Linux command – openssl speed

Loading

openssl speed – 透過 SSL 的加解密演算法來看你系統的效能 (CPU 與 memory 效能測試),官方網站 https://www.openssl.org/docs/manmaster/apps/speed.html

在開始使用 openssl speed 前先來看看,什麼是 Symmetric Algorithms , One way Hash.

Symmetric Algorithms
Symmetric Algorithms (對稱式演算法),所謂的對稱式加密就是加密以及解密都是使用同一支鑰匙(single Key)

其中最典型的為 DES(Data Encryption Standard) 演算法.
它使用的祕鑰長度為 56 bits (但每 8 bits 加上一個奇同位檢查,最後會形成 64 bits 的祕鑰),但這種方式鑰匙必須妥善保存,鑰匙的傳送無法透過網路,因為很容易遭有心人的擷取 DES, 3DES, Blowfish, RC2, RC4, RC5, IDEA, CAST5 皆是採用對稱式加密來運作.

Linux 提供 gpg(3DES,CAST5,Blowfish),openssl 等工具來產生鑰匙(single Key)

One Way Hash
One Way Hash 主要會產生一組固定長度字串(fingerprint or message digests),這組字串用來比對原資料是否遭到修改,它的特性如下

  • 原資料輸入長度為可變
  • 輸出的 fingerprint 為固定長度
  • 當資料任何 byte 改變時, fingerprint 也會變的完全不同
  • 我們無法依據 fingerprint 來回推成原資料,這也是為什麼稱為 One Way hash(單方向的資料運算,函數多對一的特性)

既然無法回推成原資料,那怎知資料是否正確, One Way hash 會再將資料再做一次 One Way hash 然後直接比對 fingerprint 是否一樣.md2,md5,mdc2,rmd160,sha,sha1,haval,crc-32 皆是採用 One Way hash

Linux 提供 passwd (md5),md5sum [ –check] , openssl , gpg , tripwire ,rpm -V 等工具來產生 fingerprint

看不懂其實也無所謂,就是資料透過 SSL 作加解密的方式,那系統的加解密會多快,我們可以透過 #openssl speed 這工具來測試看看.

可以使用的參數
openssl speed [-engine id] [md2] [mdc2] [md5] [hmac] [sha1] [rmd160] [idea-cbc] [rc2-cbc] [rc5-cbc] [bf-cbc] [des-cbc] [des-ede3] [rc4] [rsa512] [rsa1024] [rsa2048] [rsa4096] [dsa512] [dsa1024] [dsa2048] [idea] [rc2] [des] [rsa] [blowfish]

先來是看看 md5 (One Way Hash)

[root@benjr ~]# openssl speed md5
Doing md5 for 3s on 16 size blocks: 6745059 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 5117853 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 2864879 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 1050078 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 151736 md5's in 3.00s
OpenSSL 1.0.1e-fips 11 Feb 2013
built on: Thu Jan 15 12:38:51 EST 2015
options:bn(64,64) md2(int) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DKRB5_MIT -m64 -DL_ENDIAN -DTERMIO -Wall -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches   -m64 -mtune=generic -Wa,--noexecstack -DPURIFY -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md5              35973.65k   109180.86k   244469.67k   358426.62k   414340.44k

結果是最後幾行+說明, 數字說明每秒可以處理的 bytes 數 (單位是 K (1000))

你也可以不指定就會全部,包括 md4 , hmac(md5) , sha1 , sha256 …等加解密方式通通一次跑完,結果也在最後.

[root@benjr ~]# openssl speed
Doing md4 for 3s on 16 size blocks: 9578381 md4's in 2.99s
Doing md4 for 3s on 64 size blocks: 7452782 md4's in 2.99s
Doing md4 for 3s on 256 size blocks: 4435661 md4's in 2.99s
Doing md4 for 3s on 1024 size blocks: 1623480 md4's in 2.89s
Doing md4 for 3s on 8192 size blocks: 247624 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 7156429 md5's in 2.98s
Doing md5 for 3s on 64 size blocks: 5361043 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 2983342 md5's in 2.99s
Doing md5 for 3s on 1024 size blocks: 1090051 md5's in 2.99s
Doing md5 for 3s on 8192 size blocks: 158590 md5's in 2.99s
Doing hmac(md5) for 3s on 16 size blocks: 5313137 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 64 size blocks: 4177573 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 256 size blocks: 2613931 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 1024 size blocks: 1028044 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 8192 size blocks: 158013 hmac(md5)'s in 2.99s
Doing sha1 for 3s on 16 size blocks: 7579327 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 5266350 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 2810856 sha1's in 2.99s
Doing sha1 for 3s on 1024 size blocks: 991465 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 140553 sha1's in 2.98s
Doing sha256 for 3s on 16 size blocks: 5796789 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 3150170 sha256's in 2.99s
Doing sha256 for 3s on 256 size blocks: 1346579 sha256's in 2.99s
Doing sha256 for 3s on 1024 size blocks: 402554 sha256's in 2.93s
Doing sha256 for 3s on 8192 size blocks: 55147 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 4493630 sha512's in 2.99s
Doing sha512 for 3s on 64 size blocks: 4424943 sha512's in 2.99s
Doing sha512 for 3s on 256 size blocks: 1712426 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 607220 sha512's in 2.99s
Doing sha512 for 3s on 8192 size blocks: 86356 sha512's in 2.99s
Doing whirlpool for 3s on 16 size blocks: 3554372 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 1905768 whirlpool's in 2.98s
Doing whirlpool for 3s on 256 size blocks: 787146 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 231234 whirlpool's in 2.99s
Doing whirlpool for 3s on 8192 size blocks: 23287 whirlpool's in 2.99s
Doing rmd160 for 3s on 16 size blocks: 4947700 rmd160's in 2.99s
Doing rmd160 for 3s on 64 size blocks: 3016206 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 1383475 rmd160's in 2.99s
Doing rmd160 for 3s on 1024 size blocks: 438653 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 58786 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 37419435 rc4's in 2.99s
Doing rc4 for 3s on 64 size blocks: 15237862 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 4416370 rc4's in 2.99s
Doing rc4 for 3s on 1024 size blocks: 1127012 rc4's in 2.94s
Doing rc4 for 3s on 8192 size blocks: 141833 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 8551615 des cbc's in 2.99s
Doing des cbc for 3s on 64 size blocks: 2232311 des cbc's in 2.99s
Doing des cbc for 3s on 256 size blocks: 556933 des cbc's in 2.99s
Doing des cbc for 3s on 1024 size blocks: 141113 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 17587 des cbc's in 2.99s
Doing des ede3 for 3s on 16 size blocks: 3354412 des ede3's in 2.99s
Doing des ede3 for 3s on 64 size blocks: 855559 des ede3's in 2.99s
Doing des ede3 for 3s on 256 size blocks: 214484 des ede3's in 2.99s
Doing des ede3 for 3s on 1024 size blocks: 53837 des ede3's in 2.99s
Doing des ede3 for 3s on 8192 size blocks: 6688 des ede3's in 2.99s
Doing aes-128 cbc for 3s on 16 size blocks: 12887297 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 64 size blocks: 3595598 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 921096 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 1024 size blocks: 483268 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 60844 aes-128 cbc's in 2.99s
Doing aes-192 cbc for 3s on 16 size blocks: 11066470 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 2991458 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 256 size blocks: 758022 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 398120 aes-192 cbc's in 2.93s
Doing aes-192 cbc for 3s on 8192 size blocks: 51341 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 9582447 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 64 size blocks: 2545635 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 256 size blocks: 652568 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 349917 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 8192 size blocks: 44085 aes-256 cbc's in 2.99s
Doing aes-128 ige for 3s on 16 size blocks: 13195757 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 64 size blocks: 3454447 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 873493 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 1024 size blocks: 219156 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 8192 size blocks: 27028 aes-128 ige's in 2.99s
Doing aes-192 ige for 3s on 16 size blocks: 11188660 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 64 size blocks: 2912840 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 731602 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 1024 size blocks: 181749 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 8192 size blocks: 22879 aes-192 ige's in 2.99s
Doing aes-256 ige for 3s on 16 size blocks: 9707130 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 64 size blocks: 2488230 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 630647 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 1024 size blocks: 154461 aes-256 ige's in 2.92s
Doing aes-256 ige for 3s on 8192 size blocks: 19640 aes-256 ige's in 2.99s
Doing ghash for 3s on 16 size blocks: 30410488 ghash's in 2.99s
Doing ghash for 3s on 64 size blocks: 11440444 ghash's in 2.99s
Doing ghash for 3s on 256 size blocks: 3227530 ghash's in 2.99s
Doing ghash for 3s on 1024 size blocks: 847417 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 107095 ghash's in 2.98s
Doing camellia-128 cbc for 3s on 16 size blocks: 12517951 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 64 size blocks: 4588724 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 1309848 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 1024 size blocks: 337388 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 8192 size blocks: 42618 camellia-128 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 16 size blocks: 10527560 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 64 size blocks: 3609734 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 1003814 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 1024 size blocks: 253875 camellia-192 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 8192 size blocks: 32081 camellia-192 cbc's in 2.98s
Doing camellia-256 cbc for 3s on 16 size blocks: 8967538 camellia-256 cbc's in 2.53s
Doing camellia-256 cbc for 3s on 64 size blocks: 3606240 camellia-256 cbc's in 2.98s
Doing camellia-256 cbc for 3s on 256 size blocks: 996480 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 247634 camellia-256 cbc's in 2.89s
Doing camellia-256 cbc for 3s on 8192 size blocks: 32044 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 9571361 seed cbc's in 2.98s
Doing seed cbc for 3s on 64 size blocks: 2485510 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 620620 seed cbc's in 2.98s
Doing seed cbc for 3s on 1024 size blocks: 156904 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 19681 seed cbc's in 2.99s
Doing rc2 cbc for 3s on 16 size blocks: 4387156 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 64 size blocks: 1127163 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 256 size blocks: 285310 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 1024 size blocks: 70676 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 8192 size blocks: 8857 rc2 cbc's in 2.99s
Doing blowfish cbc for 3s on 16 size blocks: 15183350 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 64 size blocks: 4028510 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 256 size blocks: 1029584 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 1024 size blocks: 257557 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 8192 size blocks: 32306 blowfish cbc's in 2.99s
Doing cast cbc for 3s on 16 size blocks: 14332857 cast cbc's in 2.99s
Doing cast cbc for 3s on 64 size blocks: 3889568 cast cbc's in 2.99s
Doing cast cbc for 3s on 256 size blocks: 991492 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 238126 cast cbc's in 2.88s
Doing cast cbc for 3s on 8192 size blocks: 30992 cast cbc's in 2.99s
Doing 512 bit private rsa's for 10s: 80814 512 bit private RSA's in 9.97s
Doing 512 bit public rsa's for 10s: 1119113 512 bit public RSA's in 9.97s
Doing 1024 bit private rsa's for 10s: 23685 1024 bit private RSA's in 9.97s
Doing 1024 bit public rsa's for 10s: 405847 1024 bit public RSA's in 9.98s
Doing 2048 bit private rsa's for 10s: 3699 2048 bit private RSA's in 9.98s
Doing 2048 bit public rsa's for 10s: 118854 2048 bit public RSA's in 9.92s
Doing 4096 bit private rsa's for 10s: 517 4096 bit private RSA's in 9.99s
Doing 4096 bit public rsa's for 10s: 32081 4096 bit public RSA's in 9.97s
Doing 512 bit sign dsa's for 10s: 99736 512 bit DSA signs in 9.97s
Doing 512 bit verify dsa's for 10s: 93479 512 bit DSA verify in 9.97s
Doing 1024 bit sign dsa's for 10s: 40038 1024 bit DSA signs in 9.97s
Doing 1024 bit verify dsa's for 10s: 33419 1024 bit DSA verify in 9.91s
Doing 2048 bit sign dsa's for 10s: 12060 2048 bit DSA signs in 9.97s
Doing 2048 bit verify dsa's for 10s: 9645 2048 bit DSA verify in 9.97s
Doing 160 bit sign ecdsa's for 10s: 89992 160 bit ECDSA signs in 9.95s
Doing 160 bit verify ecdsa's for 10s: 23649 160 bit ECDSA verify in 9.97s
Doing 192 bit sign ecdsa's for 10s: 75985 192 bit ECDSA signs in 9.97s
Doing 192 bit verify ecdsa's for 10s: 19332 192 bit ECDSA verify in 9.92s
Doing 224 bit sign ecdsa's for 10s: 77764 224 bit ECDSA signs in 9.97s
Doing 224 bit verify ecdsa's for 10s: 33189 224 bit ECDSA verify in 9.97s
Doing 256 bit sign ecdsa's for 10s: 51022 256 bit ECDSA signs in 9.97s
Doing 256 bit verify ecdsa's for 10s: 19735 256 bit ECDSA verify in 9.85s
Doing 384 bit sign ecdsa's for 10s: 24599 384 bit ECDSA signs in 9.97s
Doing 384 bit verify ecdsa's for 10s: 5236 384 bit ECDSA verify in 9.93s
Doing 521 bit sign ecdsa's for 10s: 12409 521 bit ECDSA signs in 9.97s
Doing 521 bit verify ecdsa's for 10s: 5247 521 bit ECDSA verify in 9.98s
Doing 163 bit sign ecdsa's for 10s: 32012 163 bit ECDSA signs in 9.97s
Doing 163 bit verify ecdsa's for 10s: 6476 163 bit ECDSA verify in 9.97s
Doing 233 bit sign ecdsa's for 10s: 16800 233 bit ECDSA signs in 9.97s
Doing 233 bit verify ecdsa's for 10s: 4960 233 bit ECDSA verify in 9.91s
Doing 283 bit sign ecdsa's for 10s: 10589 283 bit ECDSA signs in 9.97s
Doing 283 bit verify ecdsa's for 10s: 2252 283 bit ECDSA verify in 9.97s
Doing 409 bit sign ecdsa's for 10s: 4435 409 bit ECDSA signs in 9.97s
Doing 409 bit verify ecdsa's for 10s: 1087 409 bit ECDSA verify in 9.97s
Doing 571 bit sign ecdsa's for 10s: 2019 571 bit ECDSA signs in 9.97s
Doing 571 bit verify ecdsa's for 10s: 488 571 bit ECDSA verify in 9.94s
Doing 163 bit sign ecdsa's for 10s: 32057 163 bit ECDSA signs in 9.97s
Doing 163 bit verify ecdsa's for 10s: 6124 163 bit ECDSA verify in 9.97s
Doing 233 bit sign ecdsa's for 10s: 16882 233 bit ECDSA signs in 9.97s
Doing 233 bit verify ecdsa's for 10s: 4739 233 bit ECDSA verify in 9.97s
Doing 283 bit sign ecdsa's for 10s: 10567 283 bit ECDSA signs in 9.97s
Doing 283 bit verify ecdsa's for 10s: 2039 283 bit ECDSA verify in 9.93s
Doing 409 bit sign ecdsa's for 10s: 4401 409 bit ECDSA signs in 9.97s
Doing 409 bit verify ecdsa's for 10s: 977 409 bit ECDSA verify in 9.97s
Doing 571 bit sign ecdsa's for 10s: 2014 571 bit ECDSA signs in 9.96s
Doing 571 bit verify ecdsa's for 10s: 435 571 bit ECDSA verify in 9.99s
Doing 160 bit  ecdh's for 10s: 28128 160-bit ECDH ops in 9.97s
Doing 192 bit  ecdh's for 10s: 23719 192-bit ECDH ops in 9.92s
Doing 224 bit  ecdh's for 10s: 48525 224-bit ECDH ops in 9.97s
Doing 256 bit  ecdh's for 10s: 27616 256-bit ECDH ops in 9.98s
Doing 384 bit  ecdh's for 10s: 6298 384-bit ECDH ops in 9.98s
Doing 521 bit  ecdh's for 10s: 7276 521-bit ECDH ops in 9.97s
Doing 163 bit  ecdh's for 10s: 12981 163-bit ECDH ops in 9.96s
Doing 233 bit  ecdh's for 10s: 10158 233-bit ECDH ops in 9.92s
Doing 283 bit  ecdh's for 10s: 4517 283-bit ECDH ops in 9.98s
Doing 409 bit  ecdh's for 10s: 2198 409-bit ECDH ops in 9.96s
Doing 571 bit  ecdh's for 10s: 979 571-bit ECDH ops in 9.98s
Doing 163 bit  ecdh's for 10s: 12453 163-bit ECDH ops in 9.97s
Doing 233 bit  ecdh's for 10s: 9729 233-bit ECDH ops in 9.97s
Doing 283 bit  ecdh's for 10s: 4133 283-bit ECDH ops in 9.93s
Doing 409 bit  ecdh's for 10s: 1981 409-bit ECDH ops in 9.98s
Doing 571 bit  ecdh's for 10s: 880 571-bit ECDH ops in 9.97s
OpenSSL 1.0.1f 6 Jan 2014
built on: Fri Dec  4 13:55:16 UTC 2015
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2                 0.00         0.00         0.00         0.00         0.00
md4              51255.55k   159524.43k   379775.66k   575239.97k   676178.60k
md5              38423.78k   114368.92k   255429.95k   373315.13k   434504.78k
hmac(md5)        28431.50k    89419.62k   223801.45k   352079.28k   432923.91k
sha1             40423.08k   112724.55k   240661.92k   338420.05k   386379.25k
rmd160           26475.99k    64560.93k   118451.37k   150227.65k   160524.97k
rc4             200237.78k   325074.39k   378123.99k   392537.51k   387298.65k
des cbc          45761.15k    47781.91k    47683.90k    48166.57k    48184.85k
des ede3         17950.03k    18312.97k    18363.85k    18437.82k    18323.78k
idea cbc             0.00         0.00         0.00         0.00         0.00
seed cbc         51389.86k    53024.21k    53315.01k    53556.57k    53921.99k
rc2 cbc          23476.42k    24126.57k    24427.88k    24204.76k    24266.40k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc     81248.70k    86228.98k    88151.67k    88206.81k    88511.96k
cast cbc         76697.56k    83254.97k    84607.32k    84667.02k    84911.86k
aes-128 cbc      68962.12k    76706.09k    78863.07k   165507.17k   166700.35k
aes-192 cbc      59021.17k    64031.21k    64684.54k   139138.18k   140195.16k
aes-256 cbc      51277.31k    54488.51k    55685.80k   119837.80k   120784.05k
camellia-128 cbc    66985.69k    97892.78k   112147.52k   115546.93k   116764.77k
camellia-192 cbc    56334.77k    77007.66k    85945.28k    86945.82k    88190.45k
camellia-256 cbc    56711.70k    77449.45k    85032.96k    87742.98k    87501.48k
sha256           30916.21k    67428.39k   115292.38k   140687.81k   150588.07k
sha512           24046.18k    94714.50k   146127.02k   207957.62k   236598.11k
whirlpool        18956.65k    40929.25k    67169.79k    79191.84k    63801.71k
aes-128 ige      70612.75k    73694.87k    74787.36k    75055.43k    74051.30k
aes-192 ige      59872.43k    62140.59k    62638.83k    62244.47k    62683.87k
aes-256 ige      51944.51k    53082.24k    53995.19k    54167.15k    53809.66k
ghash           162731.71k   244879.07k   276337.02k   289251.67k   294403.44k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000123s 0.000009s   8105.7 112248.0
rsa 1024 bits 0.000421s 0.000025s   2375.6  40666.0
rsa 2048 bits 0.002698s 0.000083s    370.6  11981.2
rsa 4096 bits 0.019323s 0.000311s     51.8   3217.8
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000100s 0.000107s  10003.6   9376.0
dsa 1024 bits 0.000249s 0.000297s   4015.8   3372.3
dsa 2048 bits 0.000827s 0.001034s   1209.6    967.4
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0001s   0.0004s   9044.4   2372.0
 192 bit ecdsa (nistp192)   0.0001s   0.0005s   7621.4   1948.8
 224 bit ecdsa (nistp224)   0.0001s   0.0003s   7799.8   3328.9
 256 bit ecdsa (nistp256)   0.0002s   0.0005s   5117.6   2003.6
 384 bit ecdsa (nistp384)   0.0004s   0.0019s   2467.3    527.3
 521 bit ecdsa (nistp521)   0.0008s   0.0019s   1244.6    525.8
 163 bit ecdsa (nistk163)   0.0003s   0.0015s   3210.8    649.5
 233 bit ecdsa (nistk233)   0.0006s   0.0020s   1685.1    500.5
 283 bit ecdsa (nistk283)   0.0009s   0.0044s   1062.1    225.9
 409 bit ecdsa (nistk409)   0.0022s   0.0092s    444.8    109.0
 571 bit ecdsa (nistk571)   0.0049s   0.0204s    202.5     49.1
 163 bit ecdsa (nistb163)   0.0003s   0.0016s   3215.3    614.2
 233 bit ecdsa (nistb233)   0.0006s   0.0021s   1693.3    475.3
 283 bit ecdsa (nistb283)   0.0009s   0.0049s   1059.9    205.3
 409 bit ecdsa (nistb409)   0.0023s   0.0102s    441.4     98.0
 571 bit ecdsa (nistb571)   0.0049s   0.0230s    202.2     43.5
                              op      op/s
 160 bit ecdh (secp160r1)   0.0004s   2821.3
 192 bit ecdh (nistp192)   0.0004s   2391.0
 224 bit ecdh (nistp224)   0.0002s   4867.1
 256 bit ecdh (nistp256)   0.0004s   2767.1
 384 bit ecdh (nistp384)   0.0016s    631.1
 521 bit ecdh (nistp521)   0.0014s    729.8
 163 bit ecdh (nistk163)   0.0008s   1303.3
 233 bit ecdh (nistk233)   0.0010s   1024.0
 283 bit ecdh (nistk283)   0.0022s    452.6
 409 bit ecdh (nistk409)   0.0045s    220.7
 571 bit ecdh (nistk571)   0.0102s     98.1
 163 bit ecdh (nistb163)   0.0008s   1249.0
 233 bit ecdh (nistb233)   0.0010s    975.8
 283 bit ecdh (nistb283)   0.0024s    416.2
 409 bit ecdh (nistb409)   0.0050s    198.5
 571 bit ecdh (nistb571)   0.0113s     88.3

不過這是跑出來的數值,是好是壞,需要拿另外一台機器來比較了.

沒有解決問題,試試搜尋本站其他內容

One thought on “Linux command – openssl speed

發佈留言

發佈留言必須填寫的電子郵件地址不會公開。 必填欄位標示為 *

這個網站採用 Akismet 服務減少垃圾留言。進一步了解 Akismet 如何處理網站訪客的留言資料