########## OpenSSL encryption TEST - aes-128-gcm ########## openssl speed -elapsed -evp aes-128-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-gcm for 3s on 16 size blocks: 51253524 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 64 size blocks: 33824439 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 256 size blocks: 18832300 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 1024 size blocks: 6122266 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 8192 size blocks: 901683 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 16384 size blocks: 462556 aes-128-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-gcm 273352.13k 721588.03k 1607022.93k 2089733.46k 2462195.71k 2526172.50k ########## OpenSSL encryption TEST - aes-256-gcm ########## openssl speed -elapsed -evp aes-256-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-gcm for 3s on 16 size blocks: 44405250 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 31410292 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 16395317 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 4961578 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 717606 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 363153 aes-256-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 236828.00k 670086.23k 1399067.05k 1693551.96k 1959542.78k 1983299.58k ########## OpenSSL encryption TEST - aes-128-cbc ########## openssl speed -elapsed -evp aes-128-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-cbc for 3s on 16 size blocks: 98099743 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 64 size blocks: 26278577 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 256 size blocks: 6665553 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 1024 size blocks: 1687261 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 8192 size blocks: 210666 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 16384 size blocks: 105347 aes-128-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 523198.63k 560609.64k 568793.86k 575918.42k 575258.62k 575335.08k ########## OpenSSL encryption TEST - aes-256-cbc ########## openssl speed -elapsed -evp aes-256-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-cbc for 3s on 16 size blocks: 71925515 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 64 size blocks: 18956598 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 256 size blocks: 4823817 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 1024 size blocks: 1209289 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 8192 size blocks: 151570 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 16384 size blocks: 75621 aes-256-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-cbc 383602.75k 404407.42k 411632.38k 412770.65k 413887.15k 412991.49k