Received: by 2002:a05:6a10:1a4d:0:0:0:0 with SMTP id nk13csp1467487pxb; Wed, 2 Feb 2022 05:44:38 -0800 (PST) X-Google-Smtp-Source: ABdhPJyCbustv7df6u1//LV3JOdiRYtM42ZNUYnGW1LuIZnQLocyOVPFqeDBITgYUAb+bej6XjMg X-Received: by 2002:a17:90b:1c8a:: with SMTP id oo10mr8216626pjb.59.1643809477813; Wed, 02 Feb 2022 05:44:37 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1643809477; cv=none; d=google.com; s=arc-20160816; b=EzDhkzhnGyChPk9l5Yf/eLUxuTyOMGvZp7x+xKlGFgQgG1nJ8ipQ7HKdey+sLDFC2e 3oLbBxnzbZxkLQVct2t9o5Db3dtVLSAr63ux8hal9zgWQcvGwu9ziqJRgVcmjtCvEvww rsKDL0ZtPonahhQDuVCwK82yIXdA1HBDbbuTgqQB0skx+bNo7LBXtmFzcisTtTv/7559 Q72VQul7aK16YC6PT7fOeAI+jv+5lUJ6bUXDD2n/O1B3F0qpD+RNi9GVWnUsPKedaokJ af0Kn4VDHt9kIP0CSZQyF0pQQ6IO0c3aXMOpnDP1Gc7vWPQinnxUM1FIiJCbosRbCmJL 0b+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=Gtr18lmnjYPKboFz9EIVyXwwtRtc5ImmXVRHtDbkNZI=; b=MTtBkZXUPTmnesCCAcYrICo4k8Yaiopq9CJzZS6PRL2t8g52QJEDS59FoYMtgjGW0K 8ygqBaO5a4x7qPMngab0B5tfkEGH/9Z+56c08qwOMOD1iRLJMSmwE1NaPSDPA9tyWiyV R+mVEwVoAq1Mpme9lb6PFHVzsmSxtJRb05Cbiyu0RHdi5CkxITHrsAde6xM8zN2WNI8o x4NUp4O2YcItCw7oRmUJa0po4hQsCyjwDYLeVPyUWKqJmL2fGsGlH4RrVP14FWIWud4v c/bNafvs2emQ4x3D3uuUvq/ji7RPnefrDEvm42A90taqmIIJf6GILQ6oHVcATTU+GTqE jRjA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=Lf0NzKZ+; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v20si17514585plg.520.2022.02.02.05.44.14; Wed, 02 Feb 2022 05:44:37 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=Lf0NzKZ+; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S241175AbiBAQmc (ORCPT + 99 others); Tue, 1 Feb 2022 11:42:32 -0500 Received: from mga18.intel.com ([134.134.136.126]:45775 "EHLO mga18.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S241161AbiBAQmb (ORCPT ); Tue, 1 Feb 2022 11:42:31 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1643733751; x=1675269751; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=Betlh+msQmMcjNP0dLelGhVQE76lOFcTrYR3ayu3hAk=; b=Lf0NzKZ+xCtdC3hVsxtsEPIiZ2a7nV1PbdcyDoYyAh8uKsIHLedbnBB5 poiB/GphxUES9bKngEMt/YdfR7bXzlRn5bM6tLGptrXKCn33wPjDBQ01k 6I6Urhxs3oPcPHwzkAE8IPViqFWwLC4WpndMn93baRvBpASOCuvJb78bi WD13vPDtb21j4qTft8/94zmd/G0NfYjlY4MFfxoPxACrNXuHbkhINdCPZ K4IwfyCs4f6dx+HZFgw0E21E92EyTGC+Z6sX7EIq8S65dWtKF4dZuJz3M d65xu1gL+I05+y/5eV5c2ROyhpPBQ2c45DfC6tf2tTJmdoHYuyV3acx2E Q==; X-IronPort-AV: E=McAfee;i="6200,9189,10245"; a="231302401" X-IronPort-AV: E=Sophos;i="5.88,334,1635231600"; d="scan'208";a="231302401" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 01 Feb 2022 08:42:11 -0800 X-IronPort-AV: E=Sophos;i="5.88,334,1635231600"; d="scan'208";a="565645614" Received: from sebough-mobl.amr.corp.intel.com (HELO [10.212.35.72]) ([10.212.35.72]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 01 Feb 2022 08:42:10 -0800 Message-ID: Date: Tue, 1 Feb 2022 08:42:10 -0800 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.5.1 Subject: Re: [RFC V2 0/5] Introduce AVX512 optimized crypto algorithms Content-Language: en-US To: Dave Hansen , Andy Lutomirski Cc: Tony Luck , Asit K Mallick , "H. Peter Anvin" , Linux Crypto Mailing List , Herbert Xu , "David S. Miller" , "Ravi V. Shankar" , "Chen, Tim C" , "Kleen, Andi" , greg.b.tucker@intel.com, "Kasten, Robert A" , rajendrakumar.chinnaiyan@intel.com, tomasz.kantecki@intel.com, ryan.d.saffores@intel.com, ilya.albrekht@intel.com, Kyung Min Park , Weiny Ira , Eric Biggers , Ard Biesheuvel , X86 ML References: <1611386920-28579-1-git-send-email-megha.dey@intel.com> <3878af8d-ac1e-522a-7c9f-fda4a1f5b967@intel.com> <0a10e16b-df77-9a7f-6964-8dc3e114b30b@intel.com> From: "Dey, Megha" In-Reply-To: <0a10e16b-df77-9a7f-6964-8dc3e114b30b@intel.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hi Dave, On 1/31/2022 11:18 AM, Dave Hansen wrote: > On 1/31/22 10:43, Dey, Megha wrote: >> With this implementation, we see a 1.5X improvement on ICX/ICL for 16KB >> buffers compared to the existing kernel AES-GCM implementation that >> works on 128-bit XMM registers. > What is your best guess about how future-proof this implementation is? > > Will this be an ICL/ICX one-off? Or, will implementations using 256-bit > YMM registers continue to enjoy a frequency advantage over the 512-bit > implementations for a long time? This is not planned as ICL/ICX one-off.AVX512VL code using YMM registers is expected to have the same power license properties as AVX2 code which implies it would have a frequency advantage over the current AVX512 implementation until we have new implementations of AVX512 instructions which do not have the frequency drop issue.