########## OpenSSL encryption TEST - aes-128-gcm ########## openssl speed -elapsed -evp aes-128-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-gcm for 3s on 16 size blocks: 19046487 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 64 size blocks: 9593343 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 256 size blocks: 3425268 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 1024 size blocks: 973411 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 8192 size blocks: 125938 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 16384 size blocks: 63195 aes-128-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-gcm 101581.26k 204657.98k 292289.54k 332257.62k 343894.70k 345128.96k ########## OpenSSL encryption TEST - aes-256-gcm ########## openssl speed -elapsed -evp aes-256-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-gcm for 3s on 16 size blocks: 17377666 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 8391087 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 2937338 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 816462 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 105041 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 52691 aes-256-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 92680.89k 179009.86k 250652.84k 278685.70k 286831.96k 287763.11k ########## OpenSSL encryption TEST - aes-128-cbc ########## openssl speed -elapsed -evp aes-128-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-cbc for 3s on 16 size blocks: 28180379 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 64 size blocks: 12562244 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 256 size blocks: 4064511 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 1024 size blocks: 1097133 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 8192 size blocks: 140282 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 16384 size blocks: 70192 aes-128-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 150295.35k 267994.54k 346838.27k 374488.06k 383063.38k 383341.91k ########## OpenSSL encryption TEST - aes-256-cbc ########## openssl speed -elapsed -evp aes-256-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-cbc for 3s on 16 size blocks: 24507042 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 64 size blocks: 9777577 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 256 size blocks: 2982117 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 1024 size blocks: 796109 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 8192 size blocks: 101044 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 16384 size blocks: 50673 aes-256-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-cbc 130704.22k 208588.31k 254473.98k 271738.54k 275917.48k 276742.14k