aboutsummaryrefslogtreecommitdiff
path: root/include/openssl/cpu.h
diff options
context:
space:
mode:
authorAdam Langley <agl@google.com>2016-09-23 12:47:24 -0700
committerCQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>2016-09-27 18:43:20 +0000
commit4467e59bc85dd156a88d360ff2e401fa68552541 (patch)
treedc5b94f15edf0a7fede8fc903edf3056fd473b88 /include/openssl/cpu.h
parentcb18ac2bc3526f825eb4d5c0442ff6b9a62fb110 (diff)
downloadboringssl-4467e59bc85dd156a88d360ff2e401fa68552541.zip
boringssl-4467e59bc85dd156a88d360ff2e401fa68552541.tar.gz
boringssl-4467e59bc85dd156a88d360ff2e401fa68552541.tar.bz2
Add PPC64LE assembly for AES-GCM.
This change adds AES and GHASH assembly from upstream, with the aim of speeding up AES-GCM. The PPC64LE assembly matches the interface of the ARMv8 assembly so I've changed the prefix of both sets of asm functions to be the same ("aes_hw_"). Otherwise, the new assmebly files and Perlasm match exactly those from upstream's c536b6be1a (from their master branch). Before: Did 1879000 AES-128-GCM (16 bytes) seal operations in 1000428us (1878196.1 ops/sec): 30.1 MB/s Did 61000 AES-128-GCM (1350 bytes) seal operations in 1006660us (60596.4 ops/sec): 81.8 MB/s Did 11000 AES-128-GCM (8192 bytes) seal operations in 1072649us (10255.0 ops/sec): 84.0 MB/s Did 1665000 AES-256-GCM (16 bytes) seal operations in 1000591us (1664016.6 ops/sec): 26.6 MB/s Did 52000 AES-256-GCM (1350 bytes) seal operations in 1006971us (51640.0 ops/sec): 69.7 MB/s Did 8840 AES-256-GCM (8192 bytes) seal operations in 1013294us (8724.0 ops/sec): 71.5 MB/s After: Did 4994000 AES-128-GCM (16 bytes) seal operations in 1000017us (4993915.1 ops/sec): 79.9 MB/s Did 1389000 AES-128-GCM (1350 bytes) seal operations in 1000073us (1388898.6 ops/sec): 1875.0 MB/s Did 319000 AES-128-GCM (8192 bytes) seal operations in 1000101us (318967.8 ops/sec): 2613.0 MB/s Did 4668000 AES-256-GCM (16 bytes) seal operations in 1000149us (4667304.6 ops/sec): 74.7 MB/s Did 1202000 AES-256-GCM (1350 bytes) seal operations in 1000646us (1201224.0 ops/sec): 1621.7 MB/s Did 269000 AES-256-GCM (8192 bytes) seal operations in 1002804us (268247.8 ops/sec): 2197.5 MB/s Change-Id: Id848562bd4e1aa79a4683012501dfa5e6c08cfcc Reviewed-on: https://boringssl-review.googlesource.com/11262 Reviewed-by: Adam Langley <agl@google.com> Commit-Queue: Adam Langley <agl@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Diffstat (limited to 'include/openssl/cpu.h')
-rw-r--r--include/openssl/cpu.h8
1 files changed, 8 insertions, 0 deletions
diff --git a/include/openssl/cpu.h b/include/openssl/cpu.h
index 55be4c1..457a476 100644
--- a/include/openssl/cpu.h
+++ b/include/openssl/cpu.h
@@ -165,6 +165,14 @@ static inline int CRYPTO_is_ARMv8_PMULL_capable(void) {
#endif /* OPENSSL_STATIC_ARMCAP */
#endif /* OPENSSL_ARM || OPENSSL_AARCH64 */
+#if defined(OPENSSL_PPC64LE)
+
+/* CRYPTO_is_PPC64LE_vcrypto_capable returns true iff the current CPU supports
+ * the Vector.AES category of instructions. */
+int CRYPTO_is_PPC64LE_vcrypto_capable(void);
+
+#endif /* OPENSSL_PPC64LE */
+
#if defined(__cplusplus)
} /* extern C */