Skip to content

Instantly share code, notes, and snippets.

@inC3ASE
Created October 22, 2016 03:55
Show Gist options
  • Save inC3ASE/feb3361212c18eb157db53098e529056 to your computer and use it in GitHub Desktop.
Save inC3ASE/feb3361212c18eb157db53098e529056 to your computer and use it in GitHub Desktop.
Open SSL speed test
Doing mdc2 for 3s on 16 size blocks: 16
1678874 mdc2's in 2.98s
Doing mdc2 for 3s on 64 size blocks: 461358 mdc2's in 2.98s
Doing mdc2 for 3s on 256 size blocks: 117439 mdc2's in 2.99s
Doing mdc2 for 3s on 1024 size blocks: 30235 mdc2's in 2.99s
Doing mdc2 for 3s on 8192 size blocks: 3849 mdc2's in 2.98s
Doing md4 for 3s on 16 size blocks: 8768621 md4's in 2.99s
Doing md4 for 3s on 64 size blocks: 6314412 md4's in 2.99s
Doing md4 for 3s on 256 size blocks: 3488863 md4's in 2.86s
Doing md4 for 3s on 1024 size blocks: 1171798 md4's in 2.67s
Doing md4 for 3s on 8192 size blocks: 134923 md4's in 2.09s
Doing md5 for 3s on 16 size blocks: 6743624 md5's in 2.84s
Doing md5 for 3s on 64 size blocks: 4317979 md5's in 2.51s
Doing md5 for 3s on 256 size blocks: 2746910 md5's in 2.78s
Doing md5 for 3s on 1024 size blocks: 1017169 md5's in 2.86s
Doing md5 for 3s on 8192 size blocks: 146022 md5's in 2.76s
Doing hmac(md5) for 3s on 16 size blocks: 5896678 hmac(md5)'s in 2.75s
Doing hmac(md5) for 3s on 64 size blocks: 4701025 hmac(md5)'s in 2.92s
Doing hmac(md5) for 3s on 256 size blocks: 2752514 hmac(md5)'s in 2.92s
Doing hmac(md5) for 3s on 1024 size blocks: 1038271 hmac(md5)'s in 2.95s
Doing hmac(md5) for 3s on 8192 size blocks: 146963 hmac(md5)'s in 2.92s
Doing sha1 for 3s on 16 size blocks: 7739030 sha1's in 2.80s
Doing sha1 for 3s on 64 size blocks: 5340190 sha1's in 2.53s
Doing sha1 for 3s on 256 size blocks: 3652642 sha1's in 2.93s
Doing sha1 for 3s on 1024 size blocks: 1356754 sha1's in 2.94s
Doing sha1 for 3s on 8192 size blocks: 189725 sha1's in 2.90s
Doing sha256 for 3s on 16 size blocks: 8913324 sha256's in 2.90s
Doing sha256 for 3s on 64 size blocks: 4944884 sha256's in 2.93s
Doing sha256 for 3s on 256 size blocks: 2242638 sha256's in 2.89s
Doing sha256 for 3s on 1024 size blocks: 687083 sha256's in 2.86s
Doing sha256 for 3s on 8192 size blocks: 89242 sha256's in 2.82s
Doing sha512 for 3s on 16 size blocks: 5366397 sha512's in 2.80s
Doing sha512 for 3s on 64 size blocks: 5773311 sha512's in 2.94s
Doing sha512 for 3s on 256 size blocks: 2470586 sha512's in 2.91s
Doing sha512 for 3s on 1024 size blocks: 814500 sha512's in 2.68s
Doing sha512 for 3s on 8192 size blocks: 128171 sha512's in 2.97s
Doing whirlpool for 3s on 16 size blocks: 3716783 whirlpool's in 2.97s
Doing whirlpool for 3s on 64 size blocks: 1933893 whirlpool's in 2.99s
Doing whirlpool for 3s on 256 size blocks: 764680 whirlpool's in 2.85s
Doing whirlpool for 3s on 1024 size blocks: 235135 whirlpool's in 2.98s
Doing whirlpool for 3s on 8192 size blocks: 32315 whirlpool's in 2.98s
Doing rmd160 for 3s on 16 size blocks: 5544678 rmd160's in 2.98s
Doing rmd160 for 3s on 64 size blocks: 3581179 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 1772542 rmd160's in 2.98s
Doing rmd160 for 3s on 1024 size blocks: 542034 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 74410 rmd160's in 2.99s
Doing rc4 for 3s on 16 size blocks: 65277157 rc4's in 2.98s
Doing rc4 for 3s on 64 size blocks: 18235457 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 4871505 rc4's in 2.98s
Doing rc4 for 3s on 1024 size blocks: 1218836 rc4's in 2.99s
Doing rc4 for 3s on 8192 size blocks: 153510 rc4's in 2.97s
Doing des cbc for 3s on 16 size blocks: 8372041 des cbc's in 2.88s
Doing des cbc for 3s on 64 size blocks: 2128929 des cbc's in 2.86s
Doing des cbc for 3s on 256 size blocks: 547497 des cbc's in 2.92s
Doing des cbc for 3s on 1024 size blocks: 135808 des cbc's in 2.93s
Doing des cbc for 3s on 8192 size blocks: 17042 des cbc's in 2.91s
Doing des ede3 for 3s on 16 size blocks: 3034692 des ede3's in 2.92s
Doing des ede3 for 3s on 64 size blocks: 733128 des ede3's in 2.70s
Doing des ede3 for 3s on 256 size blocks: b183638 des ede3's in 2.82s
Doing des ede3 for 3s on 1024 size blocks: ^R
16
47839 des ede3's in 2.95s
Doing des ede3 for 3s on 8192 size blocks: 5946 des ede3's in 2.97s
Doing aes-128 cbc for 3s on 16 size blocks: 12851911 aes-128 cbc's in 2.88s
Doing aes-128 cbc for 3s on 64 size blocks: 4047302 aes-128 cbc's in 2.97s
Doing aes-128 cbc for 3s on 256 size blocks: 1018703 aes-128 cbc's in 2.96s
Doing aes-128 cbc for 3s on 1024 size blocks: 245031 aes-128 cbc's in 2.88s
Doing aes-128 cbc for 3s on 8192 size blocks: 26615 aes-128 cbc's in 2.69s
Doing aes-192 cbc for 3s on 16 size blocks: 12387210 aes-192 cbc's in 2.84s
Doing aes-192 cbc for 3s on 64 size blocks: 2787065 aes-192 cbc's in 2.72s
Doing aes-192 cbc for 3s on 256 size blocks: 570617 aes-192 cbc's in 2.44s
Doing aes-192 cbc for 3s on 1024 size blocks: 171934 aes-192 cbc's in 2.72s
Doing aes-192 cbc for 3s on 8192 size blocks: 18297 aes-192 cbc's in 2.46s
Doing aes-256 cbc for 3s on 16 size blocks: 7363158 aes-256 cbc's in 2.59s
Doing aes-256 cbc for 3s on 64 size blocks: 1908813 aes-256 cbc's in 2.57s
Doing aes-256 cbc for 3s on 256 size blocks: 497148 aes-256 cbc's in 2.64s
Doing aes-256 cbc for 3s on 1024 size blocks: 124683 aes-256 cbc's in 2.69s
Doing aes-256 cbc for 3s on 8192 size blocks: 16521 aes-256 cbc's in 2.78s
Doing aes-128 ige for 3s on 16 size blocks: 11400095 aes-128 ige's in 2.77s
Doing aes-128 ige for 3s on 64 size blocks: 2473487 aes-128 ige's in 2.63s
Doing aes-128 ige for 3s on 256 size blocks: 783283 aes-128 ige's in 2.79s
Doing aes-128 ige for 3s on 1024 size blocks: 187614 aes-128 ige's in 2.73s
Doing aes-128 ige for 3s on 8192 size blocks: 21946 aes-128 ige's in 2.76s
Doing aes-192 ige for 3s on 16 size blocks: 11227371 aes-192 ige's in 2.83s
Doing aes-192 ige for 3s on 64 size blocks: 3430180 aes-192 ige's in 2.93s
Doing aes-192 ige for 3s on 256 size blocks: 854167 aes-192 ige's in 2.93s
Doing aes-192 ige for 3s on 1024 size blocks: 212909 aes-192 ige's in 2.93s
Doing aes-192 ige for 3s on 8192 size blocks: 24704 aes-192 ige's in 2.96s
Doing aes-256 ige for 3s on 16 size blocks: 11445876 aes-256 ige's in 2.92s
Doing aes-256 ige for 3s on 64 size blocks: 2872361 aes-256 ige's in 2.92s
Doing aes-256 ige for 3s on 256 size blocks: 698064 aes-256 ige's in 2.90s
Doing aes-256 ige for 3s on 1024 size blocks: 168346 aes-256 ige's in 2.98s
Doing aes-256 ige for 3s on 8192 size blocks: 21446 aes-256 ige's in 2.98s
Doing ghash for 3s on 16 size blocks: 124952126 ghash's in 2.98s
Doing ghash for 3s on 64 size blocks: 115293419 ghash's in 2.98s
Doing ghash for 3s on 256 size blocks: 46539609 ghash's in 2.98s
Doing ghash for 3s on 1024 size blocks: 13304012 ghash's in 2.98s
Doing ghash for 3s on 8192 size blocks: 1714212 ghash's in 2.97s
Doing camellia-128 cbc for 3s on 16 size blocks: 10970495 camellia-128 cbc's in 2.97s
Doing camellia-128 cbc for 3s on 64 size blocks: 4640588 camellia-128 cbc's in 2.95s
Doing camellia-128 cbc for 3s on 256 size blocks: 1289558 camellia-128 cbc's in 2.92s
Doing camellia-128 cbc for 3s on 1024 size blocks: 334931 camellia-128 cbc's in 2.93s
Doing camellia-128 cbc for 3s on 8192 size blocks: 41381 camellia-128 cbc's in 2.97s
Doing camellia-192 cbc for 3s on 16 size blocks: 9129958 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 64 size blocks: 3333266 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 256 size blocks: 908716 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 1024 size blocks: 231787 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 8192 size blocks: 30817 camellia-192 cbc's in 2.96s
Doing camellia-256 cbc for 3s on 16 size blocks: 10027548 camellia-256 cbc's in 2.89s
Doing camellia-256 cbc for 3s on 64 size blocks: 3636605 camellia-256 cbc's in 2.96s
Doing camellia-256 cbc for 3s on 256 size blocks: 998784 camellia-256 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 1024 size blocks: 255677 camellia-256 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 8192 size blocks: 32370 camellia-256 cbc's in 2.95s
Doing idea cbc for 3s on 16 size blocks: 10090696 idea cbc's in 2.88s
Doing idea cbc for 3s on 64 size blocks: 2595551 idea cbc's in 2.97s
Doing idea cbc for 3s on 256 size blocks: 636753 idea cbc's in 2.99s
Doing idea cbc for 3s on 1024 size blocks: 168292 idea cbc's in 2.95s
Doing idea cbc for 3s on 8192 size blocks: 21281 idea cbc's in 2.96s
Doing seed cbc for 3s on 16 size blocks: 9070138 seed cbc's in 2.96s
Doing seed cbc for 3s on 64 size blocks: 2311442 seed cbc's in 2.95s
Doing seed cbc for 3s on 256 size blocks: 545083 seed cbc's in 2.90s
Doing seed cbc for 3s on 1024 size blocks: 131108 seed cbc's in 2.81s
Doing seed cbc for 3s on 8192 size blocks: 16273 seed cbc's in 2.80s
Doing rc2 cbc for 3s on 16 size blocks: 5097351 rc2 cbc's in 2.80s
Doing rc2 cbc for 3s on 64 size blocks: 1315710 rc2 cbc's in 2.64s
Doing rc2 cbc for 3s on 256 size blocks: 300473 rc2 cbc's in 2.34s
Doing rc2 cbc for 3s on 1024 size blocks: 82604 rc2 cbc's in 2.56s
Doing rc2 cbc for 3s on 8192 size blocks: 7277 rc2 cbc's in 1.78s
Doing blowfish cbc for 3s on 16 size blocks: 8171438 blowfish cbc's in 1.86s
Doing blowfish cbc for 3s on 64 size blocks: 2890393 blowfish cbc's in 2.43s
Doing blowfish cbc for 3s on 256 size blocks: 574544 blowfish cbc's in 1.93s
Doing blowfish cbc for 3s on 1024 size blocks: 139081 blowfish cbc's in 1.85s
Doing blowfish cbc for 3s on 8192 size blocks: 21881 blowfish cbc's in 2.30s
Doing cast cbc for 3s on 16 size blocks: 6082133 cast cbc's in 1.47s
Doing cast cbc for 3s on 64 size blocks: 981668 cast cbc's in 0.91s
Doing cast cbc for 3s on 256 size blocks: 327631 cast cbc's in 1.20s
Doing cast cbc for 3s on 1024 size blocks: 199034 cast cbc's in 2.77s
Doing cast cbc for 3s on 8192 size blocks: 22529 cast cbc's in 2.53s
Doing 512 bit private rsa's for 10s: 82703 512 bit private RSA's in 8.30s
Doing 512 bit public rsa's for 10s: 1129551 512 bit public RSA's in 9.26s
Doing 1024 bit private rsa's for 10s: 42176 1024 bit private RSA's in 9.60s
Doing 1024 bit public rsa's for 10s: 454338 1024 bit public RSA's in 8.46s
Doing 2048 bit private rsa's for 10s: 9366 2048 bit private RSA's in 9.66s
Doing 2048 bit public rsa's for 10s: 198625 2048 bit public RSA's in 9.59s
Doing 4096 bit private rsa's for 10s: 616 4096 bit private RSA's in 7.50s
Doing 4096 bit public rsa's for 10s: 36510 4096 bit public RSA's in 7.37s
Doing 512 bit sign dsa's for 10s: 67256 512 bit DSA signs in 7.15s
Doing 512 bit verify dsa's for 10s: 79634 512 bit DSA verify in 8.07s
Doing 1024 bit sign dsa's for 10s: 52973 1024 bit DSA signs in 9.24s
Doing 1024 bit verify dsa's for 10s: 44279 1024 bit DSA verify in 9.13s
Doing 2048 bit sign dsa's for 10s: 20383 2048 bit DSA signs in 9.75s
Doing 2048 bit verify dsa's for 10s: 14963 2048 bit DSA verify in 9.27s
Doing 160 bit sign ecdsa's for 10s: 83261 160 bit ECDSA signs in 9.46s
Doing 160 bit verify ecdsa's for 10s: 24048 160 bit ECDSA verify in 9.28s
Doing 192 bit sign ecdsa's for 10s: 79206 192 bit ECDSA signs in 9.67s
Doing 192 bit verify ecdsa's for 10s: 22830 192 bit ECDSA verify in 9.68s
Doing 224 bit sign ecdsa's for 10s: 59087 224 bit ECDSA signs in 9.57s
Doing 224 bit verify ecdsa's for 10s: 15801 224 bit ECDSA verify in 9.51s
Doing 256 bit sign ecdsa's for 10s: 132601 256 bit ECDSA signs in 9.61s
Doing 256 bit verify ecdsa's for 10s: 57498 256 bit ECDSA verify in 9.67s
Doing 384 bit sign ecdsa's for 10s: 29222 384 bit ECDSA signs in 9.78s
Doing 384 bit verify ecdsa's for 10s: 7365 384 bit ECDSA verify in 9.73s
Doing 521 bit sign ecdsa's for 10s: 11113 521 bit ECDSA signs in 8.52s
Doing 521 bit verify ecdsa's for 10s: 3318 521 bit ECDSA verify in 9.46s
Doing 163 bit sign ecdsa's for 10s: 30182 163 bit ECDSA signs in 9.32s
Doing 163 bit verify ecdsa's for 10s: 10140 163 bit ECDSA verify in 8.42s
Doing 233 bit sign ecdsa's for 10s: 11568 233 bit ECDSA signs in 7.70s
Doing 233 bit verify ecdsa's for 10s: 8394 233 bit ECDSA verify in 8.48s
Doing 283 bit sign ecdsa's for 10s: 11896 283 bit ECDSA signs in 9.73s
Doing 283 bit verify ecdsa's for 10s: 6120 283 bit ECDSA verify in 9.65s
Doing 409 bit sign ecdsa's for 10s: git clone git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/security-testing-2.6
3747 409 bit ECDSA signs in 8.07s
Doing 409 bit verify ecdsa's for 10s: 3112 409 bit ECDSA verify in 8.99s
Doing 571 bit sign ecdsa's for 10s: 2218 571 bit ECDSA signs in 9.30s
Doing 571 bit verify ecdsa's for 10s: 1637 571 bit ECDSA verify in 9.66s
Doing 163 bit sign ecdsa's for 10s: 29896 163 bit ECDSA signs in 9.38s
Doing 163 bit verify ecdsa's for 10s: 13197 163 bit ECDSA verify in 9.72s
Doing 233 bit sign ecdsa's for 10s: 18591 233 bit ECDSA signs in 9.94s
Doing 233 bit verify ecdsa's for 10s: 10472 233 bit ECDSA verify in 9.96s
Doing 283 bit sign ecdsa's for 10s: 11378 283 bit ECDSA signs in 9.54s
Doing 283 bit verify ecdsa's for 10s: 5951 283 bit ECDSA verify in 9.74s
Doing 409 bit sign ecdsa's for 10s: 5390 409 bit ECDSA signs in 9.90s
Doing 409 bit verify ecdsa's for 10s: 3752 409 bit ECDSA verify in 9.84s
Doing 571 bit sign ecdsa's for 10s: 2580 571 bit ECDSA signs in 9.79s
Doing 571 bit verify ecdsa's for 10s: 1591 571 bit ECDSA verify in 9.75s
Doing 160 bit ecdh's for 10s: 34513 160-bit ECDH ops in 9.93s
Doing 192 bit ecdh's for 10s: 29288 192-bit ECDH ops in 9.89s
Doing 224 bit ecdh's for 10s: 21066 224-bit ECDH ops in 9.81s
Doing 256 bit ecdh's for 10s: 86866 256-bit ECDH ops in 9.85s
Doing 384 bit ecdh's for 10s: 9060 384-bit ECDH ops in 9.85s
Doing 521 bit ecdh's for 10s: 4260 521-bit ECDH ops in 9.92s
Doing 163 bit ecdh's for 10s: 29542 163-bit ECDH ops in 9.93s
Doing 233 bit ecdh's for 10s: 22497 233-bit ECDH ops in 9.92s
Doing 283 bit ecdh's for 10s: 13408 283-bit ECDH ops in 9.89s
Doing 409 bit ecdh's for 10s: 8186 409-bit ECDH ops in 9.87s
Doing 571 bit ecdh's for 10s: 3420 571-bit ECDH ops in 9.93s
Doing 163 bit ecdh's for 10s: 27872 163-bit ECDH ops in 9.87s
Doing 233 bit ecdh's for 10s: 21435 233-bit ECDH ops in 9.88s
Doing 283 bit ecdh's for 10s: 12157 283-bit ECDH ops in 9.88s
Doing 409 bit ecdh's for 10s: 7439 409-bit ECDH ops in 9.89s
Doing 571 bit ecdh's for 10s: 3205 571-bit ECDH ops in 9.87s
OpenSSL 1.0.2h 3 May 2016
built on: reproducible build, date unspecified
options:bn(64,64) rc4(ptr,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: cc -I. -I.. -I../include -fPIC -fno-common -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch x86_64 -O3 -DL_ENDIAN -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 9014.09k 9908.36k 10054.98k 10354.73k 10580.88k
md4 46922.39k 135157.98k 312289.83k 449408.67k 528846.51k
md5 37992.25k 110099.86k 252952.86k 364189.18k 433410.23k
hmac(md5) 34307.94k 103036.16k 241316.30k 360403.22k 412301.68k
sha1 44223.03k 135087.81k 319138.69k 472556.50k 535940.41k
rmd160 29770.08k 76654.00k 152272.06k 185633.05k 203868.47k
rc4 350481.38k 390324.16k 418491.70k 417420.76k 423418.83k
des cbc 46511.34k 47640.37k 47999.74k 47463.27k 47975.28k
des ede3 16628.45k 17377.85k 16670.68k 16605.81k 16400.55k
idea cbc 56059.42k 55931.07k 54517.98k 58417.29k 58896.61k
seed cbc 49027.77k 50146.54k 48117.67k 47777.43k 47610.15k
rc2 cbc 29127.72k 31896.00k 32872.26k 33041.60k 33490.55k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 70291.94k 76125.58k 76208.95k 76983.21k 77934.41k
cast cbc 66200.09k 69040.39k 69894.61k 73577.91k 72947.66k
aes-128 cbc 71399.51k 87214.59k 88104.04k 87122.13k 81052.07k
aes-192 cbc 69787.10k 65578.00k 59868.01k 64728.09k 60930.50k
aes-256 cbc 45486.69k 47534.64k 48208.29k 47462.97k 48683.46k
camellia-128 cbc 59100.31k 100677.16k 113057.14k 117054.38k 114139.11k
camellia-192 cbc 49019.91k 71347.50k 77803.11k 79647.61k 85288.13k
camellia-256 cbc 55515.84k 78629.30k 86674.14k 88750.25k 89889.84k
sha256 49176.96k 108011.12k 198655.82k 246004.54k 259244.85k
sha512 30665.13k 125677.52k 217343.65k 311211.94k 353527.55k
whirlpool 20023.07k 41394.37k 68687.05k 80798.07k 88833.72k
aes-128 ige 65848.92k 60191.32k 71871.13k 70372.43k 65138.27k
aes-192 ige 63476.30k 74925.43k 74630.29k 74409.15k 68369.99k
aes-256 ige 62717.13k 62955.86k 61622.20k 57847.75k 58954.91k
ghash 670883.90k 2476100.27k 3998033.52k 4571579.96k 4728223.81k
sign verify sign/s verify/s
rsa 512 bits 0.000100s 0.000008s 9964.2 121981.7
rsa 1024 bits 0.000228s 0.000019s 4393.3 53704.3
rsa 2048 bits 0.001031s 0.000048s 969.6 20711.7
rsa 4096 bits 0.012175s 0.000202s 82.1 4953.9
sign verify sign/s verify/s
dsa 512 bits 0.000106s 0.000101s 9406.4 9867.9
dsa 1024 bits 0.000174s 0.000206s 5733.0 4849.8
dsa 2048 bits 0.000478s 0.000620s 2090.6 1614.1
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0001s 0.0004s 8801.4 2591.4
192 bit ecdsa (nistp192) 0.0001s 0.0004s 8190.9 2358.5
224 bit ecdsa (nistp224) 0.0002s 0.0006s 6174.2 1661.5
256 bit ecdsa (nistp256) 0.0001s 0.0002s 13798.2 5946.0
384 bit ecdsa (nistp384) 0.0003s 0.0013s 2987.9 756.9
521 bit ecdsa (nistp521) 0.0008s 0.0029s 1304.3 350.7
163 bit ecdsa (nistk163) 0.0003s 0.0008s 3238.4 1204.3
233 bit ecdsa (nistk233) 0.0007s 0.0010s 1502.3 989.9
283 bit ecdsa (nistk283) 0.0008s 0.0016s 1222.6 634.2
409 bit ecdsa (nistk409) 0.0022s 0.0029s 464.3 346.2
571 bit ecdsa (nistk571) 0.0042s 0.0059s 238.5 169.5
163 bit ecdsa (nistb163) 0.0003s 0.0007s 3187.2 1357.7
233 bit ecdsa (nistb233) 0.0005s 0.0010s 1870.3 1051.4
283 bit ecdsa (nistb283) 0.0008s 0.0016s 1192.7 611.0
409 bit ecdsa (nistb409) 0.0018s 0.0026s 544.4 381.3
571 bit ecdsa (nistb571) 0.0038s 0.0061s 263.5 163.2
op op/s
160 bit ecdh (secp160r1) 0.0003s 3475.6
192 bit ecdh (nistp192) 0.0003s 2961.4
224 bit ecdh (nistp224) 0.0005s 2147.4
256 bit ecdh (nistp256) 0.0001s 8818.9
384 bit ecdh (nistp384) 0.0011s 919.8
521 bit ecdh (nistp521) 0.0023s 429.4
163 bit ecdh (nistk163) 0.0003s 2975.0
233 bit ecdh (nistk233) 0.0004s 2267.8
283 bit ecdh (nistk283) 0.0007s 1355.7
409 bit ecdh (nistk409) 0.0012s 829.4
571 bit ecdh (nistk571) 0.0029s 344.4
163 bit ecdh (nistb163) 0.0004s 2823.9
233 bit ecdh (nistb233) 0.0005s 2169.5
283 bit ecdh (nistb283) 0.0008s 1230.5
409 bit ecdh (nistb409) 0.0013s 752.2
571 bit ecdh (nistb571) 0.0031s 324.7
@inC3ASE
Copy link
Author

inC3ASE commented Oct 22, 2016

Oh yes.
On a MacBook AiR, Mid-2013, 13.3 inch 1.3ghz 4gb ram 128gb

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment