mlich...@redhat.com said:
> Does that include the time spent in allocation of the CMAC context and the
> initialization with the key? I think an optimized implementation could avoid
> both. (With the old MAC the key has to be hashed with each message). 

I pre allocated the context but I didn't preload the key.  I don't have any 
man pages for the CMAC routines. ??  I see CMAC_CTX_copy.  I assume  that's 
what you are referring to.  I'll add it to my list.  Thanks for the 
suggestion.

Looks like there is a EVP_MD_CTX_copy.  I assume it can be used in the same 
way for digests.
 

> Anyway, older versions of the ntp-mac draft included some measurements of
> latency and throughput, which showed that with AES-NI the CMAC is
> significantly faster than MD5, which should be significantly faster than
> SHA512.

> https://www.ietf.org/archive/id/draft-aanchal4-ntp-mac-03.txt 

Thanks.

(The link actually goes to a file that calls itself 
draft-aanchal4-ntp-mac-02, Oct 2016.  It does have lots of performance data.)










-- 
These are my opinions.  I hate spam.



_______________________________________________
TICTOC mailing list
TICTOC@ietf.org
https://www.ietf.org/mailman/listinfo/tictoc

Reply via email to