1238384Sjkim#!/usr/bin/env perl
2238384Sjkim#
3238384Sjkim# ====================================================================
4238384Sjkim# Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
5238384Sjkim# project. The module is, however, dual licensed under OpenSSL and
6238384Sjkim# CRYPTOGAMS licenses depending on where you obtain it. For further
7238384Sjkim# details see http://www.openssl.org/~appro/cryptogams/.
8238384Sjkim# ====================================================================
9238384Sjkim#
10238384Sjkim# May 2011
11238384Sjkim#
12238384Sjkim# The module implements bn_GF2m_mul_2x2 polynomial multiplication used
13238384Sjkim# in bn_gf2m.c. It's kind of low-hanging mechanical port from C for
14238384Sjkim# the time being... Except that it has two code paths: code suitable
15238384Sjkim# for any x86_64 CPU and PCLMULQDQ one suitable for Westmere and
16238384Sjkim# later. Improvement varies from one benchmark and �-arch to another.
17238384Sjkim# Vanilla code path is at most 20% faster than compiler-generated code
18238384Sjkim# [not very impressive], while PCLMULQDQ - whole 85%-160% better on
19238384Sjkim# 163- and 571-bit ECDH benchmarks on Intel CPUs. Keep in mind that
20238384Sjkim# these coefficients are not ones for bn_GF2m_mul_2x2 itself, as not
21238384Sjkim# all CPU time is burnt in it...
22238384Sjkim
23238384Sjkim$flavour = shift;
24238384Sjkim$output  = shift;
25238384Sjkimif ($flavour =~ /\./) { $output = $flavour; undef $flavour; }
26238384Sjkim
27238384Sjkim$win64=0; $win64=1 if ($flavour =~ /[nm]asm|mingw64/ || $output =~ /\.asm$/);
28238384Sjkim
29238384Sjkim$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
30238384Sjkim( $xlate="${dir}x86_64-xlate.pl" and -f $xlate ) or
31238384Sjkim( $xlate="${dir}../../perlasm/x86_64-xlate.pl" and -f $xlate) or
32238384Sjkimdie "can't locate x86_64-xlate.pl";
33238384Sjkim
34264331Sjkimopen OUT,"| \"$^X\" $xlate $flavour $output";
35264331Sjkim*STDOUT=*OUT;
36238384Sjkim
37238384Sjkim($lo,$hi)=("%rax","%rdx");	$a=$lo;
38238384Sjkim($i0,$i1)=("%rsi","%rdi");
39238384Sjkim($t0,$t1)=("%rbx","%rcx");
40238384Sjkim($b,$mask)=("%rbp","%r8");
41238384Sjkim($a1,$a2,$a4,$a8,$a12,$a48)=map("%r$_",(9..15));
42238384Sjkim($R,$Tx)=("%xmm0","%xmm1");
43238384Sjkim
44238384Sjkim$code.=<<___;
45238384Sjkim.text
46238384Sjkim
47238384Sjkim.type	_mul_1x1,\@abi-omnipotent
48238384Sjkim.align	16
49238384Sjkim_mul_1x1:
50238384Sjkim	sub	\$128+8,%rsp
51238384Sjkim	mov	\$-1,$a1
52238384Sjkim	lea	($a,$a),$i0
53238384Sjkim	shr	\$3,$a1
54238384Sjkim	lea	(,$a,4),$i1
55238384Sjkim	and	$a,$a1			# a1=a&0x1fffffffffffffff
56238384Sjkim	lea	(,$a,8),$a8
57238384Sjkim	sar	\$63,$a			# broadcast 63rd bit
58238384Sjkim	lea	($a1,$a1),$a2
59238384Sjkim	sar	\$63,$i0		# broadcast 62nd bit
60238384Sjkim	lea	(,$a1,4),$a4
61238384Sjkim	and	$b,$a
62238384Sjkim	sar	\$63,$i1		# boardcast 61st bit
63238384Sjkim	mov	$a,$hi			# $a is $lo
64238384Sjkim	shl	\$63,$lo
65238384Sjkim	and	$b,$i0
66238384Sjkim	shr	\$1,$hi
67238384Sjkim	mov	$i0,$t1
68238384Sjkim	shl	\$62,$i0
69238384Sjkim	and	$b,$i1
70238384Sjkim	shr	\$2,$t1
71238384Sjkim	xor	$i0,$lo
72238384Sjkim	mov	$i1,$t0
73238384Sjkim	shl	\$61,$i1
74238384Sjkim	xor	$t1,$hi
75238384Sjkim	shr	\$3,$t0
76238384Sjkim	xor	$i1,$lo
77238384Sjkim	xor	$t0,$hi
78238384Sjkim
79238384Sjkim	mov	$a1,$a12
80238384Sjkim	movq	\$0,0(%rsp)		# tab[0]=0
81238384Sjkim	xor	$a2,$a12		# a1^a2
82238384Sjkim	mov	$a1,8(%rsp)		# tab[1]=a1
83238384Sjkim	 mov	$a4,$a48
84238384Sjkim	mov	$a2,16(%rsp)		# tab[2]=a2
85238384Sjkim	 xor	$a8,$a48		# a4^a8
86238384Sjkim	mov	$a12,24(%rsp)		# tab[3]=a1^a2
87238384Sjkim
88238384Sjkim	xor	$a4,$a1
89238384Sjkim	mov	$a4,32(%rsp)		# tab[4]=a4
90238384Sjkim	xor	$a4,$a2
91238384Sjkim	mov	$a1,40(%rsp)		# tab[5]=a1^a4
92238384Sjkim	xor	$a4,$a12
93238384Sjkim	mov	$a2,48(%rsp)		# tab[6]=a2^a4
94238384Sjkim	 xor	$a48,$a1		# a1^a4^a4^a8=a1^a8
95238384Sjkim	mov	$a12,56(%rsp)		# tab[7]=a1^a2^a4
96238384Sjkim	 xor	$a48,$a2		# a2^a4^a4^a8=a1^a8
97238384Sjkim
98238384Sjkim	mov	$a8,64(%rsp)		# tab[8]=a8
99238384Sjkim	xor	$a48,$a12		# a1^a2^a4^a4^a8=a1^a2^a8
100238384Sjkim	mov	$a1,72(%rsp)		# tab[9]=a1^a8
101238384Sjkim	 xor	$a4,$a1			# a1^a8^a4
102238384Sjkim	mov	$a2,80(%rsp)		# tab[10]=a2^a8
103238384Sjkim	 xor	$a4,$a2			# a2^a8^a4
104238384Sjkim	mov	$a12,88(%rsp)		# tab[11]=a1^a2^a8
105238384Sjkim
106238384Sjkim	xor	$a4,$a12		# a1^a2^a8^a4
107238384Sjkim	mov	$a48,96(%rsp)		# tab[12]=a4^a8
108238384Sjkim	 mov	$mask,$i0
109238384Sjkim	mov	$a1,104(%rsp)		# tab[13]=a1^a4^a8
110238384Sjkim	 and	$b,$i0
111238384Sjkim	mov	$a2,112(%rsp)		# tab[14]=a2^a4^a8
112238384Sjkim	 shr	\$4,$b
113238384Sjkim	mov	$a12,120(%rsp)		# tab[15]=a1^a2^a4^a8
114238384Sjkim	 mov	$mask,$i1
115238384Sjkim	 and	$b,$i1
116238384Sjkim	 shr	\$4,$b
117238384Sjkim
118238384Sjkim	movq	(%rsp,$i0,8),$R		# half of calculations is done in SSE2
119238384Sjkim	mov	$mask,$i0
120238384Sjkim	and	$b,$i0
121238384Sjkim	shr	\$4,$b
122238384Sjkim___
123238384Sjkim    for ($n=1;$n<8;$n++) {
124238384Sjkim	$code.=<<___;
125238384Sjkim	mov	(%rsp,$i1,8),$t1
126238384Sjkim	mov	$mask,$i1
127238384Sjkim	mov	$t1,$t0
128238384Sjkim	shl	\$`8*$n-4`,$t1
129238384Sjkim	and	$b,$i1
130238384Sjkim	 movq	(%rsp,$i0,8),$Tx
131238384Sjkim	shr	\$`64-(8*$n-4)`,$t0
132238384Sjkim	xor	$t1,$lo
133238384Sjkim	 pslldq	\$$n,$Tx
134238384Sjkim	 mov	$mask,$i0
135238384Sjkim	shr	\$4,$b
136238384Sjkim	xor	$t0,$hi
137238384Sjkim	 and	$b,$i0
138238384Sjkim	 shr	\$4,$b
139238384Sjkim	 pxor	$Tx,$R
140238384Sjkim___
141238384Sjkim    }
142238384Sjkim$code.=<<___;
143238384Sjkim	mov	(%rsp,$i1,8),$t1
144238384Sjkim	mov	$t1,$t0
145238384Sjkim	shl	\$`8*$n-4`,$t1
146238384Sjkim	movq	$R,$i0
147238384Sjkim	shr	\$`64-(8*$n-4)`,$t0
148238384Sjkim	xor	$t1,$lo
149238384Sjkim	psrldq	\$8,$R
150238384Sjkim	xor	$t0,$hi
151238384Sjkim	movq	$R,$i1
152238384Sjkim	xor	$i0,$lo
153238384Sjkim	xor	$i1,$hi
154238384Sjkim
155238384Sjkim	add	\$128+8,%rsp
156238384Sjkim	ret
157238384Sjkim.Lend_mul_1x1:
158238384Sjkim.size	_mul_1x1,.-_mul_1x1
159238384Sjkim___
160238384Sjkim
161238384Sjkim($rp,$a1,$a0,$b1,$b0) = $win64?	("%rcx","%rdx","%r8", "%r9","%r10") :	# Win64 order
162238384Sjkim				("%rdi","%rsi","%rdx","%rcx","%r8");	# Unix order
163238384Sjkim
164238384Sjkim$code.=<<___;
165238384Sjkim.extern	OPENSSL_ia32cap_P
166238384Sjkim.globl	bn_GF2m_mul_2x2
167238384Sjkim.type	bn_GF2m_mul_2x2,\@abi-omnipotent
168238384Sjkim.align	16
169238384Sjkimbn_GF2m_mul_2x2:
170238384Sjkim	mov	OPENSSL_ia32cap_P(%rip),%rax
171238384Sjkim	bt	\$33,%rax
172238384Sjkim	jnc	.Lvanilla_mul_2x2
173238384Sjkim
174238384Sjkim	movq		$a1,%xmm0
175238384Sjkim	movq		$b1,%xmm1
176238384Sjkim	movq		$a0,%xmm2
177238384Sjkim___
178238384Sjkim$code.=<<___ if ($win64);
179238384Sjkim	movq		40(%rsp),%xmm3
180238384Sjkim___
181238384Sjkim$code.=<<___ if (!$win64);
182238384Sjkim	movq		$b0,%xmm3
183238384Sjkim___
184238384Sjkim$code.=<<___;
185238384Sjkim	movdqa		%xmm0,%xmm4
186238384Sjkim	movdqa		%xmm1,%xmm5
187238384Sjkim	pclmulqdq	\$0,%xmm1,%xmm0	# a1�b1
188238384Sjkim	pxor		%xmm2,%xmm4
189238384Sjkim	pxor		%xmm3,%xmm5
190238384Sjkim	pclmulqdq	\$0,%xmm3,%xmm2	# a0�b0
191238384Sjkim	pclmulqdq	\$0,%xmm5,%xmm4	# (a0+a1)�(b0+b1)
192238384Sjkim	xorps		%xmm0,%xmm4
193238384Sjkim	xorps		%xmm2,%xmm4	# (a0+a1)�(b0+b1)-a0�b0-a1�b1
194238384Sjkim	movdqa		%xmm4,%xmm5
195238384Sjkim	pslldq		\$8,%xmm4
196238384Sjkim	psrldq		\$8,%xmm5
197238384Sjkim	pxor		%xmm4,%xmm2
198238384Sjkim	pxor		%xmm5,%xmm0
199238384Sjkim	movdqu		%xmm2,0($rp)
200238384Sjkim	movdqu		%xmm0,16($rp)
201238384Sjkim	ret
202238384Sjkim
203238384Sjkim.align	16
204238384Sjkim.Lvanilla_mul_2x2:
205238384Sjkim	lea	-8*17(%rsp),%rsp
206238384Sjkim___
207238384Sjkim$code.=<<___ if ($win64);
208238384Sjkim	mov	`8*17+40`(%rsp),$b0
209238384Sjkim	mov	%rdi,8*15(%rsp)
210238384Sjkim	mov	%rsi,8*16(%rsp)
211238384Sjkim___
212238384Sjkim$code.=<<___;
213238384Sjkim	mov	%r14,8*10(%rsp)
214238384Sjkim	mov	%r13,8*11(%rsp)
215238384Sjkim	mov	%r12,8*12(%rsp)
216238384Sjkim	mov	%rbp,8*13(%rsp)
217238384Sjkim	mov	%rbx,8*14(%rsp)
218238384Sjkim.Lbody_mul_2x2:
219238384Sjkim	mov	$rp,32(%rsp)		# save the arguments
220238384Sjkim	mov	$a1,40(%rsp)
221238384Sjkim	mov	$a0,48(%rsp)
222238384Sjkim	mov	$b1,56(%rsp)
223238384Sjkim	mov	$b0,64(%rsp)
224238384Sjkim
225238384Sjkim	mov	\$0xf,$mask
226238384Sjkim	mov	$a1,$a
227238384Sjkim	mov	$b1,$b
228238384Sjkim	call	_mul_1x1		# a1�b1
229238384Sjkim	mov	$lo,16(%rsp)
230238384Sjkim	mov	$hi,24(%rsp)
231238384Sjkim
232238384Sjkim	mov	48(%rsp),$a
233238384Sjkim	mov	64(%rsp),$b
234238384Sjkim	call	_mul_1x1		# a0�b0
235238384Sjkim	mov	$lo,0(%rsp)
236238384Sjkim	mov	$hi,8(%rsp)
237238384Sjkim
238238384Sjkim	mov	40(%rsp),$a
239238384Sjkim	mov	56(%rsp),$b
240238384Sjkim	xor	48(%rsp),$a
241238384Sjkim	xor	64(%rsp),$b
242238384Sjkim	call	_mul_1x1		# (a0+a1)�(b0+b1)
243238384Sjkim___
244238384Sjkim	@r=("%rbx","%rcx","%rdi","%rsi");
245238384Sjkim$code.=<<___;
246238384Sjkim	mov	0(%rsp),@r[0]
247238384Sjkim	mov	8(%rsp),@r[1]
248238384Sjkim	mov	16(%rsp),@r[2]
249238384Sjkim	mov	24(%rsp),@r[3]
250238384Sjkim	mov	32(%rsp),%rbp
251238384Sjkim
252238384Sjkim	xor	$hi,$lo
253238384Sjkim	xor	@r[1],$hi
254238384Sjkim	xor	@r[0],$lo
255238384Sjkim	mov	@r[0],0(%rbp)
256238384Sjkim	xor	@r[2],$hi
257238384Sjkim	mov	@r[3],24(%rbp)
258238384Sjkim	xor	@r[3],$lo
259238384Sjkim	xor	@r[3],$hi
260238384Sjkim	xor	$hi,$lo
261238384Sjkim	mov	$hi,16(%rbp)
262238384Sjkim	mov	$lo,8(%rbp)
263238384Sjkim
264238384Sjkim	mov	8*10(%rsp),%r14
265238384Sjkim	mov	8*11(%rsp),%r13
266238384Sjkim	mov	8*12(%rsp),%r12
267238384Sjkim	mov	8*13(%rsp),%rbp
268238384Sjkim	mov	8*14(%rsp),%rbx
269238384Sjkim___
270238384Sjkim$code.=<<___ if ($win64);
271238384Sjkim	mov	8*15(%rsp),%rdi
272238384Sjkim	mov	8*16(%rsp),%rsi
273238384Sjkim___
274238384Sjkim$code.=<<___;
275238384Sjkim	lea	8*17(%rsp),%rsp
276238384Sjkim	ret
277238384Sjkim.Lend_mul_2x2:
278238384Sjkim.size	bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2
279238384Sjkim.asciz	"GF(2^m) Multiplication for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
280238384Sjkim.align	16
281238384Sjkim___
282238384Sjkim
283238384Sjkim# EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,
284238384Sjkim#               CONTEXT *context,DISPATCHER_CONTEXT *disp)
285238384Sjkimif ($win64) {
286238384Sjkim$rec="%rcx";
287238384Sjkim$frame="%rdx";
288238384Sjkim$context="%r8";
289238384Sjkim$disp="%r9";
290238384Sjkim
291238384Sjkim$code.=<<___;
292238384Sjkim.extern __imp_RtlVirtualUnwind
293238384Sjkim
294238384Sjkim.type	se_handler,\@abi-omnipotent
295238384Sjkim.align	16
296238384Sjkimse_handler:
297238384Sjkim	push	%rsi
298238384Sjkim	push	%rdi
299238384Sjkim	push	%rbx
300238384Sjkim	push	%rbp
301238384Sjkim	push	%r12
302238384Sjkim	push	%r13
303238384Sjkim	push	%r14
304238384Sjkim	push	%r15
305238384Sjkim	pushfq
306238384Sjkim	sub	\$64,%rsp
307238384Sjkim
308238384Sjkim	mov	152($context),%rax	# pull context->Rsp
309238384Sjkim	mov	248($context),%rbx	# pull context->Rip
310238384Sjkim
311238384Sjkim	lea	.Lbody_mul_2x2(%rip),%r10
312238384Sjkim	cmp	%r10,%rbx		# context->Rip<"prologue" label
313238384Sjkim	jb	.Lin_prologue
314238384Sjkim
315238384Sjkim	mov	8*10(%rax),%r14		# mimic epilogue
316238384Sjkim	mov	8*11(%rax),%r13
317238384Sjkim	mov	8*12(%rax),%r12
318238384Sjkim	mov	8*13(%rax),%rbp
319238384Sjkim	mov	8*14(%rax),%rbx
320238384Sjkim	mov	8*15(%rax),%rdi
321238384Sjkim	mov	8*16(%rax),%rsi
322238384Sjkim
323238384Sjkim	mov	%rbx,144($context)	# restore context->Rbx
324238384Sjkim	mov	%rbp,160($context)	# restore context->Rbp
325238384Sjkim	mov	%rsi,168($context)	# restore context->Rsi
326238384Sjkim	mov	%rdi,176($context)	# restore context->Rdi
327238384Sjkim	mov	%r12,216($context)	# restore context->R12
328238384Sjkim	mov	%r13,224($context)	# restore context->R13
329238384Sjkim	mov	%r14,232($context)	# restore context->R14
330238384Sjkim
331238384Sjkim.Lin_prologue:
332238384Sjkim	lea	8*17(%rax),%rax
333238384Sjkim	mov	%rax,152($context)	# restore context->Rsp
334238384Sjkim
335238384Sjkim	mov	40($disp),%rdi		# disp->ContextRecord
336238384Sjkim	mov	$context,%rsi		# context
337238384Sjkim	mov	\$154,%ecx		# sizeof(CONTEXT)
338238384Sjkim	.long	0xa548f3fc		# cld; rep movsq
339238384Sjkim
340238384Sjkim	mov	$disp,%rsi
341238384Sjkim	xor	%rcx,%rcx		# arg1, UNW_FLAG_NHANDLER
342238384Sjkim	mov	8(%rsi),%rdx		# arg2, disp->ImageBase
343238384Sjkim	mov	0(%rsi),%r8		# arg3, disp->ControlPc
344238384Sjkim	mov	16(%rsi),%r9		# arg4, disp->FunctionEntry
345238384Sjkim	mov	40(%rsi),%r10		# disp->ContextRecord
346238384Sjkim	lea	56(%rsi),%r11		# &disp->HandlerData
347238384Sjkim	lea	24(%rsi),%r12		# &disp->EstablisherFrame
348238384Sjkim	mov	%r10,32(%rsp)		# arg5
349238384Sjkim	mov	%r11,40(%rsp)		# arg6
350238384Sjkim	mov	%r12,48(%rsp)		# arg7
351238384Sjkim	mov	%rcx,56(%rsp)		# arg8, (NULL)
352238384Sjkim	call	*__imp_RtlVirtualUnwind(%rip)
353238384Sjkim
354238384Sjkim	mov	\$1,%eax		# ExceptionContinueSearch
355238384Sjkim	add	\$64,%rsp
356238384Sjkim	popfq
357238384Sjkim	pop	%r15
358238384Sjkim	pop	%r14
359238384Sjkim	pop	%r13
360238384Sjkim	pop	%r12
361238384Sjkim	pop	%rbp
362238384Sjkim	pop	%rbx
363238384Sjkim	pop	%rdi
364238384Sjkim	pop	%rsi
365238384Sjkim	ret
366238384Sjkim.size	se_handler,.-se_handler
367238384Sjkim
368238384Sjkim.section	.pdata
369238384Sjkim.align	4
370238384Sjkim	.rva	_mul_1x1
371238384Sjkim	.rva	.Lend_mul_1x1
372238384Sjkim	.rva	.LSEH_info_1x1
373238384Sjkim
374238384Sjkim	.rva	.Lvanilla_mul_2x2
375238384Sjkim	.rva	.Lend_mul_2x2
376238384Sjkim	.rva	.LSEH_info_2x2
377238384Sjkim.section	.xdata
378238384Sjkim.align	8
379238384Sjkim.LSEH_info_1x1:
380238384Sjkim	.byte	0x01,0x07,0x02,0x00
381238384Sjkim	.byte	0x07,0x01,0x11,0x00	# sub rsp,128+8
382238384Sjkim.LSEH_info_2x2:
383238384Sjkim	.byte	9,0,0,0
384238384Sjkim	.rva	se_handler
385238384Sjkim___
386238384Sjkim}
387238384Sjkim
388238384Sjkim$code =~ s/\`([^\`]*)\`/eval($1)/gem;
389238384Sjkimprint $code;
390238384Sjkimclose STDOUT;
391