Skip to content

Instantly share code, notes, and snippets.

@voluntas
Last active November 22, 2020 05:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save voluntas/eea4e65ed7b29c41b71ea78db61d1977 to your computer and use it in GitHub Desktop.
Save voluntas/eea4e65ed7b29c41b71ea78db61d1977 to your computer and use it in GitHub Desktop.

Mac mini (M1, 2020)

$ openssl speed -evp aes-128-gcm
Doing aes-128-gcm for 3s on 16 size blocks: 31121413 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 64 size blocks: 8021030 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 256 size blocks: 1963731 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 1024 size blocks: 489641 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 8192 size blocks: 61085 aes-128-gcm's in 3.00s
LibreSSL 2.8.3
built on: date not available
options:bn(64,64) rc4(ptr,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: information not available
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128-gcm     166074.59k   171088.33k   167520.79k   167053.62k   166874.31k
$ openssl speed -evp aes-128-gcm
Doing aes-128-gcm for 3s on 16 size blocks: 210947575 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 64 size blocks: 145561492 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 256 size blocks: 56084990 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 1024 size blocks: 13629168 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 8192 size blocks: 1663224 aes-128-gcm's in 3.00s
Doing aes-128-gcm for 3s on 16384 size blocks: 845223 aes-128-gcm's in 3.00s
OpenSSL 1.1.1h  22 Sep 2020
built on: Fri Nov 20 05:03:35 2020 UTC
options:bn(64,64) rc4(int) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: /usr/bin/clang -fPIC -arch arm64 -pipe -Os -isysroot/Library/Developer/CommandLineTools/SDKs/MacOSX11.0.sdk -arch arm64 -isysroot /Library/Developer/CommandLineTools/SDKs/MacOSX11.0.sdk -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -D_REENTRANT -DZLIB -DNDEBUG -I/opt/local/include -isysroot/Library/Developer/CommandLineTools/SDKs/MacOSX11.0.sdk
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
aes-128-gcm    1125053.73k  3105311.83k  4785919.15k  4652089.34k  4541710.34k  4616044.54k

MacBook Pro (15-inch, 2018)

$ openssl speed -evp aes-128-gcm
Doing aes-128-gcm for 3s on 16 size blocks: 143188953 aes-128-gcm's in 2.98s
Doing aes-128-gcm for 3s on 64 size blocks: 75968644 aes-128-gcm's in 2.98s
Doing aes-128-gcm for 3s on 256 size blocks: 28133133 aes-128-gcm's in 2.99s
Doing aes-128-gcm for 3s on 1024 size blocks: 7344292 aes-128-gcm's in 2.99s
Doing aes-128-gcm for 3s on 8192 size blocks: 942569 aes-128-gcm's in 2.99s
LibreSSL 2.8.3
built on: date not available
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: information not available
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128-gcm     767632.84k  1632685.87k  2408929.34k  2518704.69k  2582288.41k
$ openssl speed -evp aes-128-gcm
Doing aes-128-gcm for 3s on 16 size blocks: 107983949 aes-128-gcm's in 2.99s
Doing aes-128-gcm for 3s on 64 size blocks: 68257838 aes-128-gcm's in 2.98s
Doing aes-128-gcm for 3s on 256 size blocks: 33192442 aes-128-gcm's in 2.97s
Doing aes-128-gcm for 3s on 1024 size blocks: 14130686 aes-128-gcm's in 2.99s
Doing aes-128-gcm for 3s on 8192 size blocks: 2199391 aes-128-gcm's in 2.99s
Doing aes-128-gcm for 3s on 16384 size blocks: 1162904 aes-128-gcm's in 2.99s
OpenSSL 1.1.1h  22 Sep 2020
built on: Thu Sep 24 04:34:26 2020 UTC
options:bn(64,64) rc4(16x,int) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: cc -fPIC -arch x86_64 -O3 -Wall -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -D_REENTRANT -DNDEBUG
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
aes-128-gcm     577840.53k  1465940.14k  2861032.04k  4839405.51k  6025889.99k  6372247.20k
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment