Skip to content

Instantly share code, notes, and snippets.

@felixfischer
Last active March 31, 2017 14:51
Show Gist options
  • Save felixfischer/e39e0afcb8a543da6fd2cb217a3c3fc3 to your computer and use it in GitHub Desktop.
Save felixfischer/e39e0afcb8a543da6fd2cb217a3c3fc3 to your computer and use it in GitHub Desktop.
OpenSSL Speed Comparison

MacBook Pro 12,1 OpenSSL Speed

Machine Specs

  • 3,1 GHz Intel Core i7
  • 16 GB 1867 MHz DDR3

Performance

OpenSSL 1.0.2k  26 Jan 2017
built on: reproducible build, date unspecified
options:bn(64,64) rc4(ptr,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: clang -I. -I.. -I../include  -fPIC -fno-common -DOPENSSL_PIC -DZLIB_SHARED -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch x86_64 -O3 -DL_ENDIAN -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2             15868.82k    17138.05k    17330.13k    17754.86k    17674.17k
md4              70899.76k   208312.75k   451971.30k   658685.90k   755395.94k
md5              55036.85k   164355.18k   377827.60k   556618.11k   645307.44k
hmac(md5)        53099.68k   159976.64k   364747.21k   553575.81k   647430.02k
sha1             65962.84k   201872.02k   460675.04k   713005.43k   854465.84k
rmd160           34996.98k    82879.32k   152419.43k   192764.17k   205766.54k
rc4             547533.12k   639945.58k   661615.94k   625086.62k   581786.98k
des cbc          70508.96k    74178.20k    74931.71k    76146.22k    75731.84k
des ede3         28418.14k    29043.93k    29156.22k    28747.49k    29095.44k
idea cbc         83781.06k    85243.24k    87721.97k    87667.11k    88297.07k
seed cbc         81688.62k    82964.11k    83110.12k    83521.51k    83277.06k
rc2 cbc          47139.81k    47327.22k    47405.47k    47659.54k    47948.80k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc    106434.58k   111046.75k   113309.46k   118929.44k   118424.14k
cast cbc        112363.62k   118338.05k   119749.96k   120684.43k   121305.28k
aes-128 cbc     123824.15k   134726.93k   129866.37k   129856.45k   132461.98k
aes-192 cbc     102093.95k    98613.73k   100336.25k   114191.73k   114196.48k
aes-256 cbc      90074.77k    96400.12k   100140.97k   100357.17k    98512.92k
camellia-128 cbc    98007.37k   151947.40k   179681.02k   188599.01k   190796.37k
camellia-192 cbc    83617.83k   121283.29k   135462.81k   142636.28k   143692.18k
camellia-256 cbc    87521.40k   123940.96k   136775.26k   141899.05k   142621.00k
sha256           75050.74k   165151.35k   304890.83k   379894.00k   411475.61k
sha512           51775.54k   204716.60k   346817.25k   512409.94k   587473.01k
whirlpool        33847.36k    70963.89k   118932.31k   142465.75k   150019.48k
aes-128 ige     123827.17k   129699.38k   132485.45k   132928.00k   133803.59k
aes-192 ige     106032.98k   110140.13k   111747.78k   111963.54k   111043.68k
aes-256 ige      90507.60k    94755.72k    93827.12k    94596.98k    96129.55k
ghash          1275158.29k  4724178.74k  8565803.99k 10087914.89k 10841920.39k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000054s 0.000005s  18428.6 218864.6
rsa 1024 bits 0.000115s 0.000008s   8684.1 120588.6
rsa 2048 bits 0.000715s 0.000023s   1398.1  44290.3
rsa 4096 bits 0.004708s 0.000073s    212.4  13657.3
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000057s 0.000045s  17615.5  21983.0
dsa 1024 bits 0.000100s 0.000089s  10000.8  11190.5
dsa 2048 bits 0.000234s 0.000248s   4264.5   4034.5
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0001s   0.0002s  13892.7   4146.1
 192 bit ecdsa (nistp192)   0.0001s   0.0003s  12328.8   3531.7
 224 bit ecdsa (nistp224)   0.0001s   0.0001s  14470.0   7839.4
 256 bit ecdsa (nistp256)   0.0000s   0.0001s  21880.1  10319.4
 384 bit ecdsa (nistp384)   0.0002s   0.0009s   4090.6   1126.3
 521 bit ecdsa (nistp521)   0.0004s   0.0007s   2554.3   1386.8
 163 bit ecdsa (nistk163)   0.0002s   0.0005s   4860.5   2141.5
 233 bit ecdsa (nistk233)   0.0004s   0.0006s   2723.4   1778.0
 283 bit ecdsa (nistk283)   0.0006s   0.0010s   1757.8    953.0
 409 bit ecdsa (nistk409)   0.0013s   0.0016s    776.2    623.1
 571 bit ecdsa (nistk571)   0.0027s   0.0037s    372.2    272.1
 163 bit ecdsa (nistb163)   0.0002s   0.0005s   4901.4   2112.4
 233 bit ecdsa (nistb233)   0.0004s   0.0006s   2691.3   1665.5
 283 bit ecdsa (nistb283)   0.0006s   0.0010s   1767.3    974.8
 409 bit ecdsa (nistb409)   0.0013s   0.0018s    784.7    563.0
 571 bit ecdsa (nistb571)   0.0026s   0.0040s    389.9    247.5
                              op      op/s
 160 bit ecdh (secp160r1)   0.0002s   5293.8
 192 bit ecdh (nistp192)   0.0002s   4423.6
 224 bit ecdh (nistp224)   0.0001s  12613.5
 256 bit ecdh (nistp256)   0.0001s  17259.4
 384 bit ecdh (nistp384)   0.0007s   1352.0
 521 bit ecdh (nistp521)   0.0005s   1963.6
 163 bit ecdh (nistk163)   0.0002s   4550.5
 233 bit ecdh (nistk233)   0.0003s   3535.1
 283 bit ecdh (nistk283)   0.0005s   2053.4
 409 bit ecdh (nistk409)   0.0008s   1308.8
 571 bit ecdh (nistk571)   0.0018s    562.1
 163 bit ecdh (nistb163)   0.0002s   4474.9
 233 bit ecdh (nistb233)   0.0003s   3468.8
 283 bit ecdh (nistb283)   0.0005s   1974.5
 409 bit ecdh (nistb409)   0.0008s   1194.7
 571 bit ecdh (nistb571)   0.0019s    518.2

Raspberry Pi 3 Model B Rev 1.2 OpenSSL Speed

Machine Specs

  • 1.2 GHz 64-bit quad-core ARM Cortex-A53
  • 1 GB RAM

Performance

OpenSSL 1.0.1t  3 May 2016
built on: Fri Jan 27 22:44:27 2017
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2                 0.00         0.00         0.00         0.00         0.00
md4               9761.40k    35018.32k    98151.25k   178893.48k   235477.53k
md5               7446.98k    26472.53k    73741.23k   133020.67k   121020.42k
hmac(md5)         4054.47k    17098.19k    74806.03k    93101.53k   127841.78k
sha1              7623.71k    23904.35k    53389.19k    78155.78k    90851.75k
rmd160            6744.53k    20131.09k    43822.17k    62045.87k    70658.73k
rc4              79386.69k    63693.18k    71315.03k    96757.42k    97462.88k
des cbc          18533.44k    20385.92k    20961.28k    21107.03k    13669.72k
des ede3          4119.09k     5127.00k     7738.79k     7756.46k     7766.02k
idea cbc             0.00         0.00         0.00         0.00         0.00
seed cbc         14682.47k    25441.43k    26172.76k    26330.11k    13241.00k
rc2 cbc          10717.66k     9089.09k    11733.93k    14789.29k    11384.15k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc     31907.73k    35980.93k    37192.19k    37523.46k    37620.39k
cast cbc         26624.52k    30692.39k    32037.55k    32380.25k    28079.45k
aes-128 cbc      41043.18k    46325.70k    48036.01k    48372.05k    48395.61k
aes-192 cbc      35724.93k    27813.53k    30448.38k    41139.54k    41200.30k
aes-256 cbc      32156.14k    35312.68k    36315.65k    36471.47k    22473.39k
camellia-128 cbc    22624.13k    17243.80k    34582.53k    18054.94k    32615.08k
camellia-192 cbc    23774.42k    26412.20k    27296.77k    27514.20k    27582.46k
camellia-256 cbc    23774.02k    15483.95k    23465.81k    27518.98k    21891.75k
sha256           10847.87k    27024.30k    48646.57k    61205.85k    66125.82k
sha512            3524.21k    14185.82k    20521.98k    28083.20k    21446.66k
whirlpool          755.00k     1877.21k     4649.22k     5505.71k     5821.78k
aes-128 ige      18339.34k    32108.74k    44960.77k    45673.47k    45793.28k
aes-192 ige      31700.17k    36907.78k    38698.75k    39147.86k    39269.72k
aes-256 ige      28869.15k    33227.49k    34666.94k    34913.62k    30102.87k
ghash            25099.95k    48031.30k    49966.17k    50453.50k    29477.55k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000881s 0.000096s   1134.5  10383.6
rsa 1024 bits 0.005800s 0.000361s    172.4   2767.8
rsa 2048 bits 0.035496s 0.000744s     28.2   1343.7
rsa 4096 bits 0.192692s 0.004077s      5.2    245.3
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000800s 0.001053s   1250.0    949.4
dsa 1024 bits 0.002588s 0.002242s    386.4    446.0
dsa 2048 bits 0.007481s 0.012151s    133.7     82.3
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0007s   0.0019s   1527.6    535.3
 192 bit ecdsa (nistp192)   0.0007s   0.0025s   1479.1    400.7
 224 bit ecdsa (nistp224)   0.0009s   0.0059s   1101.2    168.1
 256 bit ecdsa (nistp256)   0.0010s   0.0051s    968.0    194.6
 384 bit ecdsa (nistp384)   0.0022s   0.0103s    461.7     97.1
 521 bit ecdsa (nistp521)   0.0051s   0.0411s    194.2     24.3
 163 bit ecdsa (nistk163)   0.0017s   0.0081s    599.8    123.2
 233 bit ecdsa (nistk233)   0.0034s   0.0127s    292.9     78.7
 283 bit ecdsa (nistk283)   0.0061s   0.0355s    164.7     28.2
 409 bit ecdsa (nistk409)   0.0167s   0.0536s     59.8     18.7
 571 bit ecdsa (nistk571)   0.0398s   0.1246s     25.1      8.0
 163 bit ecdsa (nistb163)   0.0019s   0.0115s    526.5     86.9
 233 bit ecdsa (nistb233)   0.0034s   0.0141s    294.2     70.8
 283 bit ecdsa (nistb283)   0.0052s   0.0262s    191.2     38.2
 409 bit ecdsa (nistb409)   0.0166s   0.0928s     60.2     10.8
 571 bit ecdsa (nistb571)   0.0332s   0.1429s     30.1      7.0
                              op      op/s
 160 bit ecdh (secp160r1)   0.0015s    655.4
 192 bit ecdh (nistp192)   0.0025s    395.6
 224 bit ecdh (nistp224)   0.0028s    357.1
 256 bit ecdh (nistp256)   0.0054s    185.2
 384 bit ecdh (nistp384)   0.0086s    115.9
 521 bit ecdh (nistp521)   0.0186s     53.8
 163 bit ecdh (nistk163)   0.0042s    239.7
 233 bit ecdh (nistk233)   0.0072s    138.5
 283 bit ecdh (nistk283)   0.0118s     84.7
 409 bit ecdh (nistk409)   0.0382s     26.2
 571 bit ecdh (nistk571)   0.0619s     16.2
 163 bit ecdh (nistb163)   0.0036s    277.7
 233 bit ecdh (nistb233)   0.0069s    145.3
 283 bit ecdh (nistb283)   0.0131s     76.6
 409 bit ecdh (nistb409)   0.0309s     32.4
 571 bit ecdh (nistb571)   0.0993s     10.1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment