Skip to content

Instantly share code, notes, and snippets.

@gslin
Created May 30, 2012 01:37
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save gslin/2832383 to your computer and use it in GitHub Desktop.
Save gslin/2832383 to your computer and use it in GitHub Desktop.
root@localhost:~# openssl speed
Doing md4 for 3s on 16 size blocks: 10117862 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 8583873 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 5130621 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 1929043 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 254719 md4's in 2.98s
Doing md5 for 3s on 16 size blocks: 8143737 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 6215558 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 3513649 md5's in 3.10s
Doing md5 for 3s on 1024 size blocks: 1364565 md5's in 3.18s
Doing md5 for 3s on 8192 size blocks: 186473 md5's in 3.01s
Doing hmac(md5) for 3s on 16 size blocks: 6660731 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 5209699 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 3183731 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 1235529 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 161062 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 8890370 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 6249428 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 3087662 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 1063962 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 157017 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 6208938 sha256's in 3.01s
Doing sha256 for 3s on 64 size blocks: 3367611 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 1427546 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 377005 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 57236 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 4938161 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 4965893 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 1849633 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 635847 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 89425 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 3463766 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 1764721 whirlpool's in 3.01s
Doing whirlpool for 3s on 256 size blocks: 760275 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 225489 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 26603 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 5679855 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 3405097 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 1564657 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 491112 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 63276 rmd160's in 3.02s
Doing rc4 for 3s on 16 size blocks: 43186379 rc4's in 3.12s
Doing rc4 for 3s on 64 size blocks: 17972408 rc4's in 3.02s
Doing rc4 for 3s on 256 size blocks: 5003207 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 1674418 rc4's in 2.99s
Doing rc4 for 3s on 8192 size blocks: 205339 rc4's in 3.02s
Doing des cbc for 3s on 16 size blocks: 7396116 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 2215086 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 554052 des cbc's in 3.01s
Doing des cbc for 3s on 1024 size blocks: 137489 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 17163 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 3611314 des ede3's in 3.01s
Doing des ede3 for 3s on 64 size blocks: 894642 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 230394 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 57658 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 7205 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 13824953 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 3689781 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 936312 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 490054 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 60634 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 10964723 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 2690430 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 661393 aes-192 cbc's in 3.02s
Doing aes-192 cbc for 3s on 1024 size blocks: 431696 aes-192 cbc's in 3.10s
Doing aes-192 cbc for 3s on 8192 size blocks: 53002 aes-192 cbc's in 3.03s
Doing aes-256 cbc for 3s on 16 size blocks: 10151793 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 2642788 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 631410 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 356754 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 44903 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 13426038 aes-128 ige's in 3.11s
Doing aes-128 ige for 3s on 64 size blocks: 3521021 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 907933 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 227099 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 28460 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 11643639 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 2831608 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 732428 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 189608 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 23666 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 10046073 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 2341412 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 639484 aes-256 ige's in 3.04s
Doing aes-256 ige for 3s on 1024 size blocks: 150325 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 17826 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 33291576 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 12814714 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 3569075 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 928931 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 117232 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 13413219 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 4655824 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 1342580 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 345350 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 43522 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 11368362 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 3618163 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 942767 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 260198 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 31009 camellia-192 cbc's in 3.02s
Doing camellia-256 cbc for 3s on 16 size blocks: 10602405 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 3770369 camellia-256 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 256 size blocks: 1020173 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 261686 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 8192 size blocks: 32822 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 10938482 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 2762922 seed cbc's in 3.01s
Doing seed cbc for 3s on 256 size blocks: 693693 seed cbc's in 2.99s
Doing seed cbc for 3s on 1024 size blocks: 173209 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 21692 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 5000455 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 1289136 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 323008 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 81002 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 10179 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 16090300 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 4202708 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 1067542 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 266597 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 32460 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 14609183 cast cbc's in 3.06s
Doing cast cbc for 3s on 64 size blocks: 3782149 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 958843 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 249490 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 32067 cast cbc's in 3.00s
Doing 512 bit private rsa's for 10s: 93966 512 bit private RSA's in 10.00s
Doing 512 bit public rsa's for 10s: 1274670 512 bit public RSA's in 10.00s
Doing 1024 bit private rsa's for 10s: 26856 1024 bit private RSA's in 10.00s
Doing 1024 bit public rsa's for 10s: 453415 1024 bit public RSA's in 10.00s
Doing 2048 bit private rsa's for 10s: 3901 2048 bit private RSA's in 10.00s
Doing 2048 bit public rsa's for 10s: 122530 2048 bit public RSA's in 10.07s
Doing 4096 bit private rsa's for 10s: 558 4096 bit private RSA's in 10.00s
Doing 4096 bit public rsa's for 10s: 34387 4096 bit public RSA's in 10.01s
Doing 512 bit sign dsa's for 10s: 107094 512 bit DSA signs in 10.01s
Doing 512 bit verify dsa's for 10s: 103773 512 bit DSA verify in 10.00s
Doing 1024 bit sign dsa's for 10s: 43363 1024 bit DSA signs in 10.00s
Doing 1024 bit verify dsa's for 10s: 37768 1024 bit DSA verify in 10.00s
Doing 2048 bit sign dsa's for 10s: 13004 2048 bit DSA signs in 9.99s
Doing 2048 bit verify dsa's for 10s: 11175 2048 bit DSA verify in 10.00s
Doing 160 bit sign ecdsa's for 10s: 95100 160 bit ECDSA signs in 10.00s
Doing 160 bit verify ecdsa's for 10s: 25897 160 bit ECDSA verify in 9.99s
Doing 192 bit sign ecdsa's for 10s: 79783 192 bit ECDSA signs in 10.15s
Doing 192 bit verify ecdsa's for 10s: 19800 192 bit ECDSA verify in 9.99s
Doing 224 bit sign ecdsa's for 10s: 63002 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 14809 224 bit ECDSA verify in 10.00s
Doing 256 bit sign ecdsa's for 10s: 50664 256 bit ECDSA signs in 10.00s
Doing 256 bit verify ecdsa's for 10s: 13028 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 26712 384 bit ECDSA signs in 10.00s
Doing 384 bit verify ecdsa's for 10s: 5859 384 bit ECDSA verify in 10.00s
Doing 521 bit sign ecdsa's for 10s: 13497 521 bit ECDSA signs in 10.00s
Doing 521 bit verify ecdsa's for 10s: 2468 521 bit ECDSA verify in 9.99s
Doing 163 bit sign ecdsa's for 10s: 33064 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 7943 163 bit ECDSA verify in 10.02s
Doing 233 bit sign ecdsa's for 10s: 15287 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 5807 233 bit ECDSA verify in 10.01s
Doing 283 bit sign ecdsa's for 10s: 10726 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 2720 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 4542 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 1222 409 bit ECDSA verify in 9.99s
Doing 571 bit sign ecdsa's for 10s: 2027 571 bit ECDSA signs in 10.00s
Doing 571 bit verify ecdsa's for 10s: 541 571 bit ECDSA verify in 10.02s
Doing 163 bit sign ecdsa's for 10s: 33382 163 bit ECDSA signs in 9.99s
Doing 163 bit verify ecdsa's for 10s: 7645 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 16399 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 5238 233 bit ECDSA verify in 10.04s
Doing 283 bit sign ecdsa's for 10s: 10694 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 2296 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 4431 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 1152 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 2117 571 bit ECDSA signs in 10.01s
Doing 571 bit verify ecdsa's for 10s: 514 571 bit ECDSA verify in 10.01s
Doing 160 bit ecdh's for 10s: 30270 160-bit ECDH ops in 10.00s
Doing 192 bit ecdh's for 10s: 25887 192-bit ECDH ops in 10.00s
Doing 224 bit ecdh's for 10s: 16895 224-bit ECDH ops in 10.00s
Doing 256 bit ecdh's for 10s: 15121 256-bit ECDH ops in 10.00s
Doing 384 bit ecdh's for 10s: 7094 384-bit ECDH ops in 9.99s
Doing 521 bit ecdh's for 10s: 3086 521-bit ECDH ops in 10.01s
Doing 163 bit ecdh's for 10s: 15762 163-bit ECDH ops in 10.00s
Doing 233 bit ecdh's for 10s: 11916 233-bit ECDH ops in 9.99s
Doing 283 bit ecdh's for 10s: 5326 283-bit ECDH ops in 10.00s
Doing 409 bit ecdh's for 10s: 2549 409-bit ECDH ops in 10.00s
Doing 571 bit ecdh's for 10s: 1160 571-bit ECDH ops in 10.00s
Doing 163 bit ecdh's for 10s: 14864 163-bit ECDH ops in 10.00s
Doing 233 bit ecdh's for 10s: 11057 233-bit ECDH ops in 10.00s
Doing 283 bit ecdh's for 10s: 4758 283-bit ECDH ops in 10.00s
Doing 409 bit ecdh's for 10s: 2241 409-bit ECDH ops in 10.01s
Doing 571 bit ecdh's for 10s: 970 571-bit ECDH ops in 10.00s
OpenSSL 1.0.1 14 Mar 2012
built on: Wed May 23 00:01:41 UTC 2012
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_NO_TLS1_2_CLIENT -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00
md4 53961.93k 183122.62k 437812.99k 658446.68k 700220.82k
md5 43433.26k 132598.57k 290159.40k 439407.09k 507503.93k
hmac(md5) 35523.90k 111140.25k 271678.38k 421727.23k 439806.63k
sha1 47415.31k 133321.13k 263480.49k 363165.70k 428761.09k
rmd160 30292.56k 72642.07k 133517.40k 167632.90k 171641.39k
rc4 221468.61k 380872.22k 426940.33k 573446.16k 556999.04k
des cbc 39445.95k 47255.17k 47122.03k 46929.58k 46866.43k
des ede3 19196.35k 19085.70k 19660.29k 19680.60k 19674.45k
idea cbc 0.00 0.00 0.00 0.00 0.00
seed cbc 58338.57k 58746.51k 59393.11k 59122.01k 59233.62k
rc2 cbc 26669.09k 27501.57k 27563.35k 27648.68k 27795.46k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 85814.93k 89657.77k 91096.92k 90998.44k 88637.44k
cast cbc 76387.88k 80685.85k 81821.27k 85159.25k 87564.29k
aes-128 cbc 73733.08k 78715.33k 79898.62k 167831.20k 165571.24k
aes-192 cbc 58478.52k 57395.84k 56065.10k 142598.94k 143297.82k
aes-256 cbc 54142.90k 56379.48k 53880.32k 121772.03k 122615.13k
camellia-128 cbc 71537.17k 99324.25k 114566.83k 117879.47k 118844.07k
camellia-192 cbc 60631.26k 77187.48k 80449.45k 88814.25k 84114.48k
camellia-256 cbc 56546.16k 80167.31k 87054.76k 89620.89k 89625.94k
sha256 33004.32k 71842.37k 121817.26k 128684.37k 156292.44k
sha512 26336.86k 105939.05k 157835.35k 217035.78k 244189.87k
whirlpool 18473.42k 37522.31k 64876.80k 76966.91k 72643.93k
aes-128 ige 69072.86k 75115.11k 77476.95k 77516.46k 77714.77k
aes-192 ige 62099.41k 60407.64k 62500.52k 64719.53k 64623.96k
aes-256 ige 53579.06k 49950.12k 53851.28k 51310.93k 48676.86k
ghash 177555.07k 273380.57k 304561.07k 317075.11k 320121.51k
sign verify sign/s verify/s
rsa 512 bits 0.000106s 0.000008s 9396.6 127467.0
rsa 1024 bits 0.000372s 0.000022s 2685.6 45341.5
rsa 2048 bits 0.002563s 0.000082s 390.1 12167.8
rsa 4096 bits 0.017921s 0.000291s 55.8 3435.3
sign verify sign/s verify/s
dsa 512 bits 0.000093s 0.000096s 10698.7 10377.3
dsa 1024 bits 0.000231s 0.000265s 4336.3 3776.8
dsa 2048 bits 0.000768s 0.000895s 1301.7 1117.5
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0001s 0.0004s 9510.0 2592.3
192 bit ecdsa (nistp192) 0.0001s 0.0005s 7860.4 1982.0
224 bit ecdsa (nistp224) 0.0002s 0.0007s 6306.5 1480.9
256 bit ecdsa (nistp256) 0.0002s 0.0008s 5066.4 1302.8
384 bit ecdsa (nistp384) 0.0004s 0.0017s 2671.2 585.9
521 bit ecdsa (nistp521) 0.0007s 0.0040s 1349.7 247.0
163 bit ecdsa (nistk163) 0.0003s 0.0013s 3306.4 792.7
233 bit ecdsa (nistk233) 0.0007s 0.0017s 1530.2 580.1
283 bit ecdsa (nistk283) 0.0009s 0.0037s 1072.6 272.0
409 bit ecdsa (nistk409) 0.0022s 0.0082s 454.2 122.3
571 bit ecdsa (nistk571) 0.0049s 0.0185s 202.7 54.0
163 bit ecdsa (nistb163) 0.0003s 0.0013s 3341.5 764.5
233 bit ecdsa (nistb233) 0.0006s 0.0019s 1641.5 521.7
283 bit ecdsa (nistb283) 0.0009s 0.0044s 1069.4 229.6
409 bit ecdsa (nistb409) 0.0023s 0.0087s 443.1 115.2
571 bit ecdsa (nistb571) 0.0047s 0.0195s 211.5 51.3
op op/s
160 bit ecdh (secp160r1) 0.0003s 3027.0
192 bit ecdh (nistp192) 0.0004s 2588.7
224 bit ecdh (nistp224) 0.0006s 1689.5
256 bit ecdh (nistp256) 0.0007s 1512.1
384 bit ecdh (nistp384) 0.0014s 710.1
521 bit ecdh (nistp521) 0.0032s 308.3
163 bit ecdh (nistk163) 0.0006s 1576.2
233 bit ecdh (nistk233) 0.0008s 1192.8
283 bit ecdh (nistk283) 0.0019s 532.6
409 bit ecdh (nistk409) 0.0039s 254.9
571 bit ecdh (nistk571) 0.0086s 116.0
163 bit ecdh (nistb163) 0.0007s 1486.4
233 bit ecdh (nistb233) 0.0009s 1105.7
283 bit ecdh (nistb283) 0.0021s 475.8
409 bit ecdh (nistb409) 0.0045s 223.9
571 bit ecdh (nistb571) 0.0103s 97.0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment