Skip to content

Instantly share code, notes, and snippets.

@damex
Created October 13, 2020 11:14
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save damex/6b5fd5546f71a22dd3ca086d1e8f8001 to your computer and use it in GitHub Desktop.
Save damex/6b5fd5546f71a22dd3ca086d1e8f8001 to your computer and use it in GitHub Desktop.
Ubiquiti EdgeRouter 4 OpenWRT
You have chosen to measure elapsed time instead of user CPU time.
Doing md4 for 3s on 16 size blocks: 780428 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 730036 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 596848 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 346156 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 70397 md4's in 3.00s
Doing md4 for 3s on 16384 size blocks: 36840 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 2948610 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 1932023 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 935614 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 305274 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 41920 md5's in 3.00s
Doing md5 for 3s on 16384 size blocks: 21109 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 1040854 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 879750 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 592576 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 256748 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 40860 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 20833 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 2410559 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 1516819 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 706418 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 225065 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 30601 sha1's in 3.00s
Doing sha1 for 3s on 16384 size blocks: 15397 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 1254175 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 706583 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 304018 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 92838 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 12405 sha256's in 3.00s
Doing sha256 for 3s on 16384 size blocks: 6233 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 1035239 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 1035953 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 393662 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 137314 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 19409 sha512's in 3.00s
Doing sha512 for 3s on 16384 size blocks: 9796 sha512's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 578332 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 442291 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 256952 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 96009 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 14027 rmd160's in 3.00s
Doing rmd160 for 3s on 16384 size blocks: 7098 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 9312806 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 2503109 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 636538 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 160130 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 20053 rc4's in 3.00s
Doing rc4 for 3s on 16384 size blocks: 10028 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 1959963 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 502640 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 126648 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 31725 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 3968 des cbc's in 3.00s
Doing des cbc for 3s on 16384 size blocks: 1984 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 688415 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 173811 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 43584 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 10905 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 1364 des ede3's in 3.00s
Doing des ede3 for 3s on 16384 size blocks: 682 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 3442889 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 959910 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 249561 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 63018 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 7901 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 16384 size blocks: 3951 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 3056803 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 841404 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 217678 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 54898 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 6880 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16384 size blocks: 3441 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 2733599 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 744478 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 191833 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 48330 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 6055 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16384 size blocks: 3028 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 3715930 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 1118930 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 295617 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 74968 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 9411 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 16384 size blocks: 4636 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 3270185 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 959597 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 251804 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 63742 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 7997 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 16384 size blocks: 3948 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 2902952 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 835538 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 217853 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 55054 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 6904 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 16384 size blocks: 3414 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 5502291 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 1487480 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 380940 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 95820 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 11999 ghash's in 3.00s
Doing ghash for 3s on 16384 size blocks: 6001 ghash's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 2133767 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 553013 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 139882 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 34943 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 4370 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 16384 size blocks: 2184 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 3829817 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 1006630 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 254736 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 63929 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 8000 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 16384 size blocks: 4000 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 4205806 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 1107369 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 281521 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 70679 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 8846 cast cbc's in 3.00s
Doing cast cbc for 3s on 16384 size blocks: 4423 cast cbc's in 3.00s
Doing rand for 3s on 16 size blocks: 96694 rand's in 3.00s
Doing rand for 3s on 64 size blocks: 86697 rand's in 3.00s
Doing rand for 3s on 256 size blocks: 61471 rand's in 3.00s
Doing rand for 3s on 1024 size blocks: 28485 rand's in 3.00s
Doing rand for 3s on 8192 size blocks: 4740 rand's in 3.00s
Doing rand for 3s on 16384 size blocks: 2426 rand's in 3.00s
Doing 512 bits private rsa's for 10s: 20907 512 bits private RSA's in 10.00s
Doing 512 bits public rsa's for 10s: 201005 512 bits public RSA's in 10.00s
Doing 1024 bits private rsa's for 10s: 4269 1024 bits private RSA's in 10.00s
Doing 1024 bits public rsa's for 10s: 79129 1024 bits public RSA's in 10.00s
Doing 2048 bits private rsa's for 10s: 649 2048 bits private RSA's in 10.01s
Doing 2048 bits public rsa's for 10s: 19618 2048 bits public RSA's in 10.00s
Doing 3072 bits private rsa's for 10s: 169 3072 bits private RSA's in 10.02s
Doing 3072 bits public rsa's for 10s: 9396 3072 bits public RSA's in 10.00s
Doing 4096 bits private rsa's for 10s: 78 4096 bits private RSA's in 10.09s
Doing 4096 bits public rsa's for 10s: 5493 4096 bits public RSA's in 10.00s
Doing 7680 bits private rsa's for 10s: 14 7680 bits private RSA's in 10.71s
Doing 7680 bits public rsa's for 10s: 1653 7680 bits public RSA's in 10.00s
Doing 15360 bits private rsa's for 10s: 2 15360 bits private RSA's in 11.29s
Doing 15360 bits public rsa's for 10s: 427 15360 bits public RSA's in 10.02s
Doing 512 bits sign dsa's for 10s: 9346 512 bits DSA signs in 10.00s
Doing 512 bits verify dsa's for 10s: 16154 512 bits DSA verify in 10.01s
Doing 1024 bits sign dsa's for 10s: 4853 1024 bits DSA signs in 10.00s
Doing 1024 bits verify dsa's for 10s: 6549 1024 bits DSA verify in 10.00s
Doing 2048 bits sign dsa's for 10s: 1407 2048 bits DSA signs in 10.00s
Doing 2048 bits verify dsa's for 10s: 1563 2048 bits DSA verify in 10.00s
Doing 160 bits sign ecdsa's for 10s: 1926 160 bits ECDSA signs in 10.00s
Doing 160 bits verify ecdsa's for 10s: 2314 160 bits ECDSA verify in 10.00s
Doing 192 bits sign ecdsa's for 10s: 1601 192 bits ECDSA signs in 10.00s
Doing 192 bits verify ecdsa's for 10s: 1970 192 bits ECDSA verify in 10.00s
Doing 224 bits sign ecdsa's for 10s: 2271 224 bits ECDSA signs in 10.00s
Doing 224 bits verify ecdsa's for 10s: 2733 224 bits ECDSA verify in 10.00s
Doing 256 bits sign ecdsa's for 10s: 1995 256 bits ECDSA signs in 10.01s
Doing 256 bits verify ecdsa's for 10s: 2365 256 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 891 384 bits ECDSA signs in 10.00s
Doing 384 bits verify ecdsa's for 10s: 1139 384 bits ECDSA verify in 10.00s
Doing 521 bits sign ecdsa's for 10s: 385 521 bits ECDSA signs in 10.02s
Doing 521 bits verify ecdsa's for 10s: 503 521 bits ECDSA verify in 10.01s
Doing 256 bits sign ecdsa's for 10s: 2046 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 2260 256 bits ECDSA verify in 10.01s
Doing 256 bits sign ecdsa's for 10s: 2043 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 2391 256 bits ECDSA verify in 10.01s
Doing 384 bits sign ecdsa's for 10s: 892 384 bits ECDSA signs in 10.00s
Doing 384 bits verify ecdsa's for 10s: 1038 384 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 903 384 bits ECDSA signs in 10.01s
Doing 384 bits verify ecdsa's for 10s: 1153 384 bits ECDSA verify in 10.01s
Doing 512 bits sign ecdsa's for 10s: 460 512 bits ECDSA signs in 10.02s
Doing 512 bits verify ecdsa's for 10s: 550 512 bits ECDSA verify in 10.00s
Doing 512 bits sign ecdsa's for 10s: 464 512 bits ECDSA signs in 10.00s
Doing 512 bits verify ecdsa's for 10s: 604 512 bits ECDSA verify in 10.00s
Doing 160 bits ecdh's for 10s: 2042 160-bits ECDH ops in 10.00s
Doing 192 bits ecdh's for 10s: 1697 192-bits ECDH ops in 10.00s
Doing 224 bits ecdh's for 10s: 2403 224-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 2098 256-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 932 384-bits ECDH ops in 10.01s
Doing 521 bits ecdh's for 10s: 406 521-bits ECDH ops in 10.03s
Doing 256 bits ecdh's for 10s: 2155 256-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 2157 256-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 937 384-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 951 384-bits ECDH ops in 10.01s
Doing 512 bits ecdh's for 10s: 484 512-bits ECDH ops in 10.00s
Doing 512 bits ecdh's for 10s: 490 512-bits ECDH ops in 10.02s
Doing 253 bits ecdh's for 10s: 13695 253-bits ECDH ops in 10.00s
Doing 448 bits ecdh's for 10s: 891 448-bits ECDH ops in 10.00s
Doing 253 bits sign Ed25519's for 10s: 15433 253 bits Ed25519 signs in 10.00s
Doing 253 bits verify Ed25519's for 10s: 6278 253 bits Ed25519 verify in 10.00s
Doing 456 bits sign Ed448's for 10s: 2121 456 bits Ed448 signs in 10.00s
Doing 456 bits verify Ed448's for 10s: 803 456 bits Ed448 verify in 10.01s
OpenSSL 1.1.1h 22 Sep 2020
built on: Tue Oct 13 09:00:34 2020 UTC
options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr)
compiler: mips64-openwrt-linux-musl-gcc -fPIC -pthread -mabi=64 -Wa,--noexecstack -Wall -O3 -Os -pipe -mno-branch-likely -march=octeon3 -mabi=64 -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-vari
able -Wno-error=unused-result -msoft-float -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -fpic -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE
-DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_PREFER_CHACHA_OVER_GCM -DOPENSSL_SMALL_FOOTPRINT
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 4162.28k 15574.10k 50931.03k 118154.58k 192230.74k 201195.52k
md5 15725.92k 41216.49k 79839.06k 104200.19k 114469.55k 115283.29k
hmac(md5) 5551.22k 18768.00k 50566.49k 87636.65k 111575.04k 113775.96k
sha1 12856.31k 32358.81k 60281.00k 76822.19k 83561.13k 84088.15k
rmd160 3084.44k 9435.54k 21926.57k 32771.07k 38303.06k 38764.54k
rc4 49668.30k 53399.66k 54317.91k 54657.71k 54758.06k 54766.25k
des cbc 10453.14k 10722.99k 10807.30k 10828.80k 10835.29k 10835.29k
des ede3 3671.55k 3707.97k 3719.17k 3722.24k 3724.63k 3724.63k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 0.00 0.00 0.00 0.00 0.00 0.00
rc2 cbc 11380.09k 11797.61k 11936.60k 11927.21k 11933.01k 11927.55k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 20425.69k 21474.77k 21737.47k 21821.10k 21845.33k 21845.33k
cast cbc 22430.97k 23623.87k 24023.13k 24125.10k 24155.48k 24155.48k
aes-128 cbc 18362.07k 20478.08k 21295.87k 21510.14k 21575.00k 21577.73k
aes-192 cbc 16302.95k 17949.95k 18575.19k 18738.52k 18786.99k 18792.45k
aes-256 cbc 14579.19k 15882.20k 16369.75k 16496.64k 16534.19k 16536.92k
camellia-128 cbc 0.00 0.00 0.00 0.00 0.00 0.00
camellia-192 cbc 0.00 0.00 0.00 0.00 0.00 0.00
camellia-256 cbc 0.00 0.00 0.00 0.00 0.00 0.00
sha256 6688.93k 15073.77k 25942.87k 31688.70k 33873.92k 34040.49k
sha512 5521.27k 22100.33k 33592.49k 46869.85k 52999.51k 53499.22k
whirlpool 0.00 0.00 0.00 0.00 0.00 0.00
aes-128 ige 19818.29k 23870.51k 25225.98k 25589.08k 25698.30k 25318.74k
aes-192 ige 17440.99k 20471.40k 21487.27k 21757.27k 21837.14k 21561.34k
aes-256 ige 15482.41k 17824.81k 18590.12k 18791.77k 18852.52k 18644.99k
ghash 29345.55k 31732.91k 32506.88k 32706.56k 32765.27k 32773.46k
rand 515.70k 1849.54k 5245.53k 9722.88k 12943.36k 13249.19k
sign verify sign/s verify/s
rsa 512 bits 0.000478s 0.000050s 2090.7 20100.5
rsa 1024 bits 0.002342s 0.000126s 426.9 7912.9
rsa 2048 bits 0.015424s 0.000510s 64.8 1961.8
rsa 3072 bits 0.059290s 0.001064s 16.9 939.6
rsa 4096 bits 0.129359s 0.001820s 7.7 549.3
rsa 7680 bits 0.765000s 0.006050s 1.3 165.3
rsa 15360 bits 5.645000s 0.023466s 0.2 42.6
sign verify sign/s verify/s
dsa 512 bits 0.001070s 0.000620s 934.6 1613.8
dsa 1024 bits 0.002061s 0.001527s 485.3 654.9
dsa 2048 bits 0.007107s 0.006398s 140.7 156.3
sign verify sign/s verify/s
160 bits ecdsa (secp160r1) 0.0052s 0.0043s 192.6 231.4
192 bits ecdsa (nistp192) 0.0062s 0.0051s 160.1 197.0
224 bits ecdsa (nistp224) 0.0044s 0.0037s 227.1 273.3
256 bits ecdsa (nistp256) 0.0050s 0.0042s 199.3 236.5
384 bits ecdsa (nistp384) 0.0112s 0.0088s 89.1 113.9
521 bits ecdsa (nistp521) 0.0260s 0.0199s 38.4 50.2
256 bits ecdsa (brainpoolP256r1) 0.0049s 0.0044s 204.6 225.8
256 bits ecdsa (brainpoolP256t1) 0.0049s 0.0042s 204.3 238.9
384 bits ecdsa (brainpoolP384r1) 0.0112s 0.0096s 89.2 103.8
384 bits ecdsa (brainpoolP384t1) 0.0111s 0.0087s 90.2 115.2
512 bits ecdsa (brainpoolP512r1) 0.0218s 0.0182s 45.9 55.0
512 bits ecdsa (brainpoolP512t1) 0.0216s 0.0166s 46.4 60.4
op op/s
160 bits ecdh (secp160r1) 0.0049s 204.2
192 bits ecdh (nistp192) 0.0059s 169.7
224 bits ecdh (nistp224) 0.0042s 240.3
256 bits ecdh (nistp256) 0.0048s 209.8
384 bits ecdh (nistp384) 0.0107s 93.1
521 bits ecdh (nistp521) 0.0247s 40.5
256 bits ecdh (brainpoolP256r1) 0.0046s 215.5
256 bits ecdh (brainpoolP256t1) 0.0046s 215.7
384 bits ecdh (brainpoolP384r1) 0.0107s 93.7
384 bits ecdh (brainpoolP384t1) 0.0105s 95.0
512 bits ecdh (brainpoolP512r1) 0.0207s 48.4
512 bits ecdh (brainpoolP512t1) 0.0204s 48.9
253 bits ecdh (X25519) 0.0007s 1369.5
448 bits ecdh (X448) 0.0112s 89.1
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0006s 0.0016s 1543.3 627.8
456 bits EdDSA (Ed448) 0.0047s 0.0125s 212.1 80.2
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment