TrueCrypt 7.0 Released With Hardware-Accelerated AES

Written by Michael Larabel in Hardware on 20 July 2010 at 04:31 PM EDT. 33 Comments
HARDWARE
TrueCrypt, one of the popular open-source programs for on-the-fly encryption, is out now with version 7.0. Most notably, the TrueCrypt 7.0 release provides hardware-accelerated AES support.

According to the TrueCrypt hardware acceleration documentation, the CPUs that currently support hardware-accelerated AES encryption are the Intel Core i5 and Core i7 CPU series for both mobile and desktop processors via Intel AES-NI extensions. Using this hardware acceleration in newer CPUs is typically 4-8 times faster than without, but unfortunately the 7.0 release does not support any AMD (or VIA) CPUs.

Other features in TrueCrypt 7.0 for Linux users include partition/device-hosted volumes can be created on drives that use a sector size of 1024, 2048, or 4096 bytes, many minor improvements, and other minor bug-fixes. The Windows version of TrueCrypt 7.0 also carries a few more extra features.

TrueCrypt 7.0 also is supposed to come with an integrated benchmark program on the Linux version, which we are currently exploring and hope to have integrated with the Phoronix Test Suite shortly, especially as it now supports hardware-accelerated encryption on modern CPUs.

More details on the TrueCrypt 7.0 release can be found within the version history area.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week