DragonFly BSD
DragonFly bugs List (threaded) for 2010-11
[Date Prev][Date Next]  [Thread Prev][Thread Next]  [Date Index][Thread Index]

Re: [issue1542] bad crypto performance (using openssl)


From: Peter Avalos <peter@xxxxxxxxxxxx>
Date: Mon, 22 Nov 2010 01:25:36 -1000
Mail-followup-to: bugs@crater.dragonflybsd.org

Ok, OpenSSL now uses vendor-provided assembly in libcrypto as of
aa1f363092970a87daaa258f83ca0fd6be992888.  Attached are some files
recording the output of openssl speed:

i386 - no assembly on the i386 arch
i386-asm - assembly on the i386 arch
x86_64 - no assembly on the x86_64 arch
x86_64-asm - assembly on the x86_64 arch

--Peter
Script started on Sun Nov 21 22:15:09 2010
Doing mdc2 for 3s on 16 size blocks: 1202822 mdc2's in 2.98s
Doing mdc2 for 3s on 64 size blocks: 312514 mdc2's in 2.96s
Doing mdc2 for 3s on 256 size blocks: 83993 mdc2's in 2.98s
Doing mdc2 for 3s on 1024 size blocks: 21187 mdc2's in 2.96s
Doing mdc2 for 3s on 8192 size blocks: 2717 mdc2's in 2.90s
Doing md4 for 3s on 16 size blocks: 4299083 md4's in 2.95s
Doing md4 for 3s on 64 size blocks: 3487952 md4's in 2.92s
Doing md4 for 3s on 256 size blocks: 2228385 md4's in 2.95s
Doing md4 for 3s on 1024 size blocks: 924294 md4's in 2.95s
Doing md4 for 3s on 8192 size blocks: 141266 md4's in 2.97s
Doing md5 for 3s on 16 size blocks: 3669709 md5's in 2.89s
Doing md5 for 3s on 64 size blocks: 3132734 md5's in 2.96s
Doing md5 for 3s on 256 size blocks: 1987050 md5's in 2.96s
Doing md5 for 3s on 1024 size blocks: 804631 md5's in 2.96s
Doing md5 for 3s on 8192 size blocks: 125779 md5's in 2.95s
Doing hmac(md5) for 3s on 16 size blocks: 3775108 hmac(md5)'s in 2.97s
Doing hmac(md5) for 3s on 64 size blocks: 2976105 hmac(md5)'s in 2.94s
Doing hmac(md5) for 3s on 256 size blocks: 1961602 hmac(md5)'s in 2.96s
Doing hmac(md5) for 3s on 1024 size blocks: 820539 hmac(md5)'s in 2.94s
Doing hmac(md5) for 3s on 8192 size blocks: 126377 hmac(md5)'s in 2.97s
Doing sha1 for 3s on 16 size blocks: 3593748 sha1's in 2.95s
Doing sha1 for 3s on 64 size blocks: 2696362 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 1450177 sha1's in 2.94s
Doing sha1 for 3s on 1024 size blocks: 541219 sha1's in 2.94s
Doing sha1 for 3s on 8192 size blocks: 76435 sha1's in 2.96s
Doing sha256 for 3s on 16 size blocks: 2490791 sha256's in 2.95s
Doing sha256 for 3s on 64 size blocks: 1439221 sha256's in 2.90s
Doing sha256 for 3s on 256 size blocks: 649003 sha256's in 2.94s
Doing sha256 for 3s on 1024 size blocks: 215676 sha256's in 2.98s
Doing sha256 for 3s on 8192 size blocks: 28469 sha256's in 2.98s
Doing sha512 for 3s on 16 size blocks: 699554 sha512's in 2.97s
Doing sha512 for 3s on 64 size blocks: 742910 sha512's in 2.96s
Doing sha512 for 3s on 256 size blocks: 267382 sha512's in 2.99s
Doing sha512 for 3s on 1024 size blocks: 93603 sha512's in 2.94s
Doing sha512 for 3s on 8192 size blocks: 13180 sha512's in 2.91s
Doing whirlpool for 3s on 16 size blocks: 842833 whirlpool's in 2.98s
Doing whirlpool for 3s on 64 size blocks: 449376 whirlpool's in 2.96s
Doing whirlpool for 3s on 256 size blocks: 183598 whirlpool's in 2.92s
Doing whirlpool for 3s on 1024 size blocks: 53623 whirlpool's in 2.95s
Doing whirlpool for 3s on 8192 size blocks: 6749 whirlpool's in 2.91s
Doing rmd160 for 3s on 16 size blocks: 2746112 rmd160's in 2.91s
Doing rmd160 for 3s on 64 size blocks: 1937509 rmd160's in 2.94s
Doing rmd160 for 3s on 256 size blocks: 962836 rmd160's in 2.98s
Doing rmd160 for 3s on 1024 size blocks: 319179 rmd160's in 2.96s
Doing rmd160 for 3s on 8192 size blocks: 46214 rmd160's in 2.95s
Doing rc4 for 3s on 16 size blocks: 16894896 rc4's in 2.94s
Doing rc4 for 3s on 64 size blocks: 4489648 rc4's in 2.94s
Doing rc4 for 3s on 256 size blocks: 1126190 rc4's in 2.95s
Doing rc4 for 3s on 1024 size blocks: 284277 rc4's in 2.98s
Doing rc4 for 3s on 8192 size blocks: 35199 rc4's in 2.95s
Doing des cbc for 3s on 16 size blocks: 5227031 des cbc's in 2.98s
Doing des cbc for 3s on 64 size blocks: 1371802 des cbc's in 2.97s
Doing des cbc for 3s on 256 size blocks: 345962 des cbc's in 2.95s
Doing des cbc for 3s on 1024 size blocks: 87016 des cbc's in 2.91s
Doing des cbc for 3s on 8192 size blocks: 10820 des cbc's in 2.95s
Doing des ede3 for 3s on 16 size blocks: 1790532 des ede3's in 2.97s
Doing des ede3 for 3s on 64 size blocks: 461365 des ede3's in 2.97s
Doing des ede3 for 3s on 256 size blocks: 111847 des ede3's in 2.86s
Doing des ede3 for 3s on 1024 size blocks: 28194 des ede3's in 2.96s
Doing des ede3 for 3s on 8192 size blocks: 3668 des ede3's in 2.97s
Doing aes-128 cbc for 3s on 16 size blocks: 10161274 aes-128 cbc's in 2.96s
Doing aes-128 cbc for 3s on 64 size blocks: 2700133 aes-128 cbc's in 2.97s
Doing aes-128 cbc for 3s on 256 size blocks: 693310 aes-128 cbc's in 2.89s
Doing aes-128 cbc for 3s on 1024 size blocks: 170594 aes-128 cbc's in 2.94s
Doing aes-128 cbc for 3s on 8192 size blocks: 21442 aes-128 cbc's in 2.91s
Doing aes-192 cbc for 3s on 16 size blocks: 8766460 aes-192 cbc's in 2.96s
Doing aes-192 cbc for 3s on 64 size blocks: 2343213 aes-192 cbc's in 2.92s
Doing aes-192 cbc for 3s on 256 size blocks: 574766 aes-192 cbc's in 2.90s
Doing aes-192 cbc for 3s on 1024 size blocks: 147687 aes-192 cbc's in 2.95s
Doing aes-192 cbc for 3s on 8192 size blocks: 18629 aes-192 cbc's in 2.97s
Doing aes-256 cbc for 3s on 16 size blocks: 7579330 aes-256 cbc's in 2.95s
Doing aes-256 cbc for 3s on 64 size blocks: 2031808 aes-256 cbc's in 2.95s
Doing aes-256 cbc for 3s on 256 size blocks: 499081 aes-256 cbc's in 2.98s
Doing aes-256 cbc for 3s on 1024 size blocks: 122105 aes-256 cbc's in 2.93s
Doing aes-256 cbc for 3s on 8192 size blocks: 15463 aes-256 cbc's in 2.91s
Doing aes-128 ige for 3s on 16 size blocks: 9686322 aes-128 ige's in 2.97s
Doing aes-128 ige for 3s on 64 size blocks: 2622144 aes-128 ige's in 2.92s
Doing aes-128 ige for 3s on 256 size blocks: 645868 aes-128 ige's in 2.89s
Doing aes-128 ige for 3s on 1024 size blocks: 169584 aes-128 ige's in 2.96s
Doing aes-128 ige for 3s on 8192 size blocks: 21395 aes-128 ige's in 2.94s
Doing aes-192 ige for 3s on 16 size blocks: 8782016 aes-192 ige's in 2.93s
Doing aes-192 ige for 3s on 64 size blocks: 2173908 aes-192 ige's in 2.95s
Doing aes-192 ige for 3s on 256 size blocks: 563588 aes-192 ige's in 2.97s
Doing aes-192 ige for 3s on 1024 size blocks: 138156 aes-192 ige's in 2.96s
Doing aes-192 ige for 3s on 8192 size blocks: 17601 aes-192 ige's in 2.93s
Doing aes-256 ige for 3s on 16 size blocks: 7758080 aes-256 ige's in 2.93s
Doing aes-256 ige for 3s on 64 size blocks: 1987346 aes-256 ige's in 2.93s
Doing aes-256 ige for 3s on 256 size blocks: 498453 aes-256 ige's in 2.91s
Doing aes-256 ige for 3s on 1024 size blocks: 127356 aes-256 ige's in 2.95s
Doing aes-256 ige for 3s on 8192 size blocks: 15826 aes-256 ige's in 2.95s
Doing camellia-128 cbc for 3s on 16 size blocks: 11652966 camellia-128 cbc's in 2.93s
Doing camellia-128 cbc for 3s on 64 size blocks: 3062086 camellia-128 cbc's in 2.91s
Doing camellia-128 cbc for 3s on 256 size blocks: 774932 camellia-128 cbc's in 2.98s
Doing camellia-128 cbc for 3s on 1024 size blocks: 189815 camellia-128 cbc's in 2.94s
Doing camellia-128 cbc for 3s on 8192 size blocks: 24289 camellia-128 cbc's in 2.95s
Doing camellia-192 cbc for 3s on 16 size blocks: 9140218 camellia-192 cbc's in 2.95s
Doing camellia-192 cbc for 3s on 64 size blocks: 2364387 camellia-192 cbc's in 2.94s
Doing camellia-192 cbc for 3s on 256 size blocks: 611201 camellia-192 cbc's in 2.95s
Doing camellia-192 cbc for 3s on 1024 size blocks: 150497 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 8192 size blocks: 18788 camellia-192 cbc's in 2.96s
Doing camellia-256 cbc for 3s on 16 size blocks: 9085308 camellia-256 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 64 size blocks: 2319514 camellia-256 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 256 size blocks: 598056 camellia-256 cbc's in 2.92s
Doing camellia-256 cbc for 3s on 1024 size blocks: 150161 camellia-256 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 8192 size blocks: 18615 camellia-256 cbc's in 2.93s
Doing seed cbc for 3s on 16 size blocks: 7257341 seed cbc's in 2.91s
Doing seed cbc for 3s on 64 size blocks: 1857558 seed cbc's in 2.95s
Doing seed cbc for 3s on 256 size blocks: 482643 seed cbc's in 2.88s
Doing seed cbc for 3s on 1024 size blocks: 120840 seed cbc's in 2.93s
Doing seed cbc for 3s on 8192 size blocks: 14999 seed cbc's in 2.92s
Doing rc2 cbc for 3s on 16 size blocks: 4279592 rc2 cbc's in 2.90s
Doing rc2 cbc for 3s on 64 size blocks: 1109334 rc2 cbc's in 2.95s
Doing rc2 cbc for 3s on 256 size blocks: 275912 rc2 cbc's in 2.96s
Doing rc2 cbc for 3s on 1024 size blocks: 69154 rc2 cbc's in 2.98s
Doing rc2 cbc for 3s on 8192 size blocks: 8566 rc2 cbc's in 2.95s
Doing blowfish cbc for 3s on 16 size blocks: 14352494 blowfish cbc's in 2.96s
Doing blowfish cbc for 3s on 64 size blocks: 3839122 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 256 size blocks: 963585 blowfish cbc's in 2.97s
Doing blowfish cbc for 3s on 1024 size blocks: 231574 blowfish cbc's in 2.87s
Doing blowfish cbc for 3s on 8192 size blocks: 31118 blowfish cbc's in 2.97s
Doing cast cbc for 3s on 16 size blocks: 10075150 cast cbc's in 2.95s
Doing cast cbc for 3s on 64 size blocks: 2709300 cast cbc's in 2.97s
Doing cast cbc for 3s on 256 size blocks: 672098 cast cbc's in 2.96s
Doing cast cbc for 3s on 1024 size blocks: 171141 cast cbc's in 2.97s
Doing cast cbc for 3s on 8192 size blocks: 21115 cast cbc's in 2.96s
Doing 512 bit private rsa's for 10s: 11836 512 bit private RSA's in 9.76s
Doing 512 bit public rsa's for 10s: 115793 512 bit public RSA's in 9.77s
Doing 1024 bit private rsa's for 10s: 2163 1024 bit private RSA's in 9.66s
Doing 1024 bit public rsa's for 10s: 42316 1024 bit public RSA's in 9.80s
Doing 2048 bit private rsa's for 10s: 367 2048 bit private RSA's in 9.75s
Doing 2048 bit public rsa's for 10s: 12668 2048 bit public RSA's in 9.82s
Doing 4096 bit private rsa's for 10s: 57 4096 bit private RSA's in 9.89s
Doing 4096 bit public rsa's for 10s: 3784 4096 bit public RSA's in 9.86s
Doing 512 bit sign dsa's for 10s: 13101 512 bit DSA signs in 9.09s
Doing 512 bit verify dsa's for 10s: 12293 512 bit DSA verify in 9.87s
Doing 1024 bit sign dsa's for 10s: 4431 1024 bit DSA signs in 9.48s
Doing 1024 bit verify dsa's for 10s: 3827 1024 bit DSA verify in 9.75s
Doing 2048 bit sign dsa's for 10s: 1401 2048 bit DSA signs in 9.73s
Doing 2048 bit verify dsa's for 10s: 1130 2048 bit DSA verify in 9.76s
Doing 160 bit sign ecdsa's for 10s: 24575 160 bit ECDSA signs in 8.53s 
Doing 160 bit verify ecdsa's for 10s: 5965 160 bit ECDSA verify in 9.88s
Doing 192 bit sign ecdsa's for 10s: 22744 192 bit ECDSA signs in 8.61s 
Doing 192 bit verify ecdsa's for 10s: 5408 192 bit ECDSA verify in 9.81s
Doing 224 bit sign ecdsa's for 10s: 17457 224 bit ECDSA signs in 8.91s 
Doing 224 bit verify ecdsa's for 10s: 3908 224 bit ECDSA verify in 9.80s
Doing 256 bit sign ecdsa's for 10s: 13111 256 bit ECDSA signs in 9.18s 
Doing 256 bit verify ecdsa's for 10s: 2706 256 bit ECDSA verify in 9.81s
Doing 384 bit sign ecdsa's for 10s: 6142 384 bit ECDSA signs in 9.51s 
Doing 384 bit verify ecdsa's for 10s: 1151 384 bit ECDSA verify in 9.80s
Doing 521 bit sign ecdsa's for 10s: 2691 521 bit ECDSA signs in 9.66s 
Doing 521 bit verify ecdsa's for 10s: 517 521 bit ECDSA verify in 9.85s
Doing 163 bit sign ecdsa's for 10s: 6011 163 bit ECDSA signs in 9.54s 
Doing 163 bit verify ecdsa's for 10s: 2792 163 bit ECDSA verify in 9.85s
Doing 233 bit sign ecdsa's for 10s: 3106 233 bit ECDSA signs in 9.59s 
Doing 233 bit verify ecdsa's for 10s: 1473 233 bit ECDSA verify in 9.90s
Doing 283 bit sign ecdsa's for 10s: 1993 283 bit ECDSA signs in 9.79s 
Doing 283 bit verify ecdsa's for 10s: 803 283 bit ECDSA verify in 9.79s
Doing 409 bit sign ecdsa's for 10s: 810 409 bit ECDSA signs in 9.79s 
Doing 409 bit verify ecdsa's for 10s: 345 409 bit ECDSA verify in 9.81s
Doing 571 bit sign ecdsa's for 10s: 326 571 bit ECDSA signs in 9.79s 
Doing 571 bit verify ecdsa's for 10s: 147 571 bit ECDSA verify in 9.88s
Doing 163 bit sign ecdsa's for 10s: 5979 163 bit ECDSA signs in 9.34s 
Doing 163 bit verify ecdsa's for 10s: 2612 163 bit ECDSA verify in 9.72s
Doing 233 bit sign ecdsa's for 10s: 3047 233 bit ECDSA signs in 9.63s 
Doing 233 bit verify ecdsa's for 10s: 1294 233 bit ECDSA verify in 9.80s
Doing 283 bit sign ecdsa's for 10s: 1952 283 bit ECDSA signs in 9.66s 
Doing 283 bit verify ecdsa's for 10s: 722 283 bit ECDSA verify in 9.85s
Doing 409 bit sign ecdsa's for 10s: 810 409 bit ECDSA signs in 9.73s 
Doing 409 bit verify ecdsa's for 10s: 298 409 bit ECDSA verify in 9.84s
Doing 571 bit sign ecdsa's for 10s: 313 571 bit ECDSA signs in 9.80s 
Doing 571 bit verify ecdsa's for 10s: 128 571 bit ECDSA verify in 9.84s
Doing 160 bit  ecdh's for 10s: 7189 160-bit ECDH ops in 9.84s
Doing 192 bit  ecdh's for 10s: 6522 192-bit ECDH ops in 9.80s
Doing 224 bit  ecdh's for 10s: 4836 224-bit ECDH ops in 9.84s
Doing 256 bit  ecdh's for 10s: 2997 256-bit ECDH ops in 9.73s
Doing 384 bit  ecdh's for 10s: 1367 384-bit ECDH ops in 9.74s
Doing 521 bit  ecdh's for 10s: 594 521-bit ECDH ops in 9.56s
Doing 163 bit  ecdh's for 10s: 5481 163-bit ECDH ops in 9.54s
Doing 233 bit  ecdh's for 10s: 2910 233-bit ECDH ops in 9.70s
Doing 283 bit  ecdh's for 10s: 1553 283-bit ECDH ops in 9.70s
Doing 409 bit  ecdh's for 10s: 691 409-bit ECDH ops in 9.72s
Doing 571 bit  ecdh's for 10s: 297 571-bit ECDH ops in 9.80s
Doing 163 bit  ecdh's for 10s: 5350 163-bit ECDH ops in 9.78s
Doing 233 bit  ecdh's for 10s: 2647 233-bit ECDH ops in 9.77s
Doing 283 bit  ecdh's for 10s: 1527 283-bit ECDH ops in 9.80s
Doing 409 bit  ecdh's for 10s: 619 409-bit ECDH ops in 9.80s
Doing 571 bit  ecdh's for 10s: 267 571-bit ECDH ops in 9.88s
OpenSSL 1.0.0a 1 Jun 2010
built on: Fri Nov  5 12:08:01 HST 2010
options:bn(64,32) rc4(idx,int) des(ptr,risc1,16,long) aes(partial) blowfish(idx) 
compiler: cc
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00 
mdc2              6465.56k     6754.92k     7223.84k     7327.24k     7679.19k
md4              23354.17k    76399.21k   193173.86k   320500.17k   389810.89k
md5              20312.34k    67713.34k   171798.56k   278270.70k   349837.77k
hmac(md5)        20345.85k    64841.10k   169598.35k   286036.40k   348726.02k
sha1             19470.89k    57522.39k   126381.38k   188666.64k   211472.05k
rmd160           15118.38k    42212.96k    82808.95k   110383.72k   128198.13k
rc4              92023.26k    97817.01k    97885.93k    97541.24k    97901.40k
des cbc          28097.01k    29573.16k    30070.25k    30577.38k    30014.79k
des ede3          9650.03k     9946.06k    10013.67k     9750.51k    10121.52k
idea cbc             0.00         0.00         0.00         0.00         0.00 
seed cbc         39954.39k    40363.70k    42859.74k    42236.64k    42052.38k
rc2 cbc          23624.27k    24105.21k    23855.10k    23790.43k    23762.17k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00 
blowfish cbc     77556.48k    82546.16k    83091.46k    82705.36k    85867.34k
cast cbc         54731.85k    58406.80k    58108.99k    59031.03k    58418.69k
aes-128 cbc      54908.41k    58209.18k    61401.03k    59468.34k    60277.66k
aes-192 cbc      47371.27k    51325.14k    50765.32k    51210.66k    51405.06k
aes-256 cbc      41173.65k    44150.06k    42923.59k    42678.79k    43586.37k
camellia-128 cbc    63640.73k    67250.96k    66648.22k    66168.70k    67556.66k
camellia-192 cbc    49652.96k    51513.45k    53124.23k    51638.59k    51980.60k
camellia-256 cbc    49354.67k    50401.75k    52398.66k    52206.64k    52051.31k
sha256           13530.88k    31779.24k    56559.92k    74002.84k    78146.36k
sha512            3770.23k    16057.83k    22876.17k    32629.61k    37051.56k
whirlpool         4518.64k     9713.16k    16085.93k    18643.17k    18972.76k
aes-128 ige      52204.18k    57434.77k    57199.47k    58648.32k    59665.65k
aes-192 ige      47961.52k    47112.84k    48599.08k    47779.38k    49215.96k
aes-256 ige      42369.46k    43414.24k    43789.03k    44160.86k    44017.94k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000824s 0.000084s   1213.0  11857.2
rsa 1024 bits 0.004468s 0.000232s    223.8   4319.3
rsa 2048 bits 0.026567s 0.000775s     37.6   1290.0
rsa 4096 bits 0.173520s 0.002606s      5.8    383.8
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000694s 0.000803s   1440.7   1245.8
dsa 1024 bits 0.002139s 0.002548s    467.6    392.5
dsa 2048 bits 0.006948s 0.008635s    143.9    115.8
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0003s   0.0017s   2880.6    604.1
 192 bit ecdsa (nistp192)   0.0004s   0.0018s   2641.8    551.1
 224 bit ecdsa (nistp224)   0.0005s   0.0025s   1958.4    398.6
 256 bit ecdsa (nistp256)   0.0007s   0.0036s   1428.3    275.8
 384 bit ecdsa (nistp384)   0.0015s   0.0085s    646.0    117.4
 521 bit ecdsa (nistp521)   0.0036s   0.0191s    278.5     52.5
 163 bit ecdsa (nistk163)   0.0016s   0.0035s    630.1    283.4
 233 bit ecdsa (nistk233)   0.0031s   0.0067s    324.0    148.8
 283 bit ecdsa (nistk283)   0.0049s   0.0122s    203.6     82.0
 409 bit ecdsa (nistk409)   0.0121s   0.0284s     82.7     35.2
 571 bit ecdsa (nistk571)   0.0300s   0.0672s     33.3     14.9
 163 bit ecdsa (nistb163)   0.0016s   0.0037s    639.9    268.8
 233 bit ecdsa (nistb233)   0.0032s   0.0076s    316.3    132.1
 283 bit ecdsa (nistb283)   0.0049s   0.0136s    202.1     73.3
 409 bit ecdsa (nistb409)   0.0120s   0.0330s     83.3     30.3
 571 bit ecdsa (nistb571)   0.0313s   0.0769s     31.9     13.0
                              op      op/s
 160 bit ecdh (secp160r1)   0.0014s    730.9
 192 bit ecdh (nistp192)   0.0015s    665.7
 224 bit ecdh (nistp224)   0.0020s    491.3
 256 bit ecdh (nistp256)   0.0032s    307.9
 384 bit ecdh (nistp384)   0.0071s    140.3
 521 bit ecdh (nistp521)   0.0161s     62.1
 163 bit ecdh (nistk163)   0.0017s    574.6
 233 bit ecdh (nistk233)   0.0033s    300.1
 283 bit ecdh (nistk283)   0.0062s    160.1
 409 bit ecdh (nistk409)   0.0141s     71.1
 571 bit ecdh (nistk571)   0.0330s     30.3
 163 bit ecdh (nistb163)   0.0018s    547.0
 233 bit ecdh (nistb233)   0.0037s    270.8
 283 bit ecdh (nistb283)   0.0064s    155.7
 409 bit ecdh (nistb409)   0.0158s     63.1
 571 bit ecdh (nistb571)   0.0370s     27.0

Script done on Sun Nov 21 22:31:48 2010
Script started on Sun Nov 21 23:19:31 2010
Doing mdc2 for 3s on 16 size blocks: 1496594 mdc2's in 2.95s
Doing mdc2 for 3s on 64 size blocks: 436918 mdc2's in 2.95s
Doing mdc2 for 3s on 256 size blocks: 108749 mdc2's in 2.93s
Doing mdc2 for 3s on 1024 size blocks: 26155 mdc2's in 2.91s
Doing mdc2 for 3s on 8192 size blocks: 3485 mdc2's in 2.95s
Doing md4 for 3s on 16 size blocks: 6338308 md4's in 2.95s
Doing md4 for 3s on 64 size blocks: 4953554 md4's in 2.97s
Doing md4 for 3s on 256 size blocks: 3090994 md4's in 2.95s
Doing md4 for 3s on 1024 size blocks: 1229334 md4's in 2.96s
Doing md4 for 3s on 8192 size blocks: 183667 md4's in 2.92s
Doing md5 for 3s on 16 size blocks: 5355374 md5's in 2.95s
Doing md5 for 3s on 64 size blocks: 4373294 md5's in 2.96s
Doing md5 for 3s on 256 size blocks: 2814516 md5's in 2.91s
Doing md5 for 3s on 1024 size blocks: 1090400 md5's in 2.87s
Doing md5 for 3s on 8192 size blocks: 172438 md5's in 2.95s
Doing hmac(md5) for 3s on 16 size blocks: 4357324 hmac(md5)'s in 2.95s
Doing hmac(md5) for 3s on 64 size blocks: 3523338 hmac(md5)'s in 2.95s
Doing hmac(md5) for 3s on 256 size blocks: 2394298 hmac(md5)'s in 2.93s
Doing hmac(md5) for 3s on 1024 size blocks: 1081046 hmac(md5)'s in 2.97s
Doing hmac(md5) for 3s on 8192 size blocks: 170542 hmac(md5)'s in 2.95s
Doing sha1 for 3s on 16 size blocks: 5146847 sha1's in 2.91s
Doing sha1 for 3s on 64 size blocks: 3691303 sha1's in 2.96s
Doing sha1 for 3s on 256 size blocks: 2114057 sha1's in 2.94s
Doing sha1 for 3s on 1024 size blocks: 771219 sha1's in 2.97s
Doing sha1 for 3s on 8192 size blocks: 110765 sha1's in 2.95s
Doing sha256 for 3s on 16 size blocks: 4159240 sha256's in 2.99s
Doing sha256 for 3s on 64 size blocks: 2474987 sha256's in 2.95s
Doing sha256 for 3s on 256 size blocks: 1055527 sha256's in 2.96s
Doing sha256 for 3s on 1024 size blocks: 324475 sha256's in 2.97s
Doing sha256 for 3s on 8192 size blocks: 42779 sha256's in 2.98s
Doing sha512 for 3s on 16 size blocks: 2706289 sha512's in 2.98s
Doing sha512 for 3s on 64 size blocks: 2737041 sha512's in 2.92s
Doing sha512 for 3s on 256 size blocks: 1092751 sha512's in 2.95s
Doing sha512 for 3s on 1024 size blocks: 394202 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 52250 sha512's in 2.85s
Doing whirlpool for 3s on 16 size blocks: 2864819 whirlpool's in 2.92s
Doing whirlpool for 3s on 64 size blocks: 1620995 whirlpool's in 2.98s
Doing whirlpool for 3s on 256 size blocks: 727895 whirlpool's in 2.97s
Doing whirlpool for 3s on 1024 size blocks: 210361 whirlpool's in 2.93s
Doing whirlpool for 3s on 8192 size blocks: 23185 whirlpool's in 2.98s
Doing rmd160 for 3s on 16 size blocks: 4333260 rmd160's in 2.95s
Doing rmd160 for 3s on 64 size blocks: 2929000 rmd160's in 2.95s
Doing rmd160 for 3s on 256 size blocks: 1334722 rmd160's in 2.98s
Doing rmd160 for 3s on 1024 size blocks: 498574 rmd160's in 2.96s
Doing rmd160 for 3s on 8192 size blocks: 67400 rmd160's in 2.91s
Doing rc4 for 3s on 16 size blocks: 48855736 rc4's in 2.96s
Doing rc4 for 3s on 64 size blocks: 13542311 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 3505619 rc4's in 2.92s
Doing rc4 for 3s on 1024 size blocks: 880759 rc4's in 2.95s
Doing rc4 for 3s on 8192 size blocks: 110099 rc4's in 2.97s
Doing des cbc for 3s on 16 size blocks: 10914220 des cbc's in 2.94s
Doing des cbc for 3s on 64 size blocks: 2651526 des cbc's in 2.96s
Doing des cbc for 3s on 256 size blocks: 689351 des cbc's in 2.97s
Doing des cbc for 3s on 1024 size blocks: 175634 des cbc's in 2.95s
Doing des cbc for 3s on 8192 size blocks: 22316 des cbc's in 2.95s
Doing des ede3 for 3s on 16 size blocks: 4184944 des ede3's in 2.98s
Doing des ede3 for 3s on 64 size blocks: 1015960 des ede3's in 2.95s
Doing des ede3 for 3s on 256 size blocks: 252480 des ede3's in 2.89s
Doing des ede3 for 3s on 1024 size blocks: 61946 des ede3's in 2.91s
Doing des ede3 for 3s on 8192 size blocks: 8137 des ede3's in 2.99s
Doing aes-128 cbc for 3s on 16 size blocks: 14502629 aes-128 cbc's in 2.98s
Doing aes-128 cbc for 3s on 64 size blocks: 3998621 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 1001694 aes-128 cbc's in 2.94s
Doing aes-128 cbc for 3s on 1024 size blocks: 248662 aes-128 cbc's in 2.95s
Doing aes-128 cbc for 3s on 8192 size blocks: 32140 aes-128 cbc's in 2.95s
Doing aes-192 cbc for 3s on 16 size blocks: 11503501 aes-192 cbc's in 2.90s
Doing aes-192 cbc for 3s on 64 size blocks: 3254908 aes-192 cbc's in 2.98s
Doing aes-192 cbc for 3s on 256 size blocks: 848248 aes-192 cbc's in 2.97s
Doing aes-192 cbc for 3s on 1024 size blocks: 205756 aes-192 cbc's in 2.96s
Doing aes-192 cbc for 3s on 8192 size blocks: 26039 aes-192 cbc's in 2.96s
Doing aes-256 cbc for 3s on 16 size blocks: 10218269 aes-256 cbc's in 2.93s
Doing aes-256 cbc for 3s on 64 size blocks: 2752076 aes-256 cbc's in 2.92s
Doing aes-256 cbc for 3s on 256 size blocks: 717521 aes-256 cbc's in 2.92s
Doing aes-256 cbc for 3s on 1024 size blocks: 174265 aes-256 cbc's in 2.92s
Doing aes-256 cbc for 3s on 8192 size blocks: 21769 aes-256 cbc's in 2.88s
Doing aes-128 ige for 3s on 16 size blocks: 12678936 aes-128 ige's in 2.89s
Doing aes-128 ige for 3s on 64 size blocks: 3572628 aes-128 ige's in 2.95s
Doing aes-128 ige for 3s on 256 size blocks: 907164 aes-128 ige's in 2.94s
Doing aes-128 ige for 3s on 1024 size blocks: 220258 aes-128 ige's in 2.96s
Doing aes-128 ige for 3s on 8192 size blocks: 27111 aes-128 ige's in 2.94s
Doing aes-192 ige for 3s on 16 size blocks: 8724741 aes-192 ige's in 2.93s
Doing aes-192 ige for 3s on 64 size blocks: 2624483 aes-192 ige's in 2.88s
Doing aes-192 ige for 3s on 256 size blocks: 678724 aes-192 ige's in 2.95s
Doing aes-192 ige for 3s on 1024 size blocks: 193376 aes-192 ige's in 2.98s
Doing aes-192 ige for 3s on 8192 size blocks: 23891 aes-192 ige's in 2.90s
Doing aes-256 ige for 3s on 16 size blocks: 10069608 aes-256 ige's in 2.90s
Doing aes-256 ige for 3s on 64 size blocks: 2611514 aes-256 ige's in 2.92s
Doing aes-256 ige for 3s on 256 size blocks: 680231 aes-256 ige's in 2.95s
Doing aes-256 ige for 3s on 1024 size blocks: 170804 aes-256 ige's in 2.96s
Doing aes-256 ige for 3s on 8192 size blocks: 20235 aes-256 ige's in 2.98s
Doing camellia-128 cbc for 3s on 16 size blocks: 13324767 camellia-128 cbc's in 2.98s
Doing camellia-128 cbc for 3s on 64 size blocks: 4400854 camellia-128 cbc's in 2.91s
Doing camellia-128 cbc for 3s on 256 size blocks: 1263442 camellia-128 cbc's in 2.96s
Doing camellia-128 cbc for 3s on 1024 size blocks: 330400 camellia-128 cbc's in 2.91s
Doing camellia-128 cbc for 3s on 8192 size blocks: 39929 camellia-128 cbc's in 2.94s
Doing camellia-192 cbc for 3s on 16 size blocks: 10799757 camellia-192 cbc's in 2.92s
Doing camellia-192 cbc for 3s on 64 size blocks: 3687342 camellia-192 cbc's in 2.95s
Doing camellia-192 cbc for 3s on 256 size blocks: 984809 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 1024 size blocks: 252840 camellia-192 cbc's in 2.97s
Doing camellia-192 cbc for 3s on 8192 size blocks: 29874 camellia-192 cbc's in 2.95s
Doing camellia-256 cbc for 3s on 16 size blocks: 10861405 camellia-256 cbc's in 2.96s
Doing camellia-256 cbc for 3s on 64 size blocks: 3688604 camellia-256 cbc's in 2.97s
Doing camellia-256 cbc for 3s on 256 size blocks: 989796 camellia-256 cbc's in 2.92s
Doing camellia-256 cbc for 3s on 1024 size blocks: 242430 camellia-256 cbc's in 2.96s
Doing camellia-256 cbc for 3s on 8192 size blocks: 30985 camellia-256 cbc's in 2.94s
Doing seed cbc for 3s on 16 size blocks: 7314513 seed cbc's in 2.91s
Doing seed cbc for 3s on 64 size blocks: 1923376 seed cbc's in 2.96s
Doing seed cbc for 3s on 256 size blocks: 475375 seed cbc's in 2.91s
Doing seed cbc for 3s on 1024 size blocks: 121758 seed cbc's in 2.93s
Doing seed cbc for 3s on 8192 size blocks: 15274 seed cbc's in 2.97s
Doing rc2 cbc for 3s on 16 size blocks: 4327689 rc2 cbc's in 2.95s
Doing rc2 cbc for 3s on 64 size blocks: 1107226 rc2 cbc's in 2.96s
Doing rc2 cbc for 3s on 256 size blocks: 278955 rc2 cbc's in 2.98s
Doing rc2 cbc for 3s on 1024 size blocks: 69064 rc2 cbc's in 2.95s
Doing rc2 cbc for 3s on 8192 size blocks: 8788 rc2 cbc's in 2.97s
Doing blowfish cbc for 3s on 16 size blocks: 17416454 blowfish cbc's in 2.97s
Doing blowfish cbc for 3s on 64 size blocks: 4410000 blowfish cbc's in 2.95s
Doing blowfish cbc for 3s on 256 size blocks: 1146976 blowfish cbc's in 2.97s
Doing blowfish cbc for 3s on 1024 size blocks: 285034 blowfish cbc's in 2.96s
Doing blowfish cbc for 3s on 8192 size blocks: 36453 blowfish cbc's in 2.95s
Doing cast cbc for 3s on 16 size blocks: 10116369 cast cbc's in 2.93s
Doing cast cbc for 3s on 64 size blocks: 2657687 cast cbc's in 2.96s
Doing cast cbc for 3s on 256 size blocks: 685288 cast cbc's in 2.91s
Doing cast cbc for 3s on 1024 size blocks: 169137 cast cbc's in 2.96s
Doing cast cbc for 3s on 8192 size blocks: 21844 cast cbc's in 2.98s
Doing 512 bit private rsa's for 10s: 32690 512 bit private RSA's in 9.68s
Doing 512 bit public rsa's for 10s: 251761 512 bit public RSA's in 9.80s
Doing 1024 bit private rsa's for 10s: 7165 1024 bit private RSA's in 9.81s
Doing 1024 bit public rsa's for 10s: 113858 1024 bit public RSA's in 9.73s
Doing 2048 bit private rsa's for 10s: 1170 2048 bit private RSA's in 9.68s
Doing 2048 bit public rsa's for 10s: 36213 2048 bit public RSA's in 9.77s
Doing 4096 bit private rsa's for 10s: 167 4096 bit private RSA's in 9.73s
Doing 4096 bit public rsa's for 10s: 9380 4096 bit public RSA's in 9.79s
Doing 512 bit sign dsa's for 10s: 33746 512 bit DSA signs in 8.07s
Doing 512 bit verify dsa's for 10s: 39513 512 bit DSA verify in 9.80s
Doing 1024 bit sign dsa's for 10s: 13679 1024 bit DSA signs in 9.07s
Doing 1024 bit verify dsa's for 10s: 12597 1024 bit DSA verify in 9.61s
Doing 2048 bit sign dsa's for 10s: 4073 2048 bit DSA signs in 9.56s
Doing 2048 bit verify dsa's for 10s: 3637 2048 bit DSA verify in 9.84s
Doing 160 bit sign ecdsa's for 10s: 40233 160 bit ECDSA signs in 7.45s 
Doing 160 bit verify ecdsa's for 10s: 13272 160 bit ECDSA verify in 9.75s
Doing 192 bit sign ecdsa's for 10s: 29544 192 bit ECDSA signs in 8.35s 
Doing 192 bit verify ecdsa's for 10s: 7545 192 bit ECDSA verify in 9.72s
Doing 224 bit sign ecdsa's for 10s: 23809 224 bit ECDSA signs in 8.80s 
Doing 224 bit verify ecdsa's for 10s: 5581 224 bit ECDSA verify in 9.80s
Doing 256 bit sign ecdsa's for 10s: 18423 256 bit ECDSA signs in 8.96s 
Doing 256 bit verify ecdsa's for 10s: 4312 256 bit ECDSA verify in 9.88s
Doing 384 bit sign ecdsa's for 10s: 9581 384 bit ECDSA signs in 9.35s 
Doing 384 bit verify ecdsa's for 10s: 2006 384 bit ECDSA verify in 9.82s
Doing 521 bit sign ecdsa's for 10s: 4852 521 bit ECDSA signs in 9.59s 
Doing 521 bit verify ecdsa's for 10s: 948 521 bit ECDSA verify in 9.84s
Doing 163 bit sign ecdsa's for 10s: 6160 163 bit ECDSA signs in 9.51s 
Doing 163 bit verify ecdsa's for 10s: 2868 163 bit ECDSA verify in 9.84s
Doing 233 bit sign ecdsa's for 10s: 3150 233 bit ECDSA signs in 9.59s 
Doing 233 bit verify ecdsa's for 10s: 1495 233 bit ECDSA verify in 9.85s
Doing 283 bit sign ecdsa's for 10s: 2018 283 bit ECDSA signs in 9.81s 
Doing 283 bit verify ecdsa's for 10s: 806 283 bit ECDSA verify in 9.90s
Doing 409 bit sign ecdsa's for 10s: 802 409 bit ECDSA signs in 9.84s 
Doing 409 bit verify ecdsa's for 10s: 343 409 bit ECDSA verify in 9.84s
Doing 571 bit sign ecdsa's for 10s: 330 571 bit ECDSA signs in 9.79s 
Doing 571 bit verify ecdsa's for 10s: 150 571 bit ECDSA verify in 9.93s
Doing 163 bit sign ecdsa's for 10s: 6078 163 bit ECDSA signs in 9.48s 
Doing 163 bit verify ecdsa's for 10s: 2671 163 bit ECDSA verify in 9.88s
Doing 233 bit sign ecdsa's for 10s: 3131 233 bit ECDSA signs in 9.69s 
Doing 233 bit verify ecdsa's for 10s: 1311 233 bit ECDSA verify in 9.84s
Doing 283 bit sign ecdsa's for 10s: 2011 283 bit ECDSA signs in 9.63s 
Doing 283 bit verify ecdsa's for 10s: 723 283 bit ECDSA verify in 9.81s
Doing 409 bit sign ecdsa's for 10s: 801 409 bit ECDSA signs in 9.73s 
Doing 409 bit verify ecdsa's for 10s: 300 409 bit ECDSA verify in 9.84s
Doing 571 bit sign ecdsa's for 10s: 340 571 bit ECDSA signs in 9.83s 
Doing 571 bit verify ecdsa's for 10s: 130 571 bit ECDSA verify in 9.91s
Doing 160 bit  ecdh's for 10s: 15939 160-bit ECDH ops in 9.82s
Doing 192 bit  ecdh's for 10s: 9264 192-bit ECDH ops in 9.85s
Doing 224 bit  ecdh's for 10s: 6672 224-bit ECDH ops in 9.86s
Doing 256 bit  ecdh's for 10s: 5227 256-bit ECDH ops in 9.76s
Doing 384 bit  ecdh's for 10s: 2381 384-bit ECDH ops in 9.78s
Doing 521 bit  ecdh's for 10s: 1145 521-bit ECDH ops in 9.83s
Doing 163 bit  ecdh's for 10s: 5885 163-bit ECDH ops in 9.80s
Doing 233 bit  ecdh's for 10s: 3028 233-bit ECDH ops in 9.82s
Doing 283 bit  ecdh's for 10s: 1621 283-bit ECDH ops in 9.84s
Doing 409 bit  ecdh's for 10s: 715 409-bit ECDH ops in 9.89s
Doing 571 bit  ecdh's for 10s: 298 571-bit ECDH ops in 9.78s
Doing 163 bit  ecdh's for 10s: 5445 163-bit ECDH ops in 9.88s
Doing 233 bit  ecdh's for 10s: 2690 233-bit ECDH ops in 9.84s
Doing 283 bit  ecdh's for 10s: 1444 283-bit ECDH ops in 9.72s
Doing 409 bit  ecdh's for 10s: 616 409-bit ECDH ops in 9.82s
Doing 571 bit  ecdh's for 10s: 264 571-bit ECDH ops in 9.80s
OpenSSL 1.0.0b 16 Nov 2010
built on: Sat Nov 20 15:52:30 HST 2010
options:bn(64,32) rc4(4x,int) des(ptr,risc1,16,long) aes(partial) blowfish(idx) 
compiler: cc
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00 
mdc2              8130.04k     9493.98k     9502.63k     9215.56k     9693.07k
md4              34431.98k   106788.20k   267951.56k   425148.46k   514943.34k
md5              29092.32k    94527.77k   247254.85k   389430.27k   479613.66k
hmac(md5)        23670.56k    76357.63k   209216.95k   372881.21k   473085.31k
sha1             28259.36k    79786.69k   184237.82k   266013.73k   308078.30k
rmd160           23539.83k    63477.16k   114793.10k   172425.04k   189983.93k
rc4             264001.44k   289656.95k   307144.71k   305404.35k   303808.34k
des cbc          59447.67k    57312.14k    59443.83k    61062.86k    62069.02k
des ede3         22495.45k    22017.84k    22360.17k    21767.79k    22277.45k
idea cbc             0.00         0.00         0.00         0.00         0.00 
seed cbc         40161.19k    41573.34k    41873.89k    42557.51k    42147.24k
rc2 cbc          23447.37k    23932.44k    23928.79k    24011.56k    24249.70k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00 
blowfish cbc     93865.52k    95826.84k    98905.55k    98575.14k   101121.01k
cast cbc         55248.86k    57445.31k    60364.29k    58493.73k    59960.98k
aes-128 cbc      77752.31k    85303.91k    87296.57k    86452.59k    89393.19k
aes-192 cbc      63501.81k    69801.59k    73145.76k    71157.92k    72041.87k
aes-256 cbc      55805.37k    60280.77k    62865.58k    61072.89k    61860.30k
camellia-128 cbc    71624.99k    96913.43k   109236.06k   116102.38k   111352.64k
camellia-192 cbc    59138.78k    80123.89k    84477.02k    87211.17k    82870.79k
camellia-256 cbc    58691.71k    79518.54k    86720.95k    83841.12k    86409.91k
sha256           22240.53k    53780.09k    91259.92k   111919.97k   117734.99k
sha512           14509.11k    59951.44k    94979.48k   134554.28k   150104.37k
whirlpool        15687.57k    34853.52k    62767.54k    73526.50k    63809.01k
aes-128 ige      70179.62k    77631.22k    79058.38k    76173.24k    75606.23k
aes-192 ige      47648.72k    58264.95k    58993.18k    66525.40k    67524.34k
aes-256 ige      55586.41k    57201.93k    59124.16k    59070.24k    55544.33k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000296s 0.000039s   3377.2  25698.1
rsa 1024 bits 0.001370s 0.000085s    730.2  11705.9
rsa 2048 bits 0.008273s 0.000270s    120.9   3705.2
rsa 4096 bits 0.058243s 0.001044s     17.2    958.2
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000239s 0.000248s   4181.5   4030.0
dsa 1024 bits 0.000663s 0.000763s   1508.1   1310.9
dsa 2048 bits 0.002348s 0.002704s    425.9    369.8
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0002s   0.0007s   5403.8   1361.2
 192 bit ecdsa (nistp192)   0.0003s   0.0013s   3537.5    776.3
 224 bit ecdsa (nistp224)   0.0004s   0.0018s   2706.5    569.7
 256 bit ecdsa (nistp256)   0.0005s   0.0023s   2055.9    436.7
 384 bit ecdsa (nistp384)   0.0010s   0.0049s   1024.5    204.3
 521 bit ecdsa (nistp521)   0.0020s   0.0104s    506.2     96.3
 163 bit ecdsa (nistk163)   0.0015s   0.0034s    647.9    291.6
 233 bit ecdsa (nistk233)   0.0030s   0.0066s    328.3    151.8
 283 bit ecdsa (nistk283)   0.0049s   0.0123s    205.7     81.4
 409 bit ecdsa (nistk409)   0.0123s   0.0287s     81.5     34.9
 571 bit ecdsa (nistk571)   0.0297s   0.0662s     33.7     15.1
 163 bit ecdsa (nistb163)   0.0016s   0.0037s    640.8    270.5
 233 bit ecdsa (nistb233)   0.0031s   0.0075s    323.2    133.3
 283 bit ecdsa (nistb283)   0.0048s   0.0136s    208.9     73.7
 409 bit ecdsa (nistb409)   0.0122s   0.0328s     82.3     30.5
 571 bit ecdsa (nistb571)   0.0289s   0.0762s     34.6     13.1
                              op      op/s
 160 bit ecdh (secp160r1)   0.0006s   1623.1
 192 bit ecdh (nistp192)   0.0011s    940.4
 224 bit ecdh (nistp224)   0.0015s    676.7
 256 bit ecdh (nistp256)   0.0019s    535.7
 384 bit ecdh (nistp384)   0.0041s    243.4
 521 bit ecdh (nistp521)   0.0086s    116.5
 163 bit ecdh (nistk163)   0.0017s    600.2
 233 bit ecdh (nistk233)   0.0032s    308.3
 283 bit ecdh (nistk283)   0.0061s    164.8
 409 bit ecdh (nistk409)   0.0138s     72.3
 571 bit ecdh (nistk571)   0.0328s     30.5
 163 bit ecdh (nistb163)   0.0018s    551.0
 233 bit ecdh (nistb233)   0.0037s    273.5
 283 bit ecdh (nistb283)   0.0067s    148.6
 409 bit ecdh (nistb409)   0.0159s     62.7
 571 bit ecdh (nistb571)   0.0371s     26.9

Script done on Sun Nov 21 23:36:10 2010
Script started on Mon Nov 22 02:27:11 2010
Doing mdc2 for 3s on 16 size blocks: 1093886 mdc2's in 3.00s
Doing mdc2 for 3s on 64 size blocks: 549136 mdc2's in 3.02s
Doing mdc2 for 3s on 256 size blocks: 141093 mdc2's in 3.01s
Doing mdc2 for 3s on 1024 size blocks: 35719 mdc2's in 3.02s
Doing mdc2 for 3s on 8192 size blocks: 4422 mdc2's in 2.98s
Doing md4 for 3s on 16 size blocks: 5718790 md4's in 3.01s
Doing md4 for 3s on 64 size blocks: 4894404 md4's in 3.01s
Doing md4 for 3s on 256 size blocks: 3400783 md4's in 3.02s
Doing md4 for 3s on 1024 size blocks: 1520858 md4's in 3.02s
Doing md4 for 3s on 8192 size blocks: 247362 md4's in 3.01s
Doing md5 for 3s on 16 size blocks: 4831987 md5's in 3.02s
Doing md5 for 3s on 64 size blocks: 3907281 md5's in 3.01s
Doing md5 for 3s on 256 size blocks: 2451662 md5's in 3.01s
Doing md5 for 3s on 1024 size blocks: 976183 md5's in 3.02s
Doing md5 for 3s on 8192 size blocks: 149324 md5's in 3.01s
Doing hmac(md5) for 3s on 16 size blocks: 5536017 hmac(md5)'s in 3.01s
Doing hmac(md5) for 3s on 64 size blocks: 4335928 hmac(md5)'s in 3.01s
Doing hmac(md5) for 3s on 256 size blocks: 2623690 hmac(md5)'s in 3.02s
Doing hmac(md5) for 3s on 1024 size blocks: 1011328 hmac(md5)'s in 3.01s
Doing hmac(md5) for 3s on 8192 size blocks: 149721 hmac(md5)'s in 3.01s
Doing sha1 for 3s on 16 size blocks: 4544142 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 3330866 sha1's in 3.01s
Doing sha1 for 3s on 256 size blocks: 1812256 sha1's in 3.02s
Doing sha1 for 3s on 1024 size blocks: 644730 sha1's in 3.01s
Doing sha1 for 3s on 8192 size blocks: 92349 sha1's in 3.02s
Doing sha256 for 3s on 16 size blocks: 2566986 sha256's in 2.88s
Doing sha256 for 3s on 64 size blocks: 1595703 sha256's in 3.01s
Doing sha256 for 3s on 256 size blocks: 711472 sha256's in 3.01s
Doing sha256 for 3s on 1024 size blocks: 222033 sha256's in 3.02s
Doing sha256 for 3s on 8192 size blocks: 29911 sha256's in 3.01s
Doing sha512 for 3s on 16 size blocks: 3378409 sha512's in 3.01s
Doing sha512 for 3s on 64 size blocks: 3389261 sha512's in 3.01s
Doing sha512 for 3s on 256 size blocks: 1629296 sha512's in 3.02s
Doing sha512 for 3s on 1024 size blocks: 634270 sha512's in 3.01s
Doing sha512 for 3s on 8192 size blocks: 94677 sha512's in 3.01s
Doing whirlpool for 3s on 16 size blocks: 2718777 whirlpool's in 2.88s
Doing whirlpool for 3s on 64 size blocks: 1515991 whirlpool's in 3.01s
Doing whirlpool for 3s on 256 size blocks: 627181 whirlpool's in 3.01s
Doing whirlpool for 3s on 1024 size blocks: 188098 whirlpool's in 3.01s
Doing whirlpool for 3s on 8192 size blocks: 24949 whirlpool's in 3.02s
Doing rmd160 for 3s on 16 size blocks: 3808003 rmd160's in 3.01s
Doing rmd160 for 3s on 64 size blocks: 2589397 rmd160's in 3.01s
Doing rmd160 for 3s on 256 size blocks: 1323335 rmd160's in 3.02s
Doing rmd160 for 3s on 1024 size blocks: 447649 rmd160's in 3.02s
Doing rmd160 for 3s on 8192 size blocks: 62173 rmd160's in 3.01s
Doing rc4 for 3s on 16 size blocks: 48342505 rc4's in 3.02s
Doing rc4 for 3s on 64 size blocks: 12983472 rc4's in 3.02s
Doing rc4 for 3s on 256 size blocks: 3278764 rc4's in 3.01s
Doing rc4 for 3s on 1024 size blocks: 830278 rc4's in 3.02s
Doing rc4 for 3s on 8192 size blocks: 103669 rc4's in 3.01s
Doing des cbc for 3s on 16 size blocks: 12011843 des cbc's in 3.02s
Doing des cbc for 3s on 64 size blocks: 3127561 des cbc's in 3.02s
Doing des cbc for 3s on 256 size blocks: 785668 des cbc's in 3.02s
Doing des cbc for 3s on 1024 size blocks: 197443 des cbc's in 3.01s
Doing des cbc for 3s on 8192 size blocks: 24788 des cbc's in 3.02s
Doing des ede3 for 3s on 16 size blocks: 4523856 des ede3's in 2.87s
Doing des ede3 for 3s on 64 size blocks: 1212126 des ede3's in 3.01s
Doing des ede3 for 3s on 256 size blocks: 304827 des ede3's in 3.01s
Doing des ede3 for 3s on 1024 size blocks: 76316 des ede3's in 3.02s
Doing des ede3 for 3s on 8192 size blocks: 9544 des ede3's in 3.01s
Doing aes-128 cbc for 3s on 16 size blocks: 27471824 aes-128 cbc's in 3.01s
Doing aes-128 cbc for 3s on 64 size blocks: 7340719 aes-128 cbc's in 3.02s
Doing aes-128 cbc for 3s on 256 size blocks: 1866384 aes-128 cbc's in 3.01s
Doing aes-128 cbc for 3s on 1024 size blocks: 468416 aes-128 cbc's in 3.01s
Doing aes-128 cbc for 3s on 8192 size blocks: 58531 aes-128 cbc's in 3.01s
Doing aes-192 cbc for 3s on 16 size blocks: 23717113 aes-192 cbc's in 3.02s
Doing aes-192 cbc for 3s on 64 size blocks: 6399281 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 256 size blocks: 1619174 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 1024 size blocks: 406027 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 8192 size blocks: 50782 aes-192 cbc's in 3.02s
Doing aes-256 cbc for 3s on 16 size blocks: 21340362 aes-256 cbc's in 3.01s
Doing aes-256 cbc for 3s on 64 size blocks: 5662799 aes-256 cbc's in 3.02s
Doing aes-256 cbc for 3s on 256 size blocks: 1427072 aes-256 cbc's in 3.01s
Doing aes-256 cbc for 3s on 1024 size blocks: 358129 aes-256 cbc's in 3.01s
Doing aes-256 cbc for 3s on 8192 size blocks: 44809 aes-256 cbc's in 3.01s
Doing aes-128 ige for 3s on 16 size blocks: 26406505 aes-128 ige's in 3.02s
Doing aes-128 ige for 3s on 64 size blocks: 7094683 aes-128 ige's in 3.02s
Doing aes-128 ige for 3s on 256 size blocks: 1827752 aes-128 ige's in 3.02s
Doing aes-128 ige for 3s on 1024 size blocks: 461017 aes-128 ige's in 3.01s
Doing aes-128 ige for 3s on 8192 size blocks: 57727 aes-128 ige's in 3.01s
Doing aes-192 ige for 3s on 16 size blocks: 23245209 aes-192 ige's in 3.01s
Doing aes-192 ige for 3s on 64 size blocks: 6197159 aes-192 ige's in 3.02s
Doing aes-192 ige for 3s on 256 size blocks: 1587534 aes-192 ige's in 3.01s
Doing aes-192 ige for 3s on 1024 size blocks: 400232 aes-192 ige's in 3.02s
Doing aes-192 ige for 3s on 8192 size blocks: 50268 aes-192 ige's in 3.02s
Doing aes-256 ige for 3s on 16 size blocks: 20388575 aes-256 ige's in 2.95s
Doing aes-256 ige for 3s on 64 size blocks: 5517828 aes-256 ige's in 3.02s
Doing aes-256 ige for 3s on 256 size blocks: 1413104 aes-256 ige's in 3.02s
Doing aes-256 ige for 3s on 1024 size blocks: 353368 aes-256 ige's in 3.02s
Doing aes-256 ige for 3s on 8192 size blocks: 44255 aes-256 ige's in 3.01s
Doing camellia-128 cbc for 3s on 16 size blocks: 24921726 camellia-128 cbc's in 3.02s
Doing camellia-128 cbc for 3s on 64 size blocks: 6518070 camellia-128 cbc's in 3.02s
Doing camellia-128 cbc for 3s on 256 size blocks: 1668114 camellia-128 cbc's in 3.01s
Doing camellia-128 cbc for 3s on 1024 size blocks: 418536 camellia-128 cbc's in 3.01s
Doing camellia-128 cbc for 3s on 8192 size blocks: 52518 camellia-128 cbc's in 3.02s
Doing camellia-192 cbc for 3s on 16 size blocks: 19087564 camellia-192 cbc's in 2.97s
Doing camellia-192 cbc for 3s on 64 size blocks: 5164415 camellia-192 cbc's in 3.01s
Doing camellia-192 cbc for 3s on 256 size blocks: 1304826 camellia-192 cbc's in 3.02s
Doing camellia-192 cbc for 3s on 1024 size blocks: 326960 camellia-192 cbc's in 3.01s
Doing camellia-192 cbc for 3s on 8192 size blocks: 40907 camellia-192 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 16 size blocks: 19684924 camellia-256 cbc's in 3.02s
Doing camellia-256 cbc for 3s on 64 size blocks: 5170469 camellia-256 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 256 size blocks: 1307004 camellia-256 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 1024 size blocks: 327221 camellia-256 cbc's in 3.02s
Doing camellia-256 cbc for 3s on 8192 size blocks: 40973 camellia-256 cbc's in 3.01s
Doing seed cbc for 3s on 16 size blocks: 16320135 seed cbc's in 3.01s
Doing seed cbc for 3s on 64 size blocks: 4270954 seed cbc's in 3.01s
Doing seed cbc for 3s on 256 size blocks: 1078516 seed cbc's in 3.02s
Doing seed cbc for 3s on 1024 size blocks: 270161 seed cbc's in 3.01s
Doing seed cbc for 3s on 8192 size blocks: 33849 seed cbc's in 3.01s
Doing rc2 cbc for 3s on 16 size blocks: 6469910 rc2 cbc's in 3.02s
Doing rc2 cbc for 3s on 64 size blocks: 1664828 rc2 cbc's in 3.02s
Doing rc2 cbc for 3s on 256 size blocks: 416637 rc2 cbc's in 3.01s
Doing rc2 cbc for 3s on 1024 size blocks: 104481 rc2 cbc's in 3.02s
Doing rc2 cbc for 3s on 8192 size blocks: 13109 rc2 cbc's in 3.02s
Doing blowfish cbc for 3s on 16 size blocks: 22452880 blowfish cbc's in 2.96s
Doing blowfish cbc for 3s on 64 size blocks: 6078072 blowfish cbc's in 3.02s
Doing blowfish cbc for 3s on 256 size blocks: 1539213 blowfish cbc's in 3.01s
Doing blowfish cbc for 3s on 1024 size blocks: 388087 blowfish cbc's in 3.02s
Doing blowfish cbc for 3s on 8192 size blocks: 48582 blowfish cbc's in 3.02s
Doing cast cbc for 3s on 16 size blocks: 21745330 cast cbc's in 3.01s
Doing cast cbc for 3s on 64 size blocks: 5741520 cast cbc's in 3.02s
Doing cast cbc for 3s on 256 size blocks: 1451898 cast cbc's in 3.01s
Doing cast cbc for 3s on 1024 size blocks: 365212 cast cbc's in 3.01s
Doing cast cbc for 3s on 8192 size blocks: 45871 cast cbc's in 3.02s
Doing 512 bit private rsa's for 10s: 40031 512 bit private RSA's in 9.91s
Doing 512 bit public rsa's for 10s: 547157 512 bit public RSA's in 10.01s
Doing 1024 bit private rsa's for 10s: 8377 1024 bit private RSA's in 10.01s
Doing 1024 bit public rsa's for 10s: 172908 1024 bit public RSA's in 9.44s
Doing 2048 bit private rsa's for 10s: 1430 2048 bit private RSA's in 10.01s
Doing 2048 bit public rsa's for 10s: 53663 2048 bit public RSA's in 9.72s
Doing 4096 bit private rsa's for 10s: 223 4096 bit private RSA's in 10.02s
Doing 4096 bit public rsa's for 10s: 15662 4096 bit public RSA's in 10.01s
Doing 512 bit sign dsa's for 10s: 46410 512 bit DSA signs in 9.75s
Doing 512 bit verify dsa's for 10s: 45692 512 bit DSA verify in 10.02s
Doing 1024 bit sign dsa's for 10s: 17301 1024 bit DSA signs in 9.90s
Doing 1024 bit verify dsa's for 10s: 15291 1024 bit DSA verify in 10.02s
Doing 2048 bit sign dsa's for 10s: 5380 2048 bit DSA signs in 9.91s
Doing 2048 bit verify dsa's for 10s: 4554 2048 bit DSA verify in 9.99s
Doing 160 bit sign ecdsa's for 10s: 63609 160 bit ECDSA signs in 9.70s 
Doing 160 bit verify ecdsa's for 10s: 14303 160 bit ECDSA verify in 10.02s
Doing 192 bit sign ecdsa's for 10s: 64423 192 bit ECDSA signs in 9.85s 
Doing 192 bit verify ecdsa's for 10s: 14485 192 bit ECDSA verify in 10.02s
Doing 224 bit sign ecdsa's for 10s: 51536 224 bit ECDSA signs in 9.86s 
Doing 224 bit verify ecdsa's for 10s: 11467 224 bit ECDSA verify in 10.01s
Doing 256 bit sign ecdsa's for 10s: 39707 256 bit ECDSA signs in 9.77s 
Doing 256 bit verify ecdsa's for 10s: 8360 256 bit ECDSA verify in 9.99s
Doing 384 bit sign ecdsa's for 10s: 19547 384 bit ECDSA signs in 9.89s 
Doing 384 bit verify ecdsa's for 10s: 3725 384 bit ECDSA verify in 10.02s
Doing 521 bit sign ecdsa's for 10s: 12796 521 bit ECDSA signs in 9.85s 
Doing 521 bit verify ecdsa's for 10s: 2360 521 bit ECDSA verify in 10.00s
Doing 163 bit sign ecdsa's for 10s: 16141 163 bit ECDSA signs in 9.83s 
Doing 163 bit verify ecdsa's for 10s: 7519 163 bit ECDSA verify in 10.02s
Doing 233 bit sign ecdsa's for 10s: 8851 233 bit ECDSA signs in 9.95s 
Doing 233 bit verify ecdsa's for 10s: 5438 233 bit ECDSA verify in 10.02s
Doing 283 bit sign ecdsa's for 10s: 5517 283 bit ECDSA signs in 9.95s 
Doing 283 bit verify ecdsa's for 10s: 2508 283 bit ECDSA verify in 9.95s
Doing 409 bit sign ecdsa's for 10s: 2431 409 bit ECDSA signs in 9.94s 
Doing 409 bit verify ecdsa's for 10s: 1197 409 bit ECDSA verify in 10.02s
Doing 571 bit sign ecdsa's for 10s: 1076 571 bit ECDSA signs in 9.59s 
Doing 571 bit verify ecdsa's for 10s: 554 571 bit ECDSA verify in 10.02s
Doing 163 bit sign ecdsa's for 10s: 16530 163 bit ECDSA signs in 9.76s 
Doing 163 bit verify ecdsa's for 10s: 7170 163 bit ECDSA verify in 9.93s
Doing 233 bit sign ecdsa's for 10s: 8785 233 bit ECDSA signs in 9.84s 
Doing 233 bit verify ecdsa's for 10s: 5101 233 bit ECDSA verify in 9.91s
Doing 283 bit verify ecdsa's for 10s: 2325 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 2371 409 bit ECDSA signs in 9.80s 
Doing 409 bit verify ecdsa's for 10s: 1069 409 bit ECDSA verify in 10.01s
Doing 571 bit sign ecdsa's for 10s: 1121 571 bit ECDSA signs in 9.95s 
Doing 571 bit verify ecdsa's for 10s: 444 571 bit ECDSA verify in 9.00s
Doing 160 bit  ecdh's for 10s: 14901 160-bit ECDH ops in 9.13s
Doing 192 bit  ecdh's for 10s: 15458 192-bit ECDH ops in 8.98s
Doing 224 bit  ecdh's for 10s: 12546 224-bit ECDH ops in 9.61s
Doing 256 bit  ecdh's for 10s: 9762 256-bit ECDH ops in 9.80s
Doing 384 bit  ecdh's for 10s: 4203 384-bit ECDH ops in 9.58s
Doing 521 bit  ecdh's for 10s: 2784 521-bit ECDH ops in 9.74s
Doing 163 bit  ecdh's for 10s: 14865 163-bit ECDH ops in 9.82s
Doing 233 bit  ecdh's for 10s: 10348 233-bit ECDH ops in 9.50s
Doing 283 bit  ecdh's for 10s: 4972 283-bit ECDH ops in 9.67s
Doing 409 bit  ecdh's for 10s: 2363 409-bit ECDH ops in 9.74s
Doing 571 bit  ecdh's for 10s: 1057 571-bit ECDH ops in 9.51s
Doing 163 bit  ecdh's for 10s: 14093 163-bit ECDH ops in 9.72s
Doing 233 bit  ecdh's for 10s: 10009 233-bit ECDH ops in 9.70s
Doing 283 bit  ecdh's for 10s: 4545 283-bit ECDH ops in 9.64s
Doing 409 bit  ecdh's for 10s: 2084 409-bit ECDH ops in 9.56s
Doing 571 bit  ecdh's for 10s: 969 571-bit ECDH ops in 9.73s
OpenSSL 1.0.0a 1 Jun 2010
built on: Fri Oct 29 23:13:55 PDT 2010
options:bn(64,64) rc4(ptr,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
compiler: cc
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00 
mdc2              5834.06k    11654.20k    12008.66k    12128.91k    12138.23k
md4              30420.99k   104142.75k   288696.52k   516429.79k   673708.72k
md5              25637.07k    83138.82k   208665.09k   331477.35k   406694.97k
hmac(md5)        29448.73k    92259.54k   222728.17k   344303.33k   407776.23k
sha1             24235.42k    70873.91k   153844.57k   219496.24k   250867.73k
rmd160           20256.60k    55096.99k   112339.49k   152005.83k   169332.77k
rc4             256490.80k   275545.60k   279061.14k   281204.65k   282350.20k
des cbc          63566.55k    66375.60k    66696.29k    67218.83k    67163.05k
des ede3         25244.84k    25791.52k    25944.34k    25914.22k    25993.79k
idea cbc             0.00         0.00         0.00         0.00         0.00 
seed cbc         86814.64k    90877.03k    91556.51k    91975.44k    92190.26k
rc2 cbc          34327.40k    35332.31k    35460.68k    35478.07k    35610.84k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00 
blowfish cbc    121328.49k   128993.69k   131005.02k   131440.15k   131973.88k
cast cbc        115673.86k   121851.12k   123573.49k   124335.24k   124287.42k
aes-128 cbc     146135.83k   155790.60k   158851.09k   159470.71k   159413.51k
aes-192 cbc     125835.87k   136163.40k   137810.63k   138230.57k   137950.22k
aes-256 cbc     113519.64k   119869.90k   121460.51k   121923.86k   122040.63k
camellia-128 cbc   132227.19k   138331.68k   141976.00k   142489.22k   142297.45k
camellia-192 cbc   102871.92k   109888.02k   110768.23k   111312.47k   111413.24k
camellia-256 cbc   104172.41k   110016.84k   111241.32k   111112.72k   111593.00k
sha256           14247.12k    33953.24k    60554.58k    75394.58k    81464.82k
sha512           17971.38k    72116.43k   138312.88k   215935.16k   257859.82k
whirlpool        15130.59k    32257.14k    53380.43k    64037.35k    67774.41k
aes-128 ige     140104.98k   150569.02k   155160.05k   156951.74k   157223.76k
aes-192 ige     123652.44k   131181.21k   135117.70k   135904.69k   136553.93k
aes-256 ige     110465.08k   117103.75k   119960.08k   119991.32k   120531.77k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000248s 0.000018s   4037.8  54673.0
rsa 1024 bits 0.001195s 0.000055s    837.0  18321.4
rsa 2048 bits 0.006998s 0.000181s    142.9   5521.6
rsa 4096 bits 0.044913s 0.000639s     22.3   1565.0
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000210s 0.000219s   4760.0   4562.1
dsa 1024 bits 0.000572s 0.000655s   1747.9   1526.7
dsa 2048 bits 0.001841s 0.002194s    543.1    455.8
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0002s   0.0007s   6555.5   1428.1
 192 bit ecdsa (nistp192)   0.0002s   0.0007s   6539.4   1446.2
 224 bit ecdsa (nistp224)   0.0002s   0.0009s   5227.1   1145.8
 256 bit ecdsa (nistp256)   0.0002s   0.0012s   4066.0    836.7
 384 bit ecdsa (nistp384)   0.0005s   0.0027s   1976.3    371.6
 521 bit ecdsa (nistp521)   0.0008s   0.0042s   1298.9    236.0
 163 bit ecdsa (nistk163)   0.0006s   0.0013s   1642.3    750.7
 233 bit ecdsa (nistk233)   0.0011s   0.0018s    889.3    543.0
 283 bit ecdsa (nistk283)   0.0018s   0.0040s    554.3    252.0
 409 bit ecdsa (nistk409)   0.0041s   0.0084s    244.6    119.5
 571 bit ecdsa (nistk571)   0.0089s   0.0181s    112.2     55.3
 163 bit ecdsa (nistb163)   0.0006s   0.0014s   1694.0    722.1
 233 bit ecdsa (nistb233)   0.0011s   0.0019s    893.2    514.9
 283 bit ecdsa (nistb283)   0.0018s   0.0043s    552.3    232.5
 409 bit ecdsa (nistb409)   0.0041s   0.0094s    242.0    106.8
 571 bit ecdsa (nistb571)   0.0089s   0.0203s    112.6     49.3
                              op      op/s
 160 bit ecdh (secp160r1)   0.0006s   1631.6
 192 bit ecdh (nistp192)   0.0006s   1722.0
 224 bit ecdh (nistp224)   0.0008s   1305.6
 256 bit ecdh (nistp256)   0.0010s    995.6
 384 bit ecdh (nistp384)   0.0023s    438.8
 521 bit ecdh (nistp521)   0.0035s    285.8
 163 bit ecdh (nistk163)   0.0007s   1513.7
 233 bit ecdh (nistk233)   0.0009s   1089.3
 283 bit ecdh (nistk283)   0.0019s    514.1
 409 bit ecdh (nistk409)   0.0041s    242.6
 571 bit ecdh (nistk571)   0.0090s    111.2
 163 bit ecdh (nistb163)   0.0007s   1450.1
 233 bit ecdh (nistb233)   0.0010s   1031.5
 283 bit ecdh (nistb283)   0.0021s    471.4
 409 bit ecdh (nistb409)   0.0046s    217.9
 571 bit ecdh (nistb571)   0.0100s     99.6

Script done on Mon Nov 22 02:43:49 2010
Script started on Mon Nov 22 02:45:39 2010
Doing mdc2 for 3s on 16 size blocks: 1165378 mdc2's in 2.97s
Doing mdc2 for 3s on 64 size blocks: 560005 mdc2's in 3.02s
Doing mdc2 for 3s on 256 size blocks: 142452 mdc2's in 2.98s
Doing mdc2 for 3s on 1024 size blocks: 35897 mdc2's in 3.00s
Doing mdc2 for 3s on 8192 size blocks: 4496 mdc2's in 3.02s
Doing md4 for 3s on 16 size blocks: 10907778 md4's in 3.01s
Doing md4 for 3s on 64 size blocks: 8660343 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 5207966 md4's in 3.01s
Doing md4 for 3s on 1024 size blocks: 1966514 md4's in 2.98s
Doing md4 for 3s on 8192 size blocks: 292109 md4's in 3.01s
Doing md5 for 3s on 16 size blocks: 8741504 md5's in 3.01s
Doing md5 for 3s on 64 size blocks: 6838476 md5's in 2.95s
Doing md5 for 3s on 256 size blocks: 4233013 md5's in 3.02s
Doing md5 for 3s on 1024 size blocks: 1649097 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 248361 md5's in 3.02s
Doing hmac(md5) for 3s on 16 size blocks: 7297890 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 6004404 hmac(md5)'s in 3.02s
Doing hmac(md5) for 3s on 256 size blocks: 3881746 hmac(md5)'s in 3.02s
Doing hmac(md5) for 3s on 1024 size blocks: 1593630 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 241194 hmac(md5)'s in 2.94s
Doing sha1 for 3s on 16 size blocks: 9386374 sha1's in 2.94s
Doing sha1 for 3s on 64 size blocks: 6839526 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 3721629 sha1's in 2.98s
Doing sha1 for 3s on 1024 size blocks: 1308108 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 186231 sha1's in 2.99s
Doing sha256 for 3s on 16 size blocks: 7532865 sha256's in 2.98s
Doing sha256 for 3s on 64 size blocks: 4338320 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 1906778 sha256's in 3.02s
Doing sha256 for 3s on 1024 size blocks: 587344 sha256's in 3.01s
Doing sha256 for 3s on 8192 size blocks: 78869 sha256's in 3.01s
Doing sha512 for 3s on 16 size blocks: 6274010 sha512's in 3.01s
Doing sha512 for 3s on 64 size blocks: 6248822 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 2453359 sha512's in 3.02s
Doing sha512 for 3s on 1024 size blocks: 864411 sha512's in 2.98s
Doing sha512 for 3s on 8192 size blocks: 122636 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 4951707 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 2677343 whirlpool's in 2.95s
Doing whirlpool for 3s on 256 size blocks: 1141684 whirlpool's in 2.97s
Doing whirlpool for 3s on 1024 size blocks: 350553 whirlpool's in 2.97s
Doing whirlpool for 3s on 8192 size blocks: 47168 whirlpool's in 2.98s
Doing rmd160 for 3s on 16 size blocks: 5473951 rmd160's in 2.98s
Doing rmd160 for 3s on 64 size blocks: 3443910 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 1634007 rmd160's in 2.98s
Doing rmd160 for 3s on 1024 size blocks: 530446 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 73413 rmd160's in 3.01s
Doing rc4 for 3s on 16 size blocks: 106671340 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 31318516 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 8014903 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 2048720 rc4's in 3.01s
Doing rc4 for 3s on 8192 size blocks: 258173 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 12241961 des cbc's in 2.98s
Doing des cbc for 3s on 64 size blocks: 3206191 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 798945 des cbc's in 2.98s
Doing des cbc for 3s on 1024 size blocks: 198740 des cbc's in 2.98s
Doing des cbc for 3s on 8192 size blocks: 25198 des cbc's in 2.95s
Doing des ede3 for 3s on 16 size blocks: 4532303 des ede3's in 2.85s
Doing des ede3 for 3s on 64 size blocks: 1186503 des ede3's in 2.97s
Doing des ede3 for 3s on 256 size blocks: 302752 des ede3's in 3.02s
Doing des ede3 for 3s on 1024 size blocks: 75564 des ede3's in 3.02s
Doing des ede3 for 3s on 8192 size blocks: 9468 des ede3's in 3.01s
Doing aes-128 cbc for 3s on 16 size blocks: 18712591 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 4975473 aes-128 cbc's in 2.98s
Doing aes-128 cbc for 3s on 256 size blocks: 1278936 aes-128 cbc's in 3.01s
Doing aes-128 cbc for 3s on 1024 size blocks: 813342 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 103056 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 15854400 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 4176810 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 256 size blocks: 1063447 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 1024 size blocks: 689335 aes-192 cbc's in 3.01s
Doing aes-192 cbc for 3s on 8192 size blocks: 87361 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 13393409 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 3521443 aes-256 cbc's in 3.02s
Doing aes-256 cbc for 3s on 256 size blocks: 894749 aes-256 cbc's in 3.02s
Doing aes-256 cbc for 3s on 1024 size blocks: 569527 aes-256 cbc's in 2.98s
Doing aes-256 cbc for 3s on 8192 size blocks: 70644 aes-256 cbc's in 2.89s
Doing aes-128 ige for 3s on 16 size blocks: 17956146 aes-128 ige's in 2.96s
Doing aes-128 ige for 3s on 64 size blocks: 4693061 aes-128 ige's in 2.94s
Doing aes-128 ige for 3s on 256 size blocks: 1212581 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 303942 aes-128 ige's in 2.98s
Doing aes-128 ige for 3s on 8192 size blocks: 38140 aes-128 ige's in 3.02s
Doing aes-192 ige for 3s on 16 size blocks: 15378341 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 3977029 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 256 size blocks: 1016929 aes-192 ige's in 3.02s
Doing aes-192 ige for 3s on 1024 size blocks: 254262 aes-192 ige's in 2.98s
Doing aes-192 ige for 3s on 8192 size blocks: 31989 aes-192 ige's in 3.02s
Doing aes-256 ige for 3s on 16 size blocks: 13113652 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 3403671 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 857974 aes-256 ige's in 3.01s
Doing aes-256 ige for 3s on 1024 size blocks: 215458 aes-256 ige's in 3.01s
Doing aes-256 ige for 3s on 8192 size blocks: 26991 aes-256 ige's in 3.02s
Doing camellia-128 cbc for 3s on 16 size blocks: 22389415 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 64 size blocks: 8477779 camellia-128 cbc's in 2.97s
Doing camellia-128 cbc for 3s on 256 size blocks: 2437251 camellia-128 cbc's in 3.02s
Doing camellia-128 cbc for 3s on 1024 size blocks: 635185 camellia-128 cbc's in 3.02s
Doing camellia-128 cbc for 3s on 8192 size blocks: 80263 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 19288261 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 64 size blocks: 6627594 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 256 size blocks: 1828043 camellia-192 cbc's in 2.96s
Doing camellia-192 cbc for 3s on 1024 size blocks: 478872 camellia-192 cbc's in 3.01s
Doing camellia-192 cbc for 3s on 8192 size blocks: 60307 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 19092461 camellia-256 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 64 size blocks: 6637525 camellia-256 cbc's in 3.01s
Doing camellia-256 cbc for 3s on 256 size blocks: 1864184 camellia-256 cbc's in 2.98s
Doing camellia-256 cbc for 3s on 1024 size blocks: 481390 camellia-256 cbc's in 3.02s
Doing camellia-256 cbc for 3s on 8192 size blocks: 60786 camellia-256 cbc's in 3.02s
Doing seed cbc for 3s on 16 size blocks: 16416825 seed cbc's in 3.02s
Doing seed cbc for 3s on 64 size blocks: 4267161 seed cbc's in 3.01s
Doing seed cbc for 3s on 256 size blocks: 1071416 seed cbc's in 2.98s
Doing seed cbc for 3s on 1024 size blocks: 270188 seed cbc's in 3.01s
Doing seed cbc for 3s on 8192 size blocks: 33759 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 6398967 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 64 size blocks: 1650677 rc2 cbc's in 3.01s
Doing rc2 cbc for 3s on 256 size blocks: 415442 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 1024 size blocks: 103727 rc2 cbc's in 2.98s
Doing rc2 cbc for 3s on 8192 size blocks: 12987 rc2 cbc's in 2.98s
Doing blowfish cbc for 3s on 16 size blocks: 22858226 blowfish cbc's in 3.01s
Doing blowfish cbc for 3s on 64 size blocks: 5999795 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 256 size blocks: 1520915 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 379537 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 8192 size blocks: 47681 blowfish cbc's in 3.01s
Doing cast cbc for 3s on 16 size blocks: 21687657 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 5746320 cast cbc's in 3.01s
Doing cast cbc for 3s on 256 size blocks: 1454949 cast cbc's in 3.02s
Doing cast cbc for 3s on 1024 size blocks: 365035 cast cbc's in 3.01s
Doing cast cbc for 3s on 8192 size blocks: 45750 cast cbc's in 3.01s
Doing 512 bit private rsa's for 10s: 125215 512 bit private RSA's in 9.96s
Doing 512 bit public rsa's for 10s: 1523809 512 bit public RSA's in 9.99s
Doing 1024 bit private rsa's for 10s: 26431 1024 bit private RSA's in 9.98s
Doing 1024 bit public rsa's for 10s: 496866 1024 bit public RSA's in 9.57s
Doing 2048 bit private rsa's for 10s: 3977 2048 bit private RSA's in 9.39s
Doing 2048 bit public rsa's for 10s: 153459 2048 bit public RSA's in 9.97s
Doing 4096 bit private rsa's for 10s: 618 4096 bit private RSA's in 9.59s
Doing 4096 bit public rsa's for 10s: 40847 4096 bit public RSA's in 9.63s
Doing 512 bit sign dsa's for 10s: 92930 512 bit DSA signs in 7.34s
Doing 512 bit verify dsa's for 10s: 124533 512 bit DSA verify in 9.57s
Doing 1024 bit sign dsa's for 10s: 40889 1024 bit DSA signs in 8.38s
Doing 1024 bit verify dsa's for 10s: 43574 1024 bit DSA verify in 9.82s
Doing 2048 bit sign dsa's for 10s: 14695 2048 bit DSA signs in 9.40s
Doing 2048 bit verify dsa's for 10s: 13145 2048 bit DSA verify in 10.00s
Doing 160 bit sign ecdsa's for 10s: 104781 160 bit ECDSA signs in 7.93s 
Doing 160 bit verify ecdsa's for 10s: 35790 160 bit ECDSA verify in 10.00s
Doing 192 bit sign ecdsa's for 10s: 84465 192 bit ECDSA signs in 9.81s 
Doing 192 bit verify ecdsa's for 10s: 17529 192 bit ECDSA verify in 9.07s
Doing 224 bit sign ecdsa's for 10s: 48193 224 bit ECDSA signs in 6.98s 
Doing 224 bit verify ecdsa's for 10s: 14333 224 bit ECDSA verify in 9.43s
Doing 256 bit sign ecdsa's for 10s: 49026 256 bit ECDSA signs in 9.15s 
Doing 256 bit verify ecdsa's for 10s: 10808 256 bit ECDSA verify in 9.65s
Doing 384 bit sign ecdsa's for 10s: 22535 384 bit ECDSA signs in 8.49s 
Doing 384 bit verify ecdsa's for 10s: 4328 384 bit ECDSA verify in 8.62s
Doing 521 bit sign ecdsa's for 10s: 15407 521 bit ECDSA signs in 7.41s 
Doing 521 bit verify ecdsa's for 10s: 3668 521 bit ECDSA verify in 9.20s
Doing 163 bit sign ecdsa's for 10s: 13954 163 bit ECDSA signs in 7.96s 
Doing 163 bit verify ecdsa's for 10s: 7644 163 bit ECDSA verify in 9.77s
Doing 233 bit sign ecdsa's for 10s: 8958 233 bit ECDSA signs in 9.72s 
Doing 233 bit verify ecdsa's for 10s: 4749 233 bit ECDSA verify in 8.48s
Doing 283 bit sign ecdsa's for 10s: 5673 283 bit ECDSA signs in 9.81s 
Doing 283 bit verify ecdsa's for 10s: 2395 283 bit ECDSA verify in 9.23s
Doing 409 bit sign ecdsa's for 10s: 2467 409 bit ECDSA signs in 9.81s 
Doing 409 bit verify ecdsa's for 10s: 1209 409 bit ECDSA verify in 9.99s
Doing 571 bit sign ecdsa's for 10s: 1086 571 bit ECDSA signs in 9.38s 
Doing 571 bit verify ecdsa's for 10s: 558 571 bit ECDSA verify in 9.98s
Doing 163 bit sign ecdsa's for 10s: 16832 163 bit ECDSA signs in 9.95s 
Doing 163 bit verify ecdsa's for 10s: 7353 163 bit ECDSA verify in 10.01s
Doing 233 bit sign ecdsa's for 10s: 8459 233 bit ECDSA signs in 9.58s 
Doing 233 bit verify ecdsa's for 10s: 5033 233 bit ECDSA verify in 9.75s
Doing 283 bit sign ecdsa's for 10s: 4477 283 bit ECDSA signs in 8.28s 
Doing 283 bit verify ecdsa's for 10s: 2143 283 bit ECDSA verify in 8.86s
Doing 409 bit sign ecdsa's for 10s: 2013 409 bit ECDSA signs in 8.12s 
Doing 409 bit verify ecdsa's for 10s: 980 409 bit ECDSA verify in 8.95s
Doing 571 bit sign ecdsa's for 10s: 896 571 bit ECDSA signs in 7.70s 
Doing 571 bit verify ecdsa's for 10s: 448 571 bit ECDSA verify in 8.87s
Doing 160 bit  ecdh's for 10s: 36509 160-bit ECDH ops in 8.33s
Doing 192 bit  ecdh's for 10s: 20717 192-bit ECDH ops in 8.92s
Doing 224 bit  ecdh's for 10s: 16048 224-bit ECDH ops in 8.76s
Doing 256 bit  ecdh's for 10s: 12732 256-bit ECDH ops in 9.40s
Doing 384 bit  ecdh's for 10s: 5606 384-bit ECDH ops in 9.49s
Doing 521 bit  ecdh's for 10s: 4484 521-bit ECDH ops in 9.45s
Doing 163 bit  ecdh's for 10s: 15906 163-bit ECDH ops in 9.94s
Doing 233 bit  ecdh's for 10s: 10406 233-bit ECDH ops in 9.22s
Doing 283 bit  ecdh's for 10s: 4770 283-bit ECDH ops in 9.09s
Doing 409 bit  ecdh's for 10s: 2374 409-bit ECDH ops in 9.66s
Doing 571 bit  ecdh's for 10s: 1111 571-bit ECDH ops in 9.95s
Doing 163 bit  ecdh's for 10s: 13019 163-bit ECDH ops in 9.19s
Doing 233 bit  ecdh's for 10s: 10167 233-bit ECDH ops in 9.66s
Doing 283 bit  ecdh's for 10s: 4497 283-bit ECDH ops in 9.79s
Doing 409 bit  ecdh's for 10s: 2075 409-bit ECDH ops in 9.49s
Doing 571 bit  ecdh's for 10s: 946 571-bit ECDH ops in 9.33s
OpenSSL 1.0.0b 16 Nov 2010
built on: Mon Nov 22 01:40:57 PST 2010
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
compiler: cc
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00 
mdc2              6280.77k    11884.87k    12219.55k    12252.84k    12213.47k
md4              58023.71k   184753.98k   443258.78k   676522.11k   795580.49k
md5              46500.26k   148203.16k   358416.98k   562891.78k   674677.16k
hmac(md5)        38922.08k   127100.98k   329526.04k   543959.04k   672633.62k
sha1             51125.78k   146290.85k   319241.73k   446500.86k   509862.55k
rmd160           29424.28k    73470.08k   140533.18k   181058.90k   199945.74k
rc4             568913.81k   668128.34k   683938.39k   697480.07k   704984.41k
des cbc          65632.29k    68398.74k    68713.46k    68370.73k    69899.52k
des ede3         25430.57k    25578.51k    25700.98k    25658.87k    25786.80k
idea cbc             0.00         0.00         0.00         0.00         0.00 
seed cbc         87102.74k    90796.32k    91906.18k    91984.63k    92184.58k
rc2 cbc          34216.93k    35122.98k    35543.61k    35590.85k    35742.41k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00 
blowfish cbc    121593.89k   128329.82k   129784.75k   130568.70k   129862.73k
cast cbc        115667.50k   122269.75k   123512.35k   124274.98k   124603.51k
aes-128 cbc      99800.49k   106699.15k   108852.40k   277620.74k   281411.58k
aes-192 cbc      84556.80k    88873.84k    90511.77k   234681.86k   238553.77k
aes-256 cbc      71431.51k    74734.87k    75760.04k   195929.25k   200204.33k
camellia-128 cbc   119721.99k   182763.07k   206366.51k   215686.45k   219171.50k
camellia-192 cbc   103409.32k   141757.83k   158050.96k   163030.42k   164678.31k
camellia-256 cbc   101561.97k   141232.74k   160329.61k   163463.08k   165126.27k
sha256           40385.62k    92550.83k   161868.66k   199959.36k   214805.56k
sha512           33374.47k   133308.20k   208268.57k   297375.53k   334878.04k
whirlpool        26409.10k    58177.17k    98449.21k   120914.95k   129474.43k
aes-128 ige      97029.52k   102248.82k   103473.58k   104562.43k   103608.00k
aes-192 ige      82017.82k    85064.81k    86328.31k    87471.47k    86898.70k
aes-256 ige      69939.48k    72611.65k    73023.62k    73351.98k    73132.08k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000080s 0.000007s  12570.6 152500.0
rsa 1024 bits 0.000377s 0.000019s   2649.3  51917.4
rsa 2048 bits 0.002361s 0.000065s    423.5  15394.0
rsa 4096 bits 0.015524s 0.000236s     64.4   4240.4
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000079s 0.000077s  12654.3  13012.4
dsa 1024 bits 0.000205s 0.000225s   4882.3   4437.1
dsa 2048 bits 0.000640s 0.000761s   1563.6   1314.5
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0001s   0.0003s  13213.8   3579.0
 192 bit ecdsa (nistp192)   0.0001s   0.0005s   8607.9   1932.6
 224 bit ecdsa (nistp224)   0.0001s   0.0007s   6907.8   1520.0
 256 bit ecdsa (nistp256)   0.0002s   0.0009s   5358.9   1120.2
 384 bit ecdsa (nistp384)   0.0004s   0.0020s   2653.6    502.3
 521 bit ecdsa (nistp521)   0.0005s   0.0025s   2078.1    398.6
 163 bit ecdsa (nistk163)   0.0006s   0.0013s   1752.8    782.1
 233 bit ecdsa (nistk233)   0.0011s   0.0018s    921.7    560.3
 283 bit ecdsa (nistk283)   0.0017s   0.0039s    578.1    259.4
 409 bit ecdsa (nistk409)   0.0040s   0.0083s    251.4    121.0
 571 bit ecdsa (nistk571)   0.0086s   0.0179s    115.7     55.9
 163 bit ecdsa (nistb163)   0.0006s   0.0014s   1691.1    734.7
 233 bit ecdsa (nistb233)   0.0011s   0.0019s    883.2    516.2
 283 bit ecdsa (nistb283)   0.0018s   0.0041s    540.6    241.9
 409 bit ecdsa (nistb409)   0.0040s   0.0091s    248.0    109.5
 571 bit ecdsa (nistb571)   0.0086s   0.0198s    116.3     50.5
                              op      op/s
 160 bit ecdh (secp160r1)   0.0002s   4383.8
 192 bit ecdh (nistp192)   0.0004s   2322.0
 224 bit ecdh (nistp224)   0.0005s   1832.4
 256 bit ecdh (nistp256)   0.0007s   1354.7
 384 bit ecdh (nistp384)   0.0017s    590.6
 521 bit ecdh (nistp521)   0.0021s    474.7
 163 bit ecdh (nistk163)   0.0006s   1600.6
 233 bit ecdh (nistk233)   0.0009s   1128.8
 283 bit ecdh (nistk283)   0.0019s    525.0
 409 bit ecdh (nistk409)   0.0041s    245.7
 571 bit ecdh (nistk571)   0.0090s    111.6
 163 bit ecdh (nistb163)   0.0007s   1417.0
 233 bit ecdh (nistb233)   0.0010s   1052.0
 283 bit ecdh (nistb283)   0.0022s    459.4
 409 bit ecdh (nistb409)   0.0046s    218.6
 571 bit ecdh (nistb571)   0.0099s    101.4

Script done on Mon Nov 22 03:02:18 2010

Attachment: pgp00001.pgp
Description: PGP signature



[Date Prev][Date Next]  [Thread Prev][Thread Next]  [Date Index][Thread Index]