Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save rigred/99890c6594e70de52d09a7a72e944ed4 to your computer and use it in GitHub Desktop.
Save rigred/99890c6594e70de52d09a7a72e944ed4 to your computer and use it in GitHub Desktop.
Doing md4 for 3s on 16 size blocks: 21912727 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 16415248 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 9205399 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 3410651 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 489747 md4's in 3.00s
Doing md4 for 3s on 16384 size blocks: 248924 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 28673396 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 16591487 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 7269859 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 2244337 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 300225 md5's in 3.00s
Doing md5 for 3s on 16384 size blocks: 151037 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 12462303 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 9455317 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 5493980 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 1980934 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 296399 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 150234 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 30710184 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 18587751 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 9266109 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 3093528 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 426603 sha1's in 3.00s
Doing sha1 for 3s on 16384 size blocks: 214496 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 17871284 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 10073629 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 4668788 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 1453939 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 197553 sha256's in 3.00s
Doing sha256 for 3s on 16384 size blocks: 99290 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 12545685 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 12534763 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 5375405 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 1998831 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 291718 sha512's in 3.00s
Doing sha512 for 3s on 16384 size blocks: 147423 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 8623079 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 4563396 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 1940429 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 585271 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 77839 whirlpool's in 2.99s
Doing whirlpool for 3s on 16384 size blocks: 37956 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 10192296 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 6114406 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 2838895 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 881939 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 120440 rmd160's in 3.00s
Doing rmd160 for 3s on 16384 size blocks: 60662 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 149996681 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 39768379 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 8210633 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 1944264 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 239060 rc4's in 3.00s
Doing rc4 for 3s on 16384 size blocks: 119270 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 17203009 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 4429036 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 1118733 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 280304 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 35080 des cbc's in 3.00s
Doing des cbc for 3s on 16384 size blocks: 17539 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 6580320 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 1663841 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 416856 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 104100 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 13044 des ede3's in 3.00s
Doing des ede3 for 3s on 16384 size blocks: 6532 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 30665676 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 8603831 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 2209674 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 558569 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 70116 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 16384 size blocks: 35065 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 26254901 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 7173958 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 1842798 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 464210 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 58176 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16384 size blocks: 29083 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 22833995 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 6193256 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 1576904 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 397134 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 8192 size blocks: 49744 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16384 size blocks: 24820 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 30626269 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 8194585 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 2079514 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 519432 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 65440 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 16384 size blocks: 32606 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 26253315 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 6926629 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 1753099 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 439522 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 54876 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 16384 size blocks: 27529 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 22790017 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 5964110 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 1505725 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 378103 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 47451 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 16384 size blocks: 23681 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 314874283 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 310894921 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 117913147 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 32642201 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 4184295 ghash's in 3.00s
Doing ghash for 3s on 16384 size blocks: 2100039 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 25764504 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 9881505 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 2799281 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 722517 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 91298 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 16384 size blocks: 45655 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 22459678 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 7665953 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 2098157 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 539693 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 67978 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16384 size blocks: 34011 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 22492229 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 7668988 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 2096453 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 539634 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 67862 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16384 size blocks: 34007 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 21009842 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 5273701 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 1321313 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 330392 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 41275 seed cbc's in 3.00s
Doing seed cbc for 3s on 16384 size blocks: 20668 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 11700903 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 2984844 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 750649 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 187548 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 23480 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 16384 size blocks: 11742 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 29931681 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 8032511 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 2044897 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 513927 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 64281 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 16384 size blocks: 32174 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 26943036 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 7205562 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 1840891 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 462640 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 57888 cast cbc's in 3.00s
Doing cast cbc for 3s on 16384 size blocks: 28938 cast cbc's in 3.00s
Doing rand for 3s on 16 size blocks: 3374352 rand's in 3.00s
Doing rand for 3s on 64 size blocks: 3134059 rand's in 3.00s
Doing rand for 3s on 256 size blocks: 2520848 rand's in 3.00s
Doing rand for 3s on 1024 size blocks: 1379582 rand's in 3.00s
Doing rand for 3s on 8192 size blocks: 275382 rand's in 3.00s
Doing rand for 3s on 16384 size blocks: 141526 rand's in 3.00s
Doing 512 bits private rsa's for 10s: 281516 512 bits private RSA's in 10.00s
Doing 512 bits public rsa's for 10s: 5009566 512 bits public RSA's in 10.00s
Doing 1024 bits private rsa's for 10s: 132909 1024 bits private RSA's in 10.00s
Doing 1024 bits public rsa's for 10s: 2125617 1024 bits public RSA's in 10.00s
Doing 2048 bits private rsa's for 10s: 20161 2048 bits private RSA's in 10.00s
Doing 2048 bits public rsa's for 10s: 686142 2048 bits public RSA's in 10.00s
Doing 3072 bits private rsa's for 10s: 6715 3072 bits private RSA's in 10.00s
Doing 3072 bits public rsa's for 10s: 333431 3072 bits public RSA's in 10.00s
Doing 4096 bits private rsa's for 10s: 3012 4096 bits private RSA's in 10.00s
Doing 4096 bits public rsa's for 10s: 194801 4096 bits public RSA's in 10.00s
Doing 7680 bits private rsa's for 10s: 328 7680 bits private RSA's in 10.02s
Doing 7680 bits public rsa's for 10s: 58216 7680 bits public RSA's in 10.00s
Doing 15360 bits private rsa's for 10s: 65 15360 bits private RSA's in 10.05s
Doing 15360 bits public rsa's for 10s: 15107 15360 bits public RSA's in 10.00s
Doing 512 bits sign dsa's for 10s: 193877 512 bits DSA signs in 9.99s
Doing 512 bits verify dsa's for 10s: 357406 512 bits DSA verify in 10.00s
Doing 1024 bits sign dsa's for 10s: 116777 1024 bits DSA signs in 10.00s
Doing 1024 bits verify dsa's for 10s: 165324 1024 bits DSA verify in 10.00s
Doing 2048 bits sign dsa's for 10s: 47527 2048 bits DSA signs in 10.00s
Doing 2048 bits verify dsa's for 10s: 55230 2048 bits DSA verify in 10.00s
Doing 160 bits sign ecdsa's for 10s: 57644 160 bits ECDSA signs in 10.00s
Doing 160 bits verify ecdsa's for 10s: 64145 160 bits ECDSA verify in 9.99s
Doing 192 bits sign ecdsa's for 10s: 47049 192 bits ECDSA signs in 10.00s
Doing 192 bits verify ecdsa's for 10s: 53335 192 bits ECDSA verify in 9.99s
Doing 224 bits sign ecdsa's for 10s: 205726 224 bits ECDSA signs in 10.00s
Doing 224 bits verify ecdsa's for 10s: 88049 224 bits ECDSA verify in 10.00s
Doing 256 bits sign ecdsa's for 10s: 553026 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 180859 256 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 12121 384 bits ECDSA signs in 10.00s
Doing 384 bits verify ecdsa's for 10s: 16457 384 bits ECDSA verify in 10.00s
Doing 521 bits sign ecdsa's for 10s: 40076 521 bits ECDSA signs in 10.00s
Doing 521 bits verify ecdsa's for 10s: 20678 521 bits ECDSA verify in 10.00s
Doing 163 bits sign ecdsa's for 10s: 52332 163 bits ECDSA signs in 10.00s
Doing 163 bits verify ecdsa's for 10s: 26451 163 bits ECDSA verify in 10.00s
Doing 233 bits sign ecdsa's for 10s: 37734 233 bits ECDSA signs in 10.00s
Doing 233 bits verify ecdsa's for 10s: 19092 233 bits ECDSA verify in 10.00s
Doing 283 bits sign ecdsa's for 10s: 22234 283 bits ECDSA signs in 10.00s
Doing 283 bits verify ecdsa's for 10s: 11314 283 bits ECDSA verify in 10.00s
Doing 409 bits sign ecdsa's for 10s: 13163 409 bits ECDSA signs in 10.00s
Doing 409 bits verify ecdsa's for 10s: 6717 409 bits ECDSA verify in 10.00s
Doing 571 bits sign ecdsa's for 10s: 5884 571 bits ECDSA signs in 10.00s
Doing 571 bits verify ecdsa's for 10s: 3014 571 bits ECDSA verify in 10.00s
Doing 163 bits sign ecdsa's for 10s: 50286 163 bits ECDSA signs in 10.00s
Doing 163 bits verify ecdsa's for 10s: 24759 163 bits ECDSA verify in 10.00s
Doing 233 bits sign ecdsa's for 10s: 36305 233 bits ECDSA signs in 10.00s
Doing 233 bits verify ecdsa's for 10s: 18496 233 bits ECDSA verify in 10.00s
Doing 283 bits sign ecdsa's for 10s: 21145 283 bits ECDSA signs in 10.00s
Doing 283 bits verify ecdsa's for 10s: 10715 283 bits ECDSA verify in 10.00s
Doing 409 bits sign ecdsa's for 10s: 12452 409 bits ECDSA signs in 9.99s
Doing 409 bits verify ecdsa's for 10s: 6365 409 bits ECDSA verify in 10.00s
Doing 571 bits sign ecdsa's for 10s: 5468 571 bits ECDSA signs in 10.00s
Doing 571 bits verify ecdsa's for 10s: 2786 571 bits ECDSA verify in 10.01s
Doing 256 bits sign ecdsa's for 10s: 28790 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 32409 256 bits ECDSA verify in 10.00s
Doing 256 bits sign ecdsa's for 10s: 28913 256 bits ECDSA signs in 10.00s
Doing 256 bits verify ecdsa's for 10s: 34192 256 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 12127 384 bits ECDSA signs in 10.00s
Doing 384 bits verify ecdsa's for 10s: 15489 384 bits ECDSA verify in 10.00s
Doing 384 bits sign ecdsa's for 10s: 12322 384 bits ECDSA signs in 10.00s
Doing 384 bits verify ecdsa's for 10s: 16695 384 bits ECDSA verify in 9.99s
Doing 512 bits sign ecdsa's for 10s: 8420 512 bits ECDSA signs in 10.00s
Doing 512 bits verify ecdsa's for 10s: 10865 512 bits ECDSA verify in 9.99s
Doing 512 bits sign ecdsa's for 10s: 8531 512 bits ECDSA signs in 10.00s
Doing 512 bits verify ecdsa's for 10s: 11697 512 bits ECDSA verify in 10.00s
Doing 160 bits ecdh's for 10s: 60200 160-bits ECDH ops in 10.00s
Doing 192 bits ecdh's for 10s: 49227 192-bits ECDH ops in 10.00s
Doing 224 bits ecdh's for 10s: 129687 224-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 240043 256-bits ECDH ops in 9.99s
Doing 384 bits ecdh's for 10s: 12768 384-bits ECDH ops in 9.99s
Doing 521 bits ecdh's for 10s: 33896 521-bits ECDH ops in 10.00s
Doing 163 bits ecdh's for 10s: 54854 163-bits ECDH ops in 10.00s
Doing 233 bits ecdh's for 10s: 39766 233-bits ECDH ops in 10.00s
Doing 283 bits ecdh's for 10s: 23404 283-bits ECDH ops in 10.00s
Doing 409 bits ecdh's for 10s: 14016 409-bits ECDH ops in 10.00s
Doing 571 bits ecdh's for 10s: 6198 571-bits ECDH ops in 10.00s
Doing 163 bits ecdh's for 10s: 52295 163-bits ECDH ops in 10.00s
Doing 233 bits ecdh's for 10s: 38432 233-bits ECDH ops in 10.00s
Doing 283 bits ecdh's for 10s: 22226 283-bits ECDH ops in 10.00s
Doing 409 bits ecdh's for 10s: 13183 409-bits ECDH ops in 10.00s
Doing 571 bits ecdh's for 10s: 5796 571-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 30557 256-bits ECDH ops in 10.00s
Doing 256 bits ecdh's for 10s: 30532 256-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 12656 384-bits ECDH ops in 10.00s
Doing 384 bits ecdh's for 10s: 12892 384-bits ECDH ops in 10.00s
Doing 512 bits ecdh's for 10s: 8687 512-bits ECDH ops in 10.00s
Doing 512 bits ecdh's for 10s: 8758 512-bits ECDH ops in 10.00s
Doing 253 bits ecdh's for 10s: 355883 253-bits ECDH ops in 10.00s
Doing 448 bits ecdh's for 10s: 21911 448-bits ECDH ops in 10.00s
Doing 253 bits sign Ed25519's for 10s: 282822 253 bits Ed25519 signs in 10.00s
Doing 253 bits verify Ed25519's for 10s: 102253 253 bits Ed25519 verify in 10.00s
Doing 456 bits sign Ed448's for 10s: 24806 456 bits Ed448 signs in 10.00s
Doing 456 bits verify Ed448's for 10s: 19787 456 bits Ed448 verify in 10.00s
OpenSSL 1.1.1 11 Sep 2018
built on: Tue Nov 12 16:58:35 2019 UTC
options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-kxN_24/openssl-1.1.1=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 116867.88k 350191.96k 785527.38k 1164168.87k 1337335.81k 1359456.94k
md5 152924.78k 353951.72k 620361.30k 766067.03k 819814.40k 824863.40k
hmac(md5) 66465.62k 201713.43k 468819.63k 676158.81k 809366.87k 820477.95k
sha1 163787.65k 396538.69k 790707.97k 1055924.22k 1164910.59k 1171434.15k
rmd160 54358.91k 130876.92k 242252.37k 301035.18k 328881.49k 331295.40k
rc4 799982.30k 848392.09k 700640.68k 663642.11k 652793.17k 651373.23k
des cbc 91749.38k 94486.10k 95465.22k 95677.10k 95791.79k 95786.33k
des ede3 35095.04k 35495.27k 35571.71k 35532.80k 35618.82k 35673.43k
idea cbc 0.00 0.00 0.00 0.00 0.00 0.00
seed cbc 112052.49k 112505.62k 112752.04k 112773.80k 112708.27k 112874.84k
rc2 cbc 62404.82k 63676.67k 64055.38k 64016.38k 64116.05k 64126.98k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 159635.63k 171360.23k 174497.88k 175420.42k 175529.98k 175712.94k
cast cbc 143696.19k 153718.66k 157089.37k 157914.45k 158072.83k 158040.06k
aes-128 cbc 163550.27k 183548.39k 188558.85k 190658.22k 191463.42k 191501.65k
aes-192 cbc 140026.14k 153044.44k 157252.10k 158450.35k 158859.26k 158831.96k
aes-256 cbc 121781.31k 132122.79k 134562.47k 136008.43k 135834.28k 135550.29k
camellia-128 cbc 137410.69k 210805.44k 238871.98k 246619.14k 249304.41k 249337.17k
camellia-192 cbc 119784.95k 163540.33k 179042.73k 184215.21k 185625.26k 185745.41k
camellia-256 cbc 119958.55k 163605.08k 178897.32k 184195.07k 185308.50k 185723.56k
sha256 95313.51k 214904.09k 398403.24k 496277.85k 539451.39k 542255.79k
sha512 66910.32k 267408.28k 458701.23k 682267.65k 796584.62k 805126.14k
whirlpool 45989.75k 97352.45k 165583.27k 199772.50k 213263.24k 207290.37k
aes-128 ige 163340.10k 174817.81k 177451.86k 177299.46k 178694.83k 178072.23k
aes-192 ige 140017.68k 147768.09k 149597.78k 150023.51k 149848.06k 150345.05k
aes-256 ige 121546.76k 127234.35k 128488.53k 129059.16k 129572.86k 129329.83k
ghash 1679329.51k 6632424.98k 10061921.88k 11141871.27k 11425914.88k 11469012.99k
rand 17996.54k 66859.93k 215112.36k 470897.32k 751976.45k 772920.66k
sign verify sign/s verify/s
rsa 512 bits 0.000036s 0.000002s 28151.6 500956.6
rsa 1024 bits 0.000075s 0.000005s 13290.9 212561.7
rsa 2048 bits 0.000496s 0.000015s 2016.1 68614.2
rsa 3072 bits 0.001489s 0.000030s 671.5 33343.1
rsa 4096 bits 0.003320s 0.000051s 301.2 19480.1
rsa 7680 bits 0.030549s 0.000172s 32.7 5821.6
rsa 15360 bits 0.154615s 0.000662s 6.5 1510.7
sign verify sign/s verify/s
dsa 512 bits 0.000052s 0.000028s 19407.1 35740.6
dsa 1024 bits 0.000086s 0.000060s 11677.7 16532.4
dsa 2048 bits 0.000210s 0.000181s 4752.7 5523.0
sign verify sign/s verify/s
160 bits ecdsa (secp160r1) 0.0002s 0.0002s 5764.4 6420.9
192 bits ecdsa (nistp192) 0.0002s 0.0002s 4704.9 5338.8
224 bits ecdsa (nistp224) 0.0000s 0.0001s 20572.6 8804.9
256 bits ecdsa (nistp256) 0.0000s 0.0001s 55302.6 18085.9
384 bits ecdsa (nistp384) 0.0008s 0.0006s 1212.1 1645.7
521 bits ecdsa (nistp521) 0.0002s 0.0005s 4007.6 2067.8
163 bits ecdsa (nistk163) 0.0002s 0.0004s 5233.2 2645.1
233 bits ecdsa (nistk233) 0.0003s 0.0005s 3773.4 1909.2
283 bits ecdsa (nistk283) 0.0004s 0.0009s 2223.4 1131.4
409 bits ecdsa (nistk409) 0.0008s 0.0015s 1316.3 671.7
571 bits ecdsa (nistk571) 0.0017s 0.0033s 588.4 301.4
163 bits ecdsa (nistb163) 0.0002s 0.0004s 5028.6 2475.9
233 bits ecdsa (nistb233) 0.0003s 0.0005s 3630.5 1849.6
283 bits ecdsa (nistb283) 0.0005s 0.0009s 2114.5 1071.5
409 bits ecdsa (nistb409) 0.0008s 0.0016s 1246.4 636.5
571 bits ecdsa (nistb571) 0.0018s 0.0036s 546.8 278.3
256 bits ecdsa (brainpoolP256r1) 0.0003s 0.0003s 2879.0 3240.9
256 bits ecdsa (brainpoolP256t1) 0.0003s 0.0003s 2891.3 3419.2
384 bits ecdsa (brainpoolP384r1) 0.0008s 0.0006s 1212.7 1548.9
384 bits ecdsa (brainpoolP384t1) 0.0008s 0.0006s 1232.2 1671.2
512 bits ecdsa (brainpoolP512r1) 0.0012s 0.0009s 842.0 1087.6
512 bits ecdsa (brainpoolP512t1) 0.0012s 0.0009s 853.1 1169.7
op op/s
160 bits ecdh (secp160r1) 0.0002s 6020.0
192 bits ecdh (nistp192) 0.0002s 4922.7
224 bits ecdh (nistp224) 0.0001s 12968.7
256 bits ecdh (nistp256) 0.0000s 24028.3
384 bits ecdh (nistp384) 0.0008s 1278.1
521 bits ecdh (nistp521) 0.0003s 3389.6
163 bits ecdh (nistk163) 0.0002s 5485.4
233 bits ecdh (nistk233) 0.0003s 3976.6
283 bits ecdh (nistk283) 0.0004s 2340.4
409 bits ecdh (nistk409) 0.0007s 1401.6
571 bits ecdh (nistk571) 0.0016s 619.8
163 bits ecdh (nistb163) 0.0002s 5229.5
233 bits ecdh (nistb233) 0.0003s 3843.2
283 bits ecdh (nistb283) 0.0004s 2222.6
409 bits ecdh (nistb409) 0.0008s 1318.3
571 bits ecdh (nistb571) 0.0017s 579.6
256 bits ecdh (brainpoolP256r1) 0.0003s 3055.7
256 bits ecdh (brainpoolP256t1) 0.0003s 3053.2
384 bits ecdh (brainpoolP384r1) 0.0008s 1265.6
384 bits ecdh (brainpoolP384t1) 0.0008s 1289.2
512 bits ecdh (brainpoolP512r1) 0.0012s 868.7
512 bits ecdh (brainpoolP512t1) 0.0011s 875.8
253 bits ecdh (X25519) 0.0000s 35588.3
448 bits ecdh (X448) 0.0005s 2191.1
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0000s 0.0001s 28282.2 10225.3
456 bits EdDSA (Ed448) 0.0004s 0.0005s 2480.6 1978.7
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment