########## OpenSSL encryption TEST - aes-128-gcm ########## openssl speed -elapsed -evp aes-128-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-gcm for 3s on 16 size blocks: 106808187 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 64 size blocks: 71356147 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 256 size blocks: 42875552 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 1024 size blocks: 14297096 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 8192 size blocks: 2085575 aes-128-gcm's in 3.00s Doing aes-128-gcm for 3s on 16384 size blocks: 1056426 aes-128-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-gcm 569643.66k 1522264.47k 3658713.77k 4880075.43k 5695010.13k 5769494.53k ########## OpenSSL encryption TEST - aes-256-gcm ########## openssl speed -elapsed -evp aes-256-gcm You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-gcm for 3s on 16 size blocks: 103107672 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 66593437 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 37306957 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 12438555 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 1830880 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 924687 aes-256-gcm's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 549907.58k 1420659.99k 3183527.00k 4245693.44k 4999522.99k 5050023.94k ########## OpenSSL encryption TEST - aes-128-cbc ########## openssl speed -elapsed -evp aes-128-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-128-cbc for 3s on 16 size blocks: 152417718 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 64 size blocks: 74650171 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 256 size blocks: 17546933 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 1024 size blocks: 4227989 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 8192 size blocks: 518220 aes-128-cbc's in 3.00s Doing aes-128-cbc for 3s on 16384 size blocks: 260711 aes-128-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-128-cbc 812894.50k 1592536.98k 1497338.28k 1443153.58k 1415086.08k 1423829.67k ########## OpenSSL encryption TEST - aes-256-cbc ########## openssl speed -elapsed -evp aes-256-cbc You have chosen to measure elapsed time instead of user CPU time. Doing aes-256-cbc for 3s on 16 size blocks: 134235863 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 64 size blocks: 55099987 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 256 size blocks: 13471316 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 1024 size blocks: 3400640 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 8192 size blocks: 430076 aes-256-cbc's in 3.00s Doing aes-256-cbc for 3s on 16384 size blocks: 214993 aes-256-cbc's in 3.00s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri May 26 21:30:44 2023 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-FSeIwm/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-cbc 715924.60k 1175466.39k 1149552.30k 1160751.79k 1174394.20k 1174148.44k