Skip to content

Instantly share code, notes, and snippets.

@Pazzilivo
Created January 18, 2019 16:01
Show Gist options
  • Save Pazzilivo/c9b0dbc5699b314f379532b1c1bcc7dd to your computer and use it in GitHub Desktop.
Save Pazzilivo/c9b0dbc5699b314f379532b1c1bcc7dd to your computer and use it in GitHub Desktop.
Doing md4 for 3s on 16 size blocks: 2345648 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 2020116 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 1432548 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 658868 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 109122 md4's in 3.00s
Doing md4 for 3s on 16384 size blocks: 55826 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 4780682 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 2913582 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 1354068 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 430729 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 58550 md5's in 3.00s
Doing md5 for 3s on 16384 size blocks: 29440 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 1767896 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 1422627 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 910346 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 372905 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 57305 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 29121 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 8299454 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 6235520 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 3658901 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 1432084 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 215084 sha1's in 2.99s
Doing sha1 for 3s on 16384 size blocks: 109075 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 8693963 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 6497319 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 3676366 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 1383449 sha256's in 2.99s
Doing sha256 for 3s on 8192 size blocks: 203813 sha256's in 3.00s
Doing sha256 for 3s on 16384 size blocks: 103105 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 2370110 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 2371504 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 935050 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 333445 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 47636 sha512's in 3.00s
Doing sha512 for 3s on 16384 size blocks: 24061 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 788204 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 411864 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 169205 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 50457 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 6680 whirlpool's in 3.00s
Doing whirlpool for 3s on 16384 size blocks: 3349 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 1726377 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 1239779 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 682933 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 242982 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 34688 rmd160's in 3.00s
Doing rmd160 for 3s on 16384 size blocks: 17515 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 13251598 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 3516222 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 891366 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 224351 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 28099 rc4's in 3.00s
Doing rc4 for 3s on 16384 size blocks: 14044 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 3228896 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 841560 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 213079 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 53447 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 6685 des cbc's in 3.00s
Doing des cbc for 3s on 16384 size blocks: 3341 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 1174061 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 297958 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 74839 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 18736 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 2343 des ede3's in 3.00s
Doing des ede3 for 3s on 16384 size blocks: 1171 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 8017369 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 2161014 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 556226 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 140091 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 17545 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 16384 size blocks: 8762 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 7024228 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 1875240 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 480740 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 120961 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 15145 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16384 size blocks: 7565 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 6244679 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 1656138 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 423348 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 106382 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 8192 size blocks: 13321 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16384 size blocks: 6654 aes-256 cbc's in 3.01s
Doing aes-128 ige for 3s on 16 size blocks: 7699449 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 64 size blocks: 2124292 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 545519 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 137932 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 17246 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 16384 size blocks: 8593 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 6779282 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 1846796 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 472808 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 119344 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 14920 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 16384 size blocks: 7436 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 6050974 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 1634045 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 417048 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 105157 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 13141 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 16384 size blocks: 6551 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 46466106 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 27161359 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 11543711 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 3451853 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 465444 ghash's in 3.00s
Doing ghash for 3s on 16384 size blocks: 233895 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 7179108 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 1929659 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 494499 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 124422 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 15578 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 16384 size blocks: 7782 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 5720478 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 1509982 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 385384 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 96833 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 12119 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16384 size blocks: 6054 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 5721220 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 1509626 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 385357 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 96840 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 12118 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16384 size blocks: 6054 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 5414693 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 1433783 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 363157 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 91248 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 11419 seed cbc's in 3.00s
Doing seed cbc for 3s on 16384 size blocks: 5704 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 3176778 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 836801 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 212172 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 53219 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 6639 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 16384 size blocks: 3310 rc2 cbc's in 2.99s
Doing blowfish cbc for 3s on 16 size blocks: 7967499 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 2226838 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 256 size blocks: 572742 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 144397 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 18094 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 16384 size blocks: 9040 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 7387137 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 2035381 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 522951 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 132207 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 16572 cast cbc's in 3.00s
Doing cast cbc for 3s on 16384 size blocks: 8279 cast cbc's in 3.00s
Doing 512 bit private rsa's for 10s: 33906 512 bit private RSA's in 10.00s
Doing 512 bit public rsa's for 10s: 440118 512 bit public RSA's in 10.00s
Doing 1024 bit private rsa's for 10s: 7537 1024 bit private RSA's in 10.01s
Doing 1024 bit public rsa's for 10s: 152976 1024 bit public RSA's in 9.99s
Doing 2048 bit private rsa's for 10s: 1185 2048 bit private RSA's in 10.01s
Doing 2048 bit public rsa's for 10s: 44172 2048 bit public RSA's in 10.00s
Doing 3072 bit private rsa's for 10s: 391 3072 bit private RSA's in 10.02s
Doing 3072 bit public rsa's for 10s: 20491 3072 bit public RSA's in 10.00s
Doing 4096 bit private rsa's for 10s: 174 4096 bit private RSA's in 10.00s
Doing 4096 bit public rsa's for 10s: 11731 4096 bit public RSA's in 10.00s
Doing 7680 bit private rsa's for 10s: 23 7680 bit private RSA's in 10.27s
Doing 7680 bit public rsa's for 10s: 3422 7680 bit public RSA's in 10.00s
Doing 15360 bit private rsa's for 10s: 4 15360 bit private RSA's in 10.65s
Doing 15360 bit public rsa's for 10s: 866 15360 bit public RSA's in 10.01s
Doing 512 bit sign dsa's for 10s: 29050 512 bit DSA signs in 9.98s
Doing 512 bit verify dsa's for 10s: 33116 512 bit DSA verify in 10.00s
Doing 1024 bit sign dsa's for 10s: 12232 1024 bit DSA signs in 9.99s
Doing 1024 bit verify dsa's for 10s: 12147 1024 bit DSA verify in 10.00s
Doing 2048 bit sign dsa's for 10s: 3836 2048 bit DSA signs in 9.99s
Doing 2048 bit verify dsa's for 10s: 3494 2048 bit DSA verify in 9.99s
Doing 160 bit sign ecdsa's for 10s: 21529 160 bit ECDSA signs in 9.98s
Doing 160 bit verify ecdsa's for 10s: 8006 160 bit ECDSA verify in 10.00s
Doing 192 bit sign ecdsa's for 10s: 18422 192 bit ECDSA signs in 9.98s
Doing 192 bit verify ecdsa's for 10s: 6480 192 bit ECDSA verify in 10.00s
Doing 224 bit sign ecdsa's for 10s: 14907 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 5340 224 bit ECDSA verify in 10.00s
Doing 256 bit sign ecdsa's for 10s: 20765 256 bit ECDSA signs in 9.98s
Doing 256 bit verify ecdsa's for 10s: 16008 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 6069 384 bit ECDSA signs in 9.99s
Doing 384 bit verify ecdsa's for 10s: 1915 384 bit ECDSA verify in 10.00s
Doing 521 bit sign ecdsa's for 10s: 2894 521 bit ECDSA signs in 10.00s
Doing 521 bit verify ecdsa's for 10s: 881 521 bit ECDSA verify in 10.01s
Doing 163 bit sign ecdsa's for 10s: 8411 163 bit ECDSA signs in 9.99s
Doing 163 bit verify ecdsa's for 10s: 2397 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 4635 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 1739 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 2805 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 830 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 1197 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 394 409 bit ECDSA verify in 10.02s
Doing 571 bit sign ecdsa's for 10s: 546 571 bit ECDSA signs in 10.01s
Doing 571 bit verify ecdsa's for 10s: 183 571 bit ECDSA verify in 10.05s
Doing 163 bit sign ecdsa's for 10s: 8404 163 bit ECDSA signs in 9.98s
Doing 163 bit verify ecdsa's for 10s: 2260 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 4637 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 1633 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 2798 283 bit ECDSA signs in 9.99s
Doing 283 bit verify ecdsa's for 10s: 761 283 bit ECDSA verify in 9.99s
Doing 409 bit sign ecdsa's for 10s: 1194 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 357 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 544 571 bit ECDSA signs in 10.00s
Doing 571 bit verify ecdsa's for 10s: 163 571 bit ECDSA verify in 10.06s
ECDSA failure.
547513767232:error:100AE081:elliptic curve routines:EC_GROUP_new_by_curve_name:unknown group:../crypto/ec/ec_curve.c:3100:
Doing 160 bit ecdh's for 10s: 9542 160-bit ECDH ops in 10.00s
Doing 192 bit ecdh's for 10s: 8208 192-bit ECDH ops in 10.00s
Doing 224 bit ecdh's for 10s: 6162 224-bit ECDH ops in 10.00s
Doing 256 bit ecdh's for 10s: 24034 256-bit ECDH ops in 10.00s
Doing 384 bit ecdh's for 10s: 2313 384-bit ECDH ops in 10.01s
Doing 521 bit ecdh's for 10s: 1041 521-bit ECDH ops in 10.00s
Doing 163 bit ecdh's for 10s: 4877 163-bit ECDH ops in 10.00s
Doing 233 bit ecdh's for 10s: 3626 233-bit ECDH ops in 10.00s
Doing 283 bit ecdh's for 10s: 1708 283-bit ECDH ops in 10.00s
Doing 409 bit ecdh's for 10s: 798 409-bit ECDH ops in 10.00s
Doing 571 bit ecdh's for 10s: 368 571-bit ECDH ops in 10.02s
Doing 163 bit ecdh's for 10s: 4645 163-bit ECDH ops in 10.00s
Doing 233 bit ecdh's for 10s: 3339 233-bit ECDH ops in 10.00s
Doing 283 bit ecdh's for 10s: 1544 283-bit ECDH ops in 10.00s
Doing 409 bit ecdh's for 10s: 716 409-bit ECDH ops in 10.01s
Doing 571 bit ecdh's for 10s: 327 571-bit ECDH ops in 10.01s
ECDH failure.
547513767232:error:100AE081:elliptic curve routines:EC_GROUP_new_by_curve_name:unknown group:../crypto/ec/ec_curve.c:3100:
547513767232:error:100AE081:elliptic curve routines:EC_GROUP_new_by_curve_name:unknown group:../crypto/ec/ec_curve.c:3100:
OpenSSL 1.1.0g 2 Nov 2017
built on: reproducible build, date unspecified
options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr)
compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\""
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 12510.12k 43095.81k 122244.10k 224893.61k 297975.81k 304884.39k
md5 25496.97k 62156.42k 115547.14k 147022.17k 159880.53k 160781.65k
hmac(md5) 9428.78k 30349.38k 77682.86k 127284.91k 156480.85k 159039.49k
sha1 44263.75k 133024.43k 312226.22k 488818.01k 589287.00k 595694.93k
rmd160 9207.34k 26448.62k 58276.95k 82937.86k 94721.37k 95655.25k
rc4 70675.19k 75012.74k 76063.23k 76578.47k 76729.00k 76698.97k
des cbc 17220.78k 17953.28k 18182.74k 18243.24k 18254.51k 18246.31k
des ede3 6261.66k 6356.44k 6386.26k 6395.22k 6397.95k 6395.22k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 28878.36k 30587.37k 30989.40k 31145.98k 31181.48k 31151.45k
rc2 cbc 16942.82k 17851.75k 18105.34k 18165.42k 18128.90k 18137.47k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 42493.33k 47664.76k 48873.98k 49287.51k 49408.68k 49370.45k
cast cbc 39398.06k 43421.46k 44625.15k 45126.66k 45252.61k 45214.38k
aes-128 cbc 42759.30k 46101.63k 47464.62k 47817.73k 47909.55k 47852.20k
aes-192 cbc 37462.55k 40005.12k 41023.15k 41288.02k 41355.95k 41314.99k
aes-256 cbc 33304.95k 35330.94k 36125.70k 36433.17k 36375.21k 36218.98k
camellia-128 cbc 38288.58k 41166.06k 42197.25k 42469.38k 42538.33k 42500.10k
camellia-192 cbc 30509.22k 32212.95k 32886.10k 33052.33k 33092.95k 33062.91k
camellia-256 cbc 30513.17k 32205.35k 32883.80k 33054.72k 33090.22k 33062.91k
sha256 46367.80k 138609.47k 313716.57k 473796.58k 556545.37k 563090.77k
sha512 12640.59k 50592.09k 79790.93k 113815.89k 130078.04k 131405.14k
whirlpool 4203.75k 8786.43k 14438.83k 17222.66k 18240.85k 18290.01k
aes-128 ige 41201.06k 45318.23k 46550.95k 47080.79k 47093.08k 46929.24k
aes-192 ige 36156.17k 39398.31k 40346.28k 40736.09k 40741.55k 40610.47k
aes-256 ige 32271.86k 34859.63k 35588.10k 35893.59k 35883.69k 35777.19k
ghash 247819.23k 579442.33k 985063.34k 1178232.49k 1270972.42k 1277378.56k
sign verify sign/s verify/s
rsa 512 bits 0.000295s 0.000023s 3390.6 44011.8
rsa 1024 bits 0.001328s 0.000065s 752.9 15312.9
rsa 2048 bits 0.008447s 0.000226s 118.4 4417.2
rsa 3072 bits 0.025627s 0.000488s 39.0 2049.1
rsa 4096 bits 0.057471s 0.000852s 17.4 1173.1
rsa 7680 bits 0.446522s 0.002922s 2.2 342.2
rsa 15360 bits 2.662500s 0.011559s 0.4 86.5
sign verify sign/s verify/s
dsa 512 bits 0.000344s 0.000302s 2910.8 3311.6
dsa 1024 bits 0.000817s 0.000823s 1224.4 1214.7
dsa 2048 bits 0.002604s 0.002859s 384.0 349.7
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0005s 0.0012s 2157.2 800.6
192 bit ecdsa (nistp192) 0.0005s 0.0015s 1845.9 648.0
224 bit ecdsa (nistp224) 0.0007s 0.0019s 1492.2 534.0
256 bit ecdsa (nistp256) 0.0005s 0.0006s 2080.7 1600.8
384 bit ecdsa (nistp384) 0.0016s 0.0052s 607.5 191.5
521 bit ecdsa (nistp521) 0.0035s 0.0114s 289.4 88.0
163 bit ecdsa (nistk163) 0.0012s 0.0042s 841.9 239.7
233 bit ecdsa (nistk233) 0.0022s 0.0058s 463.5 173.9
283 bit ecdsa (nistk283) 0.0036s 0.0120s 280.5 83.0
409 bit ecdsa (nistk409) 0.0084s 0.0254s 119.7 39.3
571 bit ecdsa (nistk571) 0.0183s 0.0549s 54.5 18.2
163 bit ecdsa (nistb163) 0.0012s 0.0044s 842.1 226.0
233 bit ecdsa (nistb233) 0.0022s 0.0061s 464.2 163.3
283 bit ecdsa (nistb283) 0.0036s 0.0131s 280.1 76.2
409 bit ecdsa (nistb409) 0.0084s 0.0280s 119.4 35.7
571 bit ecdsa (nistb571) 0.0184s 0.0617s 54.4 16.2
253 bit ecdsa (X25519) 0.0000s 0.0000s inf inf
op op/s
160 bit ecdh (secp160r1) 0.0010s 954.2
192 bit ecdh (nistp192) 0.0012s 820.8
224 bit ecdh (nistp224) 0.0016s 616.2
256 bit ecdh (nistp256) 0.0004s 2403.4
384 bit ecdh (nistp384) 0.0043s 231.1
521 bit ecdh (nistp521) 0.0096s 104.1
163 bit ecdh (nistk163) 0.0021s 487.7
233 bit ecdh (nistk233) 0.0028s 362.6
283 bit ecdh (nistk283) 0.0059s 170.8
409 bit ecdh (nistk409) 0.0125s 79.8
571 bit ecdh (nistk571) 0.0272s 36.7
163 bit ecdh (nistb163) 0.0022s 464.5
233 bit ecdh (nistb233) 0.0030s 333.9
283 bit ecdh (nistb283) 0.0065s 154.4
409 bit ecdh (nistb409) 0.0140s 71.5
571 bit ecdh (nistb571) 0.0306s 32.7
253 bit ecdh (X25519) 0.0000s inf
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment