Skip to content

Instantly share code, notes, and snippets.

@tian2992
Created April 12, 2013 02:58
Show Gist options
  • Save tian2992/5368966 to your computer and use it in GitHub Desktop.
Save tian2992/5368966 to your computer and use it in GitHub Desktop.
tian@kaji-ryoji:~> openssl speed
Doing mdc2 for 3s on 16 size blocks: 3057182 mdc2's in 2.99s
Doing mdc2 for 3s on 64 size blocks: 816407 mdc2's in 2.99s
Doing mdc2 for 3s on 256 size blocks: 208712 mdc2's in 2.99s
Doing mdc2 for 3s on 1024 size blocks: 52461 mdc2's in 2.99s
Doing mdc2 for 3s on 8192 size blocks: 6542 mdc2's in 2.99s
Doing md4 for 3s on 16 size blocks: 16661195 md4's in 2.99s
Doing md4 for 3s on 64 size blocks: 12731101 md4's in 2.99s
Doing md4 for 3s on 256 size blocks: 7565149 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 2874154 md4's in 2.99s
Doing md4 for 3s on 8192 size blocks: 421030 md4's in 2.99s
Doing md5 for 3s on 16 size blocks: 12232589 md5's in 2.99s
Doing md5 for 3s on 64 size blocks: 8940911 md5's in 2.99s
Doing md5 for 3s on 256 size blocks: 4906399 md5's in 2.99s
Doing md5 for 3s on 1024 size blocks: 1752896 md5's in 2.99s
Doing md5 for 3s on 8192 size blocks: 249997 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 9869168 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 64 size blocks: 7604936 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 256 size blocks: 4479574 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 1024 size blocks: 1693086 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 8192 size blocks: 248308 hmac(md5)'s in 2.99s
Doing sha1 for 3s on 16 size blocks: 13827522 sha1's in 2.99s
Doing sha1 for 3s on 64 size blocks: 9609791 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 5176863 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 1839377 sha1's in 2.99s
Doing sha1 for 3s on 8192 size blocks: 269864 sha1's in 2.99s
Doing sha256 for 3s on 16 size blocks: 10086737 sha256's in 2.99s
Doing sha256 for 3s on 64 size blocks: 5676123 sha256's in 2.99s
Doing sha256 for 3s on 256 size blocks: 2450987 sha256's in 2.99s
Doing sha256 for 3s on 1024 size blocks: 749283 sha256's in 2.99s
Doing sha256 for 3s on 8192 size blocks: 99227 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 8109758 sha512's in 2.99s
Doing sha512 for 3s on 64 size blocks: 8229084 sha512's in 2.99s
Doing sha512 for 3s on 256 size blocks: 3089605 sha512's in 2.99s
Doing sha512 for 3s on 1024 size blocks: 1086460 sha512's in 2.99s
Doing sha512 for 3s on 8192 size blocks: 155132 sha512's in 2.99s
Doing whirlpool for 3s on 16 size blocks: 4706403 whirlpool's in 2.99s
Doing whirlpool for 3s on 64 size blocks: 2504660 whirlpool's in 2.99s
Doing whirlpool for 3s on 256 size blocks: 1036151 whirlpool's in 2.99s
Doing whirlpool for 3s on 1024 size blocks: 308598 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 40865 whirlpool's in 2.99s
Doing rmd160 for 3s on 16 size blocks: 8181451 rmd160's in 2.99s
Doing rmd160 for 3s on 64 size blocks: 4926725 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 2240475 rmd160's in 2.99s
Doing rmd160 for 3s on 1024 size blocks: 705052 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 95037 rmd160's in 2.99s
Doing rc4 for 3s on 16 size blocks: 84596568 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 32559479 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 9359360 rc4's in 2.99s
Doing rc4 for 3s on 1024 size blocks: 2442291 rc4's in 2.99s
Doing rc4 for 3s on 8192 size blocks: 308404 rc4's in 2.99s
Doing des cbc for 3s on 16 size blocks: 13363292 des cbc's in 2.99s
Doing des cbc for 3s on 64 size blocks: 3443021 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 867323 des cbc's in 2.99s
Doing des cbc for 3s on 1024 size blocks: 217310 des cbc's in 2.99s
Doing des cbc for 3s on 8192 size blocks: 27133 des cbc's in 2.99s
Doing des ede3 for 3s on 16 size blocks: 5212499 des ede3's in 2.99s
Doing des ede3 for 3s on 64 size blocks: 1320342 des ede3's in 2.99s
Doing des ede3 for 3s on 256 size blocks: 331705 des ede3's in 2.99s
Doing des ede3 for 3s on 1024 size blocks: 82877 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 10367 des ede3's in 2.99s
Doing aes-128 cbc for 3s on 16 size blocks: 23888499 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 64 size blocks: 6525841 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 256 size blocks: 1665958 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 1024 size blocks: 419193 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 52765 aes-128 cbc's in 2.99s
Doing aes-192 cbc for 3s on 16 size blocks: 20421115 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 5459713 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 256 size blocks: 1391356 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 1024 size blocks: 348741 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 8192 size blocks: 43546 aes-192 cbc's in 2.99s
Doing aes-256 cbc for 3s on 16 size blocks: 17734732 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 64 size blocks: 4700851 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 256 size blocks: 1191077 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 299378 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 8192 size blocks: 37440 aes-256 cbc's in 2.99s
Doing aes-128 ige for 3s on 16 size blocks: 24359423 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 64 size blocks: 6323079 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 256 size blocks: 1589961 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 1024 size blocks: 398024 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 49640 aes-128 ige's in 2.99s
Doing aes-192 ige for 3s on 16 size blocks: 20575015 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 64 size blocks: 5300659 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 256 size blocks: 1335807 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 1024 size blocks: 335062 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 8192 size blocks: 41858 aes-192 ige's in 2.99s
Doing aes-256 ige for 3s on 16 size blocks: 17842836 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 64 size blocks: 4574677 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 1148129 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 1024 size blocks: 287747 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 8192 size blocks: 36035 aes-256 ige's in 2.99s
Doing ghash for 3s on 16 size blocks: 179689766 ghash's in 2.99s
Doing ghash for 3s on 64 size blocks: 70973204 ghash's in 2.99s
Doing ghash for 3s on 256 size blocks: 20268726 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 5189142 ghash's in 2.99s
Doing ghash for 3s on 8192 size blocks: 661683 ghash's in 2.99s
Doing camellia-128 cbc for 3s on 16 size blocks: 18708161 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 64 size blocks: 7112467 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 256 size blocks: 2015050 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 1024 size blocks: 518423 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 8192 size blocks: 65716 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 16301388 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 64 size blocks: 5556805 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 256 size blocks: 1518465 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 1024 size blocks: 391138 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 8192 size blocks: 49279 camellia-192 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 16 size blocks: 15861830 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 5545702 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 256 size blocks: 1520671 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 1024 size blocks: 390538 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 8192 size blocks: 49322 camellia-256 cbc's in 2.99s
Doing seed cbc for 3s on 16 size blocks: 14689776 seed cbc's in 2.99s
Doing seed cbc for 3s on 64 size blocks: 3671073 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 918889 seed cbc's in 2.99s
Doing seed cbc for 3s on 1024 size blocks: 229818 seed cbc's in 2.99s
Doing seed cbc for 3s on 8192 size blocks: 28705 seed cbc's in 2.99s
Doing rc2 cbc for 3s on 16 size blocks: 8973960 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 64 size blocks: 2285228 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 256 size blocks: 574527 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 1024 size blocks: 143856 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 8192 size blocks: 17939 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 23438692 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 64 size blocks: 6212399 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 256 size blocks: 1574295 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 1024 size blocks: 396022 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 8192 size blocks: 49354 blowfish cbc's in 2.99s
Doing cast cbc for 3s on 16 size blocks: 20899453 cast cbc's in 2.99s
Doing cast cbc for 3s on 64 size blocks: 5511199 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 1396504 cast cbc's in 2.99s
Doing cast cbc for 3s on 1024 size blocks: 350820 cast cbc's in 2.99s
Doing cast cbc for 3s on 8192 size blocks: 43786 cast cbc's in 2.99s
Doing 512 bit private rsa's for 10s: 208878 512 bit private RSA's in 9.97s
Doing 512 bit public rsa's for 10s: 2521121 512 bit public RSA's in 9.97s
Doing 1024 bit private rsa's for 10s: 62997 1024 bit private RSA's in 9.97s
Doing 1024 bit public rsa's for 10s: 922213 1024 bit public RSA's in 9.97s
Doing 2048 bit private rsa's for 10s: 8449 2048 bit private RSA's in 9.97s
Doing 2048 bit public rsa's for 10s: 274390 2048 bit public RSA's in 9.97s
Doing 4096 bit private rsa's for 10s: 1180 4096 bit private RSA's in 9.98s
Doing 4096 bit public rsa's for 10s: 74252 4096 bit public RSA's in 9.97s
Doing 512 bit sign dsa's for 10s: 210808 512 bit DSA signs in 9.97s
Doing 512 bit verify dsa's for 10s: 225146 512 bit DSA verify in 9.97s
Doing 1024 bit sign dsa's for 10s: 89520 1024 bit DSA signs in 9.97s
Doing 1024 bit verify dsa's for 10s: 80234 1024 bit DSA verify in 9.97s
Doing 2048 bit sign dsa's for 10s: 27761 2048 bit DSA signs in 9.98s
Doing 2048 bit verify dsa's for 10s: 23107 2048 bit DSA verify in 9.97s
Doing 160 bit sign ecdsa's for 10s: 181068 160 bit ECDSA signs in 9.97s
Doing 160 bit verify ecdsa's for 10s: 49158 160 bit ECDSA verify in 9.97s
Doing 192 bit sign ecdsa's for 10s: 149132 192 bit ECDSA signs in 9.97s
Doing 192 bit verify ecdsa's for 10s: 41673 192 bit ECDSA verify in 9.97s
Doing 224 bit sign ecdsa's for 10s: 117646 224 bit ECDSA signs in 9.98s
Doing 224 bit verify ecdsa's for 10s: 28914 224 bit ECDSA verify in 9.97s
Doing 256 bit sign ecdsa's for 10s: 99635 256 bit ECDSA signs in 9.97s
Doing 256 bit verify ecdsa's for 10s: 25908 256 bit ECDSA verify in 9.97s
Doing 384 bit sign ecdsa's for 10s: 51679 384 bit ECDSA signs in 9.97s
Doing 384 bit verify ecdsa's for 10s: 11930 384 bit ECDSA verify in 9.97s
Doing 521 bit sign ecdsa's for 10s: 27526 521 bit ECDSA signs in 9.97s
Doing 521 bit verify ecdsa's for 10s: 5658 521 bit ECDSA verify in 9.97s
Doing 163 bit sign ecdsa's for 10s: 58227 163 bit ECDSA signs in 9.97s
Doing 163 bit verify ecdsa's for 10s: 22556 163 bit ECDSA verify in 9.97s
Doing 233 bit sign ecdsa's for 10s: 29087 233 bit ECDSA signs in 9.97s
Doing 233 bit verify ecdsa's for 10s: 17163 233 bit ECDSA verify in 9.97s
Doing 283 bit sign ecdsa's for 10s: 18822 283 bit ECDSA signs in 9.97s
Doing 283 bit verify ecdsa's for 10s: 8872 283 bit ECDSA verify in 9.97s
Doing 409 bit sign ecdsa's for 10s: 7916 409 bit ECDSA signs in 9.97s
Doing 409 bit verify ecdsa's for 10s: 5034 409 bit ECDSA verify in 9.97s
Doing 571 bit sign ecdsa's for 10s: 3607 571 bit ECDSA signs in 9.97s
Doing 571 bit verify ecdsa's for 10s: 2144 571 bit ECDSA verify in 9.97s
Doing 163 bit sign ecdsa's for 10s: 58422 163 bit ECDSA signs in 9.97s
Doing 163 bit verify ecdsa's for 10s: 21434 163 bit ECDSA verify in 9.97s
Doing 233 bit sign ecdsa's for 10s: 29234 233 bit ECDSA signs in 9.97s
Doing 233 bit verify ecdsa's for 10s: 16293 233 bit ECDSA verify in 9.97s
Doing 283 bit sign ecdsa's for 10s: 18781 283 bit ECDSA signs in 9.97s
Doing 283 bit verify ecdsa's for 10s: 8315 283 bit ECDSA verify in 9.97s
Doing 409 bit sign ecdsa's for 10s: 7938 409 bit ECDSA signs in 9.97s
Doing 409 bit verify ecdsa's for 10s: 4679 409 bit ECDSA verify in 9.97s
Doing 571 bit sign ecdsa's for 10s: 3602 571 bit ECDSA signs in 9.98s
Doing 571 bit verify ecdsa's for 10s: 1926 571 bit ECDSA verify in 9.98s
Doing 160 bit ecdh's for 10s: 61268 160-bit ECDH ops in 9.97s
Doing 192 bit ecdh's for 10s: 50227 192-bit ECDH ops in 9.97s
Doing 224 bit ecdh's for 10s: 35632 224-bit ECDH ops in 9.97s
Doing 256 bit ecdh's for 10s: 31627 256-bit ECDH ops in 9.98s
Doing 384 bit ecdh's for 10s: 14737 384-bit ECDH ops in 9.97s
Doing 521 bit ecdh's for 10s: 6744 521-bit ECDH ops in 9.97s
Doing 163 bit ecdh's for 10s: 46872 163-bit ECDH ops in 9.97s
Doing 233 bit ecdh's for 10s: 35931 233-bit ECDH ops in 9.97s
Doing 283 bit ecdh's for 10s: 18376 283-bit ECDH ops in 9.97s
Doing 409 bit ecdh's for 10s: 10480 409-bit ECDH ops in 9.97s
Doing 571 bit ecdh's for 10s: 4373 571-bit ECDH ops in 9.97s
Doing 163 bit ecdh's for 10s: 43811 163-bit ECDH ops in 9.97s
Doing 233 bit ecdh's for 10s: 34004 233-bit ECDH ops in 9.96s
Doing 283 bit ecdh's for 10s: 17255 283-bit ECDH ops in 9.96s
Doing 409 bit ecdh's for 10s: 9647 409-bit ECDH ops in 9.96s
Doing 571 bit ecdh's for 10s: 3999 571-bit ECDH ops in 9.97s
OpenSSL 1.0.1e 11 Feb 2013
built on: 2013-02-15 20:50:06.000000000 +0000
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -O3 -Wall -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -g -std=gnu99 -Wa,--noexecstack -fomit-frame-pointer -DTERMIO -DPURIFY -DSSL_FORBID_ENULL -D_GNU_SOURCE -Wall -fstack-protector -Wa,--noexecstack -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 16359.50k 17474.93k 17869.66k 17966.58k 17923.77k
md4 89156.90k 272505.17k 645559.38k 984325.65k 1153537.71k
md5 65458.67k 191377.36k 420079.65k 600322.91k 682658.47k
hmac(md5) 52811.60k 162781.24k 383535.43k 579839.49k 680314.09k
sha1 73993.43k 205694.52k 441758.98k 629940.48k 739373.21k
rmd160 43780.34k 105454.98k 191826.62k 241462.62k 260382.31k
rc4 451181.70k 696925.30k 801336.51k 836423.41k 844965.07k
des cbc 71509.25k 73451.11k 74259.09k 74423.22k 74338.98k
des ede3 27892.97k 28261.50k 28400.16k 28288.68k 28403.50k
idea cbc 0.00 0.00 0.00 0.00 0.00
seed cbc 78607.50k 78316.22k 78674.11k 78706.90k 78645.94k
rc2 cbc 48021.19k 48914.58k 49190.27k 49267.07k 48985.43k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 125424.44k 132974.43k 134789.14k 135627.60k 135220.06k
cast cbc 111836.54k 117572.25k 119566.90k 120147.05k 119964.85k
aes-128 cbc 127831.43k 139683.55k 142637.21k 143563.09k 144565.51k
aes-192 cbc 108912.61k 116863.42k 119126.13k 119435.04k 119307.30k
aes-256 cbc 94901.58k 100620.22k 101638.57k 102529.46k 102578.09k
camellia-128 cbc 100110.56k 152240.10k 172526.02k 177546.87k 179448.49k
camellia-192 cbc 87231.51k 118941.65k 130009.04k 133954.95k 135014.57k
camellia-256 cbc 84596.43k 118703.99k 130197.92k 133749.47k 135132.38k
sha256 53975.85k 121495.61k 209850.39k 256610.63k 270955.86k
sha512 43396.70k 176140.93k 264528.05k 372085.30k 425030.55k
whirlpool 25184.77k 53611.45k 88713.93k 105334.78k 111961.90k
aes-128 ige 130351.43k 135343.50k 136130.44k 135858.86k 136003.64k
aes-192 ige 110100.41k 113458.92k 114370.10k 114750.33k 114682.52k
aes-256 ige 95480.06k 97593.11k 98301.35k 98546.13k 98728.67k
ghash 961550.59k 1519158.88k 1729597.95k 1777150.97k 1812878.64k
sign verify sign/s verify/s
rsa 512 bits 0.000048s 0.000004s 20950.7 252870.7
rsa 1024 bits 0.000158s 0.000011s 6318.7 92498.8
rsa 2048 bits 0.001180s 0.000036s 847.4 27521.6
rsa 4096 bits 0.008458s 0.000134s 118.2 7447.5
sign verify sign/s verify/s
dsa 512 bits 0.000047s 0.000044s 21144.2 22582.3
dsa 1024 bits 0.000111s 0.000124s 8978.9 8047.5
dsa 2048 bits 0.000359s 0.000431s 2781.7 2317.7
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0001s 0.0002s 18161.3 4930.6
192 bit ecdsa (nistp192) 0.0001s 0.0002s 14958.1 4179.8
224 bit ecdsa (nistp224) 0.0001s 0.0003s 11788.2 2900.1
256 bit ecdsa (nistp256) 0.0001s 0.0004s 9993.5 2598.6
384 bit ecdsa (nistp384) 0.0002s 0.0008s 5183.5 1196.6
521 bit ecdsa (nistp521) 0.0004s 0.0018s 2760.9 567.5
163 bit ecdsa (nistk163) 0.0002s 0.0004s 5840.2 2262.4
233 bit ecdsa (nistk233) 0.0003s 0.0006s 2917.5 1721.5
283 bit ecdsa (nistk283) 0.0005s 0.0011s 1887.9 889.9
409 bit ecdsa (nistk409) 0.0013s 0.0020s 794.0 504.9
571 bit ecdsa (nistk571) 0.0028s 0.0047s 361.8 215.0
163 bit ecdsa (nistb163) 0.0002s 0.0005s 5859.8 2149.8
233 bit ecdsa (nistb233) 0.0003s 0.0006s 2932.2 1634.2
283 bit ecdsa (nistb283) 0.0005s 0.0012s 1883.8 834.0
409 bit ecdsa (nistb409) 0.0013s 0.0021s 796.2 469.3
571 bit ecdsa (nistb571) 0.0028s 0.0052s 360.9 193.0
op op/s
160 bit ecdh (secp160r1) 0.0002s 6145.2
192 bit ecdh (nistp192) 0.0002s 5037.8
224 bit ecdh (nistp224) 0.0003s 3573.9
256 bit ecdh (nistp256) 0.0003s 3169.0
384 bit ecdh (nistp384) 0.0007s 1478.1
521 bit ecdh (nistp521) 0.0015s 676.4
163 bit ecdh (nistk163) 0.0002s 4701.3
233 bit ecdh (nistk233) 0.0003s 3603.9
283 bit ecdh (nistk283) 0.0005s 1843.1
409 bit ecdh (nistk409) 0.0010s 1051.2
571 bit ecdh (nistk571) 0.0023s 438.6
163 bit ecdh (nistb163) 0.0002s 4394.3
233 bit ecdh (nistb233) 0.0003s 3414.1
283 bit ecdh (nistb283) 0.0006s 1732.4
409 bit ecdh (nistb409) 0.0010s 968.6
571 bit ecdh (nistb571) 0.0025s 401.1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment