Skip to content

Instantly share code, notes, and snippets.

@dchest
Last active March 22, 2018 12:22
Show Gist options
  • Save dchest/6b624752d3b54200362f1e031c790f3d to your computer and use it in GitHub Desktop.
Save dchest/6b624752d3b54200362f1e031c790f3d to your computer and use it in GitHub Desktop.
Raspberry Pi 3B+ and 3B openssl speed (ran just once, likely in different ambient temperature, completely non-scientific)
OpenSSL 1.1.0f 25 May 2017
built on: reproducible build, date unspecified
options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr)
compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\""
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 8692.17k 34247.02k 107042.56k 230394.14k 347587.38k 357886.63k
md5 24228.71k 74809.73k 155908.93k 211904.17k 238160.55k 239976.45k
hmac(md5) 7404.71k 27432.26k 81856.68k 162753.33k 228747.95k 234389.18k
sha1 16415.37k 43445.26k 78308.44k 99178.50k 107552.77k 108134.40k
rmd160 6402.70k 20817.33k 49456.72k 75526.68k 89377.73k 90204.84k
rc4 74162.86k 84993.71k 88249.96k 89272.59k 89243.65k 89531.16k
des cbc 22297.42k 24176.32k 24864.71k 24931.33k 25047.25k 25023.83k
des ede3 8476.81k 8768.21k 8843.95k 8871.94k 8880.13k 8880.13k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 26587.23k 29713.57k 30601.90k 30792.70k 30881.11k 30851.07k
rc2 cbc 18822.76k 20337.05k 20819.03k 20860.93k 20690.96k 21091.67k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 32039.93k 37003.86k 38673.38k 38975.15k 39006.52k 38877.75k
cast cbc 31136.98k 36003.09k 37715.20k 38168.92k 38297.60k 38229.33k
aes-128 cbc 47570.23k 53432.32k 55945.81k 56643.58k 56776.02k 56781.48k
aes-192 cbc 41731.55k 46321.28k 47852.20k 48221.53k 48338.26k 48445.13k
aes-256 cbc 37580.41k 41122.43k 42334.21k 42646.87k 42729.47k 42729.47k
camellia-128 cbc 34823.09k 40208.15k 41983.91k 42466.30k 42551.98k 42489.17k
camellia-192 cbc 28621.84k 31879.98k 33009.75k 33299.46k 33371.48k 33319.59k
camellia-256 cbc 28534.07k 31904.13k 32980.05k 33285.80k 33333.25k 32878.33k
sha256 13374.72k 34078.38k 61829.80k 77745.49k 84060.84k 84470.44k
sha512 4076.95k 16233.92k 24230.19k 33030.49k 37014.19k 37289.98k
whirlpool 1846.54k 3850.19k 6295.27k 7459.39k 7895.11k 7907.06k
aes-128 ige 41453.31k 49573.10k 52363.86k 52889.26k 53269.92k 53002.24k
aes-192 ige 36734.98k 42935.66k 44956.25k 45279.98k 45522.94k 45601.22k
aes-256 ige 33464.59k 38549.53k 40167.00k 40613.55k 40776.43k 40598.35k
ghash 50259.80k 56446.50k 58302.38k 59200.60k 59299.16k 58927.79k
sign verify sign/s verify/s
rsa 512 bits 0.000675s 0.000057s 1482.2 17692.4
rsa 1024 bits 0.003587s 0.000173s 278.8 5795.2
rsa 2048 bits 0.023388s 0.000620s 42.8 1612.3
rsa 3072 bits 0.072014s 0.001359s 13.9 735.8
rsa 4096 bits 0.162419s 0.002384s 6.2 419.5
rsa 7680 bits 0.999091s 0.008233s 1.0 121.5
rsa 15360 bits 7.675000s 0.032500s 0.1 30.8
sign verify sign/s verify/s
dsa 512 bits 0.000723s 0.000683s 1383.1 1463.7
dsa 1024 bits 0.002017s 0.002089s 495.7 478.8
dsa 2048 bits 0.006974s 0.007342s 143.4 136.2
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0007s 0.0016s 1508.2 606.5
192 bit ecdsa (nistp192) 0.0006s 0.0022s 1662.0 455.2
224 bit ecdsa (nistp224) 0.0008s 0.0029s 1282.8 342.3
256 bit ecdsa (nistp256) 0.0005s 0.0011s 1914.7 908.4
384 bit ecdsa (nistp384) 0.0024s 0.0091s 419.6 109.7
521 bit ecdsa (nistp521) 0.0052s 0.0201s 192.5 49.9
163 bit ecdsa (nistk163) 0.0017s 0.0058s 595.7 172.9
233 bit ecdsa (nistk233) 0.0035s 0.0108s 285.6 92.3
283 bit ecdsa (nistk283) 0.0054s 0.0200s 184.4 50.0
409 bit ecdsa (nistk409) 0.0143s 0.0454s 69.9 22.0
571 bit ecdsa (nistk571) 0.0343s 0.1050s 29.1 9.5
163 bit ecdsa (nistb163) 0.0017s 0.0063s 596.5 159.5
233 bit ecdsa (nistb233) 0.0035s 0.0120s 287.2 83.2
283 bit ecdsa (nistb283) 0.0054s 0.0222s 184.2 45.1
409 bit ecdsa (nistb409) 0.0143s 0.0517s 69.9 19.3
571 bit ecdsa (nistb571) 0.0343s 0.1210s 29.1 8.3
253 bit ecdsa (X25519) 0.0000s 0.0000s inf inf
op op/s
160 bit ecdh (secp160r1) 0.0014s 716.0
192 bit ecdh (nistp192) 0.0019s 540.3
224 bit ecdh (nistp224) 0.0025s 405.2
256 bit ecdh (nistp256) 0.0008s 1213.5
384 bit ecdh (nistp384) 0.0077s 130.5
521 bit ecdh (nistp521) 0.0165s 60.5
163 bit ecdh (nistk163) 0.0028s 359.6
233 bit ecdh (nistk233) 0.0053s 187.7
283 bit ecdh (nistk283) 0.0099s 101.4
409 bit ecdh (nistk409) 0.0224s 44.7
571 bit ecdh (nistk571) 0.0523s 19.1
163 bit ecdh (nistb163) 0.0031s 325.1
233 bit ecdh (nistb233) 0.0059s 170.2
283 bit ecdh (nistb283) 0.0111s 90.4
409 bit ecdh (nistb409) 0.0255s 39.2
571 bit ecdh (nistb571) 0.0600s 16.7
253 bit ecdh (X25519) 0.0000s inf
OpenSSL 1.1.0f 25 May 2017
built on: reproducible build, date unspecified
options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr)
compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\""
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 7540.19k 28769.78k 91685.76k 197825.84k 297000.96k 308117.50k
md5 21250.29k 64130.99k 133179.73k 181905.07k 204232.02k 205968.73k
hmac(md5) 6694.60k 24421.40k 72448.85k 141365.59k 196299.43k 201665.19k
sha1 14287.98k 37339.41k 66691.50k 83485.80k 91851.77k 92651.52k
rmd160 5324.89k 17194.26k 41454.25k 64035.50k 76161.02k 77163.18k
rc4 63221.84k 72544.75k 75221.76k 76083.88k 76327.59k 76343.98k
des cbc 19071.14k 20670.74k 21176.92k 21308.07k 21345.62k 21342.89k
des ede3 7177.32k 7507.72k 7560.39k 7598.08k 7610.37k 7613.10k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 22994.10k 25655.93k 26390.10k 26602.84k 26656.77k 26645.85k
rc2 cbc 16257.21k 17509.46k 17994.84k 18080.09k 18079.74k 18109.78k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 27444.77k 31783.30k 32986.33k 33369.77k 33483.43k 33396.05k
cast cbc 26906.81k 30972.35k 32355.93k 32720.21k 32828.07k 32828.07k
aes-128 cbc 41225.96k 46263.89k 48072.79k 48547.16k 48517.87k 48687.79k
aes-192 cbc 35919.74k 39583.06k 40767.06k 41024.51k 41055.57k 41107.46k
aes-256 cbc 32046.93k 35074.62k 35929.77k 36292.95k 36376.32k 36410.71k
camellia-128 cbc 29945.88k 34467.31k 35992.41k 36398.42k 36617.42k 36487.17k
camellia-192 cbc 24489.48k 27328.87k 28291.67k 28541.61k 28603.73k 28590.08k
camellia-256 cbc 24287.98k 27299.80k 28273.44k 28542.98k 28603.73k 28590.08k
sha256 11402.73k 29271.49k 53013.67k 66668.20k 72062.29k 72482.82k
sha512 3519.72k 14035.35k 20670.81k 28234.07k 31666.60k 31868.27k
whirlpool 1578.08k 3284.16k 5359.10k 6364.16k 6708.06k 6744.75k
aes-128 ige 35559.40k 42190.98k 44501.59k 44965.21k 45096.96k 44985.00k
aes-192 ige 31500.57k 36639.89k 38332.50k 38687.06k 38770.01k 38699.01k
aes-256 ige 28706.09k 32911.51k 34259.54k 34542.25k 33981.63k 34846.65k
ghash 43312.98k 48506.26k 50241.71k 50692.44k 50825.90k 50828.63k
sign verify sign/s verify/s
rsa 512 bits 0.000786s 0.000066s 1272.0 15133.5
rsa 1024 bits 0.004182s 0.000202s 239.1 4948.6
rsa 2048 bits 0.027275s 0.000725s 36.7 1379.6
rsa 3072 bits 0.084000s 0.001582s 11.9 632.0
rsa 4096 bits 0.189623s 0.002779s 5.3 359.9
rsa 7680 bits 1.165556s 0.009588s 0.9 104.3
rsa 15360 bits 8.725000s 0.035842s 0.1 27.9
sign verify sign/s verify/s
dsa 512 bits 0.000847s 0.000777s 1180.5 1286.6
dsa 1024 bits 0.002358s 0.002407s 424.0 415.4
dsa 2048 bits 0.008118s 0.008896s 123.2 112.4
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0008s 0.0020s 1286.8 508.1
192 bit ecdsa (nistp192) 0.0007s 0.0026s 1412.7 386.9
224 bit ecdsa (nistp224) 0.0009s 0.0035s 1089.3 288.9
256 bit ecdsa (nistp256) 0.0006s 0.0013s 1631.1 775.3
384 bit ecdsa (nistp384) 0.0028s 0.0106s 358.4 94.1
521 bit ecdsa (nistp521) 0.0061s 0.0233s 164.5 43.0
163 bit ecdsa (nistk163) 0.0020s 0.0068s 506.8 147.1
233 bit ecdsa (nistk233) 0.0041s 0.0127s 243.0 78.6
283 bit ecdsa (nistk283) 0.0063s 0.0235s 157.5 42.6
409 bit ecdsa (nistk409) 0.0168s 0.0531s 59.5 18.8
571 bit ecdsa (nistk571) 0.0402s 0.1234s 24.9 8.1
163 bit ecdsa (nistb163) 0.0020s 0.0074s 509.3 135.7
233 bit ecdsa (nistb233) 0.0041s 0.0140s 244.3 71.4
283 bit ecdsa (nistb283) 0.0064s 0.0261s 157.0 38.4
409 bit ecdsa (nistb409) 0.0168s 0.0605s 59.4 16.5
571 bit ecdsa (nistb571) 0.0403s 0.1420s 24.8 7.0
253 bit ecdsa (X25519) 0.0000s 0.0000s inf inf
op op/s
160 bit ecdh (secp160r1) 0.0016s 615.7
192 bit ecdh (nistp192) 0.0021s 467.1
224 bit ecdh (nistp224) 0.0029s 350.8
256 bit ecdh (nistp256) 0.0010s 1033.0
384 bit ecdh (nistp384) 0.0088s 113.0
521 bit ecdh (nistp521) 0.0193s 51.7
163 bit ecdh (nistk163) 0.0033s 306.8
233 bit ecdh (nistk233) 0.0062s 161.3
283 bit ecdh (nistk283) 0.0115s 86.9
409 bit ecdh (nistk409) 0.0264s 37.9
571 bit ecdh (nistk571) 0.0612s 16.4
163 bit ecdh (nistb163) 0.0036s 278.2
233 bit ecdh (nistb233) 0.0069s 145.0
283 bit ecdh (nistb283) 0.0130s 77.1
409 bit ecdh (nistb409) 0.0301s 33.2
571 bit ecdh (nistb571) 0.0705s 14.2
253 bit ecdh (X25519) 0.0000s inf
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment