tech-install archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Re: HTTPS trust anchors in sysinst



The slowest machine I have in regular use is a Landisk:

cpu0 at mainbus0: SH4 266.666 MHz PCLOCK 33.333 MHz

and I got the numbers below. Login into the machine with EC ssh key
is slow but not completely off (like e.g. on a mac68k). Once you are
in, everything is fine.

Martin

[/tmp] martin@last-of-the-heroes > ./rwverify 
11326 verifications in 9.999983 sec
1132.601892 v/s
[/tmp] martin@last-of-the-heroes > openssl speed
Doing md5 for 3s on 16 size blocks: 63750 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 59853 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 49724 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 29334 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 5975 md5's in 3.00s
Doing md5 for 3s on 16384 size blocks: 3140 md5's in 2.98s
Doing sha1 for 3s on 16 size blocks: 50412 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 44528 sha1's in 2.97s
Doing sha1 for 3s on 256 size blocks: 35070 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 18443 sha1's in 3.02s
Doing sha1 for 3s on 8192 size blocks: 3379 sha1's in 3.00s
Doing sha1 for 3s on 16384 size blocks: 1758 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 46762 sha256's in 3.02s
Doing sha256 for 3s on 64 size blocks: 34352 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 19035 sha256's in 2.98s
Doing sha256 for 3s on 1024 size blocks: 6837 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 975 sha256's in 3.02s
Doing sha256 for 3s on 16384 size blocks: 490 sha256's in 2.98s
Doing sha512 for 3s on 16 size blocks: 24982 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 24980 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 11522 sha512's in 3.02s
Doing sha512 for 3s on 1024 size blocks: 4389 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 646 sha512's in 3.00s
Doing sha512 for 3s on 16384 size blocks: 327 sha512's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 44304 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 38298 rmd160's in 2.98s
Doing rmd160 for 3s on 256 size blocks: 26981 rmd160's in 2.98s
Doing rmd160 for 3s on 1024 size blocks: 12421 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 2052 rmd160's in 3.02s
Doing rmd160 for 3s on 16384 size blocks: 1054 rmd160's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 37188 hmac(md5)'s in 2.98s
Doing hmac(md5) for 3s on 64 size blocks: 34697 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 31025 hmac(md5)'s in 3.02s
Doing hmac(md5) for 3s on 1024 size blocks: 21650 hmac(md5)'s in 2.98s
Doing hmac(md5) for 3s on 8192 size blocks: 5564 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 3053 hmac(md5)'s in 3.00s
Doing des-ede3 for 3s on 16 size blocks: 100044 des-ede3's in 3.00s
Doing des-ede3 for 3s on 64 size blocks: 26464 des-ede3's in 2.98s
Doing des-ede3 for 3s on 256 size blocks: 6740 des-ede3's in 3.02s
Doing des-ede3 for 3s on 1024 size blocks: 1691 des-ede3's in 3.00s
Doing des-ede3 for 3s on 8192 size blocks: 210 des-ede3's in 3.00s
Doing des-ede3 for 3s on 16384 size blocks: 106 des-ede3's in 3.03s
Doing aes-128-cbc for 3s on 16 size blocks: 313545 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 64 size blocks: 127797 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 256 size blocks: 39709 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 1024 size blocks: 10558 aes-128-cbc's in 3.02s
Doing aes-128-cbc for 3s on 8192 size blocks: 1292 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 16384 size blocks: 656 aes-128-cbc's in 3.00s
Doing aes-192-cbc for 3s on 16 size blocks: 284423 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 64 size blocks: 113809 aes-192-cbc's in 3.02s
Doing aes-192-cbc for 3s on 256 size blocks: 34410 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 1024 size blocks: 9072 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 8192 size blocks: 1111 aes-192-cbc's in 3.02s
Doing aes-192-cbc for 3s on 16384 size blocks: 564 aes-192-cbc's in 3.00s
Doing aes-256-cbc for 3s on 16 size blocks: 256372 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 64 size blocks: 102405 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 256 size blocks: 30373 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 1024 size blocks: 7950 aes-256-cbc's in 2.98s
Doing aes-256-cbc for 3s on 8192 size blocks: 975 aes-256-cbc's in 3.02s
Doing aes-256-cbc for 3s on 16384 size blocks: 494 aes-256-cbc's in 3.00s
Doing camellia-128-cbc for 3s on 16 size blocks: 306980 camellia-128-cbc's in 3.00s
Doing camellia-128-cbc for 3s on 64 size blocks: 119966 camellia-128-cbc's in 3.00s
Doing camellia-128-cbc for 3s on 256 size blocks: 34939 camellia-128-cbc's in 3.02s
Doing camellia-128-cbc for 3s on 1024 size blocks: 9093 camellia-128-cbc's in 3.00s
Doing camellia-128-cbc for 3s on 8192 size blocks: 1118 camellia-128-cbc's in 3.00s
Doing camellia-128-cbc for 3s on 16384 size blocks: 566 camellia-128-cbc's in 3.00s
Doing camellia-192-cbc for 3s on 16 size blocks: 279882 camellia-192-cbc's in 3.00s
Doing camellia-192-cbc for 3s on 64 size blocks: 98430 camellia-192-cbc's in 3.00s
Doing camellia-192-cbc for 3s on 256 size blocks: 28228 camellia-192-cbc's in 3.00s
Doing camellia-192-cbc for 3s on 1024 size blocks: 7315 camellia-192-cbc's in 3.00s
Doing camellia-192-cbc for 3s on 8192 size blocks: 901 camellia-192-cbc's in 3.02s
Doing camellia-192-cbc for 3s on 16384 size blocks: 455 camellia-192-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 16 size blocks: 287309 camellia-256-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 64 size blocks: 101033 camellia-256-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 256 size blocks: 28400 camellia-256-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 1024 size blocks: 7326 camellia-256-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 8192 size blocks: 901 camellia-256-cbc's in 3.00s
Doing camellia-256-cbc for 3s on 16384 size blocks: 455 camellia-256-cbc's in 3.00s
Doing ghash for 3s on 16 size blocks: 461900 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 159250 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 38416 ghash's in 3.02s
Doing ghash for 3s on 1024 size blocks: 10858 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 1405 ghash's in 3.00s
Doing ghash for 3s on 16384 size blocks: 702 ghash's in 3.02s
Doing rand for 3s on 16 size blocks: 14554 rand's in 2.75s
Doing rand for 3s on 64 size blocks: 13343 rand's in 2.80s
Doing rand for 3s on 256 size blocks: 9967 rand's in 2.86s
Doing rand for 3s on 1024 size blocks: 3633 rand's in 2.14s
Doing rand for 3s on 8192 size blocks: 842 rand's in 2.95s
Doing rand for 3s on 16384 size blocks: 437 rand's in 3.00s
Doing 512 bits private rsa's for 10s: 427 512 bits private RSA's in 10.00s
Doing 512 bits public rsa's for 10s: 5776 512 bits public RSA's in 9.98s
Doing 1024 bits private rsa's for 10s: 84 1024 bits private RSA's in 9.83s
Doing 1024 bits public rsa's for 10s: 1929 1024 bits public RSA's in 9.97s
Doing 2048 bits private rsa's for 10s: 14 2048 bits private RSA's in 10.67s
Doing 2048 bits public rsa's for 10s: 567 2048 bits public RSA's in 9.98s
Doing 3072 bits private rsa's for 10s: 5 3072 bits private RSA's in 10.95s
Doing 3072 bits public rsa's for 10s: 238 3072 bits public RSA's in 10.00s
Doing 4096 bits private rsa's for 10s: 3 4096 bits private RSA's in 13.59s
Doing 4096 bits public rsa's for 10s: 155 4096 bits public RSA's in 10.05s
Doing 7680 bits private rsa's for 10s: 1 7680 bits private RSA's in 30.53s
Doing 7680 bits public rsa's for 10s: 41 7680 bits public RSA's in 10.11s
Doing 512 bits sign dsa's for 10s: 346 512 bits DSA signs in 9.98s
Doing 512 bits verify dsa's for 10s: 451 512 bits DSA verify in 10.00s
Doing 1024 bits sign dsa's for 10s: 137 1024 bits DSA signs in 10.03s
Doing 1024 bits verify dsa's for 10s: 155 1024 bits DSA verify in 9.98s
Doing 2048 bits sign dsa's for 10s: 40 2048 bits DSA signs in 10.20s
Doing 2048 bits verify dsa's for 10s: 44 2048 bits DSA verify in 10.09s
Doing 160 bits sign ecdsa's for 10s: 134 160 bits ECDSA signs in 9.98s
Doing 160 bits verify ecdsa's for 10s: 159 160 bits ECDSA verify in 9.98s
Doing 192 bits sign ecdsa's for 10s: 113 192 bits ECDSA signs in 10.05s
Doing 192 bits verify ecdsa's for 10s: 156 192 bits ECDSA verify in 10.03s
Doing 224 bits sign ecdsa's for 10s: 93 224 bits ECDSA signs in 10.05s
Doing 224 bits verify ecdsa's for 10s: 126 224 bits ECDSA verify in 10.02s
Doing 256 bits sign ecdsa's for 10s: 59 256 bits ECDSA signs in 10.02s
Doing 256 bits verify ecdsa's for 10s: 79 256 bits ECDSA verify in 10.05s
Doing 384 bits sign ecdsa's for 10s: 28 384 bits ECDSA signs in 10.20s
Doing 384 bits verify ecdsa's for 10s: 43 384 bits ECDSA verify in 10.11s
Doing 521 bits sign ecdsa's for 10s: 11 521 bits ECDSA signs in 10.97s
Doing 521 bits verify ecdsa's for 10s: 17 521 bits ECDSA verify in 10.55s
Doing 163 bits sign ecdsa's for 10s: 232 163 bits ECDSA signs in 10.02s
Doing 163 bits verify ecdsa's for 10s: 123 163 bits ECDSA verify in 9.97s
Doing 233 bits sign ecdsa's for 10s: 123 233 bits ECDSA signs in 9.95s
Doing 233 bits verify ecdsa's for 10s: 66 233 bits ECDSA verify in 10.06s
Doing 283 bits sign ecdsa's for 10s: 74 283 bits ECDSA signs in 10.03s
Doing 283 bits verify ecdsa's for 10s: 39 283 bits ECDSA verify in 10.09s
Doing 409 bits sign ecdsa's for 10s: 32 409 bits ECDSA signs in 10.16s
Doing 409 bits verify ecdsa's for 10s: 17 409 bits ECDSA verify in 10.16s
Doing 571 bits sign ecdsa's for 10s: 14 571 bits ECDSA signs in 10.06s
Doing 571 bits verify ecdsa's for 10s: 8 571 bits ECDSA verify in 11.00s
Doing 163 bits sign ecdsa's for 10s: 217 163 bits ECDSA signs in 10.00s
Doing 163 bits verify ecdsa's for 10s: 116 163 bits ECDSA verify in 10.00s
Doing 233 bits sign ecdsa's for 10s: 114 233 bits ECDSA signs in 10.05s
Doing 233 bits verify ecdsa's for 10s: 61 233 bits ECDSA verify in 10.11s
Doing 283 bits sign ecdsa's for 10s: 67 283 bits ECDSA signs in 10.00s
Doing 283 bits verify ecdsa's for 10s: 36 283 bits ECDSA verify in 10.23s
Doing 409 bits sign ecdsa's for 10s: 29 409 bits ECDSA signs in 10.34s
Doing 409 bits verify ecdsa's for 10s: 15 409 bits ECDSA verify in 10.13s
Doing 571 bits sign ecdsa's for 10s: 13 571 bits ECDSA signs in 10.42s
Doing 571 bits verify ecdsa's for 10s: 7 571 bits ECDSA verify in 10.98s
Doing 256 bits sign ecdsa's for 10s: 44 256 bits ECDSA signs in 9.19s
Doing 256 bits verify ecdsa's for 10s: 58 256 bits ECDSA verify in 10.02s
Doing 256 bits sign ecdsa's for 10s: 48 256 bits ECDSA signs in 9.91s
Doing 256 bits verify ecdsa's for 10s: 63 256 bits ECDSA verify in 10.02s
Doing 384 bits sign ecdsa's for 10s: 21 384 bits ECDSA signs in 10.23s
Doing 384 bits verify ecdsa's for 10s: 26 384 bits ECDSA verify in 10.08s
Doing 384 bits sign ecdsa's for 10s: 21 384 bits ECDSA signs in 10.31s
Doing 384 bits verify ecdsa's for 10s: 29 384 bits ECDSA verify in 10.27s
Doing 512 bits sign ecdsa's for 10s: 10 512 bits ECDSA signs in 10.77s
Doing 512 bits verify ecdsa's for 10s: 12 512 bits ECDSA verify in 10.31s
Doing 512 bits sign ecdsa's for 10s: 10 512 bits ECDSA signs in 10.83s
Doing 512 bits verify ecdsa's for 10s: 14 512 bits ECDSA verify in 10.72s
Doing 160 bits  ecdh's for 10s: 141 160-bits ECDH ops in 10.03s
Doing 192 bits  ecdh's for 10s: 119 192-bits ECDH ops in 10.02s
Doing 224 bits  ecdh's for 10s: 101 224-bits ECDH ops in 10.02s
Doing 256 bits  ecdh's for 10s: 61 256-bits ECDH ops in 10.03s
Doing 384 bits  ecdh's for 10s: 34 384-bits ECDH ops in 10.16s
Doing 521 bits  ecdh's for 10s: 11 521-bits ECDH ops in 10.06s
Doing 163 bits  ecdh's for 10s: 263 163-bits ECDH ops in 10.02s
Doing 233 bits  ecdh's for 10s: 139 233-bits ECDH ops in 10.03s
Doing 283 bits  ecdh's for 10s: 80 283-bits ECDH ops in 10.00s
Doing 409 bits  ecdh's for 10s: 35 409-bits ECDH ops in 10.00s
Doing 571 bits  ecdh's for 10s: 16 571-bits ECDH ops in 10.02s
Doing 163 bits  ecdh's for 10s: 246 163-bits ECDH ops in 9.97s
Doing 233 bits  ecdh's for 10s: 129 233-bits ECDH ops in 10.05s
Doing 283 bits  ecdh's for 10s: 73 283-bits ECDH ops in 10.05s
Doing 409 bits  ecdh's for 10s: 32 409-bits ECDH ops in 10.31s
Doing 571 bits  ecdh's for 10s: 14 571-bits ECDH ops in 10.28s
Doing 256 bits  ecdh's for 10s: 52 256-bits ECDH ops in 10.02s
Doing 256 bits  ecdh's for 10s: 53 256-bits ECDH ops in 10.16s
Doing 384 bits  ecdh's for 10s: 22 384-bits ECDH ops in 10.03s
Doing 384 bits  ecdh's for 10s: 23 384-bits ECDH ops in 10.39s
Doing 512 bits  ecdh's for 10s: 10 512-bits ECDH ops in 10.27s
Doing 512 bits  ecdh's for 10s: 10 512-bits ECDH ops in 10.23s
Doing 253 bits  ecdh's for 10s: 779 253-bits ECDH ops in 9.97s
Doing 448 bits  ecdh's for 10s: 170 448-bits ECDH ops in 10.00s
Doing 253 bits sign Ed25519's for 10s: 1842 253 bits Ed25519 signs in 9.97s 
Doing 253 bits verify Ed25519's for 10s: 702 253 bits Ed25519 verify in 10.02s
Doing 456 bits sign Ed448's for 10s: 373 456 bits Ed448 signs in 10.00s 
Doing 456 bits verify Ed448's for 10s: 151 456 bits Ed448 verify in 10.00s
Doing 256 bits sign CurveSM2's for 10s: 50 256 bits CurveSM2 signs in 10.17s 
Doing 256 bits verify CurveSM2's for 10s: 67 256 bits CurveSM2 verify in 10.05s
Doing 2048 bits  ffdh's for 10s: 38 2048-bits FFDH ops in 10.08s
Doing 3072 bits  ffdh's for 10s: 13 3072-bits FFDH ops in 10.34s
Doing 4096 bits  ffdh's for 10s: 7 4096-bits FFDH ops in 11.58s
Doing 6144 bits  ffdh's for 10s: 3 6144-bits FFDH ops in 12.05s
Doing 8192 bits  ffdh's for 10s: 2 8192-bits FFDH ops in 13.97s
version: 3.0.9
NetBSD 10.99.6
options: bn(32,32)
gcc version 10.5.0 (NetBSD nb2 20230710) 
CPUINFO: N/A
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5                340.00k     1276.86k     4243.11k    10012.67k    16315.73k    17238.37k
sha1               268.86k      959.93k     2992.64k     6262.59k     9226.92k     9601.02k
rmd160             236.29k      821.30k     2314.43k     4239.70k     5574.30k     5756.25k
sha256             248.11k      732.84k     1632.82k     2333.70k     2648.61k     2690.06k
sha512             133.24k      532.91k      978.12k     1498.11k     1764.01k     1785.86k
hmac(md5)          199.37k      740.20k     2633.75k     7428.56k    15193.43k    16673.45k
des-ede3           533.57k      567.52k      572.17k      577.19k      573.44k      572.93k
aes-128-cbc       1672.24k     2726.34k     3388.50k     3585.12k     3528.02k     3582.63k
aes-192-cbc       1516.92k     2415.35k     2936.32k     3096.58k     3018.05k     3080.19k
aes-256-cbc       1367.32k     2184.64k     2591.83k     2727.81k     2648.61k     2697.90k
camellia-128-cbc     1637.23k     2559.27k     2966.01k     3103.74k     3052.89k     3091.11k
camellia-192-cbc     1492.70k     2099.84k     2408.79k     2496.85k     2447.58k     2484.91k
camellia-256-cbc     1532.31k     2155.37k     2423.47k     2500.61k     2460.33k     2484.91k
ghash             2463.47k     3397.33k     3261.18k     3706.20k     3836.59k     3813.99k
rand                84.68k      305.32k      892.35k     1737.90k     2335.72k     2386.60k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.023419s 0.001729s     42.7    578.5
rsa 1024 bits 0.117001s 0.005168s      8.5    193.5
rsa 2048 bits 0.762277s 0.017609s      1.3     56.8
rsa 3072 bits 2.190625s 0.042017s      0.5     23.8
rsa 4096 bits 4.531250s 0.064819s      0.2     15.4
                  sign    verify    sign/s verify/s
dsa  512 bits 0.028857s 0.022173s     34.7     45.1
dsa 1024 bits 0.073221s 0.064415s     13.7     15.5
dsa 2048 bits 0.255078s 0.229403s      3.9      4.4
                              sign    verify    sign/s verify/s
 160 bits ecdsa (secp160r1)   0.0745s   0.0628s     13.4     15.9
 192 bits ecdsa (nistp192)   0.0889s   0.0643s     11.2     15.6
 224 bits ecdsa (nistp224)   0.1080s   0.0795s      9.3     12.6
 256 bits ecdsa (nistp256)   0.1698s   0.1272s      5.9      7.9
 384 bits ecdsa (nistp384)   0.3644s   0.2351s      2.7      4.3
 521 bits ecdsa (nistp521)   0.9972s   0.6204s      1.0      1.6
 163 bits ecdsa (nistk163)   0.0432s   0.0810s     23.2     12.3
 233 bits ecdsa (nistk233)   0.0809s   0.1525s     12.4      6.6
 283 bits ecdsa (nistk283)   0.1356s   0.2588s      7.4      3.9
 409 bits ecdsa (nistk409)   0.3174s   0.5974s      3.2      1.7
 571 bits ecdsa (nistk571)   0.7188s   1.3750s      1.4      0.7
 163 bits ecdsa (nistb163)   0.0461s   0.0862s     21.7     11.6
 233 bits ecdsa (nistb233)   0.0881s   0.1657s     11.3      6.0
 283 bits ecdsa (nistb283)   0.1493s   0.2843s      6.7      3.5
 409 bits ecdsa (nistb409)   0.3567s   0.6750s      2.8      1.5
 571 bits ecdsa (nistb571)   0.8017s   1.5692s      1.2      0.6
 256 bits ecdsa (brainpoolP256r1)   0.2088s   0.1727s      4.8      5.8
 256 bits ecdsa (brainpoolP256t1)   0.2064s   0.1590s      4.8      6.3
 384 bits ecdsa (brainpoolP384r1)   0.4874s   0.3876s      2.1      2.6
 384 bits ecdsa (brainpoolP384t1)   0.4911s   0.3540s      2.0      2.8
 512 bits ecdsa (brainpoolP512r1)   1.0766s   0.8594s      0.9      1.2
 512 bits ecdsa (brainpoolP512t1)   1.0828s   0.7656s      0.9      1.3
                              op      op/s
 160 bits ecdh (secp160r1)   0.0711s     14.1
 192 bits ecdh (nistp192)   0.0842s     11.9
 224 bits ecdh (nistp224)   0.0992s     10.1
 256 bits ecdh (nistp256)   0.1644s      6.1
 384 bits ecdh (nistp384)   0.2987s      3.3
 521 bits ecdh (nistp521)   0.9148s      1.1
 163 bits ecdh (nistk163)   0.0381s     26.3
 233 bits ecdh (nistk233)   0.0722s     13.9
 283 bits ecdh (nistk283)   0.1250s      8.0
 409 bits ecdh (nistk409)   0.2857s      3.5
 571 bits ecdh (nistk571)   0.6260s      1.6
 163 bits ecdh (nistb163)   0.0405s     24.7
 233 bits ecdh (nistb233)   0.0779s     12.8
 283 bits ecdh (nistb283)   0.1376s      7.3
 409 bits ecdh (nistb409)   0.3223s      3.1
 571 bits ecdh (nistb571)   0.7344s      1.4
 256 bits ecdh (brainpoolP256r1)   0.1926s      5.2
 256 bits ecdh (brainpoolP256t1)   0.1916s      5.2
 384 bits ecdh (brainpoolP384r1)   0.4560s      2.2
 384 bits ecdh (brainpoolP384t1)   0.4518s      2.2
 512 bits ecdh (brainpoolP512r1)   1.0266s      1.0
 512 bits ecdh (brainpoolP512t1)   1.0234s      1.0
 253 bits ecdh (X25519)   0.0128s     78.1
 448 bits ecdh (X448)   0.0588s     17.0
                              sign    verify    sign/s verify/s
 253 bits EdDSA (Ed25519)   0.0054s   0.0143s    184.8     70.1
 456 bits EdDSA (Ed448)   0.0268s   0.0662s     37.3     15.1
                              sign    verify    sign/s verify/s
 256 bits SM2 (CurveSM2)   0.2034s   0.1500s      4.9      6.7
                       op     op/s
2048 bits ffdh   0.2652s      3.8
3072 bits ffdh   0.7957s      1.3
4096 bits ffdh   1.6540s      0.6
6144 bits ffdh   4.0156s      0.2
8192 bits ffdh   6.9844s      0.1


Home | Main Index | Thread Index | Old Index