首页 > 技术文章 > openssl speed

Janly 2020-06-03 13:47 原文

openssl speed [md2] [mdc2] [md5] [hmac] [sha1] [sha256] [sha512] [whirlpool] [rmd160]
[idea-cbc] [seed-cbc] [rc2-cbc] [rc5-cbc] [bf-cbc] [des-cbc] [des-ede3] [aes-128-cbc] [aes-192-cbc]
[aes-256-cbc] [aes-128-ige] [aes-192-ige] [aes-256-ige] [camellia-128-cbc] [camellia-192-cbc]
[camellia-256-cbc] [rc4] [rsa512] [rsa1024] [rsa2048] [rsa4096] [dsa512] [dsa1024] [dsa2048] [ecdsap160]
[ecdsap192] [ecdsap224] [ecdsap256] [ecdsap384] [ecdsap512] [ecdsak163] [ecdsak233] [ecdsak283]
[ecdsak409] [ecdsak571] [ecdsab163] [ecdsab233] [ecdsab283] [ecdsab409] [ecdsab571] [ecdsa]
[ecdhp192] [ecdhp224] [ecdhp256] [ecdhp384] [ecdhp512] [ecdhk163] [ecdhk233] [ecdhk283] [ecdhk409]
[ecdhk571] [ecdhb163] [ecdhb233] [ecdhb283] [ecdhb409] [ecdhb571][ecdh] [idea] [seed] [rc2] [des] [aes]
[camellia] [rsa] [blowfish] [-elapsed] [-engine e] [-evp e] [-decrypt] [-mr] [-multi n]

 

       

                       sign    verify    sign/s verify/s
 160 bits ecdsa (secp160r1)   0.0003s   0.0002s   3689.7   4174.7
 192 bits ecdsa (nistp192)   0.0003s   0.0003s   3027.2   3524.9
 224 bits ecdsa (nistp224)   0.0005s   0.0004s   2075.7   2412.7
 256 bits ecdsa (nistp256)   0.0000s   0.0001s  32258.9  10359.9
 384 bits ecdsa (nistp384)   0.0013s   0.0010s    754.8    980.5
 521 bits ecdsa (nistp521)   0.0032s   0.0022s    314.1    454.0
 163 bits ecdsa (nistk163)   0.0004s   0.0008s   2809.1   1301.8
 233 bits ecdsa (nistk233)   0.0005s   0.0009s   2220.8   1117.7
 283 bits ecdsa (nistk283)   0.0008s   0.0015s   1329.4    648.7
 409 bits ecdsa (nistk409)   0.0014s   0.0026s    703.6    389.9
 571 bits ecdsa (nistk571)   0.0027s   0.0053s    372.1    189.4
 163 bits ecdsa (nistb163)   0.0003s   0.0007s   2937.6   1343.2
 233 bits ecdsa (nistb233)   0.0005s   0.0009s   2054.4   1060.6
 283 bits ecdsa (nistb283)   0.0008s   0.0017s   1244.0    583.8
 409 bits ecdsa (nistb409)   0.0013s   0.0032s    758.8    316.2
 571 bits ecdsa (nistb571)   0.0030s   0.0059s    330.3    170.5
 256 bits ecdsa (brainpoolP256r1)   0.0005s   0.0005s   1865.0   2100.5
 256 bits ecdsa (brainpoolP256t1)   0.0006s   0.0005s   1777.1   2069.3
 384 bits ecdsa (brainpoolP384r1)   0.0013s   0.0010s    766.1    959.4
 384 bits ecdsa (brainpoolP384t1)   0.0013s   0.0009s    789.7   1059.2
 512 bits ecdsa (brainpoolP512r1)   0.0018s   0.0015s    546.7    678.3
 512 bits ecdsa (brainpoolP512t1)   0.0018s   0.0014s    552.9    734.2

 

Doing 253 bits sign Ed25519's for 10s: 231465 253 bits Ed25519 signs in 10.00s
Doing 253 bits verify Ed25519's for 10s: 69007 253 bits Ed25519 verify in 10.00s
Doing 456 bits sign Ed448's for 10s: 24150 456 bits Ed448 signs in 9.92s
Doing 456 bits verify Ed448's for 10s: 14606 456 bits Ed448 verify in 10.00s
OpenSSL 1.1.1d  10 Sep 2019
built on: Tue Mar 17 12:00:14 2020 UTC
options:bn(64,64) rc4(16x,int) des(int) aes(partial) idea(int) blowfish(ptr)
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG
                              sign    verify    sign/s verify/s
 253 bits EdDSA (Ed25519)   0.0000s   0.0001s  23146.5   6900.7
 456 bits EdDSA (Ed448)   0.0004s   0.0007s   2434.5   1460.6

 

 

 

#include "openssl/ec.h"
#include "crypto/sm2.h"
#include <openssl/evp.h>
#include "time.h"

int main(int argc, char *argv[])
{
EC_KEY* key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1); //NID_sm2

int r;
r = EC_KEY_generate_key(key);
if (!r)
return 02;

// sm2_do_sign(key, EVP_sm3(), SM2_DEFAULT_USERID, )
unsigned char dgst[32] = {0, 1,98,}, sig[500] = {};
unsigned len;



#define E 16000
clock_t st = clock();
for (int i=0;i<E;i++){
r = sm2_sign(dgst, sizeof (dgst), sig, &len, key);
// if (!r)
// return 01;
r = sm2_verify(dgst, sizeof (dgst), sig, len, key);

}
clock_t end = clock();
double t = (double)( end - st)/CLOCKS_PER_SEC;

st = clock();
for (int i=0;i<E;i++){
r = sm2_sign(dgst, sizeof (dgst), sig, &len, key);
// if (!r)
// return 03;
}
end = clock();
double tv = (double)( end - st)/CLOCKS_PER_SEC;

st = clock();
for (int i=0;i<E;i++){
r = sm2_verify(dgst, sizeof (dgst), sig, len, key);
// if (!r)
// return 03;
}
end = clock();
double tc = (double)( end - st)/CLOCKS_PER_SEC;

printf("%lf\t%lf\t%lf\n", t, tv, tc);
printf("%lf\t%lf\t%lf\n", E/t, E/tv, E/tc);

return 0;
}




 gcc main.c -O2 -o 1 -I./openssl-OpenSSL_1_1_1-stable/include -Lopenssl-OpenSSL_1_1_1-stable -lcrypto





12.147242 6.158831 5.836188
1317.171420 2597.895607 2741.515523

 

1.364264 0.388302 0.962680
11727.935356 41205.041437 16620.268417

 

推荐阅读