########## OpenSSL encryption TEST - aes-128-gcm ########## openssl speed -elapsed -evp aes-128-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-gcm for 3s on 16 size blocks: 137938852 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 64 size blocks: 87602517 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 256 size blocks: 44037180 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 1024 size blocks: 17658501 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 8192 size blocks: 2771360 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 16384 size blocks: 1406271 aes-128-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-gcm 735673.88k 1868853.70k 3757839.36k 6027435.01k 7567660.37k 7680114.69k ########## OpenSSL encryption TEST - aes-256-gcm ########## openssl speed -elapsed -evp aes-256-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-gcm for 3s on 16 size blocks: 123137566 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 82442689 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 37236790 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 13704407 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 2012394 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 1024029 aes-256-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 656733.69k 1758777.37k 3177539.41k 4677770.92k 5495177.22k 5592563.71k ########## OpenSSL encryption TEST - aes-128-cbc ########## openssl speed -elapsed -evp aes-128-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-cbc for 3s on 16 size blocks: 196556956 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 64 size blocks: 85589319 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 256 size blocks: 21949231 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 1024 size blocks: 5475275 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 8192 size blocks: 688507 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 16384 size blocks: 344374 aes-128-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 1048303.77k 1825905.47k 1873001.05k 1868893.87k 1880083.11k 1880741.21k ########## OpenSSL encryption TEST - aes-256-cbc ########## openssl speed -elapsed -evp aes-256-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-cbc for 3s on 16 size blocks: 177399473 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 64 size blocks: 62957263 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 256 size blocks: 15879973 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 1024 size blocks: 3996472 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 8192 size blocks: 500816 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 16384 size blocks: 251014 aes-256-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-cbc 946130.52k 1343088.28k 1355091.03k 1364129.11k 1367561.56k 1370871.13k