OpenSSL 1.1.1d 10 Sep 2019 built on: Mon Dec 7 20:44:45 2020 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-CKx7Fo/openssl-1.1.1d=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 141368.82k 249384.62k 322382.60k 347862.53k 355695.41k 356229.12k aes-128-xts 85460.24k 251891.89k 399113.06k 474920.19k 502522.27k 505054.82k aes-128-gcm 94382.50k 190122.27k 272587.85k 308672.67k 319459.33k 320554.60k aes-256-cbc 122613.26k 194026.09k 238021.73k 252388.25k 256739.33k 257033.83k aes-256-xts 73137.38k 207682.72k 311552.08k 360460.19k 377530.78k 379052.85k aes-256-gcm 86058.58k 168861.86k 232516.24k 258784.92k 266407.94k 267265.64k md5 23252.82k 71341.00k 172540.24k 267222.58k 318672.90k 323021.21k sha1 20243.33k 58703.26k 131271.65k 190128.90k 219073.74k 221451.88k sha256 13900.58k 35540.47k 68914.57k 90690.15k 99955.92k 100580.56k sha512 9808.84k 39207.59k 68202.57k 101035.01k 117636.30k 118965.04k sha3-256 7639.37k 30465.46k 70755.75k 81159.12k 89076.12k 90064.49k chacha20-poly1305 68432.73k 146370.78k 191270.60k 205591.81k 210609.77k 210871.09k sign verify sign/s verify/s rsa 2048 bits 0.005583s 0.000163s 179.1 6152.1 rsa 4096 bits 0.040609s 0.000615s 24.6 1624.7 sign verify sign/s verify/s 160 bits ecdsa (secp160r1) 0.0010s 0.0009s 985.8 1157.6 192 bits ecdsa (nistp192) 0.0012s 0.0010s 807.0 1003.8 224 bits ecdsa (nistp224) 0.0003s 0.0007s 3273.2 1396.5 256 bits ecdsa (nistp256) 0.0001s 0.0004s 7289.1 2320.5 384 bits ecdsa (nistp384) 0.0054s 0.0039s 186.3 259.1 521 bits ecdsa (nistp521) 0.0019s 0.0038s 536.9 263.3 163 bits ecdsa (nistk163) 0.0010s 0.0020s 1003.5 510.9 233 bits ecdsa (nistk233) 0.0014s 0.0027s 718.4 366.1 283 bits ecdsa (nistk283) 0.0023s 0.0046s 428.6 219.3 409 bits ecdsa (nistk409) 0.0042s 0.0081s 238.0 122.7 571 bits ecdsa (nistk571) 0.0089s 0.0173s 112.7 58.0 163 bits ecdsa (nistb163) 0.0010s 0.0021s 958.6 487.2 233 bits ecdsa (nistb233) 0.0014s 0.0028s 693.5 353.2 283 bits ecdsa (nistb283) 0.0025s 0.0048s 407.6 208.3 409 bits ecdsa (nistb409) 0.0044s 0.0086s 227.0 116.1 571 bits ecdsa (nistb571) 0.0095s 0.0185s 104.7 54.1 256 bits ecdsa (brainpoolP256r1) 0.0021s 0.0018s 477.3 562.9 256 bits ecdsa (brainpoolP256t1) 0.0021s 0.0016s 477.6 606.1 384 bits ecdsa (brainpoolP384r1) 0.0054s 0.0041s 186.4 243.4 384 bits ecdsa (brainpoolP384t1) 0.0053s 0.0038s 188.7 262.9 512 bits ecdsa (brainpoolP512r1) 0.0095s 0.0069s 105.7 144.0 512 bits ecdsa (brainpoolP512t1) 0.0094s 0.0064s 106.6 155.8 253 bits EdDSA (Ed25519) 0.0002s 0.0004s 5898.1 2270.6 456 bits EdDSA (Ed448) 0.0013s 0.0026s 775.2 386.6