Doing mdc2 for 3s on 16 size blocks: 172024 mdc2's in 2.99s Doing mdc2 for 3s on 64 size blocks: 50275 mdc2's in 3.01s Doing mdc2 for 3s on 256 size blocks: 13114 mdc2's in 3.00s Doing mdc2 for 3s on 1024 size blocks: 3314 mdc2's in 3.00s Doing mdc2 for 3s on 8192 size blocks: 416 mdc2's in 3.01s Doing mdc2 for 3s on 16384 size blocks: 208 mdc2's in 3.01s Doing md4 for 3s on 16 size blocks: 619481 md4's in 3.00s Doing md4 for 3s on 64 size blocks: 532245 md4's in 3.00s Doing md4 for 3s on 256 size blocks: 372702 md4's in 2.97s Doing md4 for 3s on 1024 size blocks: 175457 md4's in 2.99s Doing md4 for 3s on 8192 size blocks: 28878 md4's in 3.01s Doing md4 for 3s on 16384 size blocks: 14508 md4's in 3.00s Doing md5 for 3s on 16 size blocks: 1256778 md5's in 3.00s Doing md5 for 3s on 64 size blocks: 828223 md5's in 3.01s Doing md5 for 3s on 256 size blocks: 429547 md5's in 3.00s Doing md5 for 3s on 1024 size blocks: 147026 md5's in 3.00s Doing md5 for 3s on 8192 size blocks: 20628 md5's in 3.00s Doing md5 for 3s on 16384 size blocks: 10207 md5's in 3.00s Doing hmac(md5) for 3s on 16 size blocks: 481910 hmac(md5)'s in 3.01s Doing hmac(md5) for 3s on 64 size blocks: 402398 hmac(md5)'s in 3.00s Doing hmac(md5) for 3s on 256 size blocks: 277398 hmac(md5)'s in 3.00s Doing hmac(md5) for 3s on 1024 size blocks: 123869 hmac(md5)'s in 3.01s Doing hmac(md5) for 3s on 8192 size blocks: 20097 hmac(md5)'s in 3.00s Doing hmac(md5) for 3s on 16384 size blocks: 10065 hmac(md5)'s in 3.01s Doing sha1 for 3s on 16 size blocks: 918874 sha1's in 3.00s Doing sha1 for 3s on 64 size blocks: 589569 sha1's in 3.00s Doing sha1 for 3s on 256 size blocks: 279204 sha1's in 3.00s Doing sha1 for 3s on 1024 size blocks: 89983 sha1's in 3.01s Doing sha1 for 3s on 8192 size blocks: 12280 sha1's in 3.00s Doing sha1 for 3s on 16384 size blocks: 6114 sha1's in 3.00s Doing sha256 for 3s on 16 size blocks: 296252 sha256's in 3.01s Doing sha256 for 3s on 64 size blocks: 166953 sha256's in 3.00s Doing sha256 for 3s on 256 size blocks: 71956 sha256's in 3.00s Doing sha256 for 3s on 1024 size blocks: 21967 sha256's in 3.01s Doing sha256 for 3s on 8192 size blocks: 2934 sha256's in 3.00s Doing sha256 for 3s on 16384 size blocks: 1469 sha256's in 3.00s Doing sha512 for 3s on 16 size blocks: 254965 sha512's in 3.00s Doing sha512 for 3s on 64 size blocks: 256079 sha512's in 3.01s Doing sha512 for 3s on 256 size blocks: 98293 sha512's in 3.00s Doing sha512 for 3s on 1024 size blocks: 34459 sha512's in 3.00s Doing sha512 for 3s on 8192 size blocks: 4881 sha512's in 3.00s Doing sha512 for 3s on 16384 size blocks: 2452 sha512's in 3.00s Doing whirlpool for 3s on 16 size blocks: 147013 whirlpool's in 3.01s Doing whirlpool for 3s on 64 size blocks: 74146 whirlpool's in 3.00s Doing whirlpool for 3s on 256 size blocks: 31707 whirlpool's in 3.00s Doing whirlpool for 3s on 1024 size blocks: 9486 whirlpool's in 3.00s Doing whirlpool for 3s on 8192 size blocks: 1259 whirlpool's in 3.01s Doing whirlpool for 3s on 16384 size blocks: 633 whirlpool's in 3.00s Doing rmd160 for 3s on 16 size blocks: 413193 rmd160's in 3.00s Doing rmd160 for 3s on 64 size blocks: 296797 rmd160's in 3.01s Doing rmd160 for 3s on 256 size blocks: 160706 rmd160's in 3.00s Doing rmd160 for 3s on 1024 size blocks: 56788 rmd160's in 3.00s Doing rmd160 for 3s on 8192 size blocks: 8015 rmd160's in 3.00s Doing rmd160 for 3s on 16384 size blocks: 4036 rmd160's in 3.01s Doing rc4 for 3s on 16 size blocks: 4461850 rc4's in 3.00s Doing rc4 for 3s on 64 size blocks: 1217059 rc4's in 3.00s Doing rc4 for 3s on 256 size blocks: 311965 rc4's in 3.00s Doing rc4 for 3s on 1024 size blocks: 78478 rc4's in 3.01s Doing rc4 for 3s on 8192 size blocks: 9825 rc4's in 3.00s Doing rc4 for 3s on 16384 size blocks: 4871 rc4's in 3.01s Doing des cbc for 3s on 16 size blocks: 1042800 des cbc's in 3.00s Doing des cbc for 3s on 64 size blocks: 273876 des cbc's in 3.00s Doing des cbc for 3s on 256 size blocks: 69323 des cbc's in 3.01s Doing des cbc for 3s on 1024 size blocks: 17393 des cbc's in 3.00s Doing des cbc for 3s on 8192 size blocks: 2175 des cbc's in 3.00s Doing des cbc for 3s on 16384 size blocks: 1085 des cbc's in 3.01s Doing des ede3 for 3s on 16 size blocks: 384535 des ede3's in 3.00s Doing des ede3 for 3s on 64 size blocks: 97975 des ede3's in 3.00s Doing des ede3 for 3s on 256 size blocks: 24604 des ede3's in 3.00s Doing des ede3 for 3s on 1024 size blocks: 6160 des ede3's in 3.01s Doing des ede3 for 3s on 8192 size blocks: 771 des ede3's in 3.01s Doing des ede3 for 3s on 16384 size blocks: 385 des ede3's in 3.00s Doing aes-128 cbc for 3s on 16 size blocks: 1850424 aes-128 cbc's in 3.00s Doing aes-128 cbc for 3s on 64 size blocks: 519951 aes-128 cbc's in 3.00s Doing aes-128 cbc for 3s on 256 size blocks: 134201 aes-128 cbc's in 3.01s Doing aes-128 cbc for 3s on 1024 size blocks: 33775 aes-128 cbc's in 3.00s Doing aes-128 cbc for 3s on 8192 size blocks: 4237 aes-128 cbc's in 3.00s Doing aes-128 cbc for 3s on 16384 size blocks: 2110 aes-128 cbc's in 3.01s Doing aes-192 cbc for 3s on 16 size blocks: 1638705 aes-192 cbc's in 3.00s Doing aes-192 cbc for 3s on 64 size blocks: 453388 aes-192 cbc's in 3.00s Doing aes-192 cbc for 3s on 256 size blocks: 116522 aes-192 cbc's in 3.01s Doing aes-192 cbc for 3s on 1024 size blocks: 29308 aes-192 cbc's in 3.00s Doing aes-192 cbc for 3s on 8192 size blocks: 3671 aes-192 cbc's in 3.00s Doing aes-192 cbc for 3s on 16384 size blocks: 1831 aes-192 cbc's in 3.01s Doing aes-256 cbc for 3s on 16 size blocks: 1467445 aes-256 cbc's in 3.00s Doing aes-256 cbc for 3s on 64 size blocks: 401309 aes-256 cbc's in 3.00s Doing aes-256 cbc for 3s on 256 size blocks: 102923 aes-256 cbc's in 3.00s Doing aes-256 cbc for 3s on 1024 size blocks: 25898 aes-256 cbc's in 3.00s Doing aes-256 cbc for 3s on 8192 size blocks: 3240 aes-256 cbc's in 3.01s Doing aes-256 cbc for 3s on 16384 size blocks: 1616 aes-256 cbc's in 3.00s Doing aes-128 ige for 3s on 16 size blocks: 1731697 aes-128 ige's in 3.00s Doing aes-128 ige for 3s on 64 size blocks: 494823 aes-128 ige's in 3.01s Doing aes-128 ige for 3s on 256 size blocks: 128351 aes-128 ige's in 3.00s Doing aes-128 ige for 3s on 1024 size blocks: 32390 aes-128 ige's in 3.01s Doing aes-128 ige for 3s on 8192 size blocks: 4016 aes-128 ige's in 3.00s Doing aes-128 ige for 3s on 16384 size blocks: 2006 aes-128 ige's in 3.00s Doing aes-192 ige for 3s on 16 size blocks: 1542707 aes-192 ige's in 3.00s Doing aes-192 ige for 3s on 64 size blocks: 433725 aes-192 ige's in 3.01s Doing aes-192 ige for 3s on 256 size blocks: 111950 aes-192 ige's in 3.00s Doing aes-192 ige for 3s on 1024 size blocks: 28242 aes-192 ige's in 3.00s Doing aes-192 ige for 3s on 8192 size blocks: 3503 aes-192 ige's in 3.01s Doing aes-192 ige for 3s on 16384 size blocks: 1750 aes-192 ige's in 3.00s Doing aes-256 ige for 3s on 16 size blocks: 1391986 aes-256 ige's in 3.01s Doing aes-256 ige for 3s on 64 size blocks: 386527 aes-256 ige's in 3.00s Doing aes-256 ige for 3s on 256 size blocks: 99293 aes-256 ige's in 3.00s Doing aes-256 ige for 3s on 1024 size blocks: 25012 aes-256 ige's in 3.00s Doing aes-256 ige for 3s on 8192 size blocks: 3106 aes-256 ige's in 3.01s Doing aes-256 ige for 3s on 16384 size blocks: 1554 aes-256 ige's in 3.00s Doing ghash for 3s on 16 size blocks: 3106256 ghash's in 3.00s Doing ghash for 3s on 64 size blocks: 867336 ghash's in 3.01s Doing ghash for 3s on 256 size blocks: 223374 ghash's in 3.00s Doing ghash for 3s on 1024 size blocks: 56287 ghash's in 3.00s Doing ghash for 3s on 8192 size blocks: 7055 ghash's in 3.01s Doing ghash for 3s on 16384 size blocks: 3506 ghash's in 3.00s Doing camellia-128 cbc for 3s on 16 size blocks: 1671142 camellia-128 cbc's in 3.00s Doing camellia-128 cbc for 3s on 64 size blocks: 466326 camellia-128 cbc's in 3.00s Doing camellia-128 cbc for 3s on 256 size blocks: 120320 camellia-128 cbc's in 3.00s Doing camellia-128 cbc for 3s on 1024 size blocks: 30312 camellia-128 cbc's in 3.00s Doing camellia-128 cbc for 3s on 8192 size blocks: 3793 camellia-128 cbc's in 3.01s Doing camellia-128 cbc for 3s on 16384 size blocks: 1892 camellia-128 cbc's in 3.00s Doing camellia-192 cbc for 3s on 16 size blocks: 1356675 camellia-192 cbc's in 3.00s Doing camellia-192 cbc for 3s on 64 size blocks: 370010 camellia-192 cbc's in 3.01s Doing camellia-192 cbc for 3s on 256 size blocks: 94658 camellia-192 cbc's in 3.00s Doing camellia-192 cbc for 3s on 1024 size blocks: 23816 camellia-192 cbc's in 3.00s Doing camellia-192 cbc for 3s on 8192 size blocks: 2977 camellia-192 cbc's in 3.00s Doing camellia-192 cbc for 3s on 16384 size blocks: 1486 camellia-192 cbc's in 3.00s Doing camellia-256 cbc for 3s on 16 size blocks: 1274478 camellia-256 cbc's in 2.83s Doing camellia-256 cbc for 3s on 64 size blocks: 369741 camellia-256 cbc's in 3.00s Doing camellia-256 cbc for 3s on 256 size blocks: 94611 camellia-256 cbc's in 3.00s Doing camellia-256 cbc for 3s on 1024 size blocks: 23802 camellia-256 cbc's in 3.01s Doing camellia-256 cbc for 3s on 8192 size blocks: 2981 camellia-256 cbc's in 3.00s Doing camellia-256 cbc for 3s on 16384 size blocks: 1487 camellia-256 cbc's in 3.01s Doing idea cbc for 3s on 16 size blocks: 1389771 idea cbc's in 3.00s Doing idea cbc for 3s on 64 size blocks: 372118 idea cbc's in 3.00s Doing idea cbc for 3s on 256 size blocks: 94550 idea cbc's in 3.00s Doing idea cbc for 3s on 1024 size blocks: 23779 idea cbc's in 3.01s Doing idea cbc for 3s on 8192 size blocks: 2976 idea cbc's in 3.00s Doing idea cbc for 3s on 16384 size blocks: 1484 idea cbc's in 3.00s Doing seed cbc for 3s on 16 size blocks: 1519725 seed cbc's in 3.01s Doing seed cbc for 3s on 64 size blocks: 420211 seed cbc's in 3.00s Doing seed cbc for 3s on 256 size blocks: 107961 seed cbc's in 3.00s Doing seed cbc for 3s on 1024 size blocks: 27181 seed cbc's in 3.01s Doing seed cbc for 3s on 8192 size blocks: 3404 seed cbc's in 3.00s Doing seed cbc for 3s on 16384 size blocks: 1697 seed cbc's in 3.01s Doing rc2 cbc for 3s on 16 size blocks: 1027350 rc2 cbc's in 2.99s Doing rc2 cbc for 3s on 64 size blocks: 270852 rc2 cbc's in 3.01s Doing rc2 cbc for 3s on 256 size blocks: 68617 rc2 cbc's in 3.00s Doing rc2 cbc for 3s on 1024 size blocks: 17213 rc2 cbc's in 3.01s Doing rc2 cbc for 3s on 8192 size blocks: 2152 rc2 cbc's in 3.00s Doing rc2 cbc for 3s on 16384 size blocks: 1074 rc2 cbc's in 3.00s Doing blowfish cbc for 3s on 16 size blocks: 2163336 blowfish cbc's in 3.00s Doing blowfish cbc for 3s on 64 size blocks: 601574 blowfish cbc's in 3.00s Doing blowfish cbc for 3s on 256 size blocks: 154674 blowfish cbc's in 3.00s Doing blowfish cbc for 3s on 1024 size blocks: 38954 blowfish cbc's in 3.01s Doing blowfish cbc for 3s on 8192 size blocks: 4869 blowfish cbc's in 3.00s Doing blowfish cbc for 3s on 16384 size blocks: 2427 blowfish cbc's in 3.00s Doing cast cbc for 3s on 16 size blocks: 2082091 cast cbc's in 3.00s Doing cast cbc for 3s on 64 size blocks: 577139 cast cbc's in 3.01s Doing cast cbc for 3s on 256 size blocks: 148303 cast cbc's in 3.00s Doing cast cbc for 3s on 1024 size blocks: 37336 cast cbc's in 3.00s Doing cast cbc for 3s on 8192 size blocks: 4672 cast cbc's in 3.00s Doing cast cbc for 3s on 16384 size blocks: 2327 cast cbc's in 3.00s Doing rand for 3s on 16 size blocks: 48922 rand's in 2.86s Doing rand for 3s on 64 size blocks: 44762 rand's in 2.83s Doing rand for 3s on 256 size blocks: 33197 rand's in 2.86s Doing rand for 3s on 1024 size blocks: 16397 rand's in 2.89s Doing rand for 3s on 8192 size blocks: 2857 rand's in 3.00s Doing rand for 3s on 16384 size blocks: 1471 rand's in 3.00s Doing 512 bits private rsa's for 10s: 1474 512 bits private RSA's in 9.99s Doing 512 bits public rsa's for 10s: 17139 512 bits public RSA's in 9.99s Doing 1024 bits private rsa's for 10s: 250 1024 bits private RSA's in 10.00s Doing 1024 bits public rsa's for 10s: 5135 1024 bits public RSA's in 9.98s Doing 2048 bits private rsa's for 10s: 39 2048 bits private RSA's in 10.11s Doing 2048 bits public rsa's for 10s: 1434 2048 bits public RSA's in 9.99s Doing 3072 bits private rsa's for 10s: 12 3072 bits private RSA's in 10.74s Doing 3072 bits public rsa's for 10s: 577 3072 bits public RSA's in 9.99s Doing 4096 bits private rsa's for 10s: 6 4096 bits private RSA's in 10.64s Doing 4096 bits public rsa's for 10s: 389 4096 bits public RSA's in 10.00s Doing 7680 bits private rsa's for 10s: 1 7680 bits private RSA's in 12.45s Doing 7680 bits public rsa's for 10s: 97 7680 bits public RSA's in 10.03s Doing 512 bits sign dsa's for 10s: 1067 512 bits DSA signs in 9.92s Doing 512 bits verify dsa's for 10s: 1302 512 bits DSA verify in 9.98s Doing 1024 bits sign dsa's for 10s: 371 1024 bits DSA signs in 9.98s Doing 1024 bits verify dsa's for 10s: 409 1024 bits DSA verify in 10.00s Doing 2048 bits sign dsa's for 10s: 110 2048 bits DSA signs in 10.05s Doing 2048 bits verify dsa's for 10s: 118 2048 bits DSA verify in 9.99s Doing 160 bits sign ecdsa's for 10s: 443 160 bits ECDSA signs in 9.99s Doing 160 bits verify ecdsa's for 10s: 571 160 bits ECDSA verify in 9.96s Doing 192 bits sign ecdsa's for 10s: 438 192 bits ECDSA signs in 9.98s Doing 192 bits verify ecdsa's for 10s: 609 192 bits ECDSA verify in 9.90s Doing 224 bits sign ecdsa's for 10s: 309 224 bits ECDSA signs in 9.96s Doing 224 bits verify ecdsa's for 10s: 445 224 bits ECDSA verify in 9.96s Doing 256 bits sign ecdsa's for 10s: 235 256 bits ECDSA signs in 9.98s Doing 256 bits verify ecdsa's for 10s: 341 256 bits ECDSA verify in 9.95s Doing 384 bits sign ecdsa's for 10s: 86 384 bits ECDSA signs in 10.05s Doing 384 bits verify ecdsa's for 10s: 131 384 bits ECDSA verify in 9.99s Doing 521 bits sign ecdsa's for 10s: 33 521 bits ECDSA signs in 10.07s Doing 521 bits verify ecdsa's for 10s: 52 521 bits ECDSA verify in 10.07s Doing 163 bits sign ecdsa's for 10s: 829 163 bits ECDSA signs in 9.95s Doing 163 bits verify ecdsa's for 10s: 432 163 bits ECDSA verify in 9.91s Doing 233 bits sign ecdsa's for 10s: 441 233 bits ECDSA signs in 9.96s Doing 233 bits verify ecdsa's for 10s: 229 233 bits ECDSA verify in 9.98s Doing 283 bits sign ecdsa's for 10s: 246 283 bits ECDSA signs in 9.96s Doing 283 bits verify ecdsa's for 10s: 129 283 bits ECDSA verify in 9.98s Doing 409 bits sign ecdsa's for 10s: 106 409 bits ECDSA signs in 9.99s Doing 409 bits verify ecdsa's for 10s: 56 409 bits ECDSA verify in 10.04s Doing 571 bits sign ecdsa's for 10s: 47 571 bits ECDSA signs in 10.16s Doing 571 bits verify ecdsa's for 10s: 25 571 bits ECDSA verify in 10.32s Doing 163 bits sign ecdsa's for 10s: 775 163 bits ECDSA signs in 9.94s Doing 163 bits verify ecdsa's for 10s: 402 163 bits ECDSA verify in 9.94s Doing 233 bits sign ecdsa's for 10s: 405 233 bits ECDSA signs in 9.98s Doing 233 bits verify ecdsa's for 10s: 210 233 bits ECDSA verify in 9.96s Doing 283 bits sign ecdsa's for 10s: 219 283 bits ECDSA signs in 9.80s Doing 283 bits verify ecdsa's for 10s: 117 283 bits ECDSA verify in 10.01s Doing 409 bits sign ecdsa's for 10s: 95 409 bits ECDSA signs in 9.97s Doing 409 bits verify ecdsa's for 10s: 50 409 bits ECDSA verify in 10.14s Doing 571 bits sign ecdsa's for 10s: 41 571 bits ECDSA signs in 10.13s Doing 571 bits verify ecdsa's for 10s: 22 571 bits ECDSA verify in 10.31s Doing 256 bits sign ecdsa's for 10s: 169 256 bits ECDSA signs in 9.98s Doing 256 bits verify ecdsa's for 10s: 214 256 bits ECDSA verify in 10.00s Doing 256 bits sign ecdsa's for 10s: 170 256 bits ECDSA signs in 10.01s Doing 256 bits verify ecdsa's for 10s: 232 256 bits ECDSA verify in 9.97s Doing 384 bits sign ecdsa's for 10s: 56 384 bits ECDSA signs in 10.16s Doing 384 bits verify ecdsa's for 10s: 71 384 bits ECDSA verify in 10.01s Doing 384 bits sign ecdsa's for 10s: 56 384 bits ECDSA signs in 10.14s Doing 384 bits verify ecdsa's for 10s: 79 384 bits ECDSA verify in 10.01s Doing 512 bits sign ecdsa's for 10s: 28 512 bits ECDSA signs in 10.17s Doing 512 bits verify ecdsa's for 10s: 36 512 bits ECDSA verify in 10.03s Doing 512 bits sign ecdsa's for 10s: 28 512 bits ECDSA signs in 10.15s Doing 512 bits verify ecdsa's for 10s: 40 512 bits ECDSA verify in 9.97s Doing 160 bits ecdh's for 10s: 474 160-bits ECDH ops in 9.97s Doing 192 bits ecdh's for 10s: 478 192-bits ECDH ops in 9.99s Doing 224 bits ecdh's for 10s: 336 224-bits ECDH ops in 9.97s Doing 256 bits ecdh's for 10s: 252 256-bits ECDH ops in 9.98s Doing 384 bits ecdh's for 10s: 93 384-bits ECDH ops in 10.02s Doing 521 bits ecdh's for 10s: 36 521-bits ECDH ops in 10.15s Doing 163 bits ecdh's for 10s: 954 163-bits ECDH ops in 9.95s Doing 233 bits ecdh's for 10s: 500 233-bits ECDH ops in 9.99s Doing 283 bits ecdh's for 10s: 277 283-bits ECDH ops in 9.99s Doing 409 bits ecdh's for 10s: 121 409-bits ECDH ops in 10.05s Doing 571 bits ecdh's for 10s: 53 571-bits ECDH ops in 10.11s Doing 163 bits ecdh's for 10s: 882 163-bits ECDH ops in 9.98s Doing 233 bits ecdh's for 10s: 453 233-bits ECDH ops in 9.98s Doing 283 bits ecdh's for 10s: 248 283-bits ECDH ops in 9.98s Doing 409 bits ecdh's for 10s: 106 409-bits ECDH ops in 10.05s Doing 571 bits ecdh's for 10s: 46 571-bits ECDH ops in 10.05s Doing 256 bits ecdh's for 10s: 179 256-bits ECDH ops in 9.99s Doing 256 bits ecdh's for 10s: 179 256-bits ECDH ops in 9.98s Doing 384 bits ecdh's for 10s: 58 384-bits ECDH ops in 9.99s Doing 384 bits ecdh's for 10s: 59 384-bits ECDH ops in 10.15s Doing 512 bits ecdh's for 10s: 29 512-bits ECDH ops in 10.02s Doing 512 bits ecdh's for 10s: 29 512-bits ECDH ops in 9.99s Doing 253 bits ecdh's for 10s: 1472 253-bits ECDH ops in 9.99s Doing 448 bits ecdh's for 10s: 293 448-bits ECDH ops in 10.00s Doing 253 bits sign Ed25519's for 10s: 4105 253 bits Ed25519 signs in 9.98s Doing 253 bits verify Ed25519's for 10s: 1275 253 bits Ed25519 verify in 9.98s Doing 456 bits sign Ed448's for 10s: 712 456 bits Ed448 signs in 9.99s Doing 456 bits verify Ed448's for 10s: 263 456 bits Ed448 verify in 10.01s OpenSSL 1.1.1i 8 Dec 2020 NetBSD 9.99.79 options:bn(32,32) rc4(int) des(long) aes(partial) idea(int) blowfish(ptr) gcc version 9.3.0 (NetBSD nb1 20200907) The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes md2 0.00 0.00 0.00 0.00 0.00 0.00 mdc2 920.53k 1068.97k 1119.06k 1131.18k 1132.18k 1132.18k md4 3303.90k 11354.56k 32125.16k 60089.62k 78594.21k 79233.02k md5 6702.82k 17610.06k 36654.68k 50184.87k 56328.19k 55743.83k hmac(md5) 2561.65k 8584.49k 23671.30k 42140.15k 54878.21k 54785.70k sha1 4900.66k 12577.47k 23825.41k 30612.16k 33532.59k 33390.59k rmd160 2203.70k 6310.63k 13713.58k 19383.64k 21886.29k 21968.71k rc4 23796.53k 25963.93k 26621.01k 26698.16k 26828.80k 26513.78k des cbc 5561.60k 5842.69k 5895.91k 5936.81k 5939.20k 5905.86k des ede3 2050.85k 2090.13k 2099.54k 2095.63k 2098.35k 2102.61k idea cbc 7412.11k 7938.52k 8068.27k 8089.60k 8126.46k 8104.62k seed cbc 8078.27k 8964.50k 9212.67k 9246.96k 9295.19k 9237.09k rc2 cbc 5497.53k 5758.98k 5855.32k 5855.85k 5876.39k 5865.47k rc5-32/12 cbc 0.00 0.00 0.00 0.00 0.00 0.00 blowfish cbc 11537.79k 12833.58k 13198.85k 13252.12k 13295.62k 13254.66k cast cbc 11104.49k 12271.39k 12655.19k 12744.02k 12757.67k 12708.52k aes-128 cbc 9868.93k 11092.29k 11413.77k 11528.53k 11569.83k 11485.13k aes-192 cbc 8739.76k 9672.28k 9910.18k 10003.80k 10024.28k 9966.48k aes-256 cbc 7826.37k 8561.26k 8782.76k 8839.85k 8817.97k 8825.51k camellia-128 cbc 8912.76k 9948.29k 10267.31k 10346.50k 10323.01k 10332.84k camellia-192 cbc 7235.60k 7867.32k 8077.48k 8129.19k 8129.19k 8115.54k camellia-256 cbc 7205.53k 7887.81k 8073.47k 8097.42k 8140.12k 8094.02k sha256 1574.76k 3561.66k 6140.25k 7473.16k 8011.78k 8022.70k sha512 1359.81k 5444.87k 8387.67k 11762.01k 13328.38k 13391.19k whirlpool 781.46k 1581.78k 2705.66k 3237.89k 3426.49k 3457.02k aes-128 ige 9235.72k 10521.15k 10952.62k 11019.06k 10966.36k 10955.43k aes-192 ige 8227.77k 9222.06k 9553.07k 9639.94k 9533.75k 9557.33k aes-256 ige 7399.26k 8245.91k 8473.00k 8537.43k 8453.27k 8486.91k ghash 16566.70k 18441.70k 19061.25k 19212.63k 19200.85k 19147.43k rand 273.69k 1012.29k 2971.48k 5809.87k 7801.51k 8033.62k sign verify sign/s verify/s rsa 512 bits 0.006777s 0.000583s 147.5 1715.6 rsa 1024 bits 0.040000s 0.001944s 25.0 514.5 rsa 2048 bits 0.259231s 0.006967s 3.9 143.5 rsa 3072 bits 0.895000s 0.017314s 1.1 57.8 rsa 4096 bits 1.773333s 0.025707s 0.6 38.9 rsa 7680 bits 12.450000s 0.103402s 0.1 9.7 sign verify sign/s verify/s dsa 512 bits 0.009297s 0.007665s 107.6 130.5 dsa 1024 bits 0.026900s 0.024450s 37.2 40.9 dsa 2048 bits 0.091364s 0.084661s 10.9 11.8 sign verify sign/s verify/s 160 bits ecdsa (secp160r1) 0.0226s 0.0174s 44.3 57.3 192 bits ecdsa (nistp192) 0.0228s 0.0163s 43.9 61.5 224 bits ecdsa (nistp224) 0.0322s 0.0224s 31.0 44.7 256 bits ecdsa (nistp256) 0.0425s 0.0292s 23.5 34.3 384 bits ecdsa (nistp384) 0.1169s 0.0763s 8.6 13.1 521 bits ecdsa (nistp521) 0.3052s 0.1937s 3.3 5.2 163 bits ecdsa (nistk163) 0.0120s 0.0229s 83.3 43.6 233 bits ecdsa (nistk233) 0.0226s 0.0436s 44.3 22.9 283 bits ecdsa (nistk283) 0.0405s 0.0774s 24.7 12.9 409 bits ecdsa (nistk409) 0.0942s 0.1793s 10.6 5.6 571 bits ecdsa (nistk571) 0.2162s 0.4128s 4.6 2.4 163 bits ecdsa (nistb163) 0.0128s 0.0247s 78.0 40.4 233 bits ecdsa (nistb233) 0.0246s 0.0474s 40.6 21.1 283 bits ecdsa (nistb283) 0.0447s 0.0856s 22.3 11.7 409 bits ecdsa (nistb409) 0.1049s 0.2028s 9.5 4.9 571 bits ecdsa (nistb571) 0.2471s 0.4686s 4.0 2.1 256 bits ecdsa (brainpoolP256r1) 0.0591s 0.0467s 16.9 21.4 256 bits ecdsa (brainpoolP256t1) 0.0589s 0.0430s 17.0 23.3 384 bits ecdsa (brainpoolP384r1) 0.1814s 0.1410s 5.5 7.1 384 bits ecdsa (brainpoolP384t1) 0.1811s 0.1267s 5.5 7.9 512 bits ecdsa (brainpoolP512r1) 0.3632s 0.2786s 2.8 3.6 512 bits ecdsa (brainpoolP512t1) 0.3625s 0.2492s 2.8 4.0 op op/s 160 bits ecdh (secp160r1) 0.0210s 47.5 192 bits ecdh (nistp192) 0.0209s 47.8 224 bits ecdh (nistp224) 0.0297s 33.7 256 bits ecdh (nistp256) 0.0396s 25.3 384 bits ecdh (nistp384) 0.1077s 9.3 521 bits ecdh (nistp521) 0.2819s 3.5 163 bits ecdh (nistk163) 0.0104s 95.9 233 bits ecdh (nistk233) 0.0200s 50.1 283 bits ecdh (nistk283) 0.0361s 27.7 409 bits ecdh (nistk409) 0.0831s 12.0 571 bits ecdh (nistk571) 0.1908s 5.2 163 bits ecdh (nistb163) 0.0113s 88.4 233 bits ecdh (nistb233) 0.0220s 45.4 283 bits ecdh (nistb283) 0.0402s 24.8 409 bits ecdh (nistb409) 0.0948s 10.5 571 bits ecdh (nistb571) 0.2185s 4.6 256 bits ecdh (brainpoolP256r1) 0.0558s 17.9 256 bits ecdh (brainpoolP256t1) 0.0558s 17.9 384 bits ecdh (brainpoolP384r1) 0.1722s 5.8 384 bits ecdh (brainpoolP384t1) 0.1720s 5.8 512 bits ecdh (brainpoolP512r1) 0.3455s 2.9 512 bits ecdh (brainpoolP512t1) 0.3445s 2.9 253 bits ecdh (X25519) 0.0068s 147.3 448 bits ecdh (X448) 0.0341s 29.3 sign verify sign/s verify/s 253 bits EdDSA (Ed25519) 0.0024s 0.0078s 411.3 127.8 456 bits EdDSA (Ed448) 0.0140s 0.0381s 71.3 26.3