Intel QuickAssist Technology and OpenSSL – Benchmarks and Setup Tips

Notice: Page may contain affiliate links for which we may earn a small commission through services like Amazon Affiliates or Skimlinks.
P

Patrick Kennedy

Guest

cesmith9999

Well-Known Member
Mar 26, 2013
1,417
468
83
This is probably the start of where Add-on FPGA cards will come to play again in the near future. Azure is already using FPGA to help with SDN. instead of a QAT card. Get a FPGA that can do both QAT and other programmable functions.

Chris
 

Patrick

Administrator
Staff member
Dec 21, 2010
12,511
5,792
113
@eva2000 technically you can get this in very cost effective Atom C2358 chips, albeit with a slower QAT engine.
 

mstone

Active Member
Mar 11, 2015
505
118
43
46
I'd like to see aes-128-gcm in addition to -cbc. This mode doesn't require a separate MAC, and can use PCLMULQDQ in combination with the AES-NI instructions on newer CPUs to do SW encryption at rates that become limited by memory bandwidth. I suspect that the level of performance intel has managed to achieve with GCM in its current architecture is why they haven't been pushing on-board QAT much lately--the single purpose encryption accelerators are once again having trouble keeping up with the pace of development of the general purpose CPUs. Your AES benchmark graph doesn't have an X label, but assuming it's kbytes, I'd expect haswell/broadwell to be somewhere around 1GB/s/core (roughly double what you're showing for CBC) and skylake to hit several GB/s/core with larger block sizes (completely smoking the QAT CBC results). I'm extremely curious to see how QAT fares at GCM.
 

eva2000

Active Member
Apr 15, 2013
244
49
28
Brisbane, Australia
centminmod.com
@Patrick now that OpenSSL 1.1.1 is out openssl.org, any plans to revisit QAT OpenSSL vs software OpenSSL and Nginx HTTP/2 HTTPS SSL benchmarks via h2load HTTP/2 benchmark tool ?

particularly for rsa2048 and ecdsa performance
Code:
openssl speed -multi $(nproc) rsa2048 ecdsap256
FYI, for ECDSA OpenSSL 1.1.1 is up to 40-50% faster than OpenSSL 1.1.0 !

Oh and OpenSSL 1.1.1 is TLS 1.3 ready - Centmin Mod Nginx servers already support TLS 1.3 via OpenSSL 1.1.1 and BoringSSL if you planning to switch back ;) :D
 

mstone

Active Member
Mar 11, 2015
505
118
43
46
FYI, for ECDSA OpenSSL 1.1.1 is up to 40-50% faster than OpenSSL 1.1.0 !
That is not my experience. OTOH, the sha acceleration instructions should dramatically change the aes-cbc-hmac-sha1 comparison for chips that support them (even without getting into aes-gcm). It's disappointing that a more rigorous/less softball evaluation of QAT was never done.
 

mstone

Active Member
Mar 11, 2015
505
118
43
46