Raspberry PiでOpenSSLの速度を試してみた。

投稿者: | 2013年5月17日

Raspberry Piの上でOpenSSLの速度をためしてみた。


$ cat /proc/cpuinfo
Processor : ARMv6-compatible processor rev 7 (v6l)
BogoMIPS : 697.95
Features : swp half thumb fastmult vfp edsp java tls
CPU implementer : 0x41
CPU architecture: 7
CPU variant : 0x0
CPU part : 0xb76
CPU revision : 7

Hardware : BCM2708
Revision : 000f
Serial : 0000000001c1cdf0


openssl version -a
OpenSSL 1.0.1e 11 Feb 2013
built on: Sun Mar 24 12:44:00 UTC 2013
platform: debian-armhf
options: bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT
-DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector
--param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2
-Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
OPENSSLDIR: "/usr/lib/ssl"

$openssl
OpenSSL> speed
Doing md4 for 3s on 16 size blocks: 414972 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 385882 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 290748 md4's in 2.99s
Doing md4 for 3s on 1024 size blocks: 147344 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 26092 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 304968 md5's in 2.99s
Doing md5 for 3s on 64 size blocks: 282187 md5's in 2.99s
Doing md5 for 3s on 256 size blocks: 215643 md5's in 2.99s
Doing md5 for 3s on 1024 size blocks: 110774 md5's in 2.99s
Doing md5 for 3s on 8192 size blocks: 19830 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 479283 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 64 size blocks: 402757 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 279456 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 126511 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 8192 size blocks: 20602 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 346660 sha1's in 2.99s
Doing sha1 for 3s on 64 size blocks: 291255 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 181757 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 73006 sha1's in 2.99s
Doing sha1 for 3s on 8192 size blocks: 11112 sha1's in 2.99s
Doing sha256 for 3s on 16 size blocks: 684588 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 389010 sha256's in 2.99s
Doing sha256 for 3s on 256 size blocks: 172757 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 53725 sha256's in 2.99s
Doing sha256 for 3s on 8192 size blocks: 7232 sha256's in 2.99s
Doing sha512 for 3s on 16 size blocks: 206208 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 205030 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 73734 sha512's in 2.99s
Doing sha512 for 3s on 1024 size blocks: 25145 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 3518 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 75428 whirlpool's in 2.99s
Doing whirlpool for 3s on 64 size blocks: 38198 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 15634 whirlpool's in 2.99s
Doing whirlpool for 3s on 1024 size blocks: 4761 whirlpool's in 2.99s
Doing whirlpool for 3s on 8192 size blocks: 634 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 249216 rmd160's in 2.98s
Doing rmd160 for 3s on 64 size blocks: 198852 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 121912 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 48180 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 7296 rmd160's in 2.99s
Doing rc4 for 3s on 16 size blocks: 6541405 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 1890200 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 491755 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 124145 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 15548 rc4's in 2.98s
Doing des cbc for 3s on 16 size blocks: 1182005 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 311595 des cbc's in 2.99s
Doing des cbc for 3s on 256 size blocks: 78959 des cbc's in 2.99s
Doing des cbc for 3s on 1024 size blocks: 19808 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 2473 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 427585 des ede3's in 2.99s
Doing des ede3 for 3s on 64 size blocks: 110623 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 27945 des ede3's in 2.99s
Doing des ede3 for 3s on 1024 size blocks: 7017 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 877 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 2471539 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 64 size blocks: 707220 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 183652 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 46364 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 5807 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 2189913 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 616295 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 256 size blocks: 159274 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 40141 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 5028 aes-192 cbc's in 2.99s
Doing aes-256 cbc for 3s on 16 size blocks: 1965140 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 545974 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 140575 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 1024 size blocks: 35405 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 4432 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 2236210 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 64 size blocks: 656680 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 171421 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 1024 size blocks: 43283 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 8192 size blocks: 5278 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 2002161 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 64 size blocks: 577592 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 149946 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 37846 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 8192 size blocks: 4622 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 1813127 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 515407 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 256 size blocks: 133277 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 33589 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 8192 size blocks: 4113 aes-256 ige's in 2.99s
Doing ghash for 3s on 16 size blocks: 3005355 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 805570 ghash's in 2.92s
Doing ghash for 3s on 256 size blocks: 212565 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 53266 ghash's in 2.97s
Doing ghash for 3s on 8192 size blocks: 6694 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 1662458 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 64 size blocks: 485105 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 126700 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 32014 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 8192 size blocks: 4003 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 1360110 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 64 size blocks: 385118 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 256 size blocks: 99660 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 25146 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 8192 size blocks: 3111 camellia-192 cbc's in 2.97s
Doing camellia-256 cbc for 3s on 16 size blocks: 1360684 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 64 size blocks: 385357 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 99733 camellia-256 cbc's in 2.98s
Doing camellia-256 cbc for 3s on 1024 size blocks: 25140 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 8192 size blocks: 3141 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 1492088 seed cbc's in 2.98s
Doing seed cbc for 3s on 64 size blocks: 427464 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 111033 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 28019 seed cbc's in 2.99s
Doing seed cbc for 3s on 8192 size blocks: 3502 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 1146038 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 301147 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 256 size blocks: 76247 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 19118 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 2388 rc2 cbc's in 2.99s
Doing blowfish cbc for 3s on 16 size blocks: 2228630 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 614591 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 256 size blocks: 157673 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 1024 size blocks: 39646 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 4944 blowfish cbc's in 2.99s
Doing cast cbc for 3s on 16 size blocks: 1843045 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 536826 cast cbc's in 2.99s
Doing cast cbc for 3s on 256 size blocks: 139935 cast cbc's in 2.98s
Doing cast cbc for 3s on 1024 size blocks: 35347 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 4421 cast cbc's in 2.99s
Doing 512 bit private rsa's for 10s: 4581 512 bit private RSA's in 9.98s
Doing 512 bit public rsa's for 10s: 44880 512 bit public RSA's in 9.99s
Doing 1024 bit private rsa's for 10s: 895 1024 bit private RSA's in 9.99s
Doing 1024 bit public rsa's for 10s: 15664 1024 bit public RSA's in 9.98s
Doing 2048 bit private rsa's for 10s: 138 2048 bit private RSA's in 10.05s
Doing 2048 bit public rsa's for 10s: 4435 2048 bit public RSA's in 9.98s
Doing 4096 bit private rsa's for 10s: 19 4096 bit private RSA's in 10.08s
Doing 4096 bit public rsa's for 10s: 1163 4096 bit public RSA's in 9.99s
Doing 512 bit sign dsa's for 10s: 4522 512 bit DSA signs in 9.98s
Doing 512 bit verify dsa's for 10s: 4354 512 bit DSA verify in 9.99s
Doing 1024 bit sign dsa's for 10s: 1604 1024 bit DSA signs in 9.98s
Doing 1024 bit verify dsa's for 10s: 1433 1024 bit DSA verify in 9.96s
Doing 2048 bit sign dsa's for 10s: 457 2048 bit DSA signs in 10.00s
Doing 2048 bit verify dsa's for 10s: 379 2048 bit DSA verify in 9.98s
Doing 160 bit sign ecdsa's for 10s: 5936 160 bit ECDSA signs in 9.94s
Doing 160 bit verify ecdsa's for 10s: 1684 160 bit ECDSA verify in 9.99s
Doing 192 bit sign ecdsa's for 10s: 4825 192 bit ECDSA signs in 9.97s
Doing 192 bit verify ecdsa's for 10s: 1269 192 bit ECDSA verify in 9.99s
Doing 224 bit sign ecdsa's for 10s: 3844 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 932 224 bit ECDSA verify in 9.99s
Doing 256 bit sign ecdsa's for 10s: 3137 256 bit ECDSA signs in 9.98s
Doing 256 bit verify ecdsa's for 10s: 731 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 1547 384 bit ECDSA signs in 9.98s
Doing 384 bit verify ecdsa's for 10s: 322 384 bit ECDSA verify in 9.98s
Doing 521 bit sign ecdsa's for 10s: 780 521 bit ECDSA signs in 9.98s
Doing 521 bit verify ecdsa's for 10s: 141 521 bit ECDSA verify in 9.83s
Doing 163 bit sign ecdsa's for 10s: 2144 163 bit ECDSA signs in 9.96s
Doing 163 bit verify ecdsa's for 10s: 609 163 bit ECDSA verify in 9.99s
Doing 233 bit sign ecdsa's for 10s: 1075 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 336 233 bit ECDSA verify in 9.95s
Doing 283 bit sign ecdsa's for 10s: 721 283 bit ECDSA signs in 9.97s
Doing 283 bit verify ecdsa's for 10s: 183 283 bit ECDSA verify in 9.99s
Doing 409 bit sign ecdsa's for 10s: 288 409 bit ECDSA signs in 9.99s
Doing 409 bit verify ecdsa's for 10s: 83 409 bit ECDSA verify in 10.04s
Doing 571 bit sign ecdsa's for 10s: 120 571 bit ECDSA signs in 10.03s
Doing 571 bit verify ecdsa's for 10s: 36 571 bit ECDSA verify in 10.16s
Doing 163 bit sign ecdsa's for 10s: 2232 163 bit ECDSA signs in 9.99s
Doing 163 bit verify ecdsa's for 10s: 568 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 1093 233 bit ECDSA signs in 9.97s
Doing 233 bit verify ecdsa's for 10s: 305 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 719 283 bit ECDSA signs in 9.99s
Doing 283 bit verify ecdsa's for 10s: 164 283 bit ECDSA verify in 10.04s
Doing 409 bit sign ecdsa's for 10s: 288 409 bit ECDSA signs in 9.98s
Doing 409 bit verify ecdsa's for 10s: 73 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 120 571 bit ECDSA signs in 10.03s
Doing 571 bit verify ecdsa's for 10s: 31 571 bit ECDSA verify in 9.98s
Doing 160 bit ecdh's for 10s: 2109 160-bit ECDH ops in 9.99s
Doing 192 bit ecdh's for 10s: 1557 192-bit ECDH ops in 9.99s
Doing 224 bit ecdh's for 10s: 1189 224-bit ECDH ops in 9.97s
Doing 256 bit ecdh's for 10s: 923 256-bit ECDH ops in 9.99s
Doing 384 bit ecdh's for 10s: 396 384-bit ECDH ops in 9.98s
Doing 521 bit ecdh's for 10s: 176 521-bit ECDH ops in 9.97s
Doing 163 bit ecdh's for 10s: 1260 163-bit ECDH ops in 9.97s
Doing 233 bit ecdh's for 10s: 688 233-bit ECDH ops in 9.99s
Doing 283 bit ecdh's for 10s: 371 283-bit ECDH ops in 9.99s
Doing 409 bit ecdh's for 10s: 167 409-bit ECDH ops in 10.01s
Doing 571 bit ecdh's for 10s: 72 571-bit ECDH ops in 10.10s
Doing 163 bit ecdh's for 10s: 1161 163-bit ECDH ops in 9.99s
Doing 233 bit ecdh's for 10s: 623 233-bit ECDH ops in 10.00s
Doing 283 bit ecdh's for 10s: 333 283-bit ECDH ops in 10.00s
Doing 409 bit ecdh's for 10s: 147 409-bit ECDH ops in 10.02s
Doing 571 bit ecdh's for 10s: 63 571-bit ECDH ops in 10.06s
OpenSSL 1.0.1e 11 Feb 2013
built on: Sun Mar 24 12:44:00 UTC 2013
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
md2 0.00 0.00 0.00 0.00 0.00
mdc2 0.00 0.00 0.00 0.00 0.00
md4 2213.18k 8232.15k 24893.47k 50293.42k 71248.55k
md5 1631.94k 6040.12k 18463.08k 37937.32k 54149.12k
hmac(md5) 2564.73k 8592.15k 23846.91k 43326.84k 56257.19k
sha1 1855.04k 6234.22k 15509.93k 25002.72k 30444.65k
rmd160 1338.07k 4256.36k 10403.16k 16500.44k 19989.58k
rc4 34887.49k 40459.13k 41963.09k 42374.83k 42741.35k
des cbc 6304.03k 6669.59k 6760.37k 6761.13k 6752.94k
des ede3 2288.08k 2359.96k 2392.62k 2395.14k 2394.79k
idea cbc 0.00 0.00 0.00 0.00 0.00
seed cbc 8011.21k 9119.23k 9474.82k 9595.80k 9562.79k
rc2 cbc 6112.20k 6445.96k 6506.41k 6525.61k 6542.64k
rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00
blowfish cbc 11886.03k 13155.13k 13499.76k 13532.50k 13545.57k
cast cbc 9829.57k 11490.59k 12021.26k 12065.11k 12112.65k
aes-128 cbc 13225.63k 15087.36k 15671.64k 15878.51k 15856.98k
aes-192 cbc 11679.54k 13191.60k 13591.38k 13701.46k 13775.71k
aes-256 cbc 10480.75k 11647.45k 12035.85k 12084.91k 12102.31k
camellia-128 cbc 8896.10k 10348.91k 10811.73k 10963.99k 10930.86k
camellia-192 cbc 7278.18k 8243.33k 8504.32k 8611.87k 8580.91k
camellia-256 cbc 7281.25k 8220.95k 8567.67k 8609.82k 8577.02k
sha256 3651.14k 8326.64k 14741.93k 18399.46k 19814.23k
sha512 1099.78k 4373.97k 6313.01k 8582.83k 9606.49k
whirlpool 403.63k 814.89k 1338.56k 1630.52k 1731.24k
aes-128 ige 11966.34k 14009.17k 14676.85k 14823.34k 14412.46k
aes-192 ige 10713.91k 12321.96k 12795.39k 12961.31k 12621.14k
aes-256 ige 9670.01k 11032.12k 11372.97k 11503.39k 11268.79k
ghash 16028.56k 17656.33k 18138.88k 18365.11k 18279.08k
sign verify sign/s verify/s
rsa 512 bits 0.002179s 0.000223s 459.0 4492.5
rsa 1024 bits 0.011162s 0.000637s 89.6 1569.5
rsa 2048 bits 0.072826s 0.002250s 13.7 444.4
rsa 4096 bits 0.530526s 0.008590s 1.9 116.4
sign verify sign/s verify/s
dsa 512 bits 0.002207s 0.002294s 453.1 435.8
dsa 1024 bits 0.006222s 0.006950s 160.7 143.9
dsa 2048 bits 0.021882s 0.026332s 45.7 38.0
sign verify sign/s verify/s
160 bit ecdsa (secp160r1) 0.0017s 0.0059s 597.2 168.6
192 bit ecdsa (nistp192) 0.0021s 0.0079s 484.0 127.0
224 bit ecdsa (nistp224) 0.0026s 0.0107s 384.8 93.3
256 bit ecdsa (nistp256) 0.0032s 0.0137s 314.3 73.1
384 bit ecdsa (nistp384) 0.0065s 0.0310s 155.0 32.3
521 bit ecdsa (nistp521) 0.0128s 0.0697s 78.2 14.3
163 bit ecdsa (nistk163) 0.0046s 0.0164s 215.3 61.0
233 bit ecdsa (nistk233) 0.0093s 0.0296s 107.6 33.8
283 bit ecdsa (nistk283) 0.0138s 0.0546s 72.3 18.3
409 bit ecdsa (nistk409) 0.0347s 0.1210s 28.8 8.3
571 bit ecdsa (nistk571) 0.0836s 0.2822s 12.0 3.5
163 bit ecdsa (nistb163) 0.0045s 0.0176s 223.4 56.8
233 bit ecdsa (nistb233) 0.0091s 0.0328s 109.6 30.5
283 bit ecdsa (nistb283) 0.0139s 0.0612s 72.0 16.3
409 bit ecdsa (nistb409) 0.0347s 0.1370s 28.9 7.3
571 bit ecdsa (nistb571) 0.0836s 0.3219s 12.0 3.1
op op/s
160 bit ecdh (secp160r1) 0.0047s 211.1
192 bit ecdh (nistp192) 0.0064s 155.9
224 bit ecdh (nistp224) 0.0084s 119.3
256 bit ecdh (nistp256) 0.0108s 92.4
384 bit ecdh (nistp384) 0.0252s 39.7
521 bit ecdh (nistp521) 0.0566s 17.7
163 bit ecdh (nistk163) 0.0079s 126.4
233 bit ecdh (nistk233) 0.0145s 68.9
283 bit ecdh (nistk283) 0.0269s 37.1
409 bit ecdh (nistk409) 0.0599s 16.7
571 bit ecdh (nistk571) 0.1403s 7.1
163 bit ecdh (nistb163) 0.0086s 116.2
233 bit ecdh (nistb233) 0.0161s 62.3
283 bit ecdh (nistb283) 0.0300s 33.3
409 bit ecdh (nistb409) 0.0682s 14.7
571 bit ecdh (nistb571) 0.1597s 6.3
OpenSSL> quit