AMD SME (Secure Memory Encryption, Memory Guard) in Ryzen Pro and Epyc CPUs, Intel Cuts Prices

grarpamp grarpamp at gmail.com
Thu Oct 3 00:48:41 PDT 2019


> https://arstechnica.com/gadgets/2019/10/amd-ryzen-pro-3000-series-desktop-cpus-will-offer-full-ram-encryption/
> https://www.amd.com/en/ryzen-pro

https://rambleed.com/
https://www.phoronix.com/forums/forum/hardware/processors-memory/1106009-mitigating-rambleed-through-secure-memory-encryption-on-amd-cpus-performance-impact
https://github.com/AMDESE/AMDSEV/issues/1
https://arstechnica.com/gadgets/2019/08/a-detailed-look-at-amds-new-epyc-rome-7nm-server-cpus/
https://developer.amd.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf
https://caslab.csl.yale.edu/workshops/hasp2018/HASP18_a9-mofrad_slides.pdf
https://libvirt.org/kbase/launch_security_sev.html
https://developer.amd.com/sev/

https://www.reddit.com/r/amd


"AMD is also using its Secure Processor to enable a couple of key
features that we believe aren't getting enough attention: Secure
Memory Encryption and Secure Encrypted Virtualization. There's an
AES-128 engine inside Epyc's memory controller, with the keys managed
by the SEP. If SME is enabled in the system BIOS, all RAM in the
system will be encrypted using a single key provided by the SEP and
decrypted when requested by the CPU. Expanding upon SME, SEV allows
guests' allocated RAM to be encrypted with individual keys, separate
from the one used by the host operating system."


More information about the cypherpunks mailing list