Skip to content

Instantly share code, notes, and snippets.

@spikebike
Created April 22, 2016 07:36
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save spikebike/2613c155263cad92d7331b511dc67472 to your computer and use it in GitHub Desktop.
Save spikebike/2613c155263cad92d7331b511dc67472 to your computer and use it in GitHub Desktop.
[ 0.000000] Machine model: Raspberry Pi 2 Model B
1GB ram version,
root@raspberrypi:~# openssl speed
Doing md4 for 3s on 16 size blocks: 1056069 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 885899 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 574828 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 237714 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 36889 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 817838 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 677826 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 440628 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 182717 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 28426 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 811359 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 668195 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 437217 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 182960 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 28494 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 830146 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 594827 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 317820 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 111948 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 15885 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 969682 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 547435 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 234643 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 71707 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 9584 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 290781 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 290177 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 102090 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 34685 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 4843 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 142476 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 72627 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 29395 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 8700 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 1149 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 659535 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 445830 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 222189 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 73868 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 10227 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 9584491 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 2675719 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 687759 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 173466 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 21740 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 1962518 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 527498 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 134353 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 33758 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 4226 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 752399 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 193413 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 48723 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 12204 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 1527 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 3470512 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 972450 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 251345 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 63372 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 7941 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 3057419 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 836688 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 214723 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 54039 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 8192 size blocks: 6768 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 2746060 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 744300 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 190457 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 47895 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 5997 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 3181799 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 906409 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 235577 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 59482 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 7455 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 2810468 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 795921 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 206861 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 52232 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 6547 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 2545165 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 711851 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 184247 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 46471 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 8192 size blocks: 5823 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 4518190 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 1227523 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 317830 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 80171 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 10048 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 2779150 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 782358 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 202762 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 51160 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 6412 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 2253257 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 619658 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 159412 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 40143 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 5029 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 2253371 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 619635 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 159409 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 40143 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 5029 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 2353515 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 650504 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 167383 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 42154 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 5281 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 1703434 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 447202 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 113240 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 28401 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 3554 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 3264607 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 892308 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 228411 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 57437 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 7193 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 3035958 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 854175 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 220944 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 55719 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 6983 cast cbc's in 3.00s
Doing 512 bit private rsa's for 10s: 7856 512 bit private RSA's in 10.00s
Doing 512 bit public rsa's for 10s: 82491 512 bit public RSA's in 10.00s
Doing 1024 bit private rsa's for 10s: 1472 1024 bit private RSA's in 10.00s
Doing 1024 bit public rsa's for 10s: 26525 1024 bit public RSA's in 10.00s
Doing 2048 bit private rsa's for 10s: 222 2048 bit private RSA's in 10.01s
Doing 2048 bit public rsa's for 10s: 7216 2048 bit public RSA's in 10.00s
Doing 4096 bit private rsa's for 10s: 31 4096 bit private RSA's in 10.32s
Doing 4096 bit public rsa's for 10s: 1873 4096 bit public RSA's in 10.00s
Doing 512 bit sign dsa's for 10s: 7828 512 bit DSA signs in 9.99s
Doing 512 bit verify dsa's for 10s: 7299 512 bit DSA verify in 10.01s
Doing 1024 bit sign dsa's for 10s: 2652 1024 bit DSA signs in 10.00s
Doing 1024 bit verify dsa's for 10s: 2301 1024 bit DSA verify in 10.00s
Doing 2048 bit sign dsa's for 10s: 730 2048 bit DSA signs in 10.01s
Doing 2048 bit verify dsa's for 10s: 616 2048 bit DSA verify in 10.00s
Doing 160 bit sign ecdsa's for 10s: 11543 160 bit ECDSA signs in 10.00s
Doing 160 bit verify ecdsa's for 10s: 2909 160 bit ECDSA verify in 10.00s
Doing 192 bit sign ecdsa's for 10s: 9055 192 bit ECDSA signs in 9.99s
Doing 192 bit verify ecdsa's for 10s: 2132 192 bit ECDSA verify in 10.01s
Doing 224 bit sign ecdsa's for 10s: 7209 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 1607 224 bit ECDSA verify in 10.00s
Doing 256 bit sign ecdsa's for 10s: 5826 256 bit ECDSA signs in 10.00s
Doing 256 bit verify ecdsa's for 10s: 1245 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 2764 384 bit ECDSA signs in 9.99s
Doing 384 bit verify ecdsa's for 10s: 540 384 bit ECDSA verify in 10.01s
Doing 521 bit sign ecdsa's for 10s: 1349 521 bit ECDSA signs in 10.01s
Doing 521 bit verify ecdsa's for 10s: 245 521 bit ECDSA verify in 10.04s
Doing 163 bit sign ecdsa's for 10s: 3839 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 911 163 bit ECDSA verify in 10.01s
Doing 233 bit sign ecdsa's for 10s: 1788 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 472 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 1146 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 262 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 447 409 bit ECDSA signs in 10.01s
Doing 409 bit verify ecdsa's for 10s: 115 409 bit ECDSA verify in 10.07s
Doing 571 bit sign ecdsa's for 10s: 185 571 bit ECDSA signs in 10.03s
Doing 571 bit verify ecdsa's for 10s: 50 571 bit ECDSA verify in 10.07s
Doing 163 bit sign ecdsa's for 10s: 3862 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 847 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 1804 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 429 233 bit ECDSA verify in 10.01s
Doing 283 bit sign ecdsa's for 10s: 1141 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 235 283 bit ECDSA verify in 10.02s
Doing 409 bit sign ecdsa's for 10s: 446 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 101 409 bit ECDSA verify in 10.10s
Doing 571 bit sign ecdsa's for 10s: 185 571 bit ECDSA signs in 10.03s
Doing 571 bit verify ecdsa's for 10s: 44 571 bit ECDSA verify in 10.13s
Doing 160 bit ecdh's for 10s: 3450 160-bit ECDH ops in 10.00s
Doing 192 bit ecdh's for 10s: 2548 192-bit ECDH ops in 10.00s
Doing 224 bit ecdh's for 10s: 1960 224-bit ECDH ops in 10.00s
Doing 256 bit ecdh's for 10s: 1502 256-bit ECDH ops in 10.00s
Doing 384 bit ecdh's for 10s: 639 384-bit ECDH ops in 10.02s
Doing 521 bit ecdh's for 10s: 296 521-bit ECDH ops in 10.02s
Doing 163 bit ecdh's for 10s: 1945 163-bit ECDH ops in 10.00s
Doing 233 bit ecdh's for 10s: 957 233-bit ECDH ops in 10.01s
Doing 283 bit ecdh's for 10s: 531 283-bit ECDH ops in 10.01s
Doing 409 bit ecdh's for 10s: 230 409-bit ECDH ops in 10.01s
Doing 571 bit ecdh's for 10s: 101 571-bit ECDH ops in 10.10s
Doing 163 bit ecdh's for 10s: 1723 163-bit ECDH ops in 10.01s
Doing 233 bit ecdh's for 10s: 874 233-bit ECDH ops in 10.01s
Doing 283 bit ecdh's for 10s: 474 283-bit ECDH ops in 10.02s
Doing 409 bit ecdh's for 10s: 202 409-bit ECDH ops in 10.01s
Doing 571 bit ecdh's for 10s: 88 571-bit ECDH ops in 10.07s
OpenSSL 1.0.1e 11 Feb 2013
built on: Tue Mar 24 23:03:11 UTC 2015
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00
md4 5632.37k 18899.18k 49051.99k 81139.71k 100731.56k
md5 4361.80k 14460.29k 37600.26k 62367.40k 77621.93k
hmac(md5) 4327.25k 14254.83k 37309.18k 62450.35k 77807.62k
sha1 4427.45k 12689.64k 27120.64k 38211.58k 43376.64k
rmd160 3517.52k 9511.04k 18960.13k 25213.61k 27926.53k
rc4 51117.29k 57082.01k 58688.77k 59209.73k 59364.69k
des cbc 10466.76k 11253.29k 11464.79k 11522.73k 11539.80k
des ede3 4012.79k 4126.14k 4157.70k 4165.63k 4169.73k
idea cbc 0.00 0.00 0.00 0.00 0.00
seed cbc 12552.08k 13877.42k 14283.35k 14388.57k 14420.65k
rc2 cbc 9084.98k 9540.31k 9663.15k 9694.21k 9704.79k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 17411.24k 19035.90k 19491.07k 19605.16k 19641.69k
cast cbc 16191.78k 18222.40k 18853.89k 19018.75k 19068.25k
aes-128 cbc 18509.40k 20745.60k 21448.11k 21630.98k 21684.22k
aes-192 cbc 16306.23k 17849.34k 18323.03k 18507.00k 18481.15k
aes-256 cbc 14645.65k 15878.40k 16252.33k 16348.16k 16375.81k
camellia-128 cbc 14822.13k 16690.30k 17302.36k 17462.61k 17509.03k
camellia-192 cbc 12017.37k 13219.37k 13603.16k 13702.14k 13732.52k
camellia-256 cbc 12017.98k 13218.88k 13602.90k 13702.14k 13732.52k
sha256 5171.64k 11678.61k 20022.87k 24475.99k 26170.71k
sha512 1550.83k 6190.44k 8711.68k 11839.15k 13224.62k
whirlpool 759.87k 1549.38k 2508.37k 2969.60k 3137.54k
aes-128 ige 16969.59k 19336.73k 20102.57k 20303.19k 20357.12k
aes-192 ige 14989.16k 16979.65k 17652.14k 17828.52k 17877.67k
aes-256 ige 13574.21k 15186.15k 15722.41k 15862.10k 15900.67k
ghash 24097.01k 26187.16k 27121.49k 27365.03k 27437.74k
sign verify sign/s verify/s
rsa 512 bits 0.001273s 0.000121s 785.6 8249.1
rsa 1024 bits 0.006793s 0.000377s 147.2 2652.5
rsa 2048 bits 0.045090s 0.001386s 22.2 721.6
rsa 4096 bits 0.332903s 0.005339s 3.0 187.3
sign verify sign/s verify/s
dsa 512 bits 0.001276s 0.001371s 783.6 729.2
dsa 1024 bits 0.003771s 0.004346s 265.2 230.1
dsa 2048 bits 0.013712s 0.016234s 72.9 61.6
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0009s 0.0034s 1154.3 290.9
192 bit ecdsa (nistp192) 0.0011s 0.0047s 906.4 213.0
224 bit ecdsa (nistp224) 0.0014s 0.0062s 721.6 160.7
256 bit ecdsa (nistp256) 0.0017s 0.0080s 582.6 124.5
384 bit ecdsa (nistp384) 0.0036s 0.0185s 276.7 53.9
521 bit ecdsa (nistp521) 0.0074s 0.0410s 134.8 24.4
163 bit ecdsa (nistk163) 0.0026s 0.0110s 383.9 91.0
233 bit ecdsa (nistk233) 0.0056s 0.0212s 179.0 47.2
283 bit ecdsa (nistk283) 0.0087s 0.0382s 114.6 26.2
409 bit ecdsa (nistk409) 0.0224s 0.0876s 44.7 11.4
571 bit ecdsa (nistk571) 0.0542s 0.2014s 18.4 5.0
163 bit ecdsa (nistb163) 0.0026s 0.0118s 386.2 84.7
233 bit ecdsa (nistb233) 0.0055s 0.0233s 180.4 42.9
283 bit ecdsa (nistb283) 0.0088s 0.0426s 114.1 23.5
409 bit ecdsa (nistb409) 0.0224s 0.1000s 44.6 10.0
571 bit ecdsa (nistb571) 0.0542s 0.2302s 18.4 4.3
op op/s
160 bit ecdh (secp160r1) 0.0029s 345.0
192 bit ecdh (nistp192) 0.0039s 254.8
224 bit ecdh (nistp224) 0.0051s 196.0
256 bit ecdh (nistp256) 0.0067s 150.2
384 bit ecdh (nistp384) 0.0157s 63.8
521 bit ecdh (nistp521) 0.0339s 29.5
163 bit ecdh (nistk163) 0.0051s 194.5
233 bit ecdh (nistk233) 0.0105s 95.6
283 bit ecdh (nistk283) 0.0189s 53.0
409 bit ecdh (nistk409) 0.0435s 23.0
571 bit ecdh (nistk571) 0.1000s 10.0
163 bit ecdh (nistb163) 0.0058s 172.1
233 bit ecdh (nistb233) 0.0115s 87.3
283 bit ecdh (nistb283) 0.0211s 47.3
409 bit ecdh (nistb409) 0.0496s 20.2
571 bit ecdh (nistb571) 0.1144s 8.7
root@raspberrypi:~#
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment