A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility Daniel Hawthorne United States Military Academy, [email protected] Follow this and additional works at: https://digitalcommons.usmalibrary.org/faculty_etd Part of the Information Security Commons Recommended Citation Hawthorne, Daniel, "A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility" (2018). West Point ETD. 9. https://digitalcommons.usmalibrary.org/faculty_etd/9 This Doctoral Dissertation is brought to you for free and open access by USMA Digital Commons. It has been accepted for inclusion in West Point ETD by an authorized administrator of USMA Digital Commons. For more information, please contact [email protected]. A QUANTITATIVE STUDY OF ADVANCED ENCRYPTION STANDARD PERFORMANCE AS IT RELATES TO CRYPTOGRAPHIC ATTACK FEASIBILITY A Dissertation Presented in Partial Fulfillment of the Requirements for the Degree of Doctor of Computer Science By Daniel Stephen Hawthorne Colorado Technical University December, 2018 Committee Dr. Richard Livingood, Ph.D., Chair Dr. Kelly Hughes, DCS, Committee Member Dr. James O. Webb, Ph.D., Committee Member December 17, 2018 © Daniel Stephen Hawthorne, 2018 1 Abstract The advanced encryption standard (AES) is the premier symmetric key cryptosystem in use today. Given its prevalence, the security provided by AES is of utmost importance. Technology is advancing at an incredible rate, in both capability and popularity, much faster than its rate of advancement in the late 1990s when AES was selected as the replacement standard for DES. Although the literature surrounding AES is robust, most studies fall into either theoretical or practical yet infeasible.
    [Show full text]
  • On Security and Privacy for Networked Information Society
    Antti Hakkala On Security and Privacy for Networked Information Society Observations and Solutions for Security Engineering and Trust Building in Advanced Societal Processes Turku Centre for Computer Science TUCS Dissertations No 225, November 2017 ON SECURITY AND PRIVACY FOR NETWORKED INFORMATIONSOCIETY Observations and Solutions for Security Engineering and Trust Building in Advanced Societal Processes antti hakkala To be presented, with the permission of the Faculty of Mathematics and Natural Sciences of the University of Turku, for public criticism in Auditorium XXII on November 18th, 2017, at 12 noon. University of Turku Department of Future Technologies FI-20014 Turun yliopisto 2017 supervisors Adjunct professor Seppo Virtanen, D. Sc. (Tech.) Department of Future Technologies University of Turku Turku, Finland Professor Jouni Isoaho, D. Sc. (Tech.) Department of Future Technologies University of Turku Turku, Finland reviewers Professor Tuomas Aura Department of Computer Science Aalto University Espoo, Finland Professor Olaf Maennel Department of Computer Science Tallinn University of Technology Tallinn, Estonia opponent Professor Jarno Limnéll Department of Communications and Networking Aalto University Espoo, Finland The originality of this thesis has been checked in accordance with the University of Turku quality assurance system using the Turnitin OriginalityCheck service ISBN 978-952-12-3607-5 (Online) ISSN 1239-1883 To my wife Maria, I am forever grateful for everything. Thank you. ABSTRACT Our society has developed into a networked information soci- ety, in which all aspects of human life are interconnected via the Internet — the backbone through which a significant part of communications traffic is routed. This makes the Internet ar- guably the most important piece of critical infrastructure in the world.
    [Show full text]
  • Efficient Hashing Using the AES Instruction
    Efficient Hashing Using the AES Instruction Set Joppe W. Bos1, Onur Özen1, and Martijn Stam2 1 Laboratory for Cryptologic Algorithms, EPFL, Station 14, CH-1015 Lausanne, Switzerland {joppe.bos,onur.ozen}@epfl.ch 2 Department of Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB, United Kingdom [email protected] Abstract. In this work, we provide a software benchmark for a large range of 256-bit blockcipher-based hash functions. We instantiate the underlying blockci- pher with AES, which allows us to exploit the recent AES instruction set (AES- NI). Since AES itself only outputs 128 bits, we consider double-block-length constructions, as well as (single-block-length) constructions based on RIJNDAEL- 256. Although we primarily target architectures supporting AES-NI, our frame- work has much broader applications by estimating the performance of these hash functions on any (micro-)architecture given AES-benchmark results. As far as we are aware, this is the first comprehensive performance comparison of multi- block-length hash functions in software. 1 Introduction Historically, the most popular way of constructing a hash function is to iterate a com- pression function that itself is based on a blockcipher (this idea dates back to Ra- bin [49]). This approach has the practical advantage—especially on resource-constrained devices—that only a single primitive is needed to implement two functionalities (namely encrypting and hashing). Moreover, trust in the blockcipher can be conferred to the cor- responding hash function. The wisdom of blockcipher-based hashing is still valid today. Indeed, the current cryptographic hash function standard SHA-2 and some of the SHA- 3 candidates are, or can be regarded as, blockcipher-based designs.
    [Show full text]
  • Stream Cipher Designs: a Review
    SCIENCE CHINA Information Sciences March 2020, Vol. 63 131101:1–131101:25 . REVIEW . https://doi.org/10.1007/s11432-018-9929-x Stream cipher designs: a review Lin JIAO1*, Yonglin HAO1 & Dengguo FENG1,2* 1 State Key Laboratory of Cryptology, Beijing 100878, China; 2 State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China Received 13 August 2018/Accepted 30 June 2019/Published online 10 February 2020 Abstract Stream cipher is an important branch of symmetric cryptosystems, which takes obvious advan- tages in speed and scale of hardware implementation. It is suitable for using in the cases of massive data transfer or resource constraints, and has always been a hot and central research topic in cryptography. With the rapid development of network and communication technology, cipher algorithms play more and more crucial role in information security. Simultaneously, the application environment of cipher algorithms is in- creasingly complex, which challenges the existing cipher algorithms and calls for novel suitable designs. To accommodate new strict requirements and provide systematic scientific basis for future designs, this paper reviews the development history of stream ciphers, classifies and summarizes the design principles of typical stream ciphers in groups, briefly discusses the advantages and weakness of various stream ciphers in terms of security and implementation. Finally, it tries to foresee the prospective design directions of stream ciphers. Keywords stream cipher, survey, lightweight, authenticated encryption, homomorphic encryption Citation Jiao L, Hao Y L, Feng D G. Stream cipher designs: a review. Sci China Inf Sci, 2020, 63(3): 131101, https://doi.org/10.1007/s11432-018-9929-x 1 Introduction The widely applied e-commerce, e-government, along with the fast developing cloud computing, big data, have triggered high demands in both efficiency and security of information processing.
    [Show full text]
  • A Bibliography of Publications on Hashing Algorithms
    A Bibliography of Publications on Hashing Algorithms Nelson H. F. Beebe University of Utah Department of Mathematics, 110 LCB 155 S 1400 E RM 233 Salt Lake City, UT 84112-0090 USA Tel: +1 801 581 5254 FAX: +1 801 581 4148 E-mail: [email protected], [email protected], [email protected] (Internet) WWW URL: http://www.math.utah.edu/~beebe/ 24 August 2021 Version 2.344 Title word cross-reference [BRM+09, BS91b, BS91a, CM01, Gir87, Ven86, WS93, War14, Coh97, Coh98, LHC05, QG89, QG90]. O(1) [FKS84]. O(log log n) #2 [Cer85]. [MN90]. O(log W ) [LS07b]. O(N) [HG77, MN90]. pn [Ack74]. π [FFGL10]. q 1 [PPS21]. 10 [GLM+10]. 11 [SY11]. 2 [OWZ14]. SL2 [MT16]. Z=p [Mue04]. + [EAA 16, GG92, HD72]. 2n [QG89, QG90]. + 3 [CBA94, Fly92, GG92, GK94, LMJC07, -approximate [SWQ 14]. -ary LDY+16, SYW+20, WSSO12]. 5=8 [Sch11]. [CC91, CLC92, Gui78, RRS07]. -Bit $62m [Nic17]. 64 [LK16]. ∗ [LNS93]. + [QG89, QG90, LK16, LK11]. -Body MT [WS93, War14]. -codes [Bie95]. -dimension [Omi88, Omi89a]. [HRB13]. 2 [AK98, QJ97]. A [Lyo83]. A∗ [MD97]. A2 [LHC05]. -dimensional [Yuv75]. + + -Functions [OOB12]. -gram [Bie95]. α [ABC 16]. b [LK11]. B [TB91]. + c [SWQ+14]. d [FPS17, PRM16]. f [LG78]. [Coh98, Ven86]. -Grams [Coh97, BRM 09]. 2 -Hash [BS91b, BS91a]. -Independence GL2(Fpn )[TNS20].H [DRS12]. H2A [CBB05]. K [Yuv75, APV07, CL85, CC91, [PT16, PT10a]. -mer [HC14, PNPC20]. CLC92, DKRT15, Die96, EFMRK+20, -min-wise [FPS17]. -Nearest [CL85]. + -partitions [DKRT15]. -Pipeline [PRM16]. FPS17, Gui78, HC14, LLG 17, PT10a, + PT16, PNPC20, RRS07, SS90b]. L [OOB12]. -probe [SS90b]. -Round [GLM 10, SY11].
    [Show full text]
  • Optimizing Authenticated Encryption Algorithms
    Masaryk University Faculty of Informatics Optimizing authenticated encryption algorithms Master’s Thesis Ondrej Mosnáček Brno, Fall 2017 Masaryk University Faculty of Informatics Optimizing authenticated encryption algorithms Master’s Thesis Ondrej Mosnáček Brno, Fall 2017 This is where a copy of the official signed thesis assignment and a copy ofthe Statement of an Author is located in the printed version of the document. Declaration Hereby I declare that this paper is my original authorial work, which I have worked out on my own. All sources, references, and literature used or excerpted during elaboration of this work are properly cited and listed in complete reference to the due source. Ondrej Mosnáček Advisor: Ing. Milan Brož i Acknowledgement I would like to thank my advisor, Milan Brož, for his guidance, pa- tience, and helpful feedback and advice. Also, I would like to thank my girlfriend Ludmila, my family, and my friends for their support and kind words of encouragement. If I had more time, I would have written a shorter letter. — Blaise Pascal iii Abstract In this thesis, we look at authenticated encryption with associated data (AEAD), which is a cryptographic scheme that provides both confidentiality and integrity of messages within a single operation. We look at various existing and proposed AEAD algorithms and compare them both in terms of security and performance. We take a closer look at three selected candidate families of algorithms from the CAESAR competition. Then we discuss common facilities provided by the two most com- mon CPU architectures – x86 and ARM – that can be used to implement cryptographic algorithms efficiently.
    [Show full text]
  • Low-Complexity Mitigation of Cache Side Channel Attacks
    Non-Monopolizable Caches: Low-Complexity Mitigation of Cache Side Channel Attacks LEONID DOMNITSER, State University of New York at Binghamton AAMER JALEEL, Intel Corporation, VSSAD JASON LOEW, NAEL ABU-GHAZALEH, and DMITRY PONOMAREV, State University of New York at Binghamton We propose a flexibly-partitioned cache design that either drastically weakens or completely eliminates cache-based side channel attacks. The proposed Non-Monopolizable (NoMo) cache dynamically reserves cache lines for active threads and prevents other co-executing threads from evicting reserved lines. Unreserved lines remain available for dynamic sharing among threads. NoMo requires only simple modifications to the cache replacement logic, making it straightforward to adopt. It requires no software support enabling it to automatically protect pre-existing binaries. NoMo results in performance degradation of about 1% on average. We demonstrate that NoMo can provide strong security guarantees for the AES and Blowfish encryption algorithms. Categories and Subject Descriptors: C.1.0 [Processor Architectures]: General General Terms: Design, Security, Performance Additional Key Words and Phrases: Side-channel attacks, shared caches, secure architectures ACM Reference Format: Domnitser, L., Jaleel, A., Loew, J., Abu-Ghazaleh, N., and Ponomarev, D. 2012. Non-monopolizable caches: Low-complexity mitigation of cache side channel attacks. ACM Trans. Architec. Code Optim. 8, 4, Article 35 (January 2012), 21 pages. DOI = 10.1145/2086696.2086714 http://doi.acm.org/10.1145/2086696.2086714 1. INTRODUCTION In recent years, security has emerged as a key design consideration in computing and communication systems. Security solutions center around the use of cryptographic algorithms, such as symmetric ciphers, public-key ciphers, and hash functions.
    [Show full text]
  • An Overview of Cryptographic Primitives for Possible Use in 5G and Beyond
    SCIENCE CHINA Information Sciences December 2020, Vol. 63 220301:1–220301:22 . REVIEW . https://doi.org/10.1007/s11432-019-2907-4 Special Focus on Challenges and New Insights for Network Security in 5G-and-Beyond An overview of cryptographic primitives for possible use in 5G and beyond Jing YANG* & Thomas JOHANSSON Department of Electrical and Information Technology, Lund University, Lund 22100, Sweden Received 9 December 2019/Revised 20 February 2020/Accepted 11 May 2020/Published online 11 November 2020 Abstract This survey overviews the potential use of cryptographic primitives in the fifth-generation mobile communications system (aka 5G) and beyond. It discusses the new security challenges that come with 5G and presents the upcoming security architecture. It shows the use of current cryptographic algorithms and discusses new algorithms or modifications of existing ones, that can be relevant. It also discusses the need for lightweight algorithms to meet the new use cases as well as the general demand for algorithms secure even when large quantum computers are available. Keywords 5G, cryptographic primitives, lightweight cryptography, post-quantum cryptography Citation Yang J, Johansson T. An overview of cryptographic primitives for possible use in 5G and beyond. Sci China Inf Sci, 2020, 63(12): 220301, https://doi.org/10.1007/s11432-019-2907-4 1 Introduction Wireless communication has transformed our society. The introduction of mobile communication as specified and provided by the second, third and fourth generation of mobile communication systems (respectively referred to as 2G, 3G, long-term evolution (LTE)) has changed our lives. Most people today own a mobile phone, keeping it closeby, and conducting not only phone calls, Internet browsing, but also a number of other very convenient services, which may include mobile tickets, money transfer, paying for parking, etc.
    [Show full text]
  • The Design of Scalar AES Instruction Set Extensions for RISC-V
    The design of scalar AES Instruction Set Extensions for RISC-V Ben Marshall1, G. Richard Newell2, Dan Page1, Markku-Juhani O. Saarinen3 and Claire Wolf4 1 Department of Computer Science, University of Bristol {ben.marshall,daniel.page}@bristol.ac.uk 2 Microchip Technology Inc., USA [email protected] 3 PQShield, UK [email protected] 4 Symbiotic EDA [email protected] Abstract. Secure, efficient execution of AES is an essential requirement on most computing platforms. Dedicated Instruction Set Extensions (ISEs) are often included for this purpose. RISC-V is a (relatively) new ISA that lacks such a standardised ISE. We survey the state-of-the-art industrial and academic ISEs for AES, implement and evaluate five different ISEs, one of which is novel. We recommend separate ISEs for 32 and 64-bit base architectures, with measured performance improvements for an AES-128 block encryption of 4× and 10× with a hardware cost of 1.1K and 8.2K gates respectivley, when compared to a software-only implementation based on use of T-tables. We also explore how the proposed standard bit-manipulation extension to RISC-V can be harnessed for efficient implementation of AES-GCM. Our work supports the ongoing RISC-V cryptography extension standardisation process. Keywords: ISE, AES, RISC-V 1 Introduction Implementing the Advanced Encryption Standard (AES). Compared to more general workloads, cryptographic algorithms like AES present a significant implementation chal- lenge. They involve computationally intensive and specialised functionality, are used in a wide range of contexts, and form a central target in a complex attack surface. The demand for efficiency (however measured) is an example of this challenge in two ways.
    [Show full text]
  • Dr. Markku-Juhani O. Saarinen
    Dr. Markku-Juhani O. Saarinen Curriculum Vitae – September 3, 2021 E-mail: [email protected] Homepage: https://mjos.fi Education Ph.D. Information Security, 2009. Royal Holloway, University of London, UK Thesis: “Cryptanalysis of Dedicated Cryptographic Hash Functions”, under Prof. Keith Martin. I did my doctoral research with the RHUL Information Security Group (ISG). M.Sc. Scientific Computing, (1999) 2005. University of Jyväskylä, Finland Computer science with a large mathematics component. I didn’t take a B.Sc degree in 1999, but after a pause, I continued to Master’s, which was awarded eximia cum laude. Background and Skill Profile I got my first real job in 1997 when SSH Communications Security hired me – then a young maths undergraduate with programming skills – to work full time as a cryptographer. I have worked exclusively in technical INFOSEC and COMSEC ever since. I earned my graduate degrees mostly while doing consulting and engineering work in the security industry, and I maintain strong links with the wider security research community. I was one of the main designers of the official RISC-V Cryptography Extensions, specif- ically the entropy source, constant-time feature, and AES/SM4 instructions [2, 3, 5]. For many years I’ve also worked on systems security, having been hired to audit sen- sitive corporate information systems, and also delivered penetration testing training. Security Engineering. I mostly code in C and Python, and I’m a fan of Rust. Most of my hardware work is done in SystemVerilog. I can also work with many other tools and languages and write assembly for ARM, x86, RISC-V, and others.
    [Show full text]
  • The First Systematic Hardware Accelerator Design for SOSEMANUK with Optional Serpent and SNOW 2.0 Modes
    Three Snakes in One Hole: The First Systematic Hardware Accelerator Design for SOSEMANUK with Optional Serpent and SNOW 2.0 Modes Goutam Paul Cryptology and Security Research Unit (CSRU), R. C. Bose Centre for Cryptology and Security, Indian Statistical Institute, Kolkata 700 108, India [email protected] and Anupam Chattopadhyay School of Computer Engineering, Nanyang Technological University, Singapore [email protected] Abstract With increasing usage of hardware accelerators in modern heterogeneous System- on-Chips (SoCs), the distinction between hardware and software is no longer rigid. The domain of cryptography is no exception and efficient hardware design of so-called software ciphers are becoming increasingly popular. In this paper, for the first time we propose an efficient hardware accelerator design for SOSEMANUK, one of the fi- nalists of the eSTREAM stream cipher competition in the software category. Since SOSEMANUK combines the design principles of the block cipher Serpent and the stream cipher SNOW 2.0, we make our design flexible to accommodate the option for independent execution of Serpent and SNOW 2.0. In the process, we identify interest- ing design points and explore different levels of optimizations. We perform a detailed experimental evaluation for the performance figures of each design point. The best throughput achieved by the combined design is 67.84 Gbps for SOSEMANUK, 33.92 Gbps for SNOW 2.0 and 2.12 Gbps for Serpent. Our design outperforms all existing hardware (as well as software) designs of Serpent, SNOW 2.0 and SOSEMANUK, along with those of all other eSTREAM candidates. Keywords: Cryptography, Hardware Accelerator, Serpent, SNOW 2.0, SOSEMANUK, Stream cipher implementation.
    [Show full text]
  • A 128-Bit Block Cipher for Fast Encryption on Common Processors
    LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors Deukjo Hong1, Jung-Keun Lee1, Dong-Chan Kim1, Daesung Kwon1, Kwon Ho Ryu1, and Dong-Geon Lee2 1 Attached Institute of ETRI {hongdj, jklee, dongchan, ds kwon, jude}@ensec.re.kr 2 Information Security & IoT Laboratory, Pusan National University [email protected] Abstract. We propose a new block cipher LEA, which has 128-bit block size and 128, 192, or 256-bit key size. It provides a high-speed software encryption on general-purpose processors. Our experiments show that LEA is faster than AES on Intel, AMD, ARM, and ColdFire platforms. LEA can be also implemented to have tiny code size. Its hardware implementation has a competitive throughput per area. It is secure against all the existing attacks on block ciphers. Key words: LEA, Block cipher, Fast encryption 1 Introduction CPUs and operating systems are continuously developing, and many computing devices work much better than before, with such powerful resources. For example, smart portable devices like smart phones and tablet PCs do not only replace mobile phones but also allow to enjoy various cloud computing and social network services. With those applications, the amount of the private data which people create for their business and life will be significantly increasing. Another example is a smart meter, which is a basic unit of an advanced metering infrastructure in a smart grid, recording consumption of electric energy, gathering data for remote reporting, and communicating with the utility for monitoring and billing purpose. For the convenience of management, smart meters are often implemented to perform tasks in software with small CPUs [18].
    [Show full text]