zoukankan      html  css  js  c++  java
  • NanoPi R4S (RK3399) openssl speed 硬件加解密性能测试结果

    原始记录如下:

    Doing md4 for 3s on 16 size blocks: 3664678 md4's in 3.00s
    Doing md4 for 3s on 64 size blocks: 3289114 md4's in 2.99s
    Doing md4 for 3s on 256 size blocks: 2360526 md4's in 3.00s
    Doing md4 for 3s on 1024 size blocks: 1116690 md4's in 2.99s
    Doing md4 for 3s on 8192 size blocks: 187532 md4's in 3.00s
    Doing md4 for 3s on 16384 size blocks: 95964 md4's in 2.99s
    Doing md5 for 3s on 16 size blocks: 9483491 md5's in 3.00s
    Doing md5 for 3s on 64 size blocks: 5670892 md5's in 2.99s
    Doing md5 for 3s on 256 size blocks: 2539152 md5's in 3.00s
    Doing md5 for 3s on 1024 size blocks: 790632 md5's in 3.00s
    Doing md5 for 3s on 8192 size blocks: 106391 md5's in 2.98s
    Doing md5 for 3s on 16384 size blocks: 53448 md5's in 2.99s
    Doing hmac(md5) for 3s on 16 size blocks: 3361202 hmac(md5)'s in 3.00s
    Doing hmac(md5) for 3s on 64 size blocks: 2771969 hmac(md5)'s in 3.00s
    Doing hmac(md5) for 3s on 256 size blocks: 1723923 hmac(md5)'s in 2.98s
    Doing hmac(md5) for 3s on 1024 size blocks: 688994 hmac(md5)'s in 2.98s
    Doing hmac(md5) for 3s on 8192 size blocks: 104371 hmac(md5)'s in 3.00s
    Doing hmac(md5) for 3s on 16384 size blocks: 52938 hmac(md5)'s in 2.99s
    Doing sha1 for 3s on 16 size blocks: 17857757 sha1's in 3.00s
    Doing sha1 for 3s on 64 size blocks: 13031637 sha1's in 3.00s
    Doing sha1 for 3s on 256 size blocks: 7175876 sha1's in 3.00s
    Doing sha1 for 3s on 1024 size blocks: 2555895 sha1's in 2.99s
    Doing sha1 for 3s on 8192 size blocks: 364493 sha1's in 3.00s
    Doing sha1 for 3s on 16384 size blocks: 183367 sha1's in 3.00s
    Doing sha256 for 3s on 16 size blocks: 17240949 sha256's in 3.00s
    Doing sha256 for 3s on 64 size blocks: 12564232 sha256's in 2.99s
    Doing sha256 for 3s on 256 size blocks: 6645837 sha256's in 3.00s
    Doing sha256 for 3s on 1024 size blocks: 2303008 sha256's in 3.00s
    Doing sha256 for 3s on 8192 size blocks: 324218 sha256's in 3.00s
    Doing sha256 for 3s on 16384 size blocks: 162556 sha256's in 2.99s
    Doing sha512 for 3s on 16 size blocks: 4346106 sha512's in 2.99s
    Doing sha512 for 3s on 64 size blocks: 4392812 sha512's in 3.00s
    Doing sha512 for 3s on 256 size blocks: 1743789 sha512's in 3.00s
    Doing sha512 for 3s on 1024 size blocks: 622985 sha512's in 2.99s
    Doing sha512 for 3s on 8192 size blocks: 89266 sha512's in 3.00s
    Doing sha512 for 3s on 16384 size blocks: 44885 sha512's in 2.99s
    Doing rmd160 for 3s on 16 size blocks: 2707235 rmd160's in 3.00s
    Doing rmd160 for 3s on 64 size blocks: 1994553 rmd160's in 3.00s
    Doing rmd160 for 3s on 256 size blocks: 1091753 rmd160's in 2.99s
    Doing rmd160 for 3s on 1024 size blocks: 389223 rmd160's in 2.97s
    Doing rmd160 for 3s on 8192 size blocks: 55635 rmd160's in 2.99s
    Doing rmd160 for 3s on 16384 size blocks: 28147 rmd160's in 2.99s
    Doing rc4 for 3s on 16 size blocks: 30935144 rc4's in 2.99s
    Doing rc4 for 3s on 64 size blocks: 8222378 rc4's in 3.00s
    Doing rc4 for 3s on 256 size blocks: 2082616 rc4's in 2.99s
    Doing rc4 for 3s on 1024 size blocks: 524154 rc4's in 3.00s
    Doing rc4 for 3s on 8192 size blocks: 65644 rc4's in 3.00s
    Doing rc4 for 3s on 16384 size blocks: 32823 rc4's in 3.00s
    Doing des cbc for 3s on 16 size blocks: 7066492 des cbc's in 2.99s
    Doing des cbc for 3s on 64 size blocks: 1844393 des cbc's in 2.99s
    Doing des cbc for 3s on 256 size blocks: 466307 des cbc's in 3.00s
    Doing des cbc for 3s on 1024 size blocks: 116948 des cbc's in 3.00s
    Doing des cbc for 3s on 8192 size blocks: 14643 des cbc's in 3.00s
    Doing des cbc for 3s on 16384 size blocks: 7310 des cbc's in 2.99s
    Doing des ede3 for 3s on 16 size blocks: 2548356 des ede3's in 3.00s
    Doing des ede3 for 3s on 64 size blocks: 647159 des ede3's in 2.99s
    Doing des ede3 for 3s on 256 size blocks: 162153 des ede3's in 3.00s
    Doing des ede3 for 3s on 1024 size blocks: 40629 des ede3's in 2.99s
    Doing des ede3 for 3s on 8192 size blocks: 5086 des ede3's in 3.00s
    Doing des ede3 for 3s on 16384 size blocks: 2539 des ede3's in 3.00s
    Doing aes-128 cbc for 3s on 16 size blocks: 14475777 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 64 size blocks: 3849804 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 975094 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 1024 size blocks: 245396 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 30734 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 16384 size blocks: 15350 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 12484853 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 3294193 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 832640 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 1024 size blocks: 209212 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 8192 size blocks: 26211 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16384 size blocks: 13090 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 10972213 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 2875057 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 726590 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 182540 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 22838 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16384 size blocks: 11412 aes-256 cbc's in 3.00s
    Doing aes-128 ige for 3s on 16 size blocks: 14097340 aes-128 ige's in 2.99s
    Doing aes-128 ige for 3s on 64 size blocks: 3743640 aes-128 ige's in 3.00s
    Doing aes-128 ige for 3s on 256 size blocks: 948533 aes-128 ige's in 3.00s
    Doing aes-128 ige for 3s on 1024 size blocks: 238250 aes-128 ige's in 3.00s
    Doing aes-128 ige for 3s on 8192 size blocks: 29749 aes-128 ige's in 3.00s
    Doing aes-128 ige for 3s on 16384 size blocks: 14889 aes-128 ige's in 2.99s
    Doing aes-192 ige for 3s on 16 size blocks: 12212173 aes-192 ige's in 3.00s
    Doing aes-192 ige for 3s on 64 size blocks: 3215757 aes-192 ige's in 3.00s
    Doing aes-192 ige for 3s on 256 size blocks: 812955 aes-192 ige's in 3.00s
    Doing aes-192 ige for 3s on 1024 size blocks: 204001 aes-192 ige's in 3.00s
    Doing aes-192 ige for 3s on 8192 size blocks: 25485 aes-192 ige's in 3.00s
    Doing aes-192 ige for 3s on 16384 size blocks: 12757 aes-192 ige's in 3.00s
    Doing aes-256 ige for 3s on 16 size blocks: 10770934 aes-256 ige's in 3.00s
    Doing aes-256 ige for 3s on 64 size blocks: 2817203 aes-256 ige's in 3.00s
    Doing aes-256 ige for 3s on 256 size blocks: 711711 aes-256 ige's in 2.99s
    Doing aes-256 ige for 3s on 1024 size blocks: 178488 aes-256 ige's in 3.00s
    Doing aes-256 ige for 3s on 8192 size blocks: 22268 aes-256 ige's in 3.00s
    Doing aes-256 ige for 3s on 16384 size blocks: 11154 aes-256 ige's in 3.00s
    Doing ghash for 3s on 16 size blocks: 94545084 ghash's in 3.00s
    Doing ghash for 3s on 64 size blocks: 67167808 ghash's in 2.99s
    Doing ghash for 3s on 256 size blocks: 25244942 ghash's in 2.99s
    Doing ghash for 3s on 1024 size blocks: 7013853 ghash's in 3.00s
    Doing ghash for 3s on 8192 size blocks: 907881 ghash's in 3.00s
    Doing ghash for 3s on 16384 size blocks: 453143 ghash's in 3.00s
    Doing rc2 cbc for 3s on 16 size blocks: 4815876 rc2 cbc's in 3.00s
    Doing rc2 cbc for 3s on 64 size blocks: 1238821 rc2 cbc's in 2.99s
    Doing rc2 cbc for 3s on 256 size blocks: 312934 rc2 cbc's in 3.00s
    Doing rc2 cbc for 3s on 1024 size blocks: 78520 rc2 cbc's in 2.99s
    Doing rc2 cbc for 3s on 8192 size blocks: 9828 rc2 cbc's in 2.99s
    Doing rc2 cbc for 3s on 16384 size blocks: 4910 rc2 cbc's in 3.00s
    Doing blowfish cbc for 3s on 16 size blocks: 11673016 blowfish cbc's in 3.00s
    Doing blowfish cbc for 3s on 64 size blocks: 3137138 blowfish cbc's in 2.99s
    Doing blowfish cbc for 3s on 256 size blocks: 798985 blowfish cbc's in 3.00s
    Doing blowfish cbc for 3s on 1024 size blocks: 200636 blowfish cbc's in 3.00s
    Doing blowfish cbc for 3s on 8192 size blocks: 25147 blowfish cbc's in 2.99s
    Doing blowfish cbc for 3s on 16384 size blocks: 12563 blowfish cbc's in 3.00s
    Doing cast cbc for 3s on 16 size blocks: 10301473 cast cbc's in 3.00s
    Doing cast cbc for 3s on 64 size blocks: 2878795 cast cbc's in 3.00s
    Doing cast cbc for 3s on 256 size blocks: 744713 cast cbc's in 2.99s
    Doing cast cbc for 3s on 1024 size blocks: 187739 cast cbc's in 3.00s
    Doing cast cbc for 3s on 8192 size blocks: 23572 cast cbc's in 3.00s
    Doing cast cbc for 3s on 16384 size blocks: 11774 cast cbc's in 3.00s
    Doing rand for 3s on 16 size blocks: 793440 rand's in 2.80s
    Doing rand for 3s on 64 size blocks: 752586 rand's in 2.75s
    Doing rand for 3s on 256 size blocks: 628916 rand's in 2.75s
    Doing rand for 3s on 1024 size blocks: 377323 rand's in 2.88s
    Doing rand for 3s on 8192 size blocks: 79997 rand's in 2.97s
    Doing rand for 3s on 16384 size blocks: 42126 rand's in 2.99s
    Doing 512 bits private rsa's for 10s: 70736 512 bits private RSA's in 9.99s
    Doing 512 bits public rsa's for 10s: 771636 512 bits public RSA's in 9.98s
    Doing 1024 bits private rsa's for 10s: 13518 1024 bits private RSA's in 9.98s
    Doing 1024 bits public rsa's for 10s: 265966 1024 bits public RSA's in 9.98s
    Doing 2048 bits private rsa's for 10s: 1998 2048 bits private RSA's in 10.00s
    Doing 2048 bits public rsa's for 10s: 74648 2048 bits public RSA's in 9.99s
    Doing 3072 bits private rsa's for 10s: 650 3072 bits private RSA's in 10.00s
    Doing 3072 bits public rsa's for 10s: 34204 3072 bits public RSA's in 9.99s
    Doing 4096 bits private rsa's for 10s: 287 4096 bits private RSA's in 10.01s
    Doing 4096 bits public rsa's for 10s: 19495 4096 bits public RSA's in 9.99s
    Doing 7680 bits private rsa's for 10s: 38 7680 bits private RSA's in 10.13s
    Doing 7680 bits public rsa's for 10s: 5641 7680 bits public RSA's in 9.99s
    Doing 15360 bits private rsa's for 10s: 7 15360 bits private RSA's in 11.54s
    Doing 15360 bits public rsa's for 10s: 1422 15360 bits public RSA's in 10.00s
    Doing 512 bits sign dsa's for 10s: 41662 512 bits DSA signs in 9.96s
    Doing 512 bits verify dsa's for 10s: 56906 512 bits DSA verify in 9.99s
    Doing 1024 bits sign dsa's for 10s: 17499 1024 bits DSA signs in 9.97s
    Doing 1024 bits verify dsa's for 10s: 20443 1024 bits DSA verify in 9.99s
    Doing 2048 bits sign dsa's for 10s: 5428 2048 bits DSA signs in 9.99s
    Doing 2048 bits verify dsa's for 10s: 5916 2048 bits DSA verify in 9.98s
    Doing 160 bits sign ecdsa's for 10s: 14996 160 bits ECDSA signs in 9.96s 
    Doing 160 bits verify ecdsa's for 10s: 16640 160 bits ECDSA verify in 9.97s
    Doing 192 bits sign ecdsa's for 10s: 12326 192 bits ECDSA signs in 9.96s 
    Doing 192 bits verify ecdsa's for 10s: 13643 192 bits ECDSA verify in 9.97s
    Doing 224 bits sign ecdsa's for 10s: 8662 224 bits ECDSA signs in 9.98s 
    Doing 224 bits verify ecdsa's for 10s: 10037 224 bits ECDSA verify in 9.97s
    Doing 256 bits sign ecdsa's for 10s: 105181 256 bits ECDSA signs in 9.92s 
    Doing 256 bits verify ecdsa's for 10s: 33503 256 bits ECDSA verify in 9.98s
    Doing 384 bits sign ecdsa's for 10s: 2833 384 bits ECDSA signs in 9.97s 
    Doing 384 bits verify ecdsa's for 10s: 3538 384 bits ECDSA verify in 9.98s
    Doing 521 bits sign ecdsa's for 10s: 1089 521 bits ECDSA signs in 9.99s 
    Doing 521 bits verify ecdsa's for 10s: 1465 521 bits ECDSA verify in 9.98s
    Doing 163 bits sign ecdsa's for 10s: 9216 163 bits ECDSA signs in 9.97s 
    Doing 163 bits verify ecdsa's for 10s: 4616 163 bits ECDSA verify in 9.98s
    Doing 233 bits sign ecdsa's for 10s: 6444 233 bits ECDSA signs in 9.99s 
    Doing 233 bits verify ecdsa's for 10s: 3236 233 bits ECDSA verify in 9.96s
    Doing 283 bits sign ecdsa's for 10s: 3142 283 bits ECDSA signs in 9.98s 
    Doing 283 bits verify ecdsa's for 10s: 1578 283 bits ECDSA verify in 9.99s
    Doing 409 bits sign ecdsa's for 10s: 1555 409 bits ECDSA signs in 9.99s 
    Doing 409 bits verify ecdsa's for 10s: 783 409 bits ECDSA verify in 9.99s
    Doing 571 bits sign ecdsa's for 10s: 740 571 bits ECDSA signs in 9.99s 
    Doing 571 bits verify ecdsa's for 10s: 373 571 bits ECDSA verify in 10.00s
    Doing 163 bits sign ecdsa's for 10s: 8680 163 bits ECDSA signs in 9.98s 
    Doing 163 bits verify ecdsa's for 10s: 4414 163 bits ECDSA verify in 9.98s
    Doing 233 bits sign ecdsa's for 10s: 6180 233 bits ECDSA signs in 9.99s 
    Doing 233 bits verify ecdsa's for 10s: 3099 233 bits ECDSA verify in 9.97s
    Doing 283 bits sign ecdsa's for 10s: 2893 283 bits ECDSA signs in 9.99s 
    Doing 283 bits verify ecdsa's for 10s: 1455 283 bits ECDSA verify in 9.99s
    Doing 409 bits sign ecdsa's for 10s: 1412 409 bits ECDSA signs in 9.98s 
    Doing 409 bits verify ecdsa's for 10s: 709 409 bits ECDSA verify in 9.99s
    Doing 571 bits sign ecdsa's for 10s: 662 571 bits ECDSA signs in 10.00s 
    Doing 571 bits verify ecdsa's for 10s: 335 571 bits ECDSA verify in 10.01s
    Doing 256 bits sign ecdsa's for 10s: 7735 256 bits ECDSA signs in 9.99s 
    Doing 256 bits verify ecdsa's for 10s: 8286 256 bits ECDSA verify in 9.97s
    Doing 256 bits sign ecdsa's for 10s: 7750 256 bits ECDSA signs in 9.98s 
    Doing 256 bits verify ecdsa's for 10s: 8916 256 bits ECDSA verify in 9.99s
    Doing 384 bits sign ecdsa's for 10s: 2817 384 bits ECDSA signs in 10.00s 
    Doing 384 bits verify ecdsa's for 10s: 3368 384 bits ECDSA verify in 9.99s
    Doing 384 bits sign ecdsa's for 10s: 2877 384 bits ECDSA signs in 9.99s 
    Doing 384 bits verify ecdsa's for 10s: 3629 384 bits ECDSA verify in 9.98s
    Doing 512 bits sign ecdsa's for 10s: 1460 512 bits ECDSA signs in 9.98s 
    Doing 512 bits verify ecdsa's for 10s: 1821 512 bits ECDSA verify in 9.97s
    Doing 512 bits sign ecdsa's for 10s: 1473 512 bits ECDSA signs in 10.00s 
    Doing 512 bits verify ecdsa's for 10s: 1998 512 bits ECDSA verify in 9.98s
    Doing 160 bits  ecdh's for 10s: 15808 160-bits ECDH ops in 9.97s
    Doing 192 bits  ecdh's for 10s: 13029 192-bits ECDH ops in 9.94s
    Doing 224 bits  ecdh's for 10s: 9127 224-bits ECDH ops in 9.99s
    Doing 256 bits  ecdh's for 10s: 45101 256-bits ECDH ops in 9.99s
    Doing 384 bits  ecdh's for 10s: 2994 384-bits ECDH ops in 9.98s
    Doing 521 bits  ecdh's for 10s: 1153 521-bits ECDH ops in 9.97s
    Doing 163 bits  ecdh's for 10s: 9581 163-bits ECDH ops in 9.96s
    Doing 233 bits  ecdh's for 10s: 6709 233-bits ECDH ops in 9.99s
    Doing 283 bits  ecdh's for 10s: 3248 283-bits ECDH ops in 9.99s
    Doing 409 bits  ecdh's for 10s: 1618 409-bits ECDH ops in 9.99s
    Doing 571 bits  ecdh's for 10s: 767 571-bits ECDH ops in 10.00s
    Doing 163 bits  ecdh's for 10s: 9120 163-bits ECDH ops in 9.98s
    Doing 233 bits  ecdh's for 10s: 6406 233-bits ECDH ops in 9.96s
    Doing 283 bits  ecdh's for 10s: 2992 283-bits ECDH ops in 9.97s
    Doing 409 bits  ecdh's for 10s: 1458 409-bits ECDH ops in 9.98s
    Doing 571 bits  ecdh's for 10s: 686 571-bits ECDH ops in 9.99s
    Doing 256 bits  ecdh's for 10s: 8123 256-bits ECDH ops in 9.98s
    Doing 256 bits  ecdh's for 10s: 8132 256-bits ECDH ops in 9.98s
    Doing 384 bits  ecdh's for 10s: 2978 384-bits ECDH ops in 9.96s
    Doing 384 bits  ecdh's for 10s: 3022 384-bits ECDH ops in 9.95s
    Doing 512 bits  ecdh's for 10s: 1531 512-bits ECDH ops in 9.97s
    Doing 512 bits  ecdh's for 10s: 1543 512-bits ECDH ops in 9.98s
    Doing 253 bits  ecdh's for 10s: 41259 253-bits ECDH ops in 9.98s
    Doing 448 bits  ecdh's for 10s: 9597 448-bits ECDH ops in 9.97s
    Doing 253 bits sign Ed25519's for 10s: 121283 253 bits Ed25519 signs in 9.99s 
    Doing 253 bits verify Ed25519's for 10s: 41142 253 bits Ed25519 verify in 9.98s
    Doing 456 bits sign Ed448's for 10s: 13822 456 bits Ed448 signs in 9.97s 
    Doing 456 bits verify Ed448's for 10s: 8742 456 bits Ed448 verify in 9.98s
    OpenSSL 1.1.1g  21 Apr 2020
    built on: Sun Sep  6 16:19:39 2020 UTC
    options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) 
    compiler: aarch64-openwrt-linux-musl-gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -Wno-error=unused-but-set-variable -Wno-error=unused-result -O3 -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_PREFER_CHACHA_OVER_GCM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
    md2                  0.00         0.00         0.00         0.00         0.00         0.00 
    mdc2                 0.00         0.00         0.00         0.00         0.00         0.00 
    md4              19544.95k    70402.44k   201431.55k   382438.31k   512087.38k   525844.21k
    md5              50578.62k   121383.64k   216674.30k   269869.06k   292468.14k   292873.59k
    hmac(md5)        17926.41k    59135.34k   148095.40k   236754.99k   285002.41k   290078.99k
    sha1             95241.37k   278008.26k   612341.42k   875329.93k   995308.89k  1001428.31k
    rmd160           14438.59k    42550.46k    93474.50k   134196.75k   152428.74k   154234.26k
    rc4             165539.23k   175410.73k   178310.94k   178911.23k   179251.88k   179257.34k
    des cbc          37814.00k    39478.65k    39791.53k    39918.25k    39985.15k    40055.87k
    des ede3         13591.23k    13852.23k    13837.06k    13914.41k    13888.17k    13866.33k
    idea cbc             0.00         0.00         0.00         0.00         0.00         0.00 
    seed cbc             0.00         0.00         0.00         0.00         0.00         0.00 
    rc2 cbc          25684.67k    26516.57k    26703.70k    26891.13k    26926.75k    26815.15k
    rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00         0.00 
    blowfish cbc     62256.09k    67149.44k    68180.05k    68483.75k    68897.73k    68610.73k
    cast cbc         54941.19k    61414.29k    63761.38k    64081.58k    64367.27k    64301.74k
    aes-128 cbc      77462.35k    82129.15k    83486.31k    83761.83k    84204.99k    83831.47k
    aes-192 cbc      66585.88k    70276.12k    71289.58k    71649.86k    71573.50k    71488.85k
    aes-256 cbc      58714.18k    61334.55k    62002.35k    62306.99k    62362.97k    62324.74k
    camellia-128 cbc        0.00         0.00         0.00         0.00         0.00         0.00 
    camellia-192 cbc        0.00         0.00         0.00         0.00         0.00         0.00 
    camellia-256 cbc        0.00         0.00         0.00         0.00         0.00         0.00 
    sha256           91951.73k   268933.39k   567111.42k   786093.40k   885331.29k   890741.64k
    sha512           23256.75k    93713.32k   148803.33k   213356.74k   243755.69k   245951.79k
    whirlpool            0.00         0.00         0.00         0.00         0.00         0.00 
    aes-128 ige      75437.27k    79864.32k    80941.48k    81322.67k    81234.60k    81585.74k
    aes-192 ige      65131.59k    68602.82k    69372.16k    69632.34k    69591.04k    69670.23k
    aes-256 ige      57444.98k    60100.33k    60935.79k    60923.90k    60806.49k    60915.71k
    ghash           504240.45k  1437705.59k  2161439.85k  2394061.82k  2479120.38k  2474764.97k
    rand              4533.94k    17514.73k    58546.36k   134159.29k   220651.66k   230833.57k
                      sign    verify    sign/s verify/s
    rsa  512 bits 0.000141s 0.000013s   7080.7  77318.2
    rsa 1024 bits 0.000738s 0.000038s   1354.5  26649.9
    rsa 2048 bits 0.005005s 0.000134s    199.8   7472.3
    rsa 3072 bits 0.015385s 0.000292s     65.0   3423.8
    rsa 4096 bits 0.034878s 0.000512s     28.7   1951.5
    rsa 7680 bits 0.266579s 0.001771s      3.8    564.7
    rsa 15360 bits 1.648571s 0.007032s      0.6    142.2
                      sign    verify    sign/s verify/s
    dsa  512 bits 0.000239s 0.000176s   4182.9   5696.3
    dsa 1024 bits 0.000570s 0.000489s   1755.2   2046.3
    dsa 2048 bits 0.001840s 0.001687s    543.3    592.8
                                  sign    verify    sign/s verify/s
     160 bits ecdsa (secp160r1)   0.0007s   0.0006s   1505.6   1669.0
     192 bits ecdsa (nistp192)   0.0008s   0.0007s   1237.6   1368.4
     224 bits ecdsa (nistp224)   0.0012s   0.0010s    867.9   1006.7
     256 bits ecdsa (nistp256)   0.0001s   0.0003s  10602.9   3357.0
     384 bits ecdsa (nistp384)   0.0035s   0.0028s    284.2    354.5
     521 bits ecdsa (nistp521)   0.0092s   0.0068s    109.0    146.8
     163 bits ecdsa (nistk163)   0.0011s   0.0022s    924.4    462.5
     233 bits ecdsa (nistk233)   0.0016s   0.0031s    645.0    324.9
     283 bits ecdsa (nistk283)   0.0032s   0.0063s    314.8    158.0
     409 bits ecdsa (nistk409)   0.0064s   0.0128s    155.7     78.4
     571 bits ecdsa (nistk571)   0.0135s   0.0268s     74.1     37.3
     163 bits ecdsa (nistb163)   0.0011s   0.0023s    869.7    442.3
     233 bits ecdsa (nistb233)   0.0016s   0.0032s    618.6    310.8
     283 bits ecdsa (nistb283)   0.0035s   0.0069s    289.6    145.6
     409 bits ecdsa (nistb409)   0.0071s   0.0141s    141.5     71.0
     571 bits ecdsa (nistb571)   0.0151s   0.0299s     66.2     33.5
     256 bits ecdsa (brainpoolP256r1)   0.0013s   0.0012s    774.3    831.1
     256 bits ecdsa (brainpoolP256t1)   0.0013s   0.0011s    776.6    892.5
     384 bits ecdsa (brainpoolP384r1)   0.0035s   0.0030s    281.7    337.1
     384 bits ecdsa (brainpoolP384t1)   0.0035s   0.0028s    288.0    363.6
     512 bits ecdsa (brainpoolP512r1)   0.0068s   0.0055s    146.3    182.6
     512 bits ecdsa (brainpoolP512t1)   0.0068s   0.0050s    147.3    200.2
                                  op      op/s
     160 bits ecdh (secp160r1)   0.0006s   1585.6
     192 bits ecdh (nistp192)   0.0008s   1310.8
     224 bits ecdh (nistp224)   0.0011s    913.6
     256 bits ecdh (nistp256)   0.0002s   4514.6
     384 bits ecdh (nistp384)   0.0033s    300.0
     521 bits ecdh (nistp521)   0.0086s    115.6
     163 bits ecdh (nistk163)   0.0010s    961.9
     233 bits ecdh (nistk233)   0.0015s    671.6
     283 bits ecdh (nistk283)   0.0031s    325.1
     409 bits ecdh (nistk409)   0.0062s    162.0
     571 bits ecdh (nistk571)   0.0130s     76.7
     163 bits ecdh (nistb163)   0.0011s    913.8
     233 bits ecdh (nistb233)   0.0016s    643.2
     283 bits ecdh (nistb283)   0.0033s    300.1
     409 bits ecdh (nistb409)   0.0068s    146.1
     571 bits ecdh (nistb571)   0.0146s     68.7
     256 bits ecdh (brainpoolP256r1)   0.0012s    813.9
     256 bits ecdh (brainpoolP256t1)   0.0012s    814.8
     384 bits ecdh (brainpoolP384r1)   0.0033s    299.0
     384 bits ecdh (brainpoolP384t1)   0.0033s    303.7
     512 bits ecdh (brainpoolP512r1)   0.0065s    153.6
     512 bits ecdh (brainpoolP512t1)   0.0065s    154.6
     253 bits ecdh (X25519)   0.0002s   4134.2
     448 bits ecdh (X448)   0.0010s    962.6
                                  sign    verify    sign/s verify/s
     253 bits EdDSA (Ed25519)   0.0001s   0.0002s  12140.4   4122.4
     456 bits EdDSA (Ed448)   0.0007s   0.0011s   1386.4    876.0
    
  • 相关阅读:
    一本通 1297:公共子序列
    【未完】一本通 1277:【例9.21】方格取数
    一本通 1295:装箱问题
    一本通 1268:【例9.12】完全背包问题
    【BZOJ4416】阶乘字符串(SHOI2013)-状压DP
    【BZOJ2658】小蓝的好友(ZJOI2012)-扫描线+Treap
    【BZOJ2159】Crash的文明世界-第二类斯特林数+树形DP
    【HDU4336】Card Collector-Min-Max容斥
    【BZOJ3997】组合数学(TJOI2015)-Dilworth定理+DP
    【LOJ2537】Minimax(PKUWC2018)-树形DP+线段树合并
  • 原文地址:https://www.cnblogs.com/licsber/p/14149052.html
Copyright © 2011-2022 走看看