Skip to content

Instantly share code, notes, and snippets.

@damex
Created October 17, 2020 15:42
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save damex/e74f360088524030567ecbdee79124ad to your computer and use it in GitHub Desktop.
Save damex/e74f360088524030567ecbdee79124ad to your computer and use it in GitHub Desktop.
Ubiquiti EdgeRouter 4 OpenWRT w/ FPU
You have chosen to measure elapsed time instead of user CPU time.
Doing md4 for 3s on 16 size blocks: 772669 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 722161 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 590841 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 344415 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 70227 md4's in 3.00s
Doing md4 for 3s on 16384 size blocks: 36758 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 2940890 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 1927491 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 933788 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 304746 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 41851 md5's in 3.00s
Doing md5 for 3s on 16384 size blocks: 21071 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 1039864 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 878615 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 591839 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 256387 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 40793 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 20798 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 2433929 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 1525084 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 707524 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 224928 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 30556 sha1's in 3.00s
Doing sha1 for 3s on 16384 size blocks: 15371 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 1251598 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 703930 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 303206 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 92652 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 12384 sha256's in 3.00s
Doing sha256 for 3s on 16384 size blocks: 6222 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 1033778 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 1034396 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 393059 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 137080 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 19378 sha512's in 3.00s
Doing sha512 for 3s on 16384 size blocks: 9779 sha512's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 575815 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 440861 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 256134 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 95809 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 14003 rmd160's in 3.00s
Doing rmd160 for 3s on 16384 size blocks: 7084 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 9326845 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 2501033 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 635640 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 159881 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 20020 rc4's in 3.00s
Doing rc4 for 3s on 16384 size blocks: 10011 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 1955477 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 501731 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 126437 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 31673 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 3962 des cbc's in 3.00s
Doing des cbc for 3s on 16384 size blocks: 1981 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 687288 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 173531 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 43513 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 10887 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 1362 des ede3's in 3.01s
Doing des ede3 for 3s on 16384 size blocks: 681 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 3433327 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 958029 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 249122 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 62907 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 7887 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 16384 size blocks: 3944 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 3048691 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 839786 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 217290 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 54802 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 6868 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16384 size blocks: 3435 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 2726714 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 743065 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 191494 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 48247 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 6045 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16384 size blocks: 3023 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 3677916 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 1114132 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 294914 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 74828 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 9394 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 16384 size blocks: 4616 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 3240097 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 957335 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 251335 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 63631 aes-192 ige's in 3.01s
Doing aes-192 ige for 3s on 8192 size blocks: 7983 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 16384 size blocks: 3931 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 2878685 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 833667 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 217458 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 54957 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 6891 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 16384 size blocks: 3400 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 5493319 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 1485059 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 380325 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 95664 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 11980 ghash's in 3.00s
Doing ghash for 3s on 16384 size blocks: 5990 ghash's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 2133033 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 553705 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 139480 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 34907 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 4368 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 16384 size blocks: 2183 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 3823567 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 1004972 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 254320 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 63824 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 7987 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 16384 size blocks: 3993 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 4198913 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 1105574 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 281060 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 70563 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 8832 cast cbc's in 3.00s
Doing cast cbc for 3s on 16384 size blocks: 4415 cast cbc's in 3.00s
Doing rand for 3s on 16 size blocks: 96561 rand's in 3.00s
Doing rand for 3s on 64 size blocks: 86561 rand's in 3.00s
Doing rand for 3s on 256 size blocks: 61374 rand's in 3.00s
Doing rand for 3s on 1024 size blocks: 28434 rand's in 3.00s
Doing rand for 3s on 8192 size blocks: 4731 rand's in 3.00s
Doing rand for 3s on 16384 size blocks: 2420 rand's in 3.00s
Doing 512 bits private rsa's for 10s: 20679 512 bits private RSA's in 10.00s
Doing 512 bits public rsa's for 10s: 199131 512 bits public RSA's in 10.00s
Doing 1024 bits private rsa's for 10s: 4260 1024 bits private RSA's in 10.00s
Doing 1024 bits public rsa's for 10s: 80050 1024 bits public RSA's in 10.00s
Doing 2048 bits private rsa's for 10s: 647 2048 bits private RSA's in 10.01s
Doing 2048 bits public rsa's for 10s: 19552 2048 bits public RSA's in 10.00s
Doing 3072 bits private rsa's for 10s: 169 3072 bits private RSA's in 10.04s
Doing 3072 bits public rsa's for 10s: 9374 3072 bits public RSA's in 10.00s
Doing 4096 bits private rsa's for 10s: 78 4096 bits private RSA's in 10.11s
Doing 4096 bits public rsa's for 10s: 5484 4096 bits public RSA's in 10.00s
Doing 7680 bits private rsa's for 10s: 14 7680 bits private RSA's in 10.75s
Doing 7680 bits public rsa's for 10s: 1650 7680 bits public RSA's in 10.00s
Doing 15360 bits private rsa's for 10s: 2 15360 bits private RSA's in 11.31s
Doing 15360 bits public rsa's for 10s: 426 15360 bits public RSA's in 10.01s
Doing 512 bits sign dsa's for 10s: 9289 512 bits DSA signs in 10.00s
Doing 512 bits verify dsa's for 10s: 15278 512 bits DSA verify in 10.00s
Doing 1024 bits sign dsa's for 10s: 4850 1024 bits DSA signs in 10.00s
Doing 1024 bits verify dsa's for 10s: 6356 1024 bits DSA verify in 10.00s
Doing 2048 bits sign dsa's for 10s: 1406 2048 bits DSA signs in 10.01s
Doing 2048 bits verify dsa's for 10s: 1551 2048 bits DSA verify in 10.01s
Doing 160 bits sign ecdsa's for 10s: 1920 160 bits ECDSA signs in 10.00s
Doing 160 bits verify ecdsa's for 10s: 2343 160 bits ECDSA verify in 10.00s
Doing 192 bits sign ecdsa's for 10s: 1600 192 bits ECDSA signs in 10.00s
Doing 192 bits verify ecdsa's for 10s: 1980 192 bits ECDSA verify in 10.00s
Doing 224 bits sign ecdsa's for 10s: 2268 224 bits ECDSA signs in 10.00s
Doing 224 bits verify ecdsa's for 10s: 2681 224 bits ECDSA verify in 10.00s
Doing 256 bits sign ecdsa's for 10s: 1997 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 2401 256 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 889 384 bits ECDSA signs in 10.01s
Doing 384 bits verify ecdsa's for 10s: 1123 384 bits ECDSA verify in 10.00s
Doing 521 bits sign ecdsa's for 10s: 383 521 bits ECDSA signs in 10.00s
Doing 521 bits verify ecdsa's for 10s: 495 521 bits ECDSA verify in 10.01s
Doing 256 bits sign ecdsa's for 10s: 2037 256 bits ECDSA signs in 10.01s
Doing 256 bits verify ecdsa's for 10s: 2258 256 bits ECDSA verify in 10.00s
Doing 256 bits sign ecdsa's for 10s: 2039 256 bits ECDSA signs in 10.01s
Doing 256 bits verify ecdsa's for 10s: 2371 256 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 893 384 bits ECDSA signs in 10.01s
Doing 384 bits verify ecdsa's for 10s: 1043 384 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 904 384 bits ECDSA signs in 10.01s
Doing 384 bits verify ecdsa's for 10s: 1112 384 bits ECDSA verify in 10.01s
Doing 512 bits sign ecdsa's for 10s: 459 512 bits ECDSA signs in 10.01s
Doing 512 bits verify ecdsa's for 10s: 558 512 bits ECDSA verify in 10.01s
Doing 512 bits sign ecdsa's for 10s: 464 512 bits ECDSA signs in 10.01s
Doing 512 bits verify ecdsa's for 10s: 595 512 bits ECDSA verify in 10.00s
Doing 160 bits ecdh's for 10s: 2039 160-bits ECDH ops in 10.01s
Doing 192 bits ecdh's for 10s: 1691 192-bits ECDH ops in 10.00s
Doing 224 bits ecdh's for 10s: 2403 224-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 2101 256-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 931 384-bits ECDH ops in 10.01s
Doing 521 bits ecdh's for 10s: 404 521-bits ECDH ops in 10.01s
Doing 256 bits ecdh's for 10s: 2150 256-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 2151 256-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 935 384-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 948 384-bits ECDH ops in 10.01s
Doing 512 bits ecdh's for 10s: 483 512-bits ECDH ops in 10.01s
Doing 512 bits ecdh's for 10s: 488 512-bits ECDH ops in 10.02s
Doing 253 bits ecdh's for 10s: 13674 253-bits ECDH ops in 10.00s
Doing 448 bits ecdh's for 10s: 889 448-bits ECDH ops in 10.00s
Doing 253 bits sign Ed25519's for 10s: 15353 253 bits Ed25519 signs in 10.00s
Doing 253 bits verify Ed25519's for 10s: 6284 253 bits Ed25519 verify in 10.00s
Doing 456 bits sign Ed448's for 10s: 2117 456 bits Ed448 signs in 10.00s
Doing 456 bits verify Ed448's for 10s: 802 456 bits Ed448 verify in 10.01s
OpenSSL 1.1.1h 22 Sep 2020
built on: Sat Oct 17 14:26:11 2020 UTC
options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr)
compiler: mips64-openwrt-linux-musl-gcc -fPIC -pthread -mabi=64 -Wa,--noexecstack -Wall -O3 -Os -pipe -mno-branch-likely -march=octeon3 -mabi=64 -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unuse
d-but-set-variable -Wno-error=unused-result -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -fpic -ffunction-sections -fdata-sections -znow -zrelro -DOPENSS
L_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_PREFER_CHACHA_OVER_GCM -DOPENSSL_SMALL_FOOTPRINT
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 4120.90k 15406.10k 50418.43k 117560.32k 191766.53k 200747.69k
md5 15684.75k 41119.81k 79683.24k 104019.97k 114281.13k 115075.75k
hmac(md5) 5545.94k 18743.79k 50503.59k 87513.43k 111392.09k 113584.81k
sha1 12980.95k 32535.13k 60375.38k 76775.42k 83438.25k 83946.15k
rmd160 3071.01k 9405.03k 21856.77k 32702.81k 38237.53k 38688.09k
rc4 49743.17k 53355.37k 54241.28k 54572.71k 54667.95k 54673.41k
des cbc 10429.21k 10703.59k 10789.29k 10811.05k 10818.90k 10818.90k
des ede3 3665.54k 3701.99k 3713.11k 3716.10k 3706.81k 3719.17k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 0.00 0.00 0.00 0.00 0.00 0.00
rc2 cbc 11376.18k 11812.37k 11902.29k 11914.92k 11927.55k 11922.09k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 20392.36k 21439.40k 21701.97k 21785.26k 21809.83k 21807.10k
cast cbc 22394.20k 23585.58k 23983.79k 24085.50k 24117.25k 24111.79k
aes-128 cbc 18311.08k 20437.95k 21258.41k 21472.26k 21536.77k 21539.50k
aes-192 cbc 16259.69k 17915.43k 18542.08k 18705.75k 18754.22k 18759.68k
aes-256 cbc 14542.47k 15852.05k 16340.82k 16468.31k 16506.88k 16509.61k
camellia-128 cbc 0.00 0.00 0.00 0.00 0.00 0.00
camellia-192 cbc 0.00 0.00 0.00 0.00 0.00 0.00
camellia-256 cbc 0.00 0.00 0.00 0.00 0.00 0.00
sha256 6675.19k 15017.17k 25873.58k 31625.22k 33816.58k 33980.42k
sha512 5513.48k 22067.11k 33541.03k 46789.97k 52914.86k 53406.38k
whirlpool 0.00 0.00 0.00 0.00 0.00 0.00
aes-128 ige 19615.55k 23768.15k 25165.99k 25541.29k 25651.88k 25209.51k
aes-192 ige 17280.52k 20423.15k 21447.25k 21647.22k 21798.91k 21468.50k
aes-256 ige 15352.99k 17784.90k 18556.42k 18758.66k 18817.02k 18568.53k
ghash 29297.70k 31681.26k 32454.40k 32653.31k 32713.39k 32713.39k
rand 514.99k 1846.63k 5237.25k 9705.47k 12918.78k 13216.43k
sign verify sign/s verify/s
rsa 512 bits 0.000484s 0.000050s 2067.9 19913.1
rsa 1024 bits 0.002347s 0.000125s 426.0 8005.0
rsa 2048 bits 0.015471s 0.000511s 64.6 1955.2
rsa 3072 bits 0.059408s 0.001067s 16.8 937.4
rsa 4096 bits 0.129615s 0.001823s 7.7 548.4
rsa 7680 bits 0.767857s 0.006061s 1.3 165.0
rsa 15360 bits 5.655000s 0.023498s 0.2 42.6
sign verify sign/s verify/s
dsa 512 bits 0.001077s 0.000655s 928.9 1527.8
dsa 1024 bits 0.002062s 0.001573s 485.0 635.6
dsa 2048 bits 0.007119s 0.006454s 140.5 154.9
sign verify sign/s verify/s
160 bits ecdsa (secp160r1) 0.0052s 0.0043s 192.0 234.3
192 bits ecdsa (nistp192) 0.0063s 0.0051s 160.0 198.0
224 bits ecdsa (nistp224) 0.0044s 0.0037s 226.8 268.1
256 bits ecdsa (nistp256) 0.0050s 0.0042s 199.7 240.1
384 bits ecdsa (nistp384) 0.0113s 0.0089s 88.8 112.3
521 bits ecdsa (nistp521) 0.0261s 0.0202s 38.3 49.5
256 bits ecdsa (brainpoolP256r1) 0.0049s 0.0044s 203.5 225.8
256 bits ecdsa (brainpoolP256t1) 0.0049s 0.0042s 203.7 237.1
384 bits ecdsa (brainpoolP384r1) 0.0112s 0.0096s 89.2 104.3
384 bits ecdsa (brainpoolP384t1) 0.0111s 0.0090s 90.3 111.1
512 bits ecdsa (brainpoolP512r1) 0.0218s 0.0179s 45.9 55.7
512 bits ecdsa (brainpoolP512t1) 0.0216s 0.0168s 46.4 59.5
op op/s
160 bits ecdh (secp160r1) 0.0049s 203.7
192 bits ecdh (nistp192) 0.0059s 169.1
224 bits ecdh (nistp224) 0.0042s 240.3
256 bits ecdh (nistp256) 0.0048s 210.1
384 bits ecdh (nistp384) 0.0108s 93.0
521 bits ecdh (nistp521) 0.0248s 40.4
256 bits ecdh (brainpoolP256r1) 0.0047s 215.0
256 bits ecdh (brainpoolP256t1) 0.0046s 215.1
384 bits ecdh (brainpoolP384r1) 0.0107s 93.5
384 bits ecdh (brainpoolP384t1) 0.0106s 94.7
512 bits ecdh (brainpoolP512r1) 0.0207s 48.3
512 bits ecdh (brainpoolP512t1) 0.0205s 48.7
253 bits ecdh (X25519) 0.0007s 1367.4
448 bits ecdh (X448) 0.0112s 88.9
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0007s 0.0016s 1535.3 628.4
456 bits EdDSA (Ed448) 0.0047s 0.0125s 211.7 80.1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment