Re: [TLS] Salsa20 and Poly1305 in TLS

Ben Laurie <benl@google.com> Tue, 06 August 2013 21:55 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF7CF21F846E for <tls@ietfa.amsl.com>; Tue, 6 Aug 2013 14:55:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.777
X-Spam-Level:
X-Spam-Status: No, score=-1.777 tagged_above=-999 required=5 tests=[AWL=0.200, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rJhJkWjmpPGH for <tls@ietfa.amsl.com>; Tue, 6 Aug 2013 14:55:05 -0700 (PDT)
Received: from mail-ob0-x236.google.com (mail-ob0-x236.google.com [IPv6:2607:f8b0:4003:c01::236]) by ietfa.amsl.com (Postfix) with ESMTP id 2AFA421F997E for <tls@ietf.org>; Tue, 6 Aug 2013 14:54:57 -0700 (PDT)
Received: by mail-ob0-f182.google.com with SMTP id wo10so2171118obc.27 for <tls@ietf.org>; Tue, 06 Aug 2013 14:54:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=FY/wGRdc8cmXcikoSPoicS2c+1sSsvD5DUnUemRbiQ4=; b=kUqJQ/7xhlMJEcUoFSLCGn5YUqIj8hxVmMQEg3+eAwR2rD91GXXEEJ6txHxdl6iKz/ kGk/G/2Ee09w8DFL6UCLvMABoTUHuYxKyzGEbGRvc2D4D2gQVfHGp/D/V8/aNOjgjRQH ReQMq2X/TJvDYDZWLMslP9HFeqGj/WXj7+IWx/DYdxs0cfAVYlAUIivQHYxhc0UJHKpK 81GogzV93IwleCE5hDyWlsejXVdRSDh2W7nptIbULEGRT7/LZM2BY7f4JLHCcw59n3So Nj9zqmHmzPZu1ln3JC7ktqoJRFyajtn1l37mBzNBvcQi60/9v2JSaIqLi+5uMWu8V3AG 3GCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=FY/wGRdc8cmXcikoSPoicS2c+1sSsvD5DUnUemRbiQ4=; b=ekvz63WCf7jYlnuOwKI/LT20msT8hmMi8ijPqxbQmCYHqIERyhkDuMr7kto6a79uPl DZ9ieP6uccZYVBvjxy/FnA1u/oxe1S7NxCu7PB93fvEyUEL2+tqQssGS9kyJB3eWI/r4 D7nneYJVsq/L6erlYp5Eg+6oAd0GkEGKfmpMwQtbTW68T49DuhlMJzZ9SEfYjV7p2ea9 j2cxAFhDj/H1fgBQSF/Ot8hSvXFP/toYUVRpRjzgVAIiUqisinvQHN78xDJzPdMT1jVV DqQCWZfVULCibAjQVC10gnAK9yTx7AzT0ehu16RRNQQfA+AoKmb5PjT4y8k9HEiy7obh qiYA==
X-Gm-Message-State: ALoCoQncAX7B7Z5Afg14ScDGu4ZArEXWrUD8eDBSEr5sppikuG56PxzblqKq/OWAllrC18zF5UrTqu9Ngsv7DVDviu5Uux5JleiuNcJ72iAUs82Zeo/uzFhpGMQ4ymkPnJdcaHFfIh7Zdx8nNMThWMW9rvUV6h0T8NSo7VzQ46AOmjb2OE+Pvm+6Hl8P50OmaUbvHV6X6Z8H
MIME-Version: 1.0
X-Received: by 10.50.154.106 with SMTP id vn10mr506466igb.0.1375826093134; Tue, 06 Aug 2013 14:54:53 -0700 (PDT)
Received: by 10.64.230.239 with HTTP; Tue, 6 Aug 2013 14:54:52 -0700 (PDT)
In-Reply-To: <CAL9PXLykK_5sDmAx3VF4ZY2_SrnFsk2RnrrcJqXmAXSndxPfOw@mail.gmail.com>
References: <CAL9PXLySuS1gn8YisobYrbEnNpxJuYPbKB0qtkCOMnb+m90Jjg@mail.gmail.com> <CADi0yUNPENmF9G=oiteRuZ3tXn4JFMOEuMsnD9Ean6arjWveKw@mail.gmail.com> <23D5606B-9225-4428-99AA-EC66C93D4088@krovetz.net> <CAL9PXLxhPh=+uaac_+oWJsd7ePkY-47sfZGDRs6yUJouxrxWfQ@mail.gmail.com> <CAL9PXLwh8+pYVXwByD1Q0gVGO4=SkSyLTEowH6BqySTAB7mO7Q@mail.gmail.com> <C5653E7F-D187-4F8D-AC2E-9B182BB98954@krovetz.net> <CAL9PXLykK_5sDmAx3VF4ZY2_SrnFsk2RnrrcJqXmAXSndxPfOw@mail.gmail.com>
Date: Tue, 06 Aug 2013 22:54:52 +0100
Message-ID: <CABrd9SQdvznHsKjKEMWjXMRCfX3m1ATUYdBy_DbR6sX7ePgHKQ@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Adam Langley <agl@google.com>, Emilia Kasper <ekasper@google.com>
Content-Type: multipart/alternative; boundary="047d7bd74b628dfad104e34e7997"
Cc: Ted Krovetz <ted@krovetz.net>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Salsa20 and Poly1305 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2013 21:55:06 -0000

[+ekasper]

Emilia was getting some interesting results doing this kind of stuff many
times in parallel...


On 6 August 2013 17:38, Adam Langley <agl@google.com> wrote:

> On Tue, Aug 6, 2013 at 12:20 PM, Ted Krovetz <ted@krovetz.net> wrote:
> > I'm a bozo. When I gave you the VMAC code using ARM intrinsics I should
> have explicitly reminded you to enable NEON when compiling:
> >
> >   gcc -mcpu=cortex-a8 -mfpu=neon -mfloat-abi=hard
> >
> > On a modern ARM, you should always use these settings so that your
> compiler uses the NEON unit when possible.
>
> Thank you! I used -O3, but I don't develop on ARM very often.
>
> Please ignore previous measurements for VMAC on ARM.
>
> VMAC (ARM, 128-bit, with AES calls removed): 5015.1ns with 248 bytes of
> memory
> Poly1305 (ARM, with same flags): 3457ns
>
> I don't believe that either can be said to be better than the other
> now, which makes the call harder if anything :)
>
>
> Cheers
>
> AGL
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>