########## OpenSSL encryption TEST - aes-128-gcm ########## openssl speed -elapsed -evp aes-128-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-gcm for 3s on 16 size blocks: 36050345 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 64 size blocks: 22968769 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 256 size blocks: 9318111 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 1024 size blocks: 2802650 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 8192 size blocks: 363581 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 16384 size blocks: 185019 aes-128-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-gcm 192268.51k 490000.41k 795145.47k 956637.87k 992818.52k 1010450.43k ########## OpenSSL encryption TEST - aes-256-gcm ########## openssl speed -elapsed -evp aes-256-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-gcm for 3s on 16 size blocks: 32759867 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 21188775 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 8085207 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 2318157 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 305359 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 153101 aes-256-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 174719.29k 452027.20k 689937.66k 791264.26k 833833.64k 836135.59k ########## OpenSSL encryption TEST - aes-128-cbc ########## openssl speed -elapsed -evp aes-128-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-cbc for 3s on 16 size blocks: 58305961 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 64 size blocks: 23799276 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 256 size blocks: 6756028 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 1024 size blocks: 1802015 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 8192 size blocks: 229096 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 16384 size blocks: 114778 aes-128-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 310965.13k 507717.89k 576514.39k 615087.79k 625584.81k 626840.92k ########## OpenSSL encryption TEST - aes-256-cbc ########## openssl speed -elapsed -evp aes-256-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-cbc for 3s on 16 size blocks: 49987281 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 64 size blocks: 16767553 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 256 size blocks: 4970780 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 1024 size blocks: 1300755 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 8192 size blocks: 164785 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 16384 size blocks: 82418 aes-256-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-cbc 266598.83k 357707.80k 424173.23k 443991.04k 449972.91k 450112.17k