From: Herbert Xu Subject: Re: [PATCH -v4] crypto: Add PCLMULQDQ accelerated GHASH implementation Date: Mon, 19 Oct 2009 11:53:33 +0900 Message-ID: <20091019025332.GA26624@gondor.apana.org.au> References: <1253064946.15717.372.camel@yhuang-dev.sh.intel.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: "linux-kernel@vger.kernel.org" , "linux-crypto@vger.kernel.org" , Daniel Walker To: Huang Ying Return-path: Received: from rhun.apana.org.au ([64.62.148.172]:53014 "EHLO arnor.apana.org.au" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1755706AbZJSCxb (ORCPT ); Sun, 18 Oct 2009 22:53:31 -0400 Content-Disposition: inline In-Reply-To: <1253064946.15717.372.camel@yhuang-dev.sh.intel.com> Sender: linux-crypto-owner@vger.kernel.org List-ID: On Wed, Sep 16, 2009 at 09:35:46AM +0800, Huang Ying wrote: > PCLMULQDQ is used to accelerate the most time-consuming part of GHASH, > carry-less multiplication. More information about PCLMULQDQ can be > found at: > > http://software.intel.com/en-us/articles/carry-less-multiplication-and-its-usage-for-computing-the-gcm-mode/ > > Because PCLMULQDQ changes XMM state, its usage must be enclosed with > kernel_fpu_begin/end, which can be used only in process context, the > acceleration is implemented as crypto_ahash. That is, request in soft > IRQ context will be defered to the cryptd kernel thread. > > v4: > - Fix some style issues. > > v3: > - Revise GHASH implementation, performance increase about 2x. > > Signed-off-by: Huang Ying Patch applied to cryptodev. Thanks! -- Visit Openswan at http://www.openswan.org/ Email: Herbert Xu ~{PmV>HI~} Home Page: http://gondor.apana.org.au/~herbert/ PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt