Skip to content

Instantly share code, notes, and snippets.

@standy66
Created April 25, 2018 09:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save standy66/8348ab484eb9db0b16717b64d38eb1fd to your computer and use it in GitHub Desktop.
Save standy66/8348ab484eb9db0b16717b64d38eb1fd to your computer and use it in GitHub Desktop.
OpenSSL 1.0.2k 26 Jan 2017
built on: reproducible build, date unspecified
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) idea(int) blowfish(ptr)
compiler: arm-brcm-linux-uclibcgnueabi-gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -ffunction-sections -fdata-sections -O3 -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 2197.96k 2339.09k 2417.00k 2428.89k 2446.42k
md4 11506.71k 38225.13k 93329.90k 151152.50k 184607.98k
md5 8904.43k 27768.25k 67982.16k 104957.58k 124709.36k
hmac(md5) 7246.79k 24019.31k 62318.35k 100977.09k 123786.58k
sha1 7982.41k 21890.40k 45089.07k 64638.19k 74389.01k
rmd160 6311.52k 16331.19k 30975.30k 40142.87k 44865.23k
rc4 55087.11k 60145.85k 61215.91k 62121.97k 61382.27k
des cbc 14444.38k 15479.40k 15725.86k 15887.03k 15957.57k
des ede3 5750.15k 6031.76k 6010.62k 6076.32k 6045.42k
idea cbc 13308.92k 14203.42k 14130.85k 13925.70k 14085.84k
seed cbc 19561.51k 21347.10k 21734.22k 21463.25k 21516.54k
rc2 cbc 13776.43k 14920.64k 15235.76k 15229.80k 15004.73k
rc5-32/12 cbc 32598.22k 39739.16k 41900.62k 41837.12k 41966.53k
blowfish cbc 26050.04k 30721.27k 31297.48k 30182.40k 31586.10k
cast cbc 22568.29k 24167.25k 25280.35k 25022.73k 27005.90k
aes-128 cbc 31953.86k 35011.51k 36600.05k 36370.17k 36709.02k
aes-192 cbc 27443.84k 30110.37k 31375.61k 30983.17k 31314.40k
aes-256 cbc 24157.53k 26149.15k 27057.82k 27069.35k 27631.17k
camellia-128 cbc 25030.08k 27078.55k 28409.09k 28328.23k 28088.42k
camellia-192 cbc 20243.34k 21526.99k 21960.86k 21742.02k 22277.22k
camellia-256 cbc 20251.55k 21471.53k 22026.43k 22055.52k 22074.27k
sha256 9064.74k 20627.26k 36151.61k 44117.62k 47659.30k
sha512 2363.45k 9340.97k 13184.34k 18339.22k 20384.43k
whirlpool 1456.37k 2958.05k 4905.70k 5603.04k 6104.72k
aes-128 ige 28098.60k 34098.63k 35758.18k 35794.34k 36321.56k
aes-192 ige 24749.18k 28467.48k 29611.82k 29602.97k 30352.48k
aes-256 ige 22338.22k 25327.80k 26125.50k 26214.40k 26097.77k
ghash 32083.33k 35020.61k 36661.10k 37726.58k 37255.43k
sign verify sign/s verify/s
rsa 512 bits 0.000939s 0.000079s 1065.3 12724.0
rsa 1024 bits 0.005317s 0.000260s 188.1 3842.7
rsa 2048 bits 0.036117s 0.000962s 27.7 1039.5
rsa 4096 bits 0.246750s 0.003707s 4.1 269.7
sign verify sign/s verify/s
dsa 512 bits 0.000985s 0.000951s 1015.2 1052.1
dsa 1024 bits 0.003006s 0.003155s 332.6 316.9
dsa 2048 bits 0.010803s 0.011725s 92.6 85.3
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0008s 0.0019s 1223.2 516.7
192 bit ecdsa (nistp192) 0.0008s 0.0028s 1283.4 352.0
224 bit ecdsa (nistp224) 0.0011s 0.0041s 881.6 244.6
256 bit ecdsa (nistp256) 0.0013s 0.0050s 747.2 201.2
384 bit ecdsa (nistp384) 0.0034s 0.0129s 290.4 77.2
521 bit ecdsa (nistp521) 0.0075s 0.0285s 133.1 35.1
163 bit ecdsa (nistk163) 0.0020s 0.0065s 500.1 153.8
233 bit ecdsa (nistk233) 0.0041s 0.0123s 246.3 81.5
283 bit ecdsa (nistk283) 0.0064s 0.0233s 155.5 43.0
409 bit ecdsa (nistk409) 0.0167s 0.0523s 59.7 19.1
571 bit ecdsa (nistk571) 0.0435s 0.1209s 23.0 8.3
163 bit ecdsa (nistb163) 0.0020s 0.0071s 493.4 141.1
233 bit ecdsa (nistb233) 0.0041s 0.0137s 243.0 73.1
283 bit ecdsa (nistb283) 0.0064s 0.0258s 155.5 38.8
409 bit ecdsa (nistb409) 0.0167s 0.0593s 59.8 16.9
571 bit ecdsa (nistb571) 0.0432s 0.1383s 23.2 7.2
op op/s
160 bit ecdh (secp160r1) 0.0017s 595.4
192 bit ecdh (nistp192) 0.0023s 439.8
224 bit ecdh (nistp224) 0.0034s 291.5
256 bit ecdh (nistp256) 0.0042s 237.5
384 bit ecdh (nistp384) 0.0110s 91.0
521 bit ecdh (nistp521) 0.0238s 42.0
163 bit ecdh (nistk163) 0.0032s 315.1
233 bit ecdh (nistk233) 0.0061s 165.0
283 bit ecdh (nistk283) 0.0114s 87.9
409 bit ecdh (nistk409) 0.0262s 38.2
571 bit ecdh (nistk571) 0.0603s 16.6
163 bit ecdh (nistb163) 0.0035s 287.9
233 bit ecdh (nistb233) 0.0067s 149.3
283 bit ecdh (nistb283) 0.0129s 77.7
409 bit ecdh (nistb409) 0.0296s 33.8
571 bit ecdh (nistb571) 0.0677s 14.8
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment