Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp543912iog; Thu, 30 Jun 2022 05:54:57 -0700 (PDT) X-Google-Smtp-Source: AGRyM1uSAfwg4+YXyzUrTR1/leNOeKSO8zmjLLSuyKoqo66ZogKNmXiyOJQf/Ax/oT9zRBFD+2iK X-Received: by 2002:a17:902:e54d:b0:16a:7d9e:6501 with SMTP id n13-20020a170902e54d00b0016a7d9e6501mr15829061plf.30.1656593697200; Thu, 30 Jun 2022 05:54:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1656593697; cv=none; d=google.com; s=arc-20160816; b=z4crhIaLObejLz0Rg1JzvA76loqzShvlHcDfNa/zA10rvDomXbxnJSN1fq4tvT5nU9 dugMdjjOt5B13W1NKhKEQ8I/8QsG+gAXgZfm/WZZQBTZMRVPiF58S/ld7iSmXs48FlCc mUW3SuXI9dNB0FRDYmQTywpOw1omOC8xApS0DvOEpSU7jYE+gKOdDR4E9k14PTAmkp3F H3BkzkpEJcH4qQrtH7NjeQgMMer9gbP/3090K0ow/LC7q0O2gmyBFWAVaFN1JtPlNKO6 mZEhANMyw9b4L7R9+Wnm1pCDOWknamnQTl7Rn7Dz0vvu/Mihn/WFcSX/BvX8SYgsQxwM zZgQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:to:references:message-id :content-transfer-encoding:cc:date:in-reply-to:from:subject :mime-version:dkim-signature; bh=RK+G25fRPRPuusa2Wp+61X8unSoS0wCoyUNLtgJJpQE=; b=0lJlyWL0zW/dawrruW/t4kBICFd9AVATsOd0ymeBN/EXzyBlkSQ5fTWGBxMiWnIlWY 7wCznEFhhF+Y//veo/YC/6LduSk/S7NH5iDS1h7jbs2MBxZEElPrTgYoixRrTzlhNRSq wAG++aflSQC3b3neGZlQcMzxX5FJ8DX6uwWl+snKGcouLAFhm13sKmvisCcrJ72pNevU yNoGqr3rdiVzFNrAJ7XxODeSQZQZjGi04NWLvnO1I0/A/sTGRj/fL8SDBY9PxorFhhyj MpBUQhjBBkjyTaKsbmFepW6T09lNg39WhDhq76NnOSZagv369LAzAkHdmjV+XckMhm48 jJ/w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@bytedance-com.20210112.gappssmtp.com header.s=20210112 header.b=VsSdRI5X; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=bytedance.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q16-20020a17090311d000b0016b829435f5si16775164plh.465.2022.06.30.05.54.41; Thu, 30 Jun 2022 05:54:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@bytedance-com.20210112.gappssmtp.com header.s=20210112 header.b=VsSdRI5X; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=bytedance.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234815AbiF3Mux (ORCPT + 99 others); Thu, 30 Jun 2022 08:50:53 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60416 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234175AbiF3Muw (ORCPT ); Thu, 30 Jun 2022 08:50:52 -0400 Received: from mail-pl1-x62d.google.com (mail-pl1-x62d.google.com [IPv6:2607:f8b0:4864:20::62d]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9A69F41627 for ; Thu, 30 Jun 2022 05:50:51 -0700 (PDT) Received: by mail-pl1-x62d.google.com with SMTP id l6so16928480plg.11 for ; Thu, 30 Jun 2022 05:50:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bytedance-com.20210112.gappssmtp.com; s=20210112; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=RK+G25fRPRPuusa2Wp+61X8unSoS0wCoyUNLtgJJpQE=; b=VsSdRI5XMSNH2T5TYJ30Hc3JSsunFVjLBL7fFMH5JmbzQoxLpxzC+xBDswgMPiimyU mjumrTUo6tWw75yrSp81fg0Ueh8cLED65TDUv3pghTtrUPI8HLcjrfSGK+zH+6qJQEvX HyT7zXWjtKudGHPrcPOY5zWNyqI4ohkQkdS2VzkkM/qtRSawL1igKmY/VIpGfzrVq3ys zgEkIzw+Xy5WcYB4Ro0Mh4LfKcZ0N85ObRwY19whW694vgOwGkCezHj+NIUsJ79TfWnU xXdRF4ZbwFfUO523WaxnNcuFTpIavrghsG0WJQlukipSeJBdoB2TxS7cZpQYySPx9pZz m2ig== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=RK+G25fRPRPuusa2Wp+61X8unSoS0wCoyUNLtgJJpQE=; b=R24yfEvhJWnRpodfSuFlN2vptgpwB14Dc0lDR1Rl+rEw10Qwn8A70dpvCjabS/dqUS Z46Ib/1xjc5pUsXCpvsJahalmyhn85yYMXDSTYKFaJdt0rUj/RBk0Kbik7Mn1M2H65+a 8yRFs7uzJtNGWSnO+pDDPY+7mRK9W4ukzvT8v92Sk+1oSoECp0+lpLg8thKFNNMWQqa9 IdND35gA5UfQCCyNEnXZRRvoDJ1pzGIsx2XBy0hR0abJbCYP3reQUPTbKDe69pOkI/sB i58dbB2B4VDmf/6nt/k3ZJa5ye1tE6FH96Nw1isv3v3k/xrIMFWOE5mYoNg1MfpWAIs6 ZAvQ== X-Gm-Message-State: AJIora809oRfZEqeVLxk2vnyloK6zXDzl9pbFAdgbsrv7nC+kiCtcBeP FRQtAye9OPM4m1gsthIdeGqL2Q== X-Received: by 2002:a17:90a:fd17:b0:1ec:92c0:575 with SMTP id cv23-20020a17090afd1700b001ec92c00575mr12159550pjb.55.1656593451134; Thu, 30 Jun 2022 05:50:51 -0700 (PDT) Received: from [10.76.43.148] ([61.120.150.78]) by smtp.gmail.com with ESMTPSA id o10-20020a170902bcca00b0015e8d4eb26csm13377905pls.182.2022.06.30.05.50.46 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 30 Jun 2022 05:50:50 -0700 (PDT) Content-Type: text/plain; charset=utf-8 Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\)) Subject: Re: [PATCH v2 0/4] virtio-crypto: support ECDSA algorithm From: Lei He In-Reply-To: <274D6476-E37F-4110-BAA5-5B5CE0B63BE9@bytedance.com> Date: Thu, 30 Jun 2022 20:50:43 +0800 Cc: Lei He , davem@davemloft.net, dhowells@redhat.com, "Michael S. Tsirkin" , linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org, =?utf-8?Q?=22Daniel_P_=2E_Berrang=C3=A9=22?= , zhenwei pi , Herbert Xu Content-Transfer-Encoding: quoted-printable Message-Id: <5F114A3E-2854-486F-AEFE-B04CFF3C3C52@bytedance.com> References: <20220623070550.82053-1-helei.sig11@bytedance.com> <274D6476-E37F-4110-BAA5-5B5CE0B63BE9@bytedance.com> To: Xin Zeng X-Mailer: Apple Mail (2.3608.120.23.2.4) X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,RCVD_IN_DNSWL_NONE,SPF_HELO_NONE,SPF_PASS, T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Jun 30, 2022, at 8:44 PM, Lei He wrote: >=20 > On Jun 30, 2022, at 5:07 PM, Herbert Xu = wrote: >=20 >>=20 >> On Thu, Jun 30, 2022 at 04:30:39PM +0800, Lei He wrote: >>>=20 >>> I have explained above why we need a driver that supports ECDSA, and = this patch >>> enables virtio-crypto to support ECDSA. I think this is a good time = to support ECDSA >>> in the kernel crypto framework, and there will be more drivers = supporting ECDSA in the=20 >>> future. >>> Looking forward to your opinion :-). >>=20 >> Until there are drivers in the kernel it's pointless to implement >> this. >>=20 >=20 > I guess you mean that if there are no drivers in the linux kernel = source tree that supports the=20 > ECDSA, then there is no way under linux to offload ECDSA to other = devices, so even if the > virtio-crypto can get the akcipher request, it can=E2=80=99t do = better, right? I have some different opinions > on this: > 1. There does exist hardware for offloading ECDSA calculations, for = example, IBM PCIe > Cryptographic Coprocessor, Intel QAT, etc, and those chips are already = on the market now. > Of course, they also provided corresponding drivers to access these = devices, but for some reason, > these drivers have not been submitted to the kernel source tree now. > 2. With this patch, when we use QEMU to create a virtual machine, = people can directly access the=20 > virtio-crypto device without caring about where these akcipher = requests are executed, and no need > to update drivers(and other stuff) for guest kernel when the = co-processor is updated.=20 > 3. I will communicate with the Intel QAT team about their plans to = provide ECDSA support and ECDH=20 > support. Hi, xin: I would like to ask if you have any plans to support ECDSA in = LKC for QAT driver, and if so how is it going?=