C语言中的SHA256性能优化

C语言中的SHA256性能优化,c,optimization,sha256,C,Optimization,Sha256,我需要经常散列一个大的值数据库。因此,需要SHA-2哈希器的快速实现。我目前正在使用SHA256 我现在使用的sha256_变换算法如下: (代码如下) 我已经分析了我的代码,这个代码片段在每个散列中占用了96%的计算时间,这使得这个函数对于我的目标至关重要 它对名为data[]的64字节长的二进制字符串进行操作,并在ctx->state中输出结果 我要求这个函数有一个更快的版本。请记住,即使是轻微的修改也会对速度产生负面影响 #define uchar unsigned char #defin

我需要经常散列一个大的值数据库。因此,需要SHA-2哈希器的快速实现。我目前正在使用SHA256

我现在使用的sha256_变换算法如下: (代码如下)

我已经分析了我的代码,这个代码片段在每个散列中占用了96%的计算时间,这使得这个函数对于我的目标至关重要

它对名为
data[]
的64字节长的二进制字符串进行操作,并在
ctx->state
中输出结果

我要求这个函数有一个更快的版本。请记住,即使是轻微的修改也会对速度产生负面影响

#define uchar unsigned char
#define uint unsigned int

#define ROTLEFT(a,b) (((a) << (b)) | ((a) >> (32-(b))))
#define ROTRIGHT(a,b) (((a) >> (b)) | ((a) << (32-(b))))

#define CH(x,y,z) (((x) & (y)) ^ (~(x) & (z)))
#define MAJ(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
#define EP0(x) (ROTRIGHT(x,2) ^ ROTRIGHT(x,13) ^ ROTRIGHT(x,22))
#define EP1(x) (ROTRIGHT(x,6) ^ ROTRIGHT(x,11) ^ ROTRIGHT(x,25))
#define SIG0(x) (ROTRIGHT(x,7) ^ ROTRIGHT(x,18) ^ ((x) >> 3))
#define SIG1(x) (ROTRIGHT(x,17) ^ ROTRIGHT(x,19) ^ ((x) >> 10))

void sha256_transform(SHA256_CTX *ctx, uchar data[]) {
    uint a,b,c,d,e,f,g,h,i,j,t1,t2,m[64];

    a = ctx->state[0];
    b = ctx->state[1];
    c = ctx->state[2];
    d = ctx->state[3];
    e = ctx->state[4];
    f = ctx->state[5];
    g = ctx->state[6];
    h = ctx->state[7];

    for (i=0,j=0; i < 16; i++, j += 4)
        m[i] = (data[j] << 24) | (data[j+1] << 16) | (data[j+2] << 8) | (data[j+3]);

    for ( ; i < 64; i++)
        m[i] = SIG1(m[i-2]) + m[i-7] + SIG0(m[i-15]) + m[i-16];

    for (i = 0; i < 64; ++i) {
        t1 = h + EP1(e) + CH(e,f,g) + k[i] + m[i];
        t2 = EP0(a) + MAJ(a,b,c);
        h = g;
        g = f;
        f = e;
        e = d + t1;
        d = c;
        c = b;
        b = a;
        a = t1 + t2;
    }

    ctx->state[0] += a;
    ctx->state[1] += b;
    ctx->state[2] += c;
    ctx->state[3] += d;
    ctx->state[4] += e;
    ctx->state[5] += f;
    ctx->state[6] += g;
    ctx->state[7] += h;
}
#定义uchar无符号字符
#定义uint unsigned int
#定义左(a,b)((a)>(32-(b)))
#定义权利(a,b)(((a)>>(b))|((a)>3))
#定义SIG1(x)(ROTRIGHT(x,17)^ROTRIGHT(x,19)^((x)>>10))
无效sha256_变换(sha256_CTX*CTX,uchar数据[]){
单元a,b,c,d,e,f,g,h,i,j,t1,t2,m[64];
a=ctx->状态[0];
b=ctx->状态[1];
c=ctx->状态[2];
d=ctx->状态[3];
e=ctx->状态[4];
f=ctx->状态[5];
g=ctx->状态[6];
h=ctx->状态[7];
对于(i=0,j=0;i<16;i++,j++=4)
m[i]=(数据[j]状态[2]+=c;
ctx->状态[3]+=d;
ctx->状态[4]+=e;
ctx->状态[5]+=f;
ctx->状态[6]+=g;
ctx->状态[7]+=h;
}

您可能需要签出/配置此文件

cgminer(一种流行的比特币挖掘软件)中使用时,它是专门为性能而编写的。它包括。它采用与问题中提到的bradconte sha256_变换算法相同的方法。代码太长,无法在此处复制


此外,许可证是相当许可的,只要原始作者获得认证,就允许重复使用/分发。

查看Brian Gladman博士的实现。它比cgminer中的实现快15%左右。我认为如果不使用SSE,您不会做得更好。

更新2

你真的应该使用Intel的ISA-L_crypto,这是Intel的crypto primatives参考库。原始文章链接到Intel的旧参考代码,该代码被吸收到ISA-L_crypto中

使用下面的示例,我的笔记本电脑的每个核心速度为~4 GB/s

$ git clone http://github.com/01org/isa-l_crypto
$ cd isa-l_crypto
$ ./autogen.sh && ./configure
$ make -j 16
$ cd sha256_mb
$ gcc sha256_mb_vs_ossl_perf.c -march=native -O3 -Wall -I../include ../.libs/libisal_crypto.a -lcrypto
$ ./a.out
sha256_openssl_cold: runtime =     511833 usecs, bandwidth 640 MB in 0.5118 sec = 1311.15 MB/s
multibinary_sha256_cold: runtime =     172098 usecs, bandwidth 640 MB in 0.1721 sec = 3899.46 MB/s
Multi-buffer sha256 test complete 32 buffers of 1048576 B with 20 iterations
 multibinary_sha256_ossl_perf: Pass
原创帖子

这是“英特尔参考”实现:

代码描述如下:

我在基于haswell的Xeon微处理器(E5-2650 v3)上获得大约350 MB/s的速度。它是在汇编中实现的,并利用了Intel AES-NI

旧版本更新

针对SHA的最新Intel参考实施(现在是ISA-L_crypto的一部分)位于:

SHA256性能优化在C

现在,Goldmont micro architecture已经发布,它包括Intel的SHA扩展。使用CPU指令,压缩功能可以获得5x-6x的加速。例如,(测试发生在a上,运行频率为1.5 GHz,但突发频率为2.3 GHz):

  • C++实现
$。/botan速度——毫秒=3000沙-1沙-224沙-256
SHA-160[基本]哈希274.826 MiB/秒(3000.009毫秒内824.480 MiB)
SHA-224[基本]哈希92.349 MiB/秒(3000.027毫秒中的277.051 MiB)
SHA-256[基本]哈希92.364 MiB/秒(3000.027毫秒内为277.094 MiB)
  • 英特尔SHA扩展
$。/botan速度——毫秒=3000沙-1沙-224沙-256
SHA-160[基本]散列1195.907 MiB/秒(3000.000毫秒内3587.723 MiB)
SHA-224[基本]哈希535.740 MiB/秒(3000.000毫秒内1607.219 MiB)
SHA-256[基本]散列535.970 MiB/秒(3000.005毫秒内1607.914 MiB)
以下是使用带内部函数的英特尔SHA扩展的SHA256压缩函数的代码。它基于Sean Gulley的博客,以及中的示例代码

下面的
compress
函数仅处理64字节的完整块。您需要设置初始状态,并需要填充最后一个块。看起来示例代码中已经介绍了这一点

#include <immintrin.h>
...

void compress(uint32_t state[8], const uint8_t input[], size_t blocks)
{
    __m128i STATE0, STATE1;
    __m128i MSG, TMP, MASK;
    __m128i TMSG0, TMSG1, TMSG2, TMSG3;
    __m128i ABEF_SAVE, CDGH_SAVE;

    // Load initial values
    TMP = _mm_loadu_si128((__m128i*) &state[0]);
    STATE1 = _mm_loadu_si128((__m128i*) &state[4]);
    MASK = _mm_set_epi64x(0x0c0d0e0f08090a0bULL, 0x0405060700010203ULL);

    TMP = _mm_shuffle_epi32(TMP, 0xB1); // CDAB
    STATE1 = _mm_shuffle_epi32(STATE1, 0x1B); // EFGH
    STATE0 = _mm_alignr_epi8(TMP, STATE1, 8); // ABEF
    STATE1 = _mm_blend_epi16(STATE1, TMP, 0xF0); // CDGH

    while (blocks)
    {
        // Save current hash
        ABEF_SAVE = STATE0;
        CDGH_SAVE = STATE1;

        // Rounds 0-3
        MSG = _mm_loadu_si128((const __m128i*) (input+0));
        TMSG0 = _mm_shuffle_epi8(MSG, MASK);
        MSG = _mm_add_epi32(TMSG0, _mm_set_epi64x(0xE9B5DBA5B5C0FBCFULL, 0x71374491428A2F98ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);

        // Rounds 4-7
        TMSG1 = _mm_loadu_si128((const __m128i*) (input+16));
        TMSG1 = _mm_shuffle_epi8(TMSG1, MASK);
        MSG = _mm_add_epi32(TMSG1, _mm_set_epi64x(0xAB1C5ED5923F82A4ULL, 0x59F111F13956C25BULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG0 = _mm_sha256msg1_epu32(TMSG0, TMSG1);

        // Rounds 8-11
        TMSG2 = _mm_loadu_si128((const __m128i*) (input+32));
        TMSG2 = _mm_shuffle_epi8(TMSG2, MASK);
        MSG = _mm_add_epi32(TMSG2, _mm_set_epi64x(0x550C7DC3243185BEULL, 0x12835B01D807AA98ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG1 = _mm_sha256msg1_epu32(TMSG1, TMSG2);

        // Rounds 12-15
        TMSG3 = _mm_loadu_si128((const __m128i*) (input+48));
        TMSG3 = _mm_shuffle_epi8(TMSG3, MASK);
        MSG = _mm_add_epi32(TMSG3, _mm_set_epi64x(0xC19BF1749BDC06A7ULL, 0x80DEB1FE72BE5D74ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG3, TMSG2, 4);
        TMSG0 = _mm_add_epi32(TMSG0, TMP);
        TMSG0 = _mm_sha256msg2_epu32(TMSG0, TMSG3);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG2 = _mm_sha256msg1_epu32(TMSG2, TMSG3);

        // Rounds 16-19
        MSG = _mm_add_epi32(TMSG0, _mm_set_epi64x(0x240CA1CC0FC19DC6ULL, 0xEFBE4786E49B69C1ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG0, TMSG3, 4);
        TMSG1 = _mm_add_epi32(TMSG1, TMP);
        TMSG1 = _mm_sha256msg2_epu32(TMSG1, TMSG0);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG3 = _mm_sha256msg1_epu32(TMSG3, TMSG0);

        // Rounds 20-23
        MSG = _mm_add_epi32(TMSG1, _mm_set_epi64x(0x76F988DA5CB0A9DCULL, 0x4A7484AA2DE92C6FULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG1, TMSG0, 4);
        TMSG2 = _mm_add_epi32(TMSG2, TMP);
        TMSG2 = _mm_sha256msg2_epu32(TMSG2, TMSG1);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG0 = _mm_sha256msg1_epu32(TMSG0, TMSG1);

        // Rounds 24-27
        MSG = _mm_add_epi32(TMSG2, _mm_set_epi64x(0xBF597FC7B00327C8ULL, 0xA831C66D983E5152ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG2, TMSG1, 4);
        TMSG3 = _mm_add_epi32(TMSG3, TMP);
        TMSG3 = _mm_sha256msg2_epu32(TMSG3, TMSG2);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG1 = _mm_sha256msg1_epu32(TMSG1, TMSG2);

        // Rounds 28-31
        MSG = _mm_add_epi32(TMSG3, _mm_set_epi64x(0x1429296706CA6351ULL,  0xD5A79147C6E00BF3ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG3, TMSG2, 4);
        TMSG0 = _mm_add_epi32(TMSG0, TMP);
        TMSG0 = _mm_sha256msg2_epu32(TMSG0, TMSG3);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG2 = _mm_sha256msg1_epu32(TMSG2, TMSG3);

        // Rounds 32-35
        MSG = _mm_add_epi32(TMSG0, _mm_set_epi64x(0x53380D134D2C6DFCULL, 0x2E1B213827B70A85ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG0, TMSG3, 4);
        TMSG1 = _mm_add_epi32(TMSG1, TMP);
        TMSG1 = _mm_sha256msg2_epu32(TMSG1, TMSG0);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG3 = _mm_sha256msg1_epu32(TMSG3, TMSG0);

        // Rounds 36-39
        MSG = _mm_add_epi32(TMSG1, _mm_set_epi64x(0x92722C8581C2C92EULL, 0x766A0ABB650A7354ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG1, TMSG0, 4);
        TMSG2 = _mm_add_epi32(TMSG2, TMP);
        TMSG2 = _mm_sha256msg2_epu32(TMSG2, TMSG1);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG0 = _mm_sha256msg1_epu32(TMSG0, TMSG1);

        // Rounds 40-43
        MSG = _mm_add_epi32(TMSG2, _mm_set_epi64x(0xC76C51A3C24B8B70ULL, 0xA81A664BA2BFE8A1ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG2, TMSG1, 4);
        TMSG3 = _mm_add_epi32(TMSG3, TMP);
        TMSG3 = _mm_sha256msg2_epu32(TMSG3, TMSG2);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG1 = _mm_sha256msg1_epu32(TMSG1, TMSG2);

        // Rounds 44-47
        MSG = _mm_add_epi32(TMSG3, _mm_set_epi64x(0x106AA070F40E3585ULL, 0xD6990624D192E819ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG3, TMSG2, 4);
        TMSG0 = _mm_add_epi32(TMSG0, TMP);
        TMSG0 = _mm_sha256msg2_epu32(TMSG0, TMSG3);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG2 = _mm_sha256msg1_epu32(TMSG2, TMSG3);

        // Rounds 48-51
        MSG = _mm_add_epi32(TMSG0, _mm_set_epi64x(0x34B0BCB52748774CULL, 0x1E376C0819A4C116ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG0, TMSG3, 4);
        TMSG1 = _mm_add_epi32(TMSG1, TMP);
        TMSG1 = _mm_sha256msg2_epu32(TMSG1, TMSG0);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);
        TMSG3 = _mm_sha256msg1_epu32(TMSG3, TMSG0);

        // Rounds 52-55
        MSG = _mm_add_epi32(TMSG1, _mm_set_epi64x(0x682E6FF35B9CCA4FULL, 0x4ED8AA4A391C0CB3ULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG1, TMSG0, 4);
        TMSG2 = _mm_add_epi32(TMSG2, TMP);
        TMSG2 = _mm_sha256msg2_epu32(TMSG2, TMSG1);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);

        // Rounds 56-59
        MSG = _mm_add_epi32(TMSG2, _mm_set_epi64x(0x8CC7020884C87814ULL, 0x78A5636F748F82EEULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        TMP = _mm_alignr_epi8(TMSG2, TMSG1, 4);
        TMSG3 = _mm_add_epi32(TMSG3, TMP);
        TMSG3 = _mm_sha256msg2_epu32(TMSG3, TMSG2);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);

        // Rounds 60-63
        MSG = _mm_add_epi32(TMSG3, _mm_set_epi64x(0xC67178F2BEF9A3F7ULL, 0xA4506CEB90BEFFFAULL));
        STATE1 = _mm_sha256rnds2_epu32(STATE1, STATE0, MSG);
        MSG = _mm_shuffle_epi32(MSG, 0x0E);
        STATE0 = _mm_sha256rnds2_epu32(STATE0, STATE1, MSG);

        // Add values back to state
        STATE0 = _mm_add_epi32(STATE0, ABEF_SAVE);
        STATE1 = _mm_add_epi32(STATE1, CDGH_SAVE);

        input += 64;
        blocks--;
    }

    TMP = _mm_shuffle_epi32(STATE0, 0x1B); // FEBA
    STATE1 = _mm_shuffle_epi32(STATE1, 0xB1); // DCHG
    STATE0 = _mm_blend_epi16(TMP, STATE1, 0xF0); // DCBA
    STATE1 = _mm_alignr_epi8(STATE1, TMP, 8); // ABEF

    // Save state
    _mm_storeu_si128((__m128i*) &state[0], STATE0);
    _mm_storeu_si128((__m128i*) &state[4], STATE1);
}
#包括
...
无效压缩(uint32状态[8],常量uint8输入[],大小块)
{
__m128i状态0,状态1;
__m128i味精、TMP、面膜;
__m128i TMSG0、TMSG1、TMSG2、TMSG3;
__m128i ABEF_保存,CDGH_保存;
//荷载初始值
TMP=_mm_loadu_si128((_m128i*)和状态[0]);
状态1=_mm_loadu_si128((_m128i*)和状态[4]);
掩码=_mm_set_epi64x(0x0c0d0e0f08090a0bULL,0x04050607000102ull);
TMP=_mm_shuffle_epi32(TMP,0xB1);//CDAB
STATE1=\u mm\u shuffle\u epi32(STATE1,0x1B);//EFGH
STATE0=_mm_aligner_epi8(TMP,STATE1,8);//ABEF
STATE1=_mm_blend_epi16(STATE1,TMP,0xF0);//CDGH
while(块)
{
//保存当前哈希
ABEF_SAVE=STATE0;
CDGH_SAVE=STATE1;
//第0-3轮
MSG=_mm_loadu_si128((常量m128i*)(输入+0));
TMSG0=_mm_shuffle_epi8(消息,掩码);
MSG=_mm_add_epi32(TMSG0,_mm_set_epi64x(0xE9B5DB5B5C0FBCFULL,0x71374491428A2F98ULL));
STATE1=_mm_sha256rnds2_epu32(STATE1,STATE0,MSG);
MSG=_mm_shuffle_epi32(MSG,0x0E);
STATE0=\u mm\u sha256rnds2\u epu32(STATE0,STATE1,MSG);
//第4轮至第7轮
TMSG1=_mm_loadu_si128((常数m128i*)(输入+16));
TMSG1=_-mm_-shuffle_-epi8(TMSG1,掩模);
MSG=_mm_add_epi32(TMSG1,_mm_set_epi64x(0xAB1C5ED5923F82A4全套,0x59F111F13956C25全套));
STATE1=_mm_sha256rnds2_epu32(STATE1,STATE0,MSG);
MSG=_mm_shuffle_epi32(MSG,0x0E);
STATE0=\u mm\u sha256rnds2\u epu32(STATE0,STATE1,MSG);
TMSG0=_mm_sha256msg1_epu32(TMSG0,TMSG1);
//第8轮至第11轮
TMSG2=_mm_loadu_si128((常数m128i*)(输入+32));
TMSG2=_-mm_-shuffle_-epi8(TMSG2,掩模);
MSG=_mm_add_epi32(TMSG2,_mm_set_epi64x(0x550C7DC3243185 EULL,0x12835B01D807AA98ULL));
STATE1=_mm_sha256rnds2_epu32(STATE1,STATE0,MSG);
MSG=_mm_shuffle_epi32(MSG,0x0E);
STA