2015-02-11 10:28:41

by Markus Stockhausen

[permalink] [raw]
Subject: AW: Best way to align key in AES context

Hi,

I want to ensure that the key data in an AES ctx structure is 8 byte aligned
to avoid aligment exceptions afterwards. Other fields don't need that
restriction. At the moment I'm using the following (ugly) implementation.

struct ppc_aes_ctx {
u32 rounds;
u32 *key_enc;
u32 *key_dec;
char data[AES_MAX_KEYLENGTH * 2 + 8];
};
...
char *ptr;
ptr = ctx->data;
ptr = PTR_ALIGN(ptr, 8);
ctx->key_enc = (u32 *)(ptr);
ctx->key_dec = (u32 *)(ptr + AES_MAX_KEYLENGTH);

Can anyone show me the recommended way for doing that.

Thanks in advance.

Markus


Attachments:
InterScan_Disclaimer.txt (1.61 kB)

2015-02-13 14:50:52

by Tadeusz Struk

[permalink] [raw]
Subject: Re: AW: Best way to align key in AES context

On 02/11/2015 02:28 AM, Markus Stockhausen wrote:
> I want to ensure that the key data in an AES ctx structure is 8 byte aligned
> to avoid aligment exceptions afterwards. Other fields don't need that
> restriction. At the moment I'm using the following (ugly) implementation.
>
> struct ppc_aes_ctx {
> u32 rounds;
> u32 *key_enc;
> u32 *key_dec;
> char data[AES_MAX_KEYLENGTH * 2 + 8];
> };
> ...
> char *ptr;
> ptr = ctx->data;
> ptr = PTR_ALIGN(ptr, 8);
> ctx->key_enc = (u32 *)(ptr);
> ctx->key_dec = (u32 *)(ptr + AES_MAX_KEYLENGTH);
>
> Can anyone show me the recommended way for doing that.


You can use gcc attributes.

struct ppc_aes_ctx {
u8 key_enc[AES_MAX_KEYLENGTH];
u8 key_dec[AES_MAX_KEYLENGTH];
u32 rounds;
} __aligned(8);

2015-02-13 16:50:00

by Markus Stockhausen

[permalink] [raw]
Subject: AW: AW: Best way to align key in AES context

> Von: [email protected] [[email protected]]" im Auftrag von "Tadeusz Struk [[email protected]]
> Gesendet: Freitag, 13. Februar 2015 15:47
> An: Markus Stockhausen
> Cc: [email protected]
> Betreff: Re: AW: Best way to align key in AES context
>
> On 02/11/2015 02:28 AM, Markus Stockhausen wrote:
> > I want to ensure that the key data in an AES ctx structure is 8 byte aligned
> > to avoid aligment exceptions afterwards. Other fields don't need that
> > restriction. At the moment I'm using the following (ugly) implementation.
> >
> > struct ppc_aes_ctx {
> > u32 rounds;
> > u32 *key_enc;
> > u32 *key_dec;
> > char data[AES_MAX_KEYLENGTH * 2 + 8];
> > };
> > ...
> > char *ptr;
> > ptr = ctx->data;
> > ptr = PTR_ALIGN(ptr, 8);
> > ctx->key_enc = (u32 *)(ptr);
> > ctx->key_dec = (u32 *)(ptr + AES_MAX_KEYLENGTH);
> >
> > Can anyone show me the recommended way for doing that.
>
>
> You can use gcc attributes.
>
> struct ppc_aes_ctx {
> u8 key_enc[AES_MAX_KEYLENGTH];
> u8 key_dec[AES_MAX_KEYLENGTH];
> u32 rounds;
> } __aligned(8);

Hi Tadeusz,

thanks for the tip. I will at least move the data definitions to the beginning of
my structure.

But while it sounds logical for data types that are directly created from that
structure I'm unsure about a context. If I understand it correctly a context is
dynamically allocated. Could it be possible that the start address is then only
4 bytes aligned?

So I tried to dive into the magic of alignmask and contexts. This even confuses
me a little bit more. Nearly all implementations in the crypto tree make use of
alignmasks >= 3. I guess to be at least 4 bytes aligned. But when accessing the
context they "only" use crypto_blkcipher_ctx(). This will just return the context
address while crypto_blkcipher_ctx_aligned() seems to be the right place to
return a pointer that is aligned according to the predefined mask.

Would you recommend to

a) ignore alignmask and use only __aligned(8) for the structure

b) to assume ctx will be automatically 8 bytes aligned regardless of __aligned(8)
flag or cra_alignmask. So nothing to take care about.

b) or to define structure without __aligned(8) but work with cra_alignmask=7.
I fear that this might impose alignment of input/output data to 8 too and lead
to unneccessary memcpy() operations.

Sorry for driving myself nuts but I want to understand if before I send patches.

Best regards.

Markus


Attachments:
InterScan_Disclaimer.txt (1.61 kB)

2015-02-14 01:03:10

by Tadeusz Struk

[permalink] [raw]
Subject: Re: AW: AW: Best way to align key in AES context

On 02/13/2015 08:49 AM, Markus Stockhausen wrote:
> thanks for the tip. I will at least move the data definitions to the beginning of
> my structure.
>
> But while it sounds logical for data types that are directly created from that
> structure I'm unsure about a context. If I understand it correctly a context is
> dynamically allocated. Could it be possible that the start address is then only
> 4 bytes aligned?
>
> So I tried to dive into the magic of alignmask and contexts. This even confuses
> me a little bit more. Nearly all implementations in the crypto tree make use of
> alignmasks >= 3. I guess to be at least 4 bytes aligned. But when accessing the
> context they "only" use crypto_blkcipher_ctx(). This will just return the context
> address while crypto_blkcipher_ctx_aligned() seems to be the right place to
> return a pointer that is aligned according to the predefined mask.
>
> Would you recommend to
>
> a) ignore alignmask and use only __aligned(8) for the structure
>
> b) to assume ctx will be automatically 8 bytes aligned regardless of __aligned(8)
> flag or cra_alignmask. So nothing to take care about.
>
> b) or to define structure without __aligned(8) but work with cra_alignmask=7.
> I fear that this might impose alignment of input/output data to 8 too and lead
> to unneccessary memcpy() operations.
>
> Sorry for driving myself nuts but I want to understand if before I send patches.

In this case I think the best way is to define your algorithm with

.cra_ctxsize = sizeof(struct ppc_aes_ctx) + 8,

and then in enc/dec/setkey do

struct ppc_aes_ctx *ctx = PTR_ALIGN(crypto_tfm_ctx(tfm), 8);

and you don't need the __aligned(8) in the struct definition.