Re: [Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06

Andy Polyakov <appro@openssl.org> Tue, 19 September 2017 07:19 UTC

Return-Path: <appro@openssl.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 794FE1342C0 for <cfrg@ietfa.amsl.com>; Tue, 19 Sep 2017 00:19:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jH8mL9dFYA6s for <cfrg@ietfa.amsl.com>; Tue, 19 Sep 2017 00:19:22 -0700 (PDT)
Received: from mta.openssl.org (mta.openssl.org [194.97.150.230]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88DCA126DFE for <cfrg@irtf.org>; Tue, 19 Sep 2017 00:19:22 -0700 (PDT)
Received: from [127.0.0.1] (localhost [IPv6:::1]) by mta.openssl.org (Postfix) with ESMTP id 61F79E03C1; Tue, 19 Sep 2017 07:19:18 +0000 (UTC)
To: Watson Ladd <watsonbladd@gmail.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
References: <EA4347BF-D26F-4303-9A8D-E7B28986DE56@isode.com> <71d10985-4c46-4a7c-e634-76a822102a61@openssl.org> <CACsn0cnSq9nJpdjpDQ-HpHX7i6W-0=JkCOB-WenBRoMSKO9ypA@mail.gmail.com>
From: Andy Polyakov <appro@openssl.org>
Message-ID: <b751593d-20bb-8914-de96-e9040080e15d@openssl.org>
Date: Tue, 19 Sep 2017 09:19:18 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.3.0
MIME-Version: 1.0
In-Reply-To: <CACsn0cnSq9nJpdjpDQ-HpHX7i6W-0=JkCOB-WenBRoMSKO9ypA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/F3bfBXCFFnsmoFFTTrXC9wwTfuc>
Subject: Re: [Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Sep 2017 07:19:24 -0000

> I don't get a clear impression from your email what implementations
> you used or what strategies and representation.

I apologize for not being clear enough. I suppose I assumed that it's
obvious that I referred to OpenSSL implementation[s]. At least that's
what accompanying paper refers to as baseline. The absolute cycles per
byte results are quoted from <openssl>/crypto/modes/asm/ghash-x86_64.pl,
where you can also find details about implementation techniques. Do note
that it uses reduction algorithm proposed by Shay, which he already
mentioned here in another thread.

> I'm thus extremely doubtful that your numbers below are correct: they
> may be. But I'm skeptical. Benchmarking is really hard, and I know
> I've screwed up plenty of these measurements myself.

Don't take my word for it, collect your own and tell us about it. [Do
note though that Skylake results are in perfect agreement with referred
paper. And non-Skylake results were collected using same method.]