tech-install archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Re: HTTPS trust anchors in sysinst



Yay! New build of latest current was a bit more successful. Here are the results from "openssl speed" on a VAXstation 4000/90. Mind it, it's a bit on the fast side among VAXen...

I hope it is somewhat useful for figuring out how painful things might be. ;-)

Gnat:/home/bqt> openssl speed
Doing md5 for 3s on 16 size blocks: 7403 md5's in 2.99s
Doing md5 for 3s on 64 size blocks: 6836 md5's in 2.91s
Doing md5 for 3s on 256 size blocks: 6209 md5's in 3.01s
Doing md5 for 3s on 1024 size blocks: 4187 md5's in 3.01s
Doing md5 for 3s on 8192 size blocks: 1020 md5's in 2.99s
Doing md5 for 3s on 16384 size blocks: 558 md5's in 3.00s
Doing sha1 for 3s on 16 size blocks: 6359 sha1's in 3.01s
Doing sha1 for 3s on 64 size blocks: 5790 sha1's in 3.01s
Doing sha1 for 3s on 256 size blocks: 4557 sha1's in 2.99s
Doing sha1 for 3s on 1024 size blocks: 2504 sha1's in 3.01s
Doing sha1 for 3s on 8192 size blocks: 477 sha1's in 3.00s
Doing sha1 for 3s on 16384 size blocks: 249 sha1's in 3.02s
Doing sha256 for 3s on 16 size blocks: 5635 sha256's in 2.99s
Doing sha256 for 3s on 64 size blocks: 4408 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 2701 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 1053 sha256's in 3.01s
Doing sha256 for 3s on 8192 size blocks: 158 sha256's in 3.02s
Doing sha256 for 3s on 16384 size blocks: 81 sha256's in 3.03s
Doing sha512 for 3s on 16 size blocks: 2871 sha512's in 3.01s
Doing sha512 for 3s on 64 size blocks: 2869 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 1381 sha512's in 3.01s
Doing sha512 for 3s on 1024 size blocks: 541 sha512's in 3.01s
Doing sha512 for 3s on 8192 size blocks: 82 sha512's in 3.04s
Doing sha512 for 3s on 16384 size blocks: 42 sha512's in 3.06s
Doing rmd160 for 3s on 16 size blocks: 6365 rmd160's in 3.01s
Doing rmd160 for 3s on 64 size blocks: 5670 rmd160's in 3.01s
Doing rmd160 for 3s on 256 size blocks: 4315 rmd160's in 2.99s
Doing rmd160 for 3s on 1024 size blocks: 2224 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 402 rmd160's in 3.01s
Doing rmd160 for 3s on 16384 size blocks: 208 rmd160's in 3.02s
Doing hmac(md5) for 3s on 16 size blocks: 5044 hmac(md5)'s in 2.98s
Doing hmac(md5) for 3s on 64 size blocks: 4807 hmac(md5)'s in 2.98s
Doing hmac(md5) for 3s on 256 size blocks: 4464 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 3330 hmac(md5)'s in 3.01s
Doing hmac(md5) for 3s on 8192 size blocks: 974 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 16384 size blocks: 538 hmac(md5)'s in 3.01s
Doing des-ede3 for 3s on 16 size blocks: 13746 des-ede3's in 3.01s
Doing des-ede3 for 3s on 64 size blocks: 3684 des-ede3's in 2.99s
Doing des-ede3 for 3s on 256 size blocks: 946 des-ede3's in 3.00s
Doing des-ede3 for 3s on 1024 size blocks: 238 des-ede3's in 3.01s
Doing des-ede3 for 3s on 8192 size blocks: 30 des-ede3's in 3.03s
Doing des-ede3 for 3s on 16384 size blocks: 15 des-ede3's in 3.03s
Doing aes-128-cbc for 3s on 16 size blocks: 63693 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 64 size blocks: 19566 aes-128-cbc's in 3.01s
Doing aes-128-cbc for 3s on 256 size blocks: 5221 aes-128-cbc's in 2.99s
Doing aes-128-cbc for 3s on 1024 size blocks: 1332 aes-128-cbc's in 3.01s
Doing aes-128-cbc for 3s on 8192 size blocks: 168 aes-128-cbc's in 3.02s
Doing aes-128-cbc for 3s on 16384 size blocks: 84 aes-128-cbc's in 3.02s
Doing aes-192-cbc for 3s on 16 size blocks: 57514 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 64 size blocks: 17201 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 256 size blocks: 4534 aes-192-cbc's in 3.00s
Doing aes-192-cbc for 3s on 1024 size blocks: 1149 aes-192-cbc's in 3.01s
Doing aes-192-cbc for 3s on 8192 size blocks: 144 aes-192-cbc's in 2.99s
Doing aes-192-cbc for 3s on 16384 size blocks: 73 aes-192-cbc's in 3.04s
Doing aes-256-cbc for 3s on 16 size blocks: 51702 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 64 size blocks: 15220 aes-256-cbc's in 3.01s
Doing aes-256-cbc for 3s on 256 size blocks: 3986 aes-256-cbc's in 2.99s
Doing aes-256-cbc for 3s on 1024 size blocks: 1013 aes-256-cbc's in 3.01s
Doing aes-256-cbc for 3s on 8192 size blocks: 127 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 16384 size blocks: 64 aes-256-cbc's in 3.03s
Doing camellia-128-cbc for 3s on 16 size blocks: 60122 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 64 size blocks: 18687 camellia-128-cbc's in 3.00s Doing camellia-128-cbc for 3s on 256 size blocks: 5001 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 1024 size blocks: 1279 camellia-128-cbc's in 3.01s Doing camellia-128-cbc for 3s on 8192 size blocks: 161 camellia-128-cbc's in 3.01s Doing camellia-128-cbc for 3s on 16384 size blocks: 81 camellia-128-cbc's in 3.04s Doing camellia-192-cbc for 3s on 16 size blocks: 48918 camellia-192-cbc's in 2.98s Doing camellia-192-cbc for 3s on 64 size blocks: 14881 camellia-192-cbc's in 3.01s Doing camellia-192-cbc for 3s on 256 size blocks: 3942 camellia-192-cbc's in 3.01s Doing camellia-192-cbc for 3s on 1024 size blocks: 1000 camellia-192-cbc's in 3.01s Doing camellia-192-cbc for 3s on 8192 size blocks: 126 camellia-192-cbc's in 3.01s Doing camellia-192-cbc for 3s on 16384 size blocks: 63 camellia-192-cbc's in 3.01s Doing camellia-256-cbc for 3s on 16 size blocks: 49138 camellia-256-cbc's in 3.00s Doing camellia-256-cbc for 3s on 64 size blocks: 14840 camellia-256-cbc's in 3.00s Doing camellia-256-cbc for 3s on 256 size blocks: 3930 camellia-256-cbc's in 3.00s Doing camellia-256-cbc for 3s on 1024 size blocks: 1000 camellia-256-cbc's in 3.01s Doing camellia-256-cbc for 3s on 8192 size blocks: 126 camellia-256-cbc's in 3.02s Doing camellia-256-cbc for 3s on 16384 size blocks: 63 camellia-256-cbc's in 3.01s
Doing ghash for 3s on 16 size blocks: 70579 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 21908 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 5822 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 1485 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 186 ghash's in 3.01s
Doing ghash for 3s on 16384 size blocks: 93 ghash's in 3.00s
Doing rand for 3s on 16 size blocks: 1142 rand's in 0.97s
Doing rand for 3s on 64 size blocks: 1833 rand's in 1.79s
Doing rand for 3s on 256 size blocks: 1325 rand's in 2.30s
Doing rand for 3s on 1024 size blocks: 492 rand's in 2.34s
Doing rand for 3s on 8192 size blocks: 65 rand's in 2.23s
Doing rand for 3s on 16384 size blocks: 36 rand's in 2.39s
Doing 512 bits private rsa's for 10s: 71 512 bits private RSA's in 9.85s
Doing 512 bits public rsa's for 10s: 824 512 bits public RSA's in 9.99s
Doing 1024 bits private rsa's for 10s: 13 1024 bits private RSA's in 10.35s
Doing 1024 bits public rsa's for 10s: 265 1024 bits public RSA's in 10.02s
Doing 2048 bits private rsa's for 10s: 2 2048 bits private RSA's in 10.05s
Doing 2048 bits public rsa's for 10s: 77 2048 bits public RSA's in 10.04s
Doing 3072 bits private rsa's for 10s: 1 3072 bits private RSA's in 15.18s
Doing 3072 bits public rsa's for 10s: 35 3072 bits public RSA's in 10.25s
Doing 512 bits sign dsa's for 10s: 39 512 bits DSA signs in 7.27s
Doing 512 bits verify dsa's for 10s: 69 512 bits DSA verify in 10.12s
Doing 1024 bits sign dsa's for 10s: 18 1024 bits DSA signs in 9.44s
Doing 1024 bits verify dsa's for 10s: 22 1024 bits DSA verify in 10.18s
Doing 2048 bits sign dsa's for 10s: 6 2048 bits DSA signs in 10.24s
Doing 2048 bits verify dsa's for 10s: 7 2048 bits DSA verify in 10.95s
Doing 160 bits sign ecdsa's for 10s: 19 160 bits ECDSA signs in 7.64s
Doing 160 bits verify ecdsa's for 10s: 30 160 bits ECDSA verify in 9.70s
Doing 192 bits sign ecdsa's for 10s: 14 192 bits ECDSA signs in 5.63s
Doing 192 bits verify ecdsa's for 10s: 24 192 bits ECDSA verify in 7.45s
Doing 224 bits sign ecdsa's for 10s: 14 224 bits ECDSA signs in 7.85s
Doing 224 bits verify ecdsa's for 10s: 21 224 bits ECDSA verify in 8.82s
Doing 256 bits sign ecdsa's for 10s: 12 256 bits ECDSA signs in 9.46s
Doing 256 bits verify ecdsa's for 10s: 16 256 bits ECDSA verify in 9.32s
Doing 384 bits sign ecdsa's for 10s: 6 384 bits ECDSA signs in 11.34s
Doing 384 bits verify ecdsa's for 10s: 8 384 bits ECDSA verify in 10.34s
Doing 521 bits sign ecdsa's for 10s: 2 521 bits ECDSA signs in 10.45s
Doing 521 bits verify ecdsa's for 10s: 3 521 bits ECDSA verify in 9.95s
Doing 163 bits sign ecdsa's for 10s: 28 163 bits ECDSA signs in 8.37s
Doing 163 bits verify ecdsa's for 10s: 16 163 bits ECDSA verify in 8.96s
Doing 233 bits sign ecdsa's for 10s: 16 233 bits ECDSA signs in 9.26s
Doing 233 bits verify ecdsa's for 10s: 9 233 bits ECDSA verify in 9.92s
Doing 283 bits sign ecdsa's for 10s: 10 283 bits ECDSA signs in 10.36s
Doing 283 bits verify ecdsa's for 10s: 5 283 bits ECDSA verify in 9.99s
Doing 409 bits sign ecdsa's for 10s: 4 409 bits ECDSA signs in 9.84s
Doing 409 bits verify ecdsa's for 10s: 3 409 bits ECDSA verify in 14.24s
Doing 571 bits sign ecdsa's for 10s: 2 571 bits ECDSA signs in 11.41s
Doing 571 bits verify ecdsa's for 10s: 1 571 bits ECDSA verify in 10.99s
Doing 163 bits sign ecdsa's for 10s: 24 163 bits ECDSA signs in 7.63s
Doing 163 bits verify ecdsa's for 10s: 14 163 bits ECDSA verify in 8.47s
Doing 233 bits sign ecdsa's for 10s: 13 233 bits ECDSA signs in 8.20s
Doing 233 bits verify ecdsa's for 10s: 7 233 bits ECDSA verify in 8.44s
Doing 283 bits sign ecdsa's for 10s: 8 283 bits ECDSA signs in 9.20s
Doing 283 bits verify ecdsa's for 10s: 4 283 bits ECDSA verify in 8.91s
Doing 409 bits sign ecdsa's for 10s: 4 409 bits ECDSA signs in 11.12s
Doing 409 bits verify ecdsa's for 10s: 2 409 bits ECDSA verify in 10.78s
Doing 571 bits sign ecdsa's for 10s: 2 571 bits ECDSA signs in 13.04s
Doing 571 bits verify ecdsa's for 10s: 1 571 bits ECDSA verify in 12.60s
Doing 256 bits sign ecdsa's for 10s: 8 256 bits ECDSA signs in 8.94s
Doing 256 bits verify ecdsa's for 10s: 9 256 bits ECDSA verify in 8.51s
Doing 256 bits sign ecdsa's for 10s: 8 256 bits ECDSA signs in 8.95s
Doing 256 bits verify ecdsa's for 10s: 10 256 bits ECDSA verify in 8.51s
Doing 384 bits sign ecdsa's for 10s: 4 384 bits ECDSA signs in 12.38s
Doing 384 bits verify ecdsa's for 10s: 4 384 bits ECDSA verify in 9.83s
Doing 384 bits sign ecdsa's for 10s: 4 384 bits ECDSA signs in 12.36s
Doing 384 bits verify ecdsa's for 10s: 5 384 bits ECDSA verify in 11.14s
Doing 512 bits sign ecdsa's for 10s: 2 512 bits ECDSA signs in 13.53s
Doing 512 bits verify ecdsa's for 10s: 2 512 bits ECDSA verify in 10.74s
Doing 512 bits sign ecdsa's for 10s: 2 512 bits ECDSA signs in 13.50s
Doing 512 bits verify ecdsa's for 10s: 2 512 bits ECDSA verify in 9.58s
Doing 160 bits  ecdh's for 10s: 23 160-bits ECDH ops in 8.34s
Doing 192 bits  ecdh's for 10s: 22 192-bits ECDH ops in 7.96s
Doing 224 bits  ecdh's for 10s: 17 224-bits ECDH ops in 8.47s
Doing 256 bits  ecdh's for 10s: 12 256-bits ECDH ops in 8.67s
Doing 384 bits  ecdh's for 10s: 6 384-bits ECDH ops in 10.40s
Doing 521 bits  ecdh's for 10s: 3 521-bits ECDH ops in 14.30s
Doing 163 bits  ecdh's for 10s: 31 163-bits ECDH ops in 8.28s
Doing 233 bits  ecdh's for 10s: 14 233-bits ECDH ops in 7.27s
Doing 283 bits  ecdh's for 10s: 10 283-bits ECDH ops in 9.55s
Doing 409 bits  ecdh's for 10s: 5 409-bits ECDH ops in 11.39s
Doing 571 bits  ecdh's for 10s: 2 571-bits ECDH ops in 10.57s
Doing 163 bits  ecdh's for 10s: 29 163-bits ECDH ops in 8.42s
Doing 233 bits  ecdh's for 10s: 15 233-bits ECDH ops in 8.66s
Doing 283 bits  ecdh's for 10s: 9 283-bits ECDH ops in 9.67s
Doing 409 bits  ecdh's for 10s: 4 409-bits ECDH ops in 10.42s
Doing 571 bits  ecdh's for 10s: 2 571-bits ECDH ops in 12.10s
Doing 256 bits  ecdh's for 10s: 10 256-bits ECDH ops in 10.49s
Doing 256 bits  ecdh's for 10s: 10 256-bits ECDH ops in 10.56s
Doing 384 bits  ecdh's for 10s: 4 384-bits ECDH ops in 11.75s
Doing 384 bits  ecdh's for 10s: 4 384-bits ECDH ops in 11.74s
Doing 512 bits  ecdh's for 10s: 2 512-bits ECDH ops in 12.79s
Doing 512 bits  ecdh's for 10s: 2 512-bits ECDH ops in 12.74s
Doing 253 bits  ecdh's for 10s: 68 253-bits ECDH ops in 10.14s
ECDH computations don't match.
Doing 253 bits sign Ed25519's for 10s: 184 253 bits Ed25519 signs in 10.07s
Doing 253 bits verify Ed25519's for 10s: 58 253 bits Ed25519 verify in 10.11s
Doing 456 bits sign Ed448's for 10s: 29 456 bits Ed448 signs in 10.13s
EdDSA verify failure.  No EdDSA verify will be done.
Doing 256 bits sign CurveSM2's for 10s: 8 256 bits CurveSM2 signs in 8.82s
Doing 256 bits verify CurveSM2's for 10s: 12 256 bits CurveSM2 verify in 9.49s
Doing 2048 bits  ffdh's for 10s: 5 2048-bits FFDH ops in 10.91s
Doing 3072 bits  ffdh's for 10s: 2 3072-bits FFDH ops in 11.03s
Doing 4096 bits  ffdh's for 10s: 1 4096-bits FFDH ops in 10.80s
version: 3.0.9
NetBSD 10.99.7
options: bn(32,32)
gcc version 10.5.0 (NetBSD nb2 20230710)
CPUINFO: N/A
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes md5 39.61k 150.35k 528.07k 1424.41k 2794.60k 3047.42k sha1 33.80k 123.11k 390.16k 851.86k 1302.53k 1350.87k rmd160 33.83k 120.56k 369.44k 761.66k 1094.08k 1128.43k sha256 30.15k 94.04k 230.49k 358.23k 428.59k 437.99k sha512 15.26k 61.21k 117.45k 184.05k 220.97k 224.88k hmac(md5) 27.08k 103.24k 380.93k 1132.86k 2659.67k 2928.44k des-ede3 73.07k 78.85k 80.73k 80.97k 81.11k 81.11k aes-128-cbc 339.70k 416.02k 447.02k 453.15k 455.71k 455.71k aes-192-cbc 306.74k 366.95k 386.90k 390.89k 394.53k 393.43k aes-256-cbc 275.74k 323.61k 341.28k 344.62k 346.79k 346.06k camellia-128-cbc 321.72k 398.66k 428.18k 435.11k 438.18k 436.55k camellia-192-cbc 262.65k 316.41k 335.27k 340.20k 342.92k 342.92k camellia-256-cbc 262.07k 316.59k 335.36k 340.20k 341.79k 342.92k ghash 376.42k 467.37k 496.81k 506.88k 506.22k 507.90k rand 18.84k 65.54k 147.48k 215.30k 238.78k 246.79k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.138732s 0.012124s      7.2     82.5
rsa 1024 bits 0.796154s 0.037811s      1.3     26.4
rsa 2048 bits 5.025000s 0.130390s      0.2      7.7
                  sign    verify    sign/s verify/s
dsa  512 bits 0.186410s 0.146667s      5.4      6.8
dsa 1024 bits 0.524444s 0.462727s      1.9      2.2
dsa 2048 bits 1.706667s 1.564286s      0.6      0.6
                              sign    verify    sign/s verify/s
 160 bits ecdsa (secp160r1)   0.4021s   0.3233s      2.5      3.1
 192 bits ecdsa (nistp192)   0.4021s   0.3104s      2.5      3.2
 224 bits ecdsa (nistp224)   0.5607s   0.4200s      1.8      2.4
 256 bits ecdsa (nistp256)   0.7883s   0.5825s      1.3      1.7
 384 bits ecdsa (nistp384)   1.8900s   1.2925s      0.5      0.8
 521 bits ecdsa (nistp521)   5.2250s   3.3167s      0.2      0.3
 163 bits ecdsa (nistk163)   0.2989s   0.5600s      3.3      1.8
 233 bits ecdsa (nistk233)   0.5788s   1.1022s      1.7      0.9
 283 bits ecdsa (nistk283)   1.0360s   1.9980s      1.0      0.5
 409 bits ecdsa (nistk409)   2.4600s   4.7467s      0.4      0.2
 571 bits ecdsa (nistk571)   5.7050s  10.9900s      0.2      0.1
 163 bits ecdsa (nistb163)   0.3179s   0.6050s      3.1      1.7
 233 bits ecdsa (nistb233)   0.6308s   1.2057s      1.6      0.8
 283 bits ecdsa (nistb283)   1.1500s   2.2275s      0.9      0.4
 409 bits ecdsa (nistb409)   2.7800s   5.3900s      0.4      0.2
 571 bits ecdsa (nistb571)   6.5200s  12.6000s      0.2      0.1
 256 bits ecdsa (brainpoolP256r1)   1.1175s   0.9456s      0.9      1.1
 256 bits ecdsa (brainpoolP256t1)   1.1187s   0.8510s      0.9      1.2
 384 bits ecdsa (brainpoolP384r1)   3.0950s   2.4575s      0.3      0.4
 384 bits ecdsa (brainpoolP384t1)   3.0900s   2.2280s      0.3      0.4
 512 bits ecdsa (brainpoolP512r1)   6.7650s   5.3700s      0.1      0.2
 512 bits ecdsa (brainpoolP512t1)   6.7500s   4.7900s      0.1      0.2
                              op      op/s
 160 bits ecdh (secp160r1)   0.3626s      2.8
 192 bits ecdh (nistp192)   0.3618s      2.8
 224 bits ecdh (nistp224)   0.4982s      2.0
 256 bits ecdh (nistp256)   0.7225s      1.4
 384 bits ecdh (nistp384)   1.7333s      0.6
 521 bits ecdh (nistp521)   4.7667s      0.2
 163 bits ecdh (nistk163)   0.2671s      3.7
 233 bits ecdh (nistk233)   0.5193s      1.9
 283 bits ecdh (nistk283)   0.9550s      1.0
 409 bits ecdh (nistk409)   2.2780s      0.4
 571 bits ecdh (nistk571)   5.2850s      0.2
 163 bits ecdh (nistb163)   0.2903s      3.4
 233 bits ecdh (nistb233)   0.5773s      1.7
 283 bits ecdh (nistb283)   1.0744s      0.9
 409 bits ecdh (nistb409)   2.6050s      0.4
 571 bits ecdh (nistb571)   6.0500s      0.2
 256 bits ecdh (brainpoolP256r1)   1.0490s      1.0
 256 bits ecdh (brainpoolP256t1)   1.0560s      0.9
 384 bits ecdh (brainpoolP384r1)   2.9375s      0.3
 384 bits ecdh (brainpoolP384t1)   2.9350s      0.3
 512 bits ecdh (brainpoolP512r1)   6.3950s      0.2
 512 bits ecdh (brainpoolP512t1)   6.3700s      0.2
 253 bits ecdh (X25519)   0.1491s      6.7
                              sign    verify    sign/s verify/s
 253 bits EdDSA (Ed25519)   0.0547s   0.1743s     18.3      5.7
                              sign    verify    sign/s verify/s
 256 bits SM2 (CurveSM2)   1.1025s   0.7908s      0.9      1.3
                       op     op/s
2048 bits ffdh   2.1820s      0.5
3072 bits ffdh   5.5150s      0.2





On 2023-08-30 08:51, Johnny Billquist wrote:
I tried running openssl speed on my VAXstation. No luck. Just a core dump.
Now I'm in the process of updating the system to see if it works any better after that.

   Johnny

On 2023-08-30 07:08, Mouse wrote:
Here are the numbers for the slowest sparc I have in working condition
(a SparcStation LX), running -current.

[/tmp] martin@somnambulist > ./Falcon-impl-20211101/speed

I finally made the falcon code build on the 1.4T/sparc
SPARCstation-20s.  One of them

cpu0 at mainbus0: RT620/625 @ 125 MHz, on-chip FPU
cpu0: 256K byte write-back, 64 bytes/line, sw flush: cache enabled

produced these numbers

time threshold = 2.0000 s
kg = keygen, ek = expand private key, sd = sign (without expanded key)
st = sign (with expanded key), vv = verify
sdc, stc, vvc: like sd, st and vv, but with constant-time hash-to-point
keygen in milliseconds, other values in microseconds

degree  kg(ms)   ek(us)   sd(us)  sdc(us)   st(us)  stc(us)   vv(us) vvc(us)   256:  3700.00  9043.82 30821.92 32537.31 19059.83 20818.18  4422.31 5783.78   512:  8680.00 19636.36 63939.39 65151.52 38793.10 41272.73  8803.42 11230.77 1024: 27990.00 41568.63 130000.00 135625.00 78064.52 80689.66 19272.73 22886.60

for what that may be worth.  I find the similarities and differences
between these and martin@'s LX numbers interesting.

This was my principal screen-&-keyboard machine, so it was not
otherwise idle.  Based on a quick sample with top, I would estimate the
speed tester was getting 65-75 percent of the CPU.

/~\ The ASCII                  Mouse
\ / Ribbon Campaign
  X  Against HTML        mouse%rodents-montreal.org@localhost
/ \ Email!         7D C8 61 525D E7 2D 39  4E F1 31 3E E8 B3 27 4B


--
Johnny Billquist                  || "I'm on a bus
                                  ||  on a psychedelic trip
email: bqt%softjar.se@localhost             ||  Reading murder books
pdp is alive!                     ||  tryin' to stay hip" - B. Idol


Home | Main Index | Thread Index | Old Index