Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp429395pxb; Fri, 15 Jan 2021 17:45:27 -0800 (PST) X-Google-Smtp-Source: ABdhPJyO5WYfIcpk9omU34jY5pmhQiWZFuYYliXirUnY4sTw9rVLKJlKHxNebqsaB9c9igdMmI1U X-Received: by 2002:a17:906:4705:: with SMTP id y5mr10588874ejq.112.1610761527035; Fri, 15 Jan 2021 17:45:27 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1610761527; cv=none; d=google.com; s=arc-20160816; b=RnfHUSCOEwk86CFgA8XPfg+V67a5oG3J1p/XWLxlCPPEHv5Q3uYaeKY96aGyuWuVUP 9lxMxEXjxs+Ah0LsWRFsHg0sp4ZaYihRI2i/UZx1FSbU9Hb4OUzTk1sXkXvItQ4m3iTU QJCXIs1arJv9FuhvwUIeEx8LjfaRV5dm9o7YP5KjH+Oyn68YiyI3kuistoXm5bxjEcIY hAhdkUkbIFD3h3UuC/XnX5e3vZxmw/CR+ndZMFtr1irpmbWBxxO6jI+Ch8ntkAKFBnNz iYRLvEl0m2yKss3zwuGoFHUtefvDVN3JEorF9nSdA6Zqb7tLmpK5JWBq71VXjplcPLu2 FaQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=dqg032+9AlveslrikdqjOmdCHuSTP3ud7cK+cGIyn0E=; b=Lbo9pw67elFcRnrVvb9d0lByjmbvs4+Dp+0y2FLeU44o6ybQEHcGvP0YvxuvSlOSPW hNSfWobm2ciJg7o/vBvackl9lWO1qemeT5cjjR7zEBlFXaFruNGxHRz6XPeL6fSPGcjp q5WCZ3frFrwyFWvEbG9nLPBntqVzbWQ39rtyknnJ320OpfG2T6jCWfcWulbkoV0/4zcN V116y0fXuzO8gXqyvZPdgduda/ENiYT9JKpfeeUhtrbBTm3I/96wDvmb+CA5ygEPvAWi 9DgI1jPaySMd5h1qskJWzmFvxQgY+YpOUiZttqwjdtboEifZEEbfjMvCU2hNwvBMvj9v aWCw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=g1Vcmc17; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id b8si1138937eja.22.2021.01.15.17.45.06; Fri, 15 Jan 2021 17:45:27 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=g1Vcmc17; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725919AbhAPBoG (ORCPT + 99 others); Fri, 15 Jan 2021 20:44:06 -0500 Received: from mail.kernel.org ([198.145.29.99]:35706 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725815AbhAPBoG (ORCPT ); Fri, 15 Jan 2021 20:44:06 -0500 Received: by mail.kernel.org (Postfix) with ESMTPSA id 2D35823120; Sat, 16 Jan 2021 01:43:25 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1610761406; bh=F5udgBJ6Iub+SVPG8jhyLFZYdMP8H6k/zj+lJZG/UeQ=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=g1Vcmc17LgRbX0P+ycXC1ovEJ5lpf4c/nlmjewMR7/VLLWuWiFyi0KJYrfJ00UoKo Nm4LDuuN20XE39yzrl8BSd6QP+GCc0t6D8cnh27+HOs5R7O4QTyvxaTMm8M1XGXZYr /EVvEfRBxIAS0ACSPLD24yYqdvBglETQub1N7DCrAC/Z8deDUDNs7iJtX8FTAW/dur 4cgRDmp1HhHVybYsMgAt8G135bDHNgjGf2gCvT7VvmA8aqompQ7eV0MI6SX+DQEiAm WmE2FJMLqwcucW06Xz5T+5bSAsGld+XVtQbVKoSC9JcvcJxge75JohQbCW4JGFxYgo MV1wT/ZzCMjKg== Date: Fri, 15 Jan 2021 17:43:23 -0800 From: Eric Biggers To: "Dey, Megha" Cc: Ard Biesheuvel , Herbert Xu , "David S. Miller" , Linux Crypto Mailing List , Linux Kernel Mailing List , ravi.v.shankar@intel.com, tim.c.chen@intel.com, andi.kleen@intel.com, dave.hansen@intel.com, wajdi.k.feghali@intel.com, greg.b.tucker@intel.com, robert.a.kasten@intel.com, rajendrakumar.chinnaiyan@intel.com, tomasz.kantecki@intel.com, ryan.d.saffores@intel.com, ilya.albrekht@intel.com, kyung.min.park@intel.com, Tony Luck , ira.weiny@intel.com Subject: Re: [RFC V1 3/7] crypto: ghash - Optimized GHASH computations Message-ID: References: <1608325864-4033-1-git-send-email-megha.dey@intel.com> <1608325864-4033-4-git-send-email-megha.dey@intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Fri, Jan 15, 2021 at 04:14:40PM -0800, Dey, Megha wrote: > > Hello Megha, > > > > What is the purpose of this separate GHASH module? GHASH is only used > > in combination with AES-CTR to produce GCM, and this series already > > contains a GCM driver. > > > > Do cores exist that implement PCLMULQDQ but not AES-NI? > > > > If not, I think we should be able to drop this patch (and remove the > > existing PCLMULQDQ GHASH driver as well) > > AFAIK, dm-verity (authenticated but not encrypted file system) is one use > case for authentication only. > > Although I am not sure if GHASH is specifically used for this or SHA? > > Also, I do not know of any cores that implement PCLMULQDQ and not AES-NI. > dm-verity only uses unkeyed hash algorithms. So no, it doesn't use GHASH. - Eric