Received: by 2002:a05:6358:11c7:b0:104:8066:f915 with SMTP id i7csp1050682rwl; Wed, 29 Mar 2023 11:55:18 -0700 (PDT) X-Google-Smtp-Source: AKy350bDsh1QaNwNGg1s4fZSrxt+eh9SEjZyH1ynDg1WVDfgDXfF/Fe+Mo0zWoVDcJGWGOieffav X-Received: by 2002:a17:906:8559:b0:931:9cd2:c214 with SMTP id h25-20020a170906855900b009319cd2c214mr20451446ejy.66.1680116118361; Wed, 29 Mar 2023 11:55:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1680116118; cv=none; d=google.com; s=arc-20160816; b=osg19FvH3YYk/s+giI9YS/0TMOdu8jMeSQOfiILaqLy7GTAXLhumvXw5YCDdKTZPjv 9+xo/91CrMN4sP7hne4MV4Wd9wod4AsICI/KPByk01o8mmXFBYOjOq5hycE8u78sTZZ6 K19R+jkyf0LSHw3/cD+GM5xsfojSpbOGYtbkmEAw3fL9THYUSctm4adwQkVH9VmvHdgp 5TrIuBRD1juBfclP+S/TiRAtj4j9jOmQwJbbOUcXp/OMskau2eGeJ2pUnPwlZLyCQGEc pgzLD/ckxWdmkpB2h3N/rQ+2m7FXUQ7Hh7uX+EuGb6wO4xyixmPB/TLFjCVqsH/nFqrp A/qA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=FaW54f75iUmmRt14BLFLvY1zc4jpu9w8vmenH9greUs=; b=DUmr2TS/9i/YGMYJvuqUcnzsckJ6hT0W3rfjH6El37ipq+rRu8lDnZw+T96ZKsByYt jUHnAqSOMknOqsL23qKuzukCztaCFvnvj3TZGYDLpDw9Mjr0faGW3T3eob+VwqZTbieM ka2CeDVSc82Ka0Mc7RpmB7ZZdZqhChuDdNsd/71m/Vqom2t9QJHyET84kkty+ZK8a90g FRodNorGY/VFNjWuqgNZ79lAPLI+ww3R3uep+N+g9Rqt8Xc7WGQVLNam0eFp1XLvrT1s H/RLJ0b6y8yZ+q4EDqeFVNJWPSWLg312TkFKKWLLU15X3FEHWvWV7c3mBNR2Z5Aa+qzW c2cQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=gchDkbyb; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id dx26-20020a170906a85a00b009205fe06a7dsi32262733ejb.576.2023.03.29.11.54.53; Wed, 29 Mar 2023 11:55:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=gchDkbyb; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229840AbjC2SoI (ORCPT + 99 others); Wed, 29 Mar 2023 14:44:08 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48464 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229379AbjC2SoG (ORCPT ); Wed, 29 Mar 2023 14:44:06 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0837F59F3; Wed, 29 Mar 2023 11:44:04 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 9176BB823F8; Wed, 29 Mar 2023 18:44:02 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 241FAC433D2; Wed, 29 Mar 2023 18:44:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1680115441; bh=AdTMFlaA1yVpN8yNukEmcL6Sup36/1XqYQqUHYbspDs=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=gchDkbybXrNa2nr5NVf2u/a3UBLqWO4oDXNai1+pd0Y+WcT05699mtknFCZ6mC04k f4eBJXcNS8WKaxncS4UezFbxNraVBIXjwNwnyi/iwFeeJEpv2y/ABSUFjbR6za1oor o0Us/G/C9mS0f03HI4KvA3BqUjFo6lr1PPoJ7xursEwwI0qWuS8n9T+z0M84A3xgUq LKE5LnD6r9J61sco6GQMTOrFgd8FzA0Qq1v48meX9Yl8bBOcTpKB0ULf52FOWctPvw aK7S1K+9YpwkpBSnHNwYMzV8W1LtbgB5JgiR7JtXhRaTZyLlkdHXiKthNJITvanvJh k6iXLWOW74/bg== Date: Wed, 29 Mar 2023 18:43:59 +0000 From: Eric Biggers To: Heiko Stuebner Cc: palmer@dabbelt.com, paul.walmsley@sifive.com, aou@eecs.berkeley.edu, herbert@gondor.apana.org.au, davem@davemloft.net, conor.dooley@microchip.com, linux-riscv@lists.infradead.org, linux-kernel@vger.kernel.org, linux-crypto@vger.kernel.org, christoph.muellner@vrull.eu, Heiko Stuebner Subject: Re: [PATCH v4 0/4] Implement GCM ghash using Zbc and Zbkb extensions Message-ID: References: <20230329140642.2186644-1-heiko.stuebner@vrull.eu> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20230329140642.2186644-1-heiko.stuebner@vrull.eu> X-Spam-Status: No, score=-2.5 required=5.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Heiko, On Wed, Mar 29, 2023 at 04:06:38PM +0200, Heiko Stuebner wrote: > > [PATCH v4 0/4] Implement GCM ghash using Zbc and Zbkb extensions Has there been consideration of implementing AES-GCM instead of GHASH by itself? This is what arm64 does, for example. There is not currently any use case for GHASH outside of AES-GCM, and it's more efficient to implement the full AES-GCM. - Eric