Re: [PATCH] "pclmuldq" was introduced with Westmere, not Sandy Bridge. This feature is important to get proper performance for aes-128-gcm in openssl, an important cipher for https communication.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Just some documentation for the fact that this was introduced with
Westmere:

	https://software.intel.com/sites/default/files/managed/72/cc/clmul-wp-rev-2.02-2014-04-20.pdf

	"Intel® PCLMULQDQ instruction is a new instruction available
	 beginning with the all new 2010 Intel® Core™ processor family based on
	 the 32nm Intel® microarchitecture codename Westmere"

	https://en.wikipedia.org/wiki/CLMUL_instruction_set

	"Carry-less Multiplication (CLMUL) is an extension to the x86
	 instruction set used by microprocessors from Intel and AMD which was
	 proposed by Intel in March 2008[1] and made available in the Intel
	 Westmere processors announced in early 2010."

	https://en.wikipedia.org/wiki/Westmere_%28microarchitecture%29

	"Delivers seven new instructions (AES instruction set or AES-NI)
	that will be used by the AES algorithm. Also an instruction called
	PCLMULQDQ (see CLMUL instruction set) that will perform carry-less
	multiplication for use in cryptography."



  -jf

--
libvir-list mailing list
libvir-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/libvir-list





[Index of Archives]     [Virt Tools]     [Libvirt Users]     [Lib OS Info]     [Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [KDE Users]     [Fedora Tools]