PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : OpenSSL Benchmarks


Simon Moon
2022-01-21, 05:11:36
Hey

Als ich festgestellt habe, dass ein neues OpenSSL bevorsteht, kam mir der Gedanke, dass das doch eigentlich ein super Benchmark ist. Damit kann man praktisch alles vergleichen, was ein Netzwerk hat - sei das eine Highend Kiste oder ein Smartphone, Raspberry oder der Uralt Laptop der irgendwo rumgammelt. Klar, man sollte die Ergebnisse nicht uneterpretiert lassen, manch neue CPU hat vielleicht einen Vorteil durch AVX, neon oder sowas in der Art, aber um mal irgenwelche Exoten vergleichen zu koennen taugen die Werte durchaus. Davon ab produziert der Benchmark etliche Werte und allein das sollte eigentlich als Rechtfertigung schon ausreichen.

Hier mal der Anfang

OpenSSL 1.1.1m 14 Dec 2021@ AMD A6-9225
CPU Info
Model name: AMD A6-9225 RADEON R4, 5 COMPUTE CORES 2C+3G
Architecture: x86_64
CPU(s): 2

CPU op-mode(s): 32-bit, 64-bit
Address sizes: 48 bits physical, 48 bits virtual
Byte Order: Little Endian
Frequency boost: enabled
CPU max MHz: 2600.0000
CPU min MHz: 1300.0000
BogoMIPS: 5190.58
Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good acc_power nopl nonstop_tsc cpuid extd_apicid aperfmperf pni pclmulqdq monitor ssse3 fma cx16 sse4_1 sse4_2 movbe popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs xop skinit wdt lwp fma4 tce nodeid_msr tbm perfctr_core perfctr_nb bpext ptsc mwaitx cpb hw_pstate ssbd ibpb vmmcall fsgsbase bmi1 avx2 smep bmi2 xsaveopt arat npt lbrv svm_lock nrip_save tsc_scale vmcb_clean flushbyasid decodeassists pausefilter pfthreshold avic v_vmsave_vmload vgif overflow_recov

L1d cache: 64 KiB (2 instances)
L1i cache: 128 KiB (2 instances)
L2 cache: 2 MiB (2 instances)

Compiler Info
built on: Sat Dec 18 10:31:50 2021 UTC
options:bn(64,64) rc4(8x,int) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -march=x86-64 -mtune=generic -O2 -pipe -fno-plt -Wa,--noexecstack -D_FORTIFY_SOURCE=2 -march=x86-64 -mtune=generic -O2 -pipe -fno-plt -Wl,-O1,--sort-common,--as-needed,-z,relro,-z,now -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -D_FORTIFY_SOURCE=2



Hashes
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 0.00 0.00 0.00 0.00 0.00 0.00
mdc2 11311.61k 12196.58k 12365.58k 12489.69k 12505.90k 12526.01k
md4 58128.02k 151281.99k 381795.73k 613538.86k 754835.87k 766743.62k
md5 74151.37k 179420.64k 321897.68k 444303.95k 584486.79k 587556.72k
hmac(md5) 37265.17k 111974.81k 232440.59k 373782.07k 453984.48k 461502.96k
sha1 67552.64k 164548.31k 349589.03k 484124.44k 548197.02k 549680.44k
rmd160 26012.34k 64203.60k 131599.25k 208491.73k 228277.07k 230360.18k
rc4 462489.98k 520339.91k 569043.64k 579942.04k 582249.21k 585021.40k
des cbc 41184.31k 42537.15k 42764.08k 43244.36k 43136.97k 43152.23k
des ede3 18733.71k 19852.31k 18959.38k 15846.58k 15775.37k 15880.32k
idea cbc 60089.87k 52256.19k 50316.11k 50593.32k 50782.07k 50629.88k
seed cbc 52730.97k 55145.57k 55746.85k 60288.78k 70022.23k 69938.85k
rc2 cbc 40813.71k 35626.86k 34597.96k 34879.46k 34593.48k 34462.90k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00
blowfish cbc 79018.66k 84625.96k 86083.41k 86157.97k 86682.98k 86768.78k
cast cbc 92470.71k 101929.96k 103656.56k 86166.14k 84261.36k 84310.73k
aes-128 cbc 116579.21k 122241.92k 123347.51k 124204.30k 124029.16k 124385.24k
aes-192 cbc 101357.79k 105542.01k 106841.82k 107521.41k 107383.47k 107750.22k
aes-256 cbc 88430.99k 94465.27k 95795.11k 96122.70k 95091.95k 94998.95k
camellia-128 cbc 86598.42k 104545.49k 112376.43k 114716.46k 115336.19k 115603.91k
camellia-192 cbc 66840.42k 80777.63k 84971.71k 87575.94k 87043.47k 86924.36k
camellia-256 cbc 66637.42k 80867.53k 85329.53k 86681.60k 94369.06k 109579.72k
sha256 41138.70k 92275.51k 177418.15k 223207.99k 242376.23k 243919.61k
sha512 35444.03k 143892.12k 233137.80k 343483.14k 396312.01k 401650.94k
whirlpool 18455.84k 40087.57k 67138.38k 80337.07k 85789.72k 86471.11k
aes-128 ige 111822.05k 120625.57k 123104.57k 124340.00k 124666.83k 125532.93k
aes-192 ige 98725.87k 105292.10k 107462.99k 107866.83k 107831.41k 107582.64k
aes-256 ige 87437.73k 92332.94k 94043.81k 94632.78k 94478.25k 94531.74k
ghash 623985.03k 1470764.62k 2603087.97k 2932444.39k 2996472.03k 3012386.13k
rand 6410.66k 25035.78k 98136.60k 363078.89k 1358349.36k 1753255.02k


Signieren

sign verify sign/s verify/s
rsa 512 bits 0.000100s 0.000008s 9982.6 131539.8
rsa 1024 bits 0.000373s 0.000018s 2681.6 56973.0
rsa 2048 bits 0.001925s 0.000074s 519.6 13463.3
rsa 3072 bits 0.008224s 0.000160s 121.6 6236.7
rsa 4096 bits 0.016667s 0.000262s 60.0 3817.7
rsa 7680 bits 0.143333s 0.000967s 7.0 1034.5
rsa 15360 bits 0.792308s 0.003630s 1.3 275.5
sign verify sign/s verify/s
dsa 512 bits 0.000157s 0.000115s 6368.0 8725.4
dsa 1024 bits 0.000342s 0.000293s 2923.0 3411.8
dsa 2048 bits 0.001043s 0.000792s 958.8 1263.3
sign verify sign/s verify/s
160 bits ecdsa (secp160r1) 0.0005s 0.0004s 2132.3 2262.5
192 bits ecdsa (nistp192) 0.0006s 0.0005s 1746.5 1878.9
224 bits ecdsa (nistp224) 0.0001s 0.0003s 7150.3 3052.7
256 bits ecdsa (nistp256) 0.0001s 0.0002s 15247.5 5573.7
384 bits ecdsa (nistp384) 0.0023s 0.0019s 442.3 534.8
521 bits ecdsa (nistp521) 0.0009s 0.0019s 1083.8 514.2
163 bits ecdsa (nistk163) 0.0005s 0.0009s 2176.8 1088.6
233 bits ecdsa (nistk233) 0.0006s 0.0012s 1583.0 809.8
283 bits ecdsa (nistk283) 0.0011s 0.0021s 932.1 474.8
409 bits ecdsa (nistk409) 0.0019s 0.0037s 533.1 272.8
571 bits ecdsa (nistk571) 0.0041s 0.0079s 246.4 126.5
163 bits ecdsa (nistb163) 0.0005s 0.0009s 2124.6 1068.5
233 bits ecdsa (nistb233) 0.0006s 0.0013s 1541.3 774.5
283 bits ecdsa (nistb283) 0.0011s 0.0022s 896.4 457.1
409 bits ecdsa (nistb409) 0.0020s 0.0038s 499.7 260.0
571 bits ecdsa (nistb571) 0.0043s 0.0085s 232.7 118.3
256 bits ecdsa (brainpoolP256r1) 0.0010s 0.0009s 1052.3 1122.8
256 bits ecdsa (brainpoolP256t1) 0.0009s 0.0007s 1112.4 1406.5
384 bits ecdsa (brainpoolP384r1) 0.0023s 0.0020s 430.9 488.9
384 bits ecdsa (brainpoolP384t1) 0.0023s 0.0018s 437.3 547.2
512 bits ecdsa (brainpoolP512r1) 0.0042s 0.0031s 236.7 326.8
512 bits ecdsa (brainpoolP512t1) 0.0039s 0.0032s 256.5 307.8
op op/s
160 bits ecdh (secp160r1) 0.0004s 2246.3
192 bits ecdh (nistp192) 0.0005s 1847.7
224 bits ecdh (nistp224) 0.0002s 4759.5
256 bits ecdh (nistp256) 0.0002s 6552.5
384 bits ecdh (nistp384) 0.0019s 521.9
521 bits ecdh (nistp521) 0.0012s 825.9
163 bits ecdh (nistk163) 0.0004s 2344.4
233 bits ecdh (nistk233) 0.0006s 1705.3
283 bits ecdh (nistk283) 0.0010s 1001.3
409 bits ecdh (nistk409) 0.0017s 579.3
571 bits ecdh (nistk571) 0.0038s 266.6
163 bits ecdh (nistb163) 0.0004s 2254.8
233 bits ecdh (nistb233) 0.0006s 1659.2
283 bits ecdh (nistb283) 0.0010s 953.4
409 bits ecdh (nistb409) 0.0018s 548.2
571 bits ecdh (nistb571) 0.0040s 249.3
256 bits ecdh (brainpoolP256r1) 0.0009s 1099.1
256 bits ecdh (brainpoolP256t1) 0.0009s 1095.4
384 bits ecdh (brainpoolP384r1) 0.0022s 450.3
384 bits ecdh (brainpoolP384t1) 0.0022s 456.7
512 bits ecdh (brainpoolP512r1) 0.0038s 261.1
512 bits ecdh (brainpoolP512t1) 0.0034s 291.2
253 bits ecdh (X25519) 0.0002s 6507.5
448 bits ecdh (X448) 0.0022s 455.3
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0001s 0.0005s 6839.8 2075.6
456 bits EdDSA (Ed448) 0.0010s 0.0025s 990.2 404.6


OpenSSL 1.1.1l FIPS 24 Aug 2021 @ Raspberry Pi 4
CPU Info
Architecture: aarch64
CPU(s): 4

CPU op-mode(s): 32-bit, 64-bit
Byte Order: Little Endian
Model name: Cortex-A72
CPU max MHz: 1500.0000
CPU min MHz: 600.0000
BogoMIPS: 108.00
Flags: fp asimd evtstrm crc32 cpuid

Compiler Info
built on: Wed Sep 15 00:00:00 2021 UTC
options:bn(64,64) md2(char) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DZLIB -DNDEBUG -DPURIFY -DDEVRANDOM=""/dev/urandom"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config"

Hashes
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 1454.65k 2977.54k 4036.61k 4430.85k 4562.94k 4571.14k
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 26366.53k 85640.05k 219440.90k 359324.33k 440063.32k 447338.00k
md5 44555.18k 103476.18k 181404.16k 223494.14k 239607.81k 241600.98k
hmac(md5) 15700.37k 50853.61k 125668.69k 196106.58k 235924.12k 238348.97k
sha1 35573.80k 81631.21k 144344.49k 179216.78k 191853.91k 192806.91k
rmd160 17216.98k 45907.90k 93049.51k 124662.44k 138940.70k 139362.30k
rc4 140669.53k 148836.86k 151033.00k 151397.03k 152750.56k 151754.07k
des cbc 34061.99k 35495.38k 35849.90k 35966.29k 36116.03k 35995.65k
des ede3 12336.06k 12509.01k 12549.46k 12604.79k 12566.53k 12566.53k
idea cbc 33864.54k 35817.20k 36172.54k 36269.74k 36323.33k 36328.79k
seed cbc 36397.28k 37732.63k 38113.45k 38178.47k 38234.79k 38318.83k
rc2 cbc 27594.96k 28337.11k 28648.11k 28727.30k 28844.61k 28850.09k
rc5-32/12 cbc 104262.93k 116834.86k 120012.97k 121297.24k 122077.24k 121700.35k
blowfish cbc 54498.25k 57851.99k 58607.53k 59116.99k 59020.63k 59042.47k
cast cbc 51027.05k 54312.41k 55113.56k 55592.24k 55473.49k 55432.53k
aes-128 cbc 71824.73k 76920.73k 78197.90k 78609.75k 78572.20k 78413.82k
aes-192 cbc 61755.50k 66088.93k 66530.90k 66923.52k 66950.49k 66824.87k
aes-256 cbc 54530.04k 57705.65k 58126.34k 58426.37k 58458.11k 58387.11k
camellia-128 cbc 57919.65k 61247.85k 62120.33k 62490.37k 62409.39k 62423.04k
camellia-192 cbc 45072.17k 47064.43k 47771.75k 47669.93k 47742.98k 47753.90k
camellia-256 cbc 45072.89k 47221.98k 47460.86k 47673.00k 47748.44k 47759.36k
sha256 27310.84k 61445.76k 107905.80k 132527.45k 142226.77k 142792.02k
sha512 20511.74k 82605.93k 126829.23k 178963.46k 203909.80k 205591.89k
whirlpool 8298.73k 17339.23k 28365.06k 33690.62k 35976.53k 36115.80k
aes-128 ige 70592.53k 76407.91k 77808.73k 78370.13k 78039.72k 78199.35k
aes-192 ige 60915.91k 65352.66k 66400.94k 66781.87k 66768.91k 66615.48k
aes-256 ige 53823.29k 57255.83k 58041.17k 58381.31k 58415.26k 58103.13k
ghash 109710.76k 114214.55k 117730.99k 119080.58k 118961.49k 118980.61k
rand 908.21k 3354.85k 9935.49k 19406.37k 26888.39k 27710.33k


Signieren
sign verify sign/s verify/s
rsa 512 bits 0.000165s 0.000014s 6056.2 71347.3
rsa 1024 bits 0.000877s 0.000044s 1140.6 22743.2
rsa 2048 bits 0.005950s 0.000159s 168.1 6291.2
rsa 3072 bits 0.018330s 0.000348s 54.6 2870.3
rsa 4096 bits 0.041618s 0.000611s 24.0 1635.6
rsa 7680 bits 0.319375s 0.002116s 3.1 472.6
rsa 15360 bits 1.971667s 0.008403s 0.5 119.0
sign verify sign/s verify/s
dsa 512 bits 0.000306s 0.000199s 3265.5 5031.4
dsa 1024 bits 0.000699s 0.000582s 1431.6 1718.5
dsa 2048 bits 0.002212s 0.002010s 452.1 497.5
sign verify sign/s verify/s
224 bits ecdsa (nistp224) 0.0002s 0.0005s 4231.3 1983.3
256 bits ecdsa (nistp256) 0.0001s 0.0003s 8056.8 2876.1
384 bits ecdsa (nistp384) 0.0042s 0.0032s 240.9 308.5
521 bits ecdsa (nistp521) 0.0018s 0.0037s 559.1 266.7
op op/s
224 bits ecdh (nistp224) 0.0003s 3138.9
256 bits ecdh (nistp256) 0.0003s 3819.8
384 bits ecdh (nistp384) 0.0039s 254.0
521 bits ecdh (nistp521) 0.0023s 426.5
253 bits ecdh (X25519) 0.0003s 3470.6
448 bits ecdh (X448) 0.0018s 567.8
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0001s 0.0003s 7697.4 3476.9
456 bits EdDSA (Ed448) 0.0012s 0.0019s 812.9 526.7


OpenSSL 1.1.1l FIPS 24 Aug 2021 @ Intel i5 6400
CPU Info
Modellname: Intel(R) Core(TM) i5-6400 CPU @ 2.70GHz
Architektur: x86_64
CPU(s): 4

CPU Operationsmodus: 32-bit, 64-bit
Adressgrößen: 39 bits physical, 48 bits virtual
Byte-Reihenfolge: Little Endian
Maximale Taktfrequenz der CPU: 3300.0000
Minimale Taktfrequenz der CPU: 800.0000
BogoMIPS: 5399.81
Markierungen: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d

L1d Cache: 128 KiB (4 Instanzen)
L1i Cache: 128 KiB (4 Instanzen)
L2 Cache: 1 MiB (4 Instanzen)
L3 Cache: 6 MiB (1 Instanz)


Compiler Info
built on: Wed Sep 15 00:00:00 2021 UTC
options:bn(64,64) md2(char) rc4(16x,int) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2
-Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-table
s -fstack-clash-protection -fcf-protection -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1
-DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM
-DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DZLIB -DNDEBUG -DPURIFY -DDEVRANDOM=""/dev/urandom"" -DSYSTEM_CIPHERS
_FILE="/etc/crypto-policies/back-ends/openssl.config"
Hashes
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md2 3016.60k 6160.52k 8299.09k 9098.92k 9389.29k 9382.57k
mdc2 0.00 0.00 0.00 0.00 0.00 0.00
md4 84646.27k 260098.99k 609973.08k 922724.69k 1079970.47k 1100774.66k
md5 120138.38k 277476.80k 489298.79k 601348.44k 645393.07k 650362.61k
hmac(md5) 50295.07k 154334.85k 361332.36k 528019.46k 633520.13k 644055.59k
sha1 137837.39k 324239.04k 638554.93k 839064.23k 925671.42k 932861.27k
rmd160 43152.08k 104480.45k 191119.58k 237991.94k 260500.14k 263113.89k
rc4 635240.20k 673879.02k 535767.81k 505923.81k 495233.71k 494365.35k
des cbc 71665.42k 73364.71k 73920.51k 74019.16k 74286.92k 74001.07k
des ede3 27748.53k 28156.45k 28135.77k 28144.98k 28172.29k 28236.37k
idea cbc 91019.64k 94857.41k 95869.61k 96499.50k 96149.50k 96135.85k
seed cbc 84153.47k 85891.61k 86398.63k 86792.39k 86518.44k 86551.21k
rc2 cbc 50164.22k 51582.39k 51691.78k 51775.83k 51965.77k 51849.90k
rc5-32/12 cbc 255919.88k 287527.94k 295330.13k 297657.34k 297612.63k 299038.14k
blowfish cbc 121416.92k 128588.82k 130607.52k 130728.62k 130834.43k 131406.26k
cast cbc 106903.49k 114550.06k 116569.09k 117254.51k 117148.33k 117216.60k
aes-128 cbc 220436.45k 237158.27k 238168.62k 240376.49k 240814.76k 241579.07k
aes-192 cbc 197658.75k 204118.36k 204665.94k 207018.21k 206700.54k 206689.62k
aes-256 cbc 172632.51k 176499.84k 176584.11k 178462.99k 178118.66k 178186.92k
camellia-128 cbc 109972.65k 166700.93k 188575.23k 194525.87k 197238.15k 196695.38k
camellia-192 cbc 95178.83k 129743.24k 141286.06k 145396.74k 146593.11k 147171.06k
camellia-256 cbc 94980.61k 129314.33k 141876.83k 145527.13k 146702.34k 147275.17k
sha256 75771.73k 168760.53k 313315.24k 391473.83k 421169.83k 423406.25k
sha512 52160.38k 208124.16k 358802.60k 537773.06k 626172.92k 630134.10k
whirlpool 35770.72k 78330.71k 130818.82k 157514.41k 167570.09k 169056.58k
aes-128 ige 213140.84k 232472.36k 235910.74k 238151.00k 239696.82k 238813.18k
aes-192 ige 185957.51k 200821.79k 203367.94k 205018.11k 205392.55k 206164.42k
aes-256 ige 163031.21k 173361.43k 175994.86k 176933.21k 177307.65k 177263.96k
ghash 1331465.35k 5124825.86k 7976173.99k 8793886.31k 9045336.06k 9056900.44k
rand 10627.09k 42635.98k 159578.98k 588443.57k 2158524.95k 2675614.54k


Signieren
sign verify sign/s verify/s
rsa 512 bits 0.000041s 0.000003s 24661.7 385789.5
rsa 1024 bits 0.000877s 0.000044s 1140.6 22743.2
rsa 2048 bits 0.005950s 0.000159s 168.1 6291.2
rsa 3072 bits 0.018330s 0.000348s 54.6 2870.3
rsa 4096 bits 0.041618s 0.000611s 24.0 1635.6
rsa 7680 bits 0.319375s 0.002116s 3.1 472.6
rsa 15360 bits 1.971667s 0.008403s 0.5 119.0
sign verify sign/s verify/s
dsa 512 bits 0.000306s 0.000199s 3265.5 5031.4
dsa 1024 bits 0.000699s 0.000582s 1431.6 1718.5
dsa 2048 bits 0.002212s 0.002010s 452.1 497.5
sign verify sign/s verify/s
224 bits ecdsa (nistp224) 0.0002s 0.0005s 4231.3 1983.3
256 bits ecdsa (nistp256) 0.0001s 0.0003s 8056.8 2876.1
384 bits ecdsa (nistp384) 0.0042s 0.0032s 240.9 308.5
521 bits ecdsa (nistp521) 0.0018s 0.0037s 559.1 266.7
op op/s
224 bits ecdh (nistp224) 0.0003s 3138.9
256 bits ecdh (nistp256) 0.0003s 3819.8
384 bits ecdh (nistp384) 0.0039s 254.0
521 bits ecdh (nistp521) 0.0023s 426.5
253 bits ecdh (X25519) 0.0003s 3470.6
448 bits ecdh (X448) 0.0018s 567.8
sign verify sign/s verify/s
253 bits EdDSA (Ed25519) 0.0001s 0.0003s 7697.4 3476.9
456 bits EdDSA (Ed448) 0.0012s 0.0019s 812.9 526.7