-
Notifications
You must be signed in to change notification settings - Fork 129
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Refactor README with additional information.
- Refactor Installation instructions and testing - Add Application Integration & Case Studies - Fix typos & Update requirements, Limitations & Troubleshooting section. Signed-off-by: Yogaraj Alamenda <[email protected]>
- Loading branch information
1 parent
00077c2
commit b109a0a
Showing
18 changed files
with
650 additions
and
964 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,7 +1,8 @@ | ||
# Security Policy | ||
Intel® is committed to rapidly addressing security vulnerabilities | ||
affecting our customers and providing clear guidance on the solution, | ||
impact, severity and mitigation. | ||
|
||
## Reporting a Security Vulnerability | ||
|
||
Visit https://intel.com/security for information on how to report a | ||
security vulnerability and the Intel Bug Bounty Program. Do not report | ||
any security vulnerability as a regular issue in this repository. | ||
## Reporting a Vulnerability | ||
Please report any security vulnerabilities in this project utilizing | ||
the guidelines [here](https://www.intel.com/content/www/us/en/security-center/vulnerability-handling-guidelines.html). |
This file was deleted.
Oops, something went wrong.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,41 @@ | ||
## Application Integration | ||
### Asynchronous Mode Nginx\* with QAT | ||
NGINX\* with asynchronous mode for Intel® OpenSSL QAT Engine provides | ||
significant performance improvement with QAT acceleration. | ||
The asynchronous fork of NGINX\* can be found at the following Github\* | ||
repository: | ||
|
||
* [Intel® QuickAssist Technology (QAT) Async Mode NGINX\*](https://github.com/intel/asynch_mode_nginx) | ||
|
||
Follow the below link on how to enable Async mode Nginx\* with QAT Hardware and software | ||
Aceeleration using best known configuration. | ||
[Async mode for Nginx\*](https://intel.github.io/quickassist/qatlib/asynch_nginx.html) | ||
|
||
### NGINX\* QUIC with QAT | ||
Experimental QUIC support for NGINX\* with Intel® QAT Engine for | ||
BoringSSL\* Library can be found [here](https://www.intel.com/content/www/us/en/content-details/737522/experimental-quic-support-for-nginx.html) | ||
|
||
### HAProxy\* with QAT | ||
HAProxy\* is a free, very fast and reliable reverse-proxy offering high availability, | ||
load balancing, and proxying for TCP and HTTP-based applications. | ||
|
||
Follow the instructions from HAProxy [Install](https://github.com/haproxy/haproxy/blob/master/INSTALL) | ||
to build and install Haproxy. Use `USE_PTHREAD_EMULATION=1` option in the make command which improves performance | ||
utilizing HAProxy's much lighter locks replacing OpensSL\* Pthread locks. | ||
|
||
Add the following options along with other standard settings in the | ||
HAProxy\* [Configuration File](https://www.haproxy.com/documentation/haproxy-configuration-manual/latest) | ||
to utilize QAT Acceleration. | ||
|
||
```bash | ||
ssl-engine qatengine algo ALL | ||
ssl-mode-async | ||
``` | ||
|
||
## Case Studies | ||
* [Intel® QuickAssist Technology and OpenSSL-1.1.0:Performance](https://www.intel.com/content/www/us/en/content-details/709581/intel-quickassist-technology-and-openssl-1-1-0-performance.html) | ||
* [Intel® QuickAssist Technology - NGINX\* Performance White Paper](https://networkbuilders.intel.com/solutionslibrary/intel-quickassist-technology-nginx-performance-white-paper) | ||
* [Accelerate HAProxy\* with Intel QAT](https://www.intel.com/content/www/us/en/content-details/814574/accelerating-haproxy-with-intel-quickassist-technology.html) | ||
|
||
Other Application Integration and more case studies can be found at QAT link below | ||
* [Intel® QuickAssist Technology (Intel® QAT)](https://www.intel.com/content/www/us/en/developer/topic-technology/open/quick-assist-technology/overview.html) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,63 +1,64 @@ | ||
# Features | ||
|
||
## qat_hw Features | ||
* Synchronous and [Asynchronous](async_job.md) Operation | ||
* Asymmetric PKE Acceleration | ||
* RSA Support for Key Sizes 512/1024/2048/4096. | ||
* DH Support for Key Sizes 768/1024/1536/2048/3072/4096. | ||
* DSA Support for Key Sizes 160/1024, 224/2048, 256/2048, 256/3072. | ||
* ECDH Support for the following curves: | ||
* Asymmetric PKE | ||
* RSA for Key Sizes 512/1024/2048/4096/8192. | ||
* DH for Key Sizes 768/1024/1536/2048/3072/4096/8192. | ||
* DSA for Key Sizes 160/1024, 224/2048, 256/2048, 256/3072. | ||
* ECDH for the following curves: | ||
* NIST Prime Curves: P-192/P-224/P-256/P-384/P-521. | ||
* NIST Binary Curves: B-163/B-233/B-283/B-409/B-571. | ||
* NIST Koblitz Curves: K-163/K-233/K-283/K-409/K-571. | ||
* Montgomery EC Curves: X25519/X448 (ECX). | ||
* ECDSA Support for the following curves: | ||
* ECDSA for the following curves: | ||
* NIST Prime Curves: P-192/P-224/P-256/P-384/P-521. | ||
* NIST Binary Curves: B-163/B-233/B-283/B-409/B-571. | ||
* NIST Koblitz Curves: K-163/K-233/K-283/K-409/K-571. | ||
* Symmetric Chained Cipher acceleration with pipelining capability: | ||
* SM2 | ||
* Symmetric Ciphers | ||
* AES128-CBC-HMAC-SHA1/AES256-CBC-HMAC-SHA1. | ||
* AES128-CBC-HMAC-SHA256/AES256-CBC-HMAC-SHA256. | ||
* Symmetric ciphers AES128-CCM, AES128-GCM and AES256-GCM | ||
* Pseudo Random Function (PRF) Acceleration. | ||
* [HMAC Key Derivation Function (HKDF) Acceleration.](qat_hw.md#intel-qat-openssl-engine-hkdf-support) | ||
* AES128-CCM, AES192-CCM, AES256-CCM. | ||
* AES128-GCM, AES256-GCM. | ||
* ChaCha20-Poly1305 | ||
* SM4-CBC | ||
* Key Derivation | ||
* PRF | ||
* HKDF | ||
* Hashing | ||
* SHA3-224/256/384/512 | ||
* SM3 | ||
* Synchronous and [Asynchronous](async_job.md) Operation | ||
* [Pipelined Operations](qat_hw.md#using-the-openssl-pipelining-capability) | ||
* [Intel® QAT OpenSSL\* Engine Software Fallback](qat_hw.md#intel-qat-openssl-engine-software-fallback-feature) | ||
* [BoringSSL Support](bssl_support.md) | ||
* Algorithms specific to QAT Hardware driver v2.0 and qatlib(QAT gen4 devices) | ||
* RSA8K | ||
* DH8K | ||
* SM4-CBC (Not supported in qatlib) | ||
* SHA3-224/256/384/512 | ||
* ChaCha20-Poly1305 | ||
* SM2 (Not supported in qatlib) | ||
* SM3 (Not supported in qatlib) | ||
* AES128-CCM, AES192-CCM and AES256-CCM | ||
* [Key Protection Technology (KPT) Support using QAT_HW driver v2.0](qat_hw_kpt.md) | ||
|
||
Please refer [here](qat_hw_algo.md) for supported platforms list and default behaviour. | ||
Please refer [here](qat_hw_algo.md) for applicable QAT Hardware versions and algorithms enabled by default. | ||
|
||
## qat_sw Features | ||
* [Intel® QAT Software Acceleration for Asymmetric PKE and AES-GCM](qat_sw.md) | ||
* RSA Support for Key size 2048, 3072, 4096 | ||
* ECDH Support for the following curves: | ||
* [Intel® QAT Software Acceleration](qat_sw.md) | ||
* Asymmetric PKE | ||
* RSA for Key size 2048, 3072, 4096 | ||
* ECDH for the following curves: | ||
* Montgomery EC Curve: X25519 | ||
* NIST Prime Curves: P-256/P-384 | ||
* SM2 | ||
* ECDSA Support for the following curves: | ||
* ECDSA for the following curves: | ||
* NIST Prime Curves: P-256/P-384 | ||
* SM2 | ||
* SM3 Hash Support using 16 Multibuffer requests (Experimental) | ||
* SM4-CBC Support using 16 Multibuffer requests (Tongsuo only) | ||
* SM4-GCM Support using 16 Multibuffer requests (Tongsuo only) | ||
* SM4-CCM Support using 16 Multibuffer requests (Tongsuo only) | ||
* Symmetric Ciphers | ||
* AES128-GCM, AES192-GCM and AES256-GCM | ||
* SM4-CBC using 16 Multibuffer requests (Tongsuo only) | ||
* SM4-GCM using 16 Multibuffer requests (Tongsuo only) | ||
* SM4-CCM using 16 Multibuffer requests (Tongsuo only) | ||
* Hashing | ||
* SM3 Hash using 16 Multibuffer requests (Experimental) | ||
|
||
## Common Features to qat_hw & qat_sw | ||
* [QAT_HW & QAT_SW Co-existence with runtime configuration](qat_coex.md#qat-hw-and-qat-sw-co-existence) | ||
* [BoringSSL Support](bssl_support.md) | ||
* [OpenSSL 3.0 Provider Support](qat_common.md#openssl-30-provider-support) | ||
* [FIPS 140-3 Certification requirements Support using QAT Provider](qat_common.md#fips-140-3-certification-requirements-support-using-qat-provider) | ||
* [Binary RPM Package](qat_common.md#binary-rpm-package) | ||
* [QAT_HW & QAT_SW Co-existence](qat_coex.md#qat-hw-and-qat-sw-co-existence) | ||
* [FIPS 140-3 Certification](qat_common.md#fips-140-3-certification) | ||
|
||
Note: RSA Padding schemes are handled by OpenSSL\* or BoringSSL\* rather than accelerated, so the | ||
engine supports the same padding schemes as OpenSSL\* or BoringSSL\* does natively. |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Oops, something went wrong.