Received: by 2002:a05:6a10:1a4d:0:0:0:0 with SMTP id nk13csp1914600pxb; Wed, 2 Feb 2022 15:49:31 -0800 (PST) X-Google-Smtp-Source: ABdhPJyuv9dhV01u09cGebcltKjK11Kc4jeqDkEiseoCrdLx/khLApBX+Z40gT8Lm4b3+EV5j+ho X-Received: by 2002:a05:6402:51cd:: with SMTP id r13mr32285701edd.381.1643845771368; Wed, 02 Feb 2022 15:49:31 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1643845771; cv=none; d=google.com; s=arc-20160816; b=bn4J+f6P2/uBkD9M6l9K+YNetC2RwLAHSQMie6jHqHZP6rwQNdLLzSz82EdfjXLjtN UARZbjYxWgNirNxKnjS1oyJUNFd/F4es01a8PgcsfOeg6p+5wxLpAi2kTs7liuew87GO EpLOLpSiRjxtVj7A4fcLIp9LNx6Ekq2TS5Vj7438BIe1pNrozDlz7aF96inUJFDVRZEY XE4ghrmfg8CO4DIDdIPihIzqHhOXi3guwb5GQWW2V+ruosbQ8La31FFsKgI0GDl4vedS oR39r5LOYL0f3mGZ5SigLq9TufBk6wI+C805WmuVw39G6DwtfII7QWaa/l9/LHfhKVI/ tcQw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=0cYEiszbPBgZnkVdPYJhue84wvuWoJ/GCTRMBKhBkwI=; b=hpOQRcBcbqXPkiQmMb5zCWWHm8KK8bMeaDN73jr5NQNgROx6jjMka8MvRpS2j2MzRf P2kcz4YmGY5P9XqclXNgYjnc4Z3msmWGtzqDn46RAL87IKjb+TqzySbv1HdUPO+OUjJD 5sYzo98YD5v1uGuYCID88FaQMJiUYzqshzszSt8H09Yq7ItBYcM6m5qD56iuoB0iuOcC jxzioEXvWVgcpkYXxq8D5ghx0uCEJXRBevaBudqVsjDTh0n4/de3SgvZYMsg2jfZoRNb iOy5qZKS+qHtjNBU4ekPNshAQjfNYaDLCkWP0ztZRgwHekf1bovr/r8VebUsNBi53LN1 hevw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=ee+BBXNJ; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i10si12831732ejd.170.2022.02.02.15.49.00; Wed, 02 Feb 2022 15:49:31 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=ee+BBXNJ; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230089AbiBASSw (ORCPT + 99 others); Tue, 1 Feb 2022 13:18:52 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:50374 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232489AbiBASSk (ORCPT ); Tue, 1 Feb 2022 13:18:40 -0500 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1CC73C061759 for ; Tue, 1 Feb 2022 10:18:40 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id AF6D261344 for ; Tue, 1 Feb 2022 18:18:39 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id E8958C340ED; Tue, 1 Feb 2022 18:18:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1643739519; bh=r6MEhJpQpa0z0aEWBKP/io+VfdeSVl2F4rwHr/pmlFE=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=ee+BBXNJ+ztAgXhUhfF8o83N57ely/4P3XhzY6Yx2lksMQC6gz68nhldKxQOPSejU e1j6N87+9cL15xzoptfbsmvvMudsYFLTMucggl+XxXX3t/mcqYC4er0nOZqxRAxvMs NPacOeiFGaCx2yUFTpsQr+0Kjw59heElvkizDyhojMuZWdni/M16UsOse/jzQ+Ln1L C7hu3YgYJoDudREw7RrMU02LNBRENpfcnuDoqE6wWK8woc7l3TPLhB3CyruVZDHtuW xzKzGN+5tLddOCkmUt8Z9HcrJRVpxSursrDIQRhiTscxzTHPCQi3uvTbEo77jqwl6f T3yyjHbUbHc5A== Date: Tue, 1 Feb 2022 10:18:37 -0800 From: Eric Biggers To: Nathan Huckleberry Cc: linux-crypto@vger.kernel.org, Herbert Xu , "David S. Miller" , linux-arm-kernel@lists.infradead.org, Paul Crowley , Sami Tolvanen Subject: Re: [RFC PATCH 6/7] crypto: x86/polyval: Add PCLMULQDQ accelerated implementation of POLYVAL Message-ID: References: <20220125014422.80552-1-nhuck@google.com> <20220125014422.80552-7-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220125014422.80552-7-nhuck@google.com> Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Mon, Jan 24, 2022 at 07:44:21PM -0600, Nathan Huckleberry wrote: > Add hardware accelerated version of POLYVAL for x86-64 CPUs with > PCLMULQDQ support. > > This implementation is accelerated using PCLMULQDQ instructions to > perform the finite field computations. For added efficiency, 8 blocks > of the plaintext are processed simultaneously by precomputing the first > 8 powers of the key. > > Schoolbook multiplication is used instead of Karatsuba multiplication > because it was found to be slightly faster on x86-64 machines. > Montgomery reduction must be used instead of Barrett reduction due to > the difference in modulus between POLYVAL's field and other finite > fields. > > More information on POLYVAL can be found in the HCTR2 paper: > Length-preserving encryption with HCTR2: > https://eprint.iacr.org/2021/1441.pdf > > Signed-off-by: Nathan Huckleberry > --- > arch/x86/crypto/Makefile | 3 + > arch/x86/crypto/polyval-clmulni-intel_asm.S | 319 +++++++++++++++++++ This file is causing a build-time warning: arch/x86/crypto/polyval-clmulni-intel_asm.o: warning: objtool: .text+0x0: unreachable instruction - Eric