Skip to content

Instantly share code, notes, and snippets.

@kerastinell
Created December 15, 2019 01:00
Show Gist options
  • Save kerastinell/36f3df3c94d087c4ea9fee1552f58281 to your computer and use it in GitHub Desktop.
Save kerastinell/36f3df3c94d087c4ea9fee1552f58281 to your computer and use it in GitHub Desktop.
AMD E2-3800 cryptography benchmarks (openssl, cryptsetup)
root@build52:~# cat /proc/cpuinfo
processor : 0
vendor_id : AuthenticAMD
cpu family : 22
model : 0
model name : AMD E2-3800 APU with Radeon(TM) HD Graphics
stepping : 1
microcode : 0x700010f
cpu MHz : 1300.000
cache size : 2048 KB
physical id : 0
siblings : 4
core id : 0
cpu cores : 4
apicid : 0
initial apicid : 0
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc extd_apicid aperfmperf pni pclmulqdq monitor ssse3 cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt topoext perfctr_nb bpext perfctr_l2 hw_pstate proc_feedback ssbd vmmcall bmi1 xsaveopt arat npt lbrv svm_lock nrip_save tsc_scale flushbyasid decodeassists pausefilter pfthreshold overflow_recov
bugs : fxsave_leak sysret_ss_attrs spectre_v1 spectre_v2 spec_store_bypass
bogomips : 2595.23
TLB size : 1024 4K pages
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management: ts ttp tm 100mhzsteps hwpstate [11]
processor : 1
vendor_id : AuthenticAMD
cpu family : 22
model : 0
model name : AMD E2-3800 APU with Radeon(TM) HD Graphics
stepping : 1
microcode : 0x700010f
cpu MHz : 1300.000
cache size : 2048 KB
physical id : 0
siblings : 4
core id : 1
cpu cores : 4
apicid : 1
initial apicid : 1
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc extd_apicid aperfmperf pni pclmulqdq monitor ssse3 cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt topoext perfctr_nb bpext perfctr_l2 hw_pstate proc_feedback ssbd vmmcall bmi1 xsaveopt arat npt lbrv svm_lock nrip_save tsc_scale flushbyasid decodeassists pausefilter pfthreshold overflow_recov
bugs : fxsave_leak sysret_ss_attrs spectre_v1 spectre_v2 spec_store_bypass
bogomips : 2595.23
TLB size : 1024 4K pages
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management: ts ttp tm 100mhzsteps hwpstate [11]
processor : 2
vendor_id : AuthenticAMD
cpu family : 22
model : 0
model name : AMD E2-3800 APU with Radeon(TM) HD Graphics
stepping : 1
microcode : 0x700010f
cpu MHz : 1300.000
cache size : 2048 KB
physical id : 0
siblings : 4
core id : 2
cpu cores : 4
apicid : 2
initial apicid : 2
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc extd_apicid aperfmperf pni pclmulqdq monitor ssse3 cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt topoext perfctr_nb bpext perfctr_l2 hw_pstate proc_feedback ssbd vmmcall bmi1 xsaveopt arat npt lbrv svm_lock nrip_save tsc_scale flushbyasid decodeassists pausefilter pfthreshold overflow_recov
bugs : fxsave_leak sysret_ss_attrs spectre_v1 spectre_v2 spec_store_bypass
bogomips : 2595.23
TLB size : 1024 4K pages
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management: ts ttp tm 100mhzsteps hwpstate [11]
processor : 3
vendor_id : AuthenticAMD
cpu family : 22
model : 0
model name : AMD E2-3800 APU with Radeon(TM) HD Graphics
stepping : 1
microcode : 0x700010f
cpu MHz : 1300.000
cache size : 2048 KB
physical id : 0
siblings : 4
core id : 3
cpu cores : 4
apicid : 3
initial apicid : 3
fpu : yes
fpu_exception : yes
cpuid level : 13
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc extd_apicid aperfmperf pni pclmulqdq monitor ssse3 cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt topoext perfctr_nb bpext perfctr_l2 hw_pstate proc_feedback ssbd vmmcall bmi1 xsaveopt arat npt lbrv svm_lock nrip_save tsc_scale flushbyasid decodeassists pausefilter pfthreshold overflow_recov
bugs : fxsave_leak sysret_ss_attrs spectre_v1 spectre_v2 spec_store_bypass
bogomips : 2595.23
TLB size : 1024 4K pages
clflush size : 64
cache_alignment : 64
address sizes : 40 bits physical, 48 bits virtual
power management: ts ttp tm 100mhzsteps hwpstate [11]
root@build52:~# openssl speed
Doing md4 for 3s on 16 size blocks: 3184049 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 2664598 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 1845032 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 828235 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 134255 md4's in 2.99s
Doing md5 for 3s on 16 size blocks: 2411738 md5's in 2.99s
Doing md5 for 3s on 64 size blocks: 2115964 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 1392054 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 588658 md5's in 2.99s
Doing md5 for 3s on 8192 size blocks: 92143 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 2171140 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 1860445 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 1272867 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 1024 size blocks: 566418 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 91616 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 2424424 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 1913284 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 1091607 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 401389 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 58194 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 2700631 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 1510409 sha256's in 2.99s
Doing sha256 for 3s on 256 size blocks: 658521 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 201956 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 27062 sha256's in 2.99s
Doing sha512 for 3s on 16 size blocks: 1717150 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 1717800 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 669022 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 235177 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 33415 sha512's in 2.99s
Doing whirlpool for 3s on 16 size blocks: 1358153 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 738873 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 310631 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 93863 whirlpool's in 2.99s
Doing whirlpool for 3s on 8192 size blocks: 12482 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 1872008 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 1290990 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 669708 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 228883 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 32072 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 27800425 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 10147889 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 2863028 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 749062 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 94990 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 4395810 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 1161520 des cbc's in 2.99s
Doing des cbc for 3s on 256 size blocks: 294146 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 73845 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 9245 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 1680022 des ede3's in 2.99s
Doing des ede3 for 3s on 64 size blocks: 428606 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 108058 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 27065 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 3385 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 4983346 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 64 size blocks: 1343492 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 345512 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 225182 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 28654 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 4216609 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 1123261 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 287413 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 191121 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 8192 size blocks: 24254 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 3651931 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 965082 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 246038 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 1024 size blocks: 166003 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 21027 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 4934352 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 1296822 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 330792 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 1024 size blocks: 83099 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 10399 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 4178588 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 64 size blocks: 1091138 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 277164 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 69543 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 8705 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 3625764 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 940576 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 256 size blocks: 238485 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 59828 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 7485 aes-256 ige's in 2.99s
Doing ghash for 3s on 16 size blocks: 21213369 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 18492975 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 12858741 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 5467480 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 856103 ghash's in 2.99s
Doing camellia-128 cbc for 3s on 16 size blocks: 6355652 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 2489799 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 723354 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 189075 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 8192 size blocks: 23948 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 5451985 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 1978146 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 555991 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 143760 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 8192 size blocks: 18157 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 5454053 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 1977368 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 256 size blocks: 555992 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 143815 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 18157 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 5724513 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 1512315 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 382069 seed cbc's in 2.99s
Doing seed cbc for 3s on 1024 size blocks: 95947 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 12011 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 2834624 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 64 size blocks: 732590 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 185393 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 46486 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 5816 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 8468837 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 64 size blocks: 2382745 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 613157 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 154806 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 19414 blowfish cbc's in 2.99s
Doing cast cbc for 3s on 16 size blocks: 7929234 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 2222034 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 571685 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 144312 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 18088 cast cbc's in 2.99s
Doing 512 bit private rsa's for 10s: 39743 512 bit private RSA's in 9.98s
Doing 512 bit public rsa's for 10s: 524088 512 bit public RSA's in 10.00s
Doing 1024 bit private rsa's for 10s: 11751 1024 bit private RSA's in 9.99s
Doing 1024 bit public rsa's for 10s: 200139 1024 bit public RSA's in 9.99s
Doing 2048 bit private rsa's for 10s: 1758 2048 bit private RSA's in 9.99s
Doing 2048 bit public rsa's for 10s: 61759 2048 bit public RSA's in 10.00s
Doing 4096 bit private rsa's for 10s: 252 4096 bit private RSA's in 10.03s
Doing 4096 bit public rsa's for 10s: 16793 4096 bit public RSA's in 9.99s
Doing 512 bit sign dsa's for 10s: 39533 512 bit DSA signs in 9.99s
Doing 512 bit verify dsa's for 10s: 44014 512 bit DSA verify in 9.99s
Doing 1024 bit sign dsa's for 10s: 16726 1024 bit DSA signs in 9.99s
Doing 1024 bit verify dsa's for 10s: 16313 1024 bit DSA verify in 9.99s
Doing 2048 bit sign dsa's for 10s: 5348 2048 bit DSA signs in 9.98s
Doing 2048 bit verify dsa's for 10s: 5049 2048 bit DSA verify in 9.99s
Doing 160 bit sign ecdsa's for 10s: 6525 160 bit ECDSA signs in 9.99s
Doing 160 bit verify ecdsa's for 10s: 10285 160 bit ECDSA verify in 10.00s
Doing 192 bit sign ecdsa's for 10s: 5400 192 bit ECDSA signs in 10.00s
Doing 192 bit verify ecdsa's for 10s: 8358 192 bit ECDSA verify in 9.99s
Doing 224 bit sign ecdsa's for 10s: 21601 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 13644 224 bit ECDSA verify in 9.99s
Doing 256 bit sign ecdsa's for 10s: 27862 256 bit ECDSA signs in 9.99s
Doing 256 bit verify ecdsa's for 10s: 19200 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 1505 384 bit ECDSA signs in 9.99s
Doing 384 bit verify ecdsa's for 10s: 2550 384 bit ECDSA verify in 9.99s
Doing 521 bit sign ecdsa's for 10s: 4190 521 bit ECDSA signs in 9.99s
Doing 521 bit verify ecdsa's for 10s: 2604 521 bit ECDSA verify in 9.99s
Doing 163 bit sign ecdsa's for 10s: 1610 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 5349 163 bit ECDSA verify in 9.99s
Doing 233 bit sign ecdsa's for 10s: 740 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 3906 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 452 283 bit ECDSA signs in 10.01s
Doing 283 bit verify ecdsa's for 10s: 2242 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 180 409 bit ECDSA signs in 10.01s
Doing 409 bit verify ecdsa's for 10s: 1344 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 79 571 bit ECDSA signs in 10.04s
Doing 571 bit verify ecdsa's for 10s: 581 571 bit ECDSA verify in 9.99s
Doing 163 bit sign ecdsa's for 10s: 1611 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 4895 163 bit ECDSA verify in 9.99s
Doing 233 bit sign ecdsa's for 10s: 739 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 3841 233 bit ECDSA verify in 9.99s
Doing 283 bit sign ecdsa's for 10s: 452 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 2165 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 181 409 bit ECDSA signs in 10.02s
Doing 409 bit verify ecdsa's for 10s: 1286 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 79 571 bit ECDSA signs in 10.04s
Doing 571 bit verify ecdsa's for 10s: 555 571 bit ECDSA verify in 10.00s
Doing 160 bit ecdh's for 10s: 7161 160-bit ECDH ops in 9.99s
Doing 192 bit ecdh's for 10s: 5999 192-bit ECDH ops in 9.99s
Doing 224 bit ecdh's for 10s: 19841 224-bit ECDH ops in 10.00s
Doing 256 bit ecdh's for 10s: 27426 256-bit ECDH ops in 9.99s
Doing 384 bit ecdh's for 10s: 1626 384-bit ECDH ops in 9.99s
Doing 521 bit ecdh's for 10s: 3635 521-bit ECDH ops in 9.99s
Doing 163 bit ecdh's for 10s: 11067 163-bit ECDH ops in 9.99s
Doing 233 bit ecdh's for 10s: 8084 233-bit ECDH ops in 9.99s
Doing 283 bit ecdh's for 10s: 4652 283-bit ECDH ops in 9.99s
Doing 409 bit ecdh's for 10s: 2791 409-bit ECDH ops in 9.99s
Doing 571 bit ecdh's for 10s: 1195 571-bit ECDH ops in 10.00s
Doing 163 bit ecdh's for 10s: 10458 163-bit ECDH ops in 9.99s
Doing 233 bit ecdh's for 10s: 7804 233-bit ECDH ops in 9.99s
Doing 283 bit ecdh's for 10s: 4336 283-bit ECDH ops in 9.99s
Doing 409 bit ecdh's for 10s: 2550 409-bit ECDH ops in 9.99s
Doing 571 bit ecdh's for 10s: 1116 571-bit ECDH ops in 9.99s
OpenSSL 1.0.2g 1 Mar 2016
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00
md4 16981.59k 56844.76k 157442.73k 282704.21k 367831.76k
md5 12905.62k 45140.57k 118788.61k 201600.60k 251611.82k
hmac(md5) 11579.41k 39689.49k 108981.25k 193337.34k 250172.76k
sha1 12930.26k 40953.24k 93150.46k 137007.45k 158908.42k
rmd160 9984.04k 27541.12k 57148.42k 78386.69k 87577.94k
rc4 148268.93k 217212.34k 244311.72k 255679.83k 259386.03k
des cbc 23444.32k 24861.97k 25100.46k 25205.76k 25245.01k
des ede3 8990.08k 9143.59k 9220.95k 9238.19k 9243.31k
idea cbc 0.00 0.00 0.00 0.00 0.00
seed cbc 30530.74k 32262.72k 32712.26k 32749.91k 32798.04k
rc2 cbc 15168.56k 15628.59k 15820.20k 15867.22k 15881.56k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 45318.19k 50831.89k 52322.73k 52840.45k 53190.46k
cast cbc 42289.25k 47403.39k 48783.79k 49258.50k 49557.49k
aes-128 cbc 26666.73k 28661.16k 29483.69k 77119.19k 78244.52k
aes-192 cbc 22488.58k 23962.90k 24525.91k 65454.15k 66229.59k
aes-256 cbc 19476.97k 20588.42k 21065.46k 56662.36k 57417.73k
camellia-128 cbc 33896.81k 53115.71k 61726.21k 64753.44k 65394.01k
camellia-192 cbc 29077.25k 42200.45k 47444.57k 49234.19k 49580.71k
camellia-256 cbc 29088.28k 42324.93k 47444.65k 49088.85k 49580.71k
sha256 14403.37k 32329.82k 56193.79k 68934.31k 74144.45k
sha512 9158.13k 36646.40k 57089.88k 80273.75k 91550.39k
whirlpool 7243.48k 15762.62k 26507.18k 32145.72k 34084.18k
aes-128 ige 26316.54k 27665.54k 28321.99k 28364.46k 28396.20k
aes-192 ige 22360.34k 23277.61k 23651.33k 23737.34k 23770.45k
aes-256 ige 19337.41k 20132.73k 20350.72k 20421.29k 20507.40k
ghash 113137.97k 394516.80k 1097279.23k 1866233.17k 2345550.43k
sign verify sign/s verify/s
rsa 512 bits 0.000251s 0.000019s 3982.3 52408.8
rsa 1024 bits 0.000850s 0.000050s 1176.3 20033.9
rsa 2048 bits 0.005683s 0.000162s 176.0 6175.9
rsa 4096 bits 0.039802s 0.000595s 25.1 1681.0
sign verify sign/s verify/s
dsa 512 bits 0.000253s 0.000227s 3957.3 4405.8
dsa 1024 bits 0.000597s 0.000612s 1674.3 1632.9
dsa 2048 bits 0.001866s 0.001979s 535.9 505.4
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0015s 0.0010s 653.2 1028.5
192 bit ecdsa (nistp192) 0.0019s 0.0012s 540.0 836.6
224 bit ecdsa (nistp224) 0.0005s 0.0007s 2162.3 1365.8
256 bit ecdsa (nistp256) 0.0004s 0.0005s 2789.0 1920.0
384 bit ecdsa (nistp384) 0.0066s 0.0039s 150.7 255.3
521 bit ecdsa (nistp521) 0.0024s 0.0038s 419.4 260.7
163 bit ecdsa (nistk163) 0.0062s 0.0019s 161.0 535.4
233 bit ecdsa (nistk233) 0.0135s 0.0026s 74.0 390.6
283 bit ecdsa (nistk283) 0.0221s 0.0045s 45.2 224.2
409 bit ecdsa (nistk409) 0.0556s 0.0074s 18.0 134.4
571 bit ecdsa (nistk571) 0.1271s 0.0172s 7.9 58.2
163 bit ecdsa (nistb163) 0.0062s 0.0020s 161.1 490.0
233 bit ecdsa (nistb233) 0.0135s 0.0026s 74.0 384.5
283 bit ecdsa (nistb283) 0.0221s 0.0046s 45.2 216.5
409 bit ecdsa (nistb409) 0.0554s 0.0078s 18.1 128.6
571 bit ecdsa (nistb571) 0.1271s 0.0180s 7.9 55.5
op op/s
160 bit ecdh (secp160r1) 0.0014s 716.8
192 bit ecdh (nistp192) 0.0017s 600.5
224 bit ecdh (nistp224) 0.0005s 1984.1
256 bit ecdh (nistp256) 0.0004s 2745.3
384 bit ecdh (nistp384) 0.0061s 162.8
521 bit ecdh (nistp521) 0.0027s 363.9
163 bit ecdh (nistk163) 0.0009s 1107.8
233 bit ecdh (nistk233) 0.0012s 809.2
283 bit ecdh (nistk283) 0.0021s 465.7
409 bit ecdh (nistk409) 0.0036s 279.4
571 bit ecdh (nistk571) 0.0084s 119.5
163 bit ecdh (nistb163) 0.0010s 1046.8
233 bit ecdh (nistb233) 0.0013s 781.2
283 bit ecdh (nistb283) 0.0023s 434.0
409 bit ecdh (nistb409) 0.0039s 255.3
571 bit ecdh (nistb571) 0.0090s 111.7
root@build52:~# cryptsetup benchmark
# Tests are approximate using memory only (no storage IO).
PBKDF2-sha1 101763 iterations per second for 256-bit key
PBKDF2-sha256 144352 iterations per second for 256-bit key
PBKDF2-sha512 89530 iterations per second for 256-bit key
PBKDF2-ripemd160 84020 iterations per second for 256-bit key
PBKDF2-whirlpool 54613 iterations per second for 256-bit key
# Algorithm | Key | Encryption | Decryption
aes-cbc 128b 293.6 MiB/s 665.7 MiB/s
serpent-cbc 128b 24.3 MiB/s 87.9 MiB/s
twofish-cbc 128b 59.4 MiB/s 71.4 MiB/s
aes-cbc 256b 228.1 MiB/s 568.0 MiB/s
serpent-cbc 256b 27.0 MiB/s 87.8 MiB/s
twofish-cbc 256b 62.5 MiB/s 71.4 MiB/s
aes-xts 256b 436.3 MiB/s 430.9 MiB/s
serpent-xts 256b 83.8 MiB/s 82.8 MiB/s
twofish-xts 256b 73.9 MiB/s 73.1 MiB/s
aes-xts 512b 386.8 MiB/s 383.9 MiB/s
serpent-xts 512b 84.1 MiB/s 82.6 MiB/s
twofish-xts 512b 74.1 MiB/s 73.0 MiB/s
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment