
最近、自宅のルータをシングルコアのGL-AR750Sから、マルチコアのNanoPi R2Sへ変えたところ、VPNの転送速度が大きく改善されたことから、身の回りの様々なデバイスと CPU のパフォーマンスを OpenSSL と CoreMark で 計測 ・比較してみます。
openssl speed -evp aes-128-gcm
GL-AR750S
まずはシングルコアのQualcomm QCA9563(775MHz)を搭載する、GL-iNet GL-AR750Sです。ハードウェアとOSの基本情報は以下の通り。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 |
BusyBox v1.30.1 () built-in shell (ash) _______ ________ __ | |.-----.-----.-----.| | | |.----.| |_ | - || _ | -__| || | | || _|| _| |_______|| __|_____|__|__||________||__| |____| |__| W I R E L E S S F R E E D O M ----------------------------------------------------- OpenWrt 19.07.8, r11364-ef56c85848 ----------------------------------------------------- # uname -a Linux GL-AR750S_A7 4.14.241 #0 Thu Jul 29 19:50:28 2021 mips GNU/Linux # cat /sys/firmware/devicetree/base/model GL.iNet GL-AR750S (NOR/NAND) # cat /proc/cpuinfo system type : Qualcomm Atheros QCA956X ver 1 rev 0 machine : GL.iNet GL-AR750S (NOR/NAND) processor : 0 cpu model : MIPS 74Kc V5.0 BogoMIPS : 385.84 wait instruction : yes microsecond timers : yes tlb_entries : 32 extra interrupt vector : yes hardware watchpoint : yes, count: 4, address/irw mask: [0x0ffc, 0x0ffc, 0x0ffb, 0x0ffb] isa : mips1 mips2 mips32r1 mips32r2 ASEs implemented : mips16 dsp dsp2 Options implemented : tlb 4kex 4k_cache prefetch mcheck ejtag llsc dc_aliases perf_cntr_intr_bit cdmm nan_legacy nan_2008 contextconfig perf shadow register sets : 1 kscratch registers : 0 package : 0 core : 0 VCED exceptions : not available VCEI exceptions : not available |
OpenSSL AES-256-GCMの計測結果はこのようになりました。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
# openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 983905 aes-256-gcm's in 2.89s Doing aes-256-gcm for 3s on 64 size blocks: 238680 aes-256-gcm's in 2.60s Doing aes-256-gcm for 3s on 256 size blocks: 64150 aes-256-gcm's in 2.78s Doing aes-256-gcm for 3s on 1024 size blocks: 16482 aes-256-gcm's in 2.82s Doing aes-256-gcm for 3s on 8192 size blocks: 1818 aes-256-gcm's in 2.47s Doing aes-256-gcm for 3s on 16384 size blocks: 1057 aes-256-gcm's in 2.88s OpenSSL 1.1.1k 25 Mar 2021 built on: Thu Jul 29 19:50:28 2021 UTC options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: mips-openwrt-linux-musl-gcc -fPIC -pthread -mabi=32 -Wa,--noexecstack -Wall -O3 -Os -pipe -mno-branch-likely -mips32r2 -mtune=24kc -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -msoft-float -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -fpic -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DAES_ASM -DNDEBUG -DOPENSSL_PREFER_CHACHA_OVER_GCM -DOPENSSL_SMALL_FOOTPRINT The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 5447.22k 5875.20k 5907.34k 5984.95k 6029.58k 6013.16k |
NanoPi R2S
次に4コアの Rockchip RK3328(1.5GHz)を搭載する、FriendlyElec NanoPi R2Sをシングルとマルチで計測するのですが、その前にハードウェアとOS基本情報を確認。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 |
_______ ________ __ | |.-----.-----.-----.| | | |.----.| |_ | - || _ | -__| || | | || _|| _| |_______|| __|_____|__|__||________||__| |____| |__| W I R E L E S S F R E E D O M ----------------------------------------------------- OpenWrt 21.02.2, r16495-bf0c965af0 ----------------------------------------------------- # uname -a Linux R2S 5.4.179 #0 SMP PREEMPT Wed Feb 16 20:29:10 2022 aarch64 GNU/Linux # cat /sys/firmware/devicetree/base/model FriendlyElec NanoPi R2S # grep processor /proc/cpuinfo | wc -l 4 # cat /proc/cpuinfo processor : 0 BogoMIPS : 48.00 Features : fp asimd evtstrm aes pmull sha1 sha2 crc32 cpuid CPU implementer : 0x41 CPU architecture: 8 CPU variant : 0x0 CPU part : 0xd03 CPU revision : 4 -略- |
OpenSSLが入っていなかったので、 opkg からインストール。
1 2 3 4 5 6 7 |
# opkg install openssl-util Installing openssl-util (1.1.1q-1) to root... Downloading https://downloads.openwrt.org/releases/21.02.2/packages/aarch64_generic/base/openssl-util_1.1.1q-1_aarch64_generic.ipk Installing libopenssl-conf (1.1.1q-1) to root... Downloading https://downloads.openwrt.org/releases/21.02.2/packages/aarch64_generic/base/libopenssl-conf_1.1.1q-1_aarch64_generic.ipk Configuring libopenssl-conf. Configuring openssl-util. |
OpenSSL AES-256-GCMの計測結果は次の通りです。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
# openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 6513746 aes-256-gcm's in 2.98s Doing aes-256-gcm for 3s on 64 size blocks: 2117929 aes-256-gcm's in 2.98s Doing aes-256-gcm for 3s on 256 size blocks: 580321 aes-256-gcm's in 2.97s Doing aes-256-gcm for 3s on 1024 size blocks: 149277 aes-256-gcm's in 2.97s Doing aes-256-gcm for 3s on 8192 size blocks: 18795 aes-256-gcm's in 2.97s Doing aes-256-gcm for 3s on 16384 size blocks: 9412 aes-256-gcm's in 2.96s OpenSSL 1.1.1q 5 Jul 2022 built on: Sun Jul 17 12:27:41 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: aarch64-openwrt-linux-musl-gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -Os -pipe -mcpu=generic -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -DPIC -fPIC -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_SMALL_FOOTPRINT The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 34973.13k 45485.72k 50020.93k 51467.89k 51841.29k 52096.69k |
さらに4コアマルチでも計測してみます。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
# openssl speed -evp aes-256-gcm -multi 4 Forked child 0 Forked child 1 Forked child 2 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 Forked child 3 +DT:aes-256-gcm:3:16 +R:6491822:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:6481301:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:6546467:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:6529457:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:2109170:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:2106847:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:2125198:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:2124695:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:579499:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:578349:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:583437:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:582330:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:149389:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:148780:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:150179:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:149996:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:18823:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:18746:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:18920:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:18913:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:9404:aes-256-gcm:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 +R:9376:aes-256-gcm:3.000000 +R:9473:aes-256-gcm:3.000000 +R:9451:aes-256-gcm:3.000000 Got: +F:22:aes-256-gcm:34623050.67:44995626.67:49450581.33:50991445.33:51399338.67:51358378.67 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:aes-256-gcm:34566938.67:44946069.33:49352448.00:50783573.33:51189077.33:51205461.33 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:aes-256-gcm:34914490.67:45337557.33:49786624.00:51261098.67:51664213.33:51735210.67 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:aes-256-gcm:34823770.67:45326826.67:49692160.00:51198634.67:51645098.67:51615061.33 from 3 OpenSSL 1.1.1q 5 Jul 2022 built on: Sun Jul 17 12:27:41 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: aarch64-openwrt-linux-musl-gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -Os -pipe -mcpu=generic -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -DPIC -fPIC -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_SMALL_FOOTPRINT evp 138928.25k 180606.08k 198281.81k 204234.75k 205897.73k 205914.11k |
NanoPi NEO2 Black
以前、インターネットスピードテスタとして組んだFriendlyElec NanoPi NEO2 Blackでも計測してみようとするも、
Ubuntu 16.04ベースのFriendlyCoreに含まれるOpenSSLが古かったので、現行版1.1.1qをソースからインストールして使います(インストール手順は本記事の終わりを参照)。
ハードウェアとOSの基本情報は次の通り。CPUは4コアのAllwinner H5(1.0GHz)です。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 |
_____ _ _ _ _____ _ _____ ____ | ___| __(_) ___ _ __ __| | |_ _| ____| | | ____/ ___| | |_ | '__| |/ _ \ '_ \ / _` | | | | | _| | | | _|| | | _|| | | | __/ | | | (_| | | |_| | |___| |___| |__| |___ |_| |_| |_|\___|_| |_|\__,_|_|\__, |_____|_____|_____\____| |___/ Welcome to Ubuntu 16.04.7 LTS 4.14.111 $ uname -a Linux NanoPi-NEO2-Black 4.14.111 #1 SMP Fri Oct 18 04:52:19 CST 2019 aarch64 aarch64 aarch64 GNU/Linux $ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 16.04.7 LTS Release: 16.04 Codename: xenial $ cat /sys/firmware/devicetree/base/model FriendlyElec NanoPi-NEO2-Black $ grep processor /proc/cpuinfo | wc -l 4 $ cat /proc/cpuinfo processor : 0 BogoMIPS : 48.00 Features : fp asimd evtstrm aes pmull sha1 sha2 crc32 cpuid CPU implementer : 0x41 CPU architecture: 8 CPU variant : 0x0 CPU part : 0xd03 CPU revision : 4 -略- Hardware : Allwinnersun50iw2Family Revision : 0000 Serial : 0000000000000000 |
OpenSSL AES-256-GCMシングルでの計測結果は次の通りで、一気に一桁違いの強さに。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 12199720 aes-256-gcm's in 2.99s Doing aes-256-gcm for 3s on 64 size blocks: 8433969 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 3823268 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 1210954 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 163018 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 81761 aes-256-gcm's in 3.00s OpenSSL 1.1.1q 5 Jul 2022 built on: Wed Aug 17 01:02:03 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 65282.78k 179924.67k 326252.20k 413338.97k 445147.82k 446524.07k |
4コアマルチの計測結果も順当に増えています。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
$ openssl speed -evp aes-256-gcm -multi 4 Forked child 0 Forked child 1 Forked child 2 +DT:aes-256-gcm:3:16 Forked child 3 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +R:12193244:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:12190059:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:11922428:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:12188908:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:8438068:aes-256-gcm:3.000000 +R:8431762:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +DT:aes-256-gcm:3:256 +R:8159566:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:8438755:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:3824550:aes-256-gcm:3.000000 +R:3825330:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +DT:aes-256-gcm:3:1024 +R:3737915:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:3825443:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:1168008:aes-256-gcm:3.000000 +R:1168247:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +DT:aes-256-gcm:3:8192 +R:1127495:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1167362:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:151586:aes-256-gcm:3.000000 +R:151378:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +DT:aes-256-gcm:3:16384 +R:147475:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:151373:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:77112:aes-256-gcm:3.000000 +R:77383:aes-256-gcm:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:aes-256-gcm:65030634.67:180012117.33:326428160.00:398680064.00:413362858.67:421134336.00 from 0 +R:74422:aes-256-gcm:3.000000 +R:77226:aes-256-gcm:3.000000 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:aes-256-gcm:65013648.00:179877589.33:326361600.00:398761642.67:413930837.33:422614357.33 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:aes-256-gcm:63586282.67:174070741.33:318968746.67:384851626.67:402705066.67:406443349.33 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:aes-256-gcm:65007509.33:180026773.33:326437802.67:398459562.67:413349205.33:421756928.00 from 3 OpenSSL 1.1.1q 5 Jul 2022 built on: Wed Aug 17 01:02:03 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG evp 258638.07k 713987.22k 1298196.31k 1580752.90k 1643347.97k 1671948.97k |
Rasoberry Pi 1 B
比較対象として、Broadcom BCM2835(700MHz)を搭載する、Raspberry Pi 1 Model B+で調べてみます。その基本情報は次の通り。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 |
$ uname -a Linux pi1 5.10.103+ #1529 Tue Mar 8 12:19:18 GMT 2022 armv6l GNU/Linux $ lsb_release -a No LSB modules are available. Distributor ID: Raspbian Description: Raspbian GNU/Linux 10 (buster) Release: 10 Codename: buster $ cat /sys/firmware/devicetree/base/model Raspberry Pi Model B Rev 2 $ cat /proc/cpuinfo processor : 0 model name : ARMv6-compatible processor rev 7 (v6l) BogoMIPS : 897.37 Features : half thumb fastmult vfp edsp java tls CPU implementer : 0x41 CPU architecture: 7 CPU variant : 0x0 CPU part : 0xb76 CPU revision : 7 Hardware : BCM2835 Revision : 000e Serial : 00000000576d155e Model : Raspberry Pi Model B Rev 2 |
OpenSSL AES-256-GCMの計測結果は以下の通りで、同じシングルコアのGL-AR750Sより一回り強い程度でした。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 741934 aes-256-gcm's in 1.78s Doing aes-256-gcm for 3s on 64 size blocks: 202349 aes-256-gcm's in 1.54s Doing aes-256-gcm for 3s on 256 size blocks: 32928 aes-256-gcm's in 0.96s Doing aes-256-gcm for 3s on 1024 size blocks: 8487 aes-256-gcm's in 0.98s Doing aes-256-gcm for 3s on 8192 size blocks: 1053 aes-256-gcm's in 0.96s Doing aes-256-gcm for 3s on 16384 size blocks: 522 aes-256-gcm's in 0.95s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:07:00 2022 UTC options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-dFfEJV/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 6669.07k 8409.31k 8780.80k 8868.05k 8985.60k 9002.58k |
Raspberry Pi 3B
Raspberry Piをもう1つ、今度は4コアのBroadcom BCM2837(1.2GHz)搭載のRaspberry Pi 3Bです。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 |
$ uname -a Linux homepi2 4.19.66-v7+ #1253 SMP Thu Aug 15 11:49:46 BST 2019 armv7l GNU/Linux $ lsb_release -a No LSB modules are available. Distributor ID: Raspbian Description: Raspbian GNU/Linux 9.13 (stretch) Release: 9.13 Codename: stretch $ cat /sys/firmware/devicetree/base/model Raspberry Pi 3 Model B Rev 1.2 $ grep processor /proc/cpuinfo | wc -l 4 $ cat /proc/cpuinfo processor : 0 model name : ARMv7 Processor rev 4 (v7l) BogoMIPS : 38.40 Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt vfpd32 lpae evtstrm crc32 CPU implementer : 0x41 CPU architecture: 7 CPU variant : 0x0 CPU part : 0xd03 CPU revision : 4 -略- Hardware : BCM2835 Revision : a22082 Serial : 00000000a08ef6dc |
OpenSSL AES-256-GCMシングルでの計測結果は次の通りで、初代と比べてクロックが増した分、順当に増えています。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 1516219 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 453539 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 119940 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 30425 aes-256-gcm's in 2.98s Doing aes-256-gcm for 3s on 8192 size blocks: 3830 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 1917 aes-256-gcm's in 3.00s OpenSSL 1.1.0l 10 Sep 2019 built on: reproducible build, date unspecified options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 8086.50k 9675.50k 10234.88k 10454.77k 10458.45k 10469.38k |
続いて4コアマルチでの計測結果。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
$ openssl speed -evp aes-256-gcm -multi 4 Forked child 0 Forked child 1 Forked child 2 Forked child 3 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +R:1529016:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:1529425:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:1500721:aes-256-gcm:3.000000 +R:1516033:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +DT:aes-256-gcm:3:64 +R:457226:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:457237:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:453675:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:448966:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:120892:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:120926:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:119953:aes-256-gcm:3.000000 +R:118769:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +DT:aes-256-gcm:3:1024 +R:30671:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:30677:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:30438:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:30145:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:3759:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:3759:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:3731:aes-256-gcm:3.000000 +R:3700:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +DT:aes-256-gcm:3:16384 +R:1782:aes-256-gcm:3.000000 +R:1783:aes-256-gcm:3.000000 +R:1753:aes-256-gcm:3.000000 +R:1769:aes-256-gcm:3.010000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:aes-256-gcm:8085509.33:9678400.00:10235989.33:10389504.00:10188117.33:9629001.99 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:aes-256-gcm:8154752.00:9754154.67:10316117.33:10469034.67:10264576.00:9732096.00 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:aes-256-gcm:8156933.33:9754389.33:10319018.67:10471082.67:10264576.00:9737557.33 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:aes-256-gcm:8003845.33:9577941.33:10134954.67:10289493.33:10103466.67:9573717.33 from 3 OpenSSL 1.1.0l 10 Sep 2019 built on: reproducible build, date unspecified options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" evp 32401.04k 38764.89k 41006.08k 41619.11k 40820.74k 38672.37k |
i7-2600
最後に普段仕事で使っているSandyBridge世代のi7-2600(4コア8スレッド, 3.7GHz)を参考までに。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp aes-256-gcm Doing aes-256-gcm for 3s on 16 size blocks: 47259660 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 64 size blocks: 32629675 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 256 size blocks: 12517806 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 1024 size blocks: 3560319 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 8192 size blocks: 460593 aes-256-gcm's in 3.00s Doing aes-256-gcm for 3s on 16384 size blocks: 229361 aes-256-gcm's in 3.00s OpenSSL 1.1.1 11 Sep 2018 built on: Mon Jul 4 11:25:51 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-wL7Fqk/openssl-1.1.1=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes aes-256-gcm 252051.52k 696099.73k 1068186.11k 1215255.55k 1257725.95k 1252616.87k |
8スレッドマルチでは次の通りで8倍とはならず。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 |
$ openssl speed -evp aes-256-gcm -multi 8 Forked child 0 Forked child 1 Forked child 2 Forked child 3 +DT:aes-256-gcm:3:16 Forked child 4 +DT:aes-256-gcm:3:16 Forked child 5 +DT:aes-256-gcm:3:16 Forked child 6 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 Forked child 7 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +R:30222004:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:31722746:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:31282921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:30376198:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:30020654:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:29588727:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:29031541:aes-256-gcm:3.010000 +DT:aes-256-gcm:3:64 +R:29648240:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:16504703:aes-256-gcm:3.000000 +R:16430954:aes-256-gcm:3.000000 +R:15921777:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +DT:aes-256-gcm:3:256 +DT:aes-256-gcm:3:256 +R:15558782:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:16461091:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:16119835:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:15286980:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:17022958:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:5692279:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5874544:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6482181:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6418897:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5760921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6078192:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6062400:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5432902:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:1628901:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1746502:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1739577:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1884921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1819484:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1797777:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1723357:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1771565:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:248066:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:242279:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:250858:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:245524:aes-256-gcm:3.010000 +R:250083:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:248965:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:231487:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:227456:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +DT:aes-256-gcm:3:16384 +R:115208:aes-256-gcm:3.000000 +R:124469:aes-256-gcm:3.000000 +R:123366:aes-256-gcm:3.000000 +R:120027:aes-256-gcm:3.000000 +R:110251:aes-256-gcm:3.000000 +R:112456:aes-256-gcm:3.000000 +R:121155:aes-256-gcm:3.000000 +R:117140:aes-256-gcm:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:aes-256-gcm:161184021.33:352100330.67:485741141.33:555998208.00:668216813.29:639740586.67 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:aes-256-gcm:154320483.72:326122240.00:518672384.00:613641216.00:679840426.67:602117461.33 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:aes-256-gcm:169187978.67:350527018.67:501294421.33:596139349.33:677385557.33:629189290.67 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:aes-256-gcm:162006389.33:331920682.67:553146112.00:593775616.00:682893312.00:655507456.00 from 3 Got: +H:16:64:256:1024:8192:16384 from 4 Got: +F:22:aes-256-gcm:166842245.33:339664576.00:463607637.33:604694186.67:621106517.33:661667840.00 from 4 Got: +H:16:64:256:1024:8192:16384 from 5 Got: +F:22:aes-256-gcm:157806544.00:343889813.33:491598592.00:621050538.67:685009578.67:673742848.00 from 5 Got: +H:16:64:256:1024:8192:16384 from 6 Got: +F:22:aes-256-gcm:158123946.67:363156437.33:517324800.00:588239189.33:632113834.67:614159701.33 from 6 Got: +H:16:64:256:1024:8192:16384 from 7 Got: +F:22:aes-256-gcm:160110154.67:351169941.33:547745877.33:643386368.00:661583189.33:679766698.67 from 7 OpenSSL 1.1.1 11 Sep 2018 built on: Mon Jul 4 11:25:51 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-wL7Fqk/openssl-1.1.1=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 evp 1289581.76k 2758551.04k 4079130.97k 4816924.67k 5308149.23k 5155891.88k |
openssl speed -evp chacha20-poly1305
続いてChaCha20-Poly1305で同じ試験を一通り繰り返します。以降、結果のみを掲載。
GL-AR750S
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
# openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 1894457 chacha20-poly1305's in 2.68s Doing chacha20-poly1305 for 3s on 64 size blocks: 785166 chacha20-poly1305's in 2.87s Doing chacha20-poly1305 for 3s on 256 size blocks: 197817 chacha20-poly1305's in 2.58s Doing chacha20-poly1305 for 3s on 1024 size blocks: 57010 chacha20-poly1305's in 2.90s Doing chacha20-poly1305 for 3s on 8192 size blocks: 6538 chacha20-poly1305's in 2.65s Doing chacha20-poly1305 for 3s on 16384 size blocks: 3524 chacha20-poly1305's in 2.89s OpenSSL 1.1.1k 25 Mar 2021 built on: Thu Jul 29 19:50:28 2021 UTC options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: mips-openwrt-linux-musl-gcc -fPIC -pthread -mabi=32 -Wa,--noexecstack -Wall -O3 -Os -pipe -mno-branch-likely -mips32r2 -mtune=24kc -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -msoft-float -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -fpic -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DAES_ASM -DNDEBUG -DOPENSSL_PREFER_CHACHA_OVER_GCM -DOPENSSL_SMALL_FOOTPRINT The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 11310.19k 17508.93k 19628.35k 20130.43k 20211.06k 19978.28k |
NanoPi R2S
シングル
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
# openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 6517661 chacha20-poly1305's in 2.97s Doing chacha20-poly1305 for 3s on 64 size blocks: 3797553 chacha20-poly1305's in 2.97s Doing chacha20-poly1305 for 3s on 256 size blocks: 1938537 chacha20-poly1305's in 2.97s Doing chacha20-poly1305 for 3s on 1024 size blocks: 560982 chacha20-poly1305's in 2.98s Doing chacha20-poly1305 for 3s on 8192 size blocks: 75315 chacha20-poly1305's in 2.96s Doing chacha20-poly1305 for 3s on 16384 size blocks: 37812 chacha20-poly1305's in 2.96s OpenSSL 1.1.1q 5 Jul 2022 built on: Sun Jul 17 12:27:41 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: aarch64-openwrt-linux-musl-gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -Os -pipe -mcpu=generic -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -DPIC -fPIC -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_SMALL_FOOTPRINT The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 35111.98k 81832.79k 167092.75k 192766.97k 208439.35k 209294.53k |
4コアマルチ
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
# openssl speed -evp chacha20-poly1305 -multi 4 Forked child 0 Forked child 1 Forked child 2 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 Forked child 3 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +R:6566485:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:6529102:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:6560901:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:6503692:chacha20-poly1305:2.990000 +DT:chacha20-poly1305:3:64 +R:3812794:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3781983:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3810612:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3772943:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:1951799:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:1941492:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:1951145:chacha20-poly1305:3.000000 +R:1935093:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +DT:chacha20-poly1305:3:1024 +R:564580:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:561093:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:559347:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:564185:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:75774:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:75409:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:75144:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:75865:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:38134:chacha20-poly1305:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 +R:37568:chacha20-poly1305:3.000000 +R:37417:chacha20-poly1305:3.000000 +R:38078:chacha20-poly1305:3.000000 Got: +F:22:chacha20-poly1305:35021253.33:81339605.33:166553514.67:192709973.33:206913536.00:208262485.33 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:chacha20-poly1305:34821877.33:80682304.00:165673984.00:191519744.00:205916842.67:205171370.67 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:chacha20-poly1305:34991472.00:81293056.00:166497706.67:192575146.67:207162026.67:207956650.67 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:chacha20-poly1305:34802365.22:80489450.67:165127936.00:190923776.00:205193216.00:204346709.33 from 3 OpenSSL 1.1.1q 5 Jul 2022 built on: Sun Jul 17 12:27:41 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: aarch64-openwrt-linux-musl-gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -Os -pipe -mcpu=generic -fno-caller-saves -fno-plt -fhonour-copts -Wno-error=unused-but-set-variable -Wno-error=unused-result -Wformat -Werror=format-security -fstack-protector -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -DPIC -fPIC -ffunction-sections -fdata-sections -znow -zrelro -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -DOPENSSL_SMALL_FOOTPRINT evp 139636.97k 323804.42k 663853.14k 767728.64k 825185.62k 825737.22k |
NanoPi NEO2 Black
シングル
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 7051517 chacha20-poly1305's in 2.99s Doing chacha20-poly1305 for 3s on 64 size blocks: 3648912 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 256 size blocks: 1862586 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 1024 size blocks: 553265 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 8192 size blocks: 73317 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 16384 size blocks: 36774 chacha20-poly1305's in 3.00s OpenSSL 1.1.1q 5 Jul 2022 built on: Wed Aug 17 01:02:03 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 37733.87k 77843.46k 158940.67k 188847.79k 200204.29k 200835.07k |
4コアマルチ
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
$ openssl speed -evp chacha20-poly1305 -multi 4 Forked child 0 Forked child 1 Forked child 2 +DT:chacha20-poly1305:3:16 Forked child 3 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +R:7259668:chacha20-poly1305:3.000000 +R:7179454:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +DT:chacha20-poly1305:3:64 +R:7017885:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:7266219:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:3772555:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3868181:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3788998:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:3872810:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:1863002:chacha20-poly1305:3.000000 +R:1863976:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +DT:chacha20-poly1305:3:1024 +R:1798308:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:1864715:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:533509:chacha20-poly1305:3.000000 +R:533747:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +DT:chacha20-poly1305:3:8192 +R:521060:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:533736:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:69292:chacha20-poly1305:3.000000 +R:69348:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +DT:chacha20-poly1305:3:16384 +R:66559:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:69346:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:34865:chacha20-poly1305:3.000000 +R:34821:chacha20-poly1305:3.000000 +R:33909:chacha20-poly1305:3.000000 +R:34823:chacha20-poly1305:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:chacha20-poly1305:38290421.33:80481173.33:159059285.33:182104405.33:189213354.67:190169088.00 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:chacha20-poly1305:38718229.33:82521194.67:158976170.67:182185642.67:189366272.00:190409386.67 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:chacha20-poly1305:37428720.00:80831957.33:153455616.00:177855146.67:181750442.67:185188352.00 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:chacha20-poly1305:38753168.00:82619946.67:159122346.67:182181888.00:189360810.67:190180010.67 from 3 OpenSSL 1.1.1q 5 Jul 2022 built on: Wed Aug 17 01:02:03 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG evp 153190.54k 326454.27k 630613.42k 724327.08k 749690.88k 755946.84k |
Rasoberry Pi 1 B
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 1412434 chacha20-poly1305's in 1.79s Doing chacha20-poly1305 for 3s on 64 size blocks: 683228 chacha20-poly1305's in 1.74s Doing chacha20-poly1305 for 3s on 256 size blocks: 209424 chacha20-poly1305's in 1.78s Doing chacha20-poly1305 for 3s on 1024 size blocks: 54245 chacha20-poly1305's in 1.74s Doing chacha20-poly1305 for 3s on 8192 size blocks: 6844 chacha20-poly1305's in 1.74s Doing chacha20-poly1305 for 3s on 16384 size blocks: 3274 chacha20-poly1305's in 1.71s OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:07:00 2022 UTC options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-dFfEJV/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 12625.11k 25130.23k 30119.41k 31923.49k 32221.87k 31369.13k |
Raspberry Pi 3B
シングル
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
pi@homepi2:~ $ openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 2748554 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 64 size blocks: 1373312 chacha20-poly1305's in 2.99s Doing chacha20-poly1305 for 3s on 256 size blocks: 439372 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 1024 size blocks: 118717 chacha20-poly1305's in 2.99s Doing chacha20-poly1305 for 3s on 8192 size blocks: 15207 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 16384 size blocks: 7616 chacha20-poly1305's in 3.00s OpenSSL 1.1.0l 10 Sep 2019 built on: reproducible build, date unspecified options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 14658.95k 29395.31k 37493.08k 40657.59k 41525.25k 41593.51k |
4コアマルチ
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 |
pi@homepi2:~ $ openssl speed -evp chacha20-poly1305 -multi 4 Forked child 0 Forked child 1 Forked child 2 Forked child 3 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +DT:chacha20-poly1305:3:16 +R:2764576:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:2764729:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:2739013:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:2750031:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:64 +R:1383239:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:1382919:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:1354154:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:1374306:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:256 +R:443653:chacha20-poly1305:3.000000 +R:443583:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +DT:chacha20-poly1305:3:1024 +R:434251:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:440406:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:1024 +R:120068:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:120038:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:117441:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:119176:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:8192 +R:15292:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:15289:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:14990:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:15178:chacha20-poly1305:3.000000 +DT:chacha20-poly1305:3:16384 +R:7327:chacha20-poly1305:3.000000 +R:7324:chacha20-poly1305:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:chacha20-poly1305:14744405.33:29509098.67:37852416.00:40983210.67:41757354.67:40015189.33 from 0 +R:7174:chacha20-poly1305:3.010000 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:chacha20-poly1305:14745221.33:29502272.00:37858389.33:40972970.67:41749162.67:39998805.33 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:chacha20-poly1305:14608069.33:28888618.67:37056085.33:40086528.00:40932693.33:39049440.53 from 2 +R:7262:chacha20-poly1305:3.000000 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:chacha20-poly1305:14666832.00:29318528.00:37581312.00:40678741.33:41446058.67:39660202.67 from 3 OpenSSL 1.1.0l 10 Sep 2019 built on: reproducible build, date unspecified options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" evp 58764.53k 117218.52k 150348.20k 162721.45k 165885.27k 158723.64k |
i7-2600
シングル
1 2 3 4 5 6 7 8 9 10 11 12 13 14 |
$ openssl speed -evp chacha20-poly1305 Doing chacha20-poly1305 for 3s on 16 size blocks: 44816893 chacha20-poly1305's in 2.99s Doing chacha20-poly1305 for 3s on 64 size blocks: 20355740 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 256 size blocks: 9550127 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 1024 size blocks: 2685317 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 8192 size blocks: 341337 chacha20-poly1305's in 3.00s Doing chacha20-poly1305 for 3s on 16384 size blocks: 169435 chacha20-poly1305's in 2.99s OpenSSL 1.1.1 11 Sep 2018 built on: Mon Jul 4 11:25:51 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-wL7Fqk/openssl-1.1.1=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes chacha20-poly1305 239822.84k 434255.79k 814944.17k 916588.20k 932077.57k 928435.80k |
8スレッドマルチ
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 |
$ openssl speed -evp aes-256-gcm -multi 8 Forked child 0 Forked child 1 Forked child 2 Forked child 3 +DT:aes-256-gcm:3:16 Forked child 4 +DT:aes-256-gcm:3:16 Forked child 5 +DT:aes-256-gcm:3:16 Forked child 6 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 Forked child 7 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +DT:aes-256-gcm:3:16 +R:30222004:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:31722746:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:31282921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:30376198:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:30020654:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:29588727:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:29031541:aes-256-gcm:3.010000 +DT:aes-256-gcm:3:64 +R:29648240:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:64 +R:16504703:aes-256-gcm:3.000000 +R:16430954:aes-256-gcm:3.000000 +R:15921777:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +DT:aes-256-gcm:3:256 +DT:aes-256-gcm:3:256 +R:15558782:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:16461091:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:16119835:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:15286980:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:17022958:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:256 +R:5692279:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5874544:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6482181:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6418897:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5760921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6078192:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:6062400:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:5432902:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:1024 +R:1628901:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1746502:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1739577:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1884921:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1819484:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1797777:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1723357:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:1771565:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:8192 +R:248066:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:242279:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:250858:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:245524:aes-256-gcm:3.010000 +R:250083:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:248965:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:231487:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +R:227456:aes-256-gcm:3.000000 +DT:aes-256-gcm:3:16384 +DT:aes-256-gcm:3:16384 +R:115208:aes-256-gcm:3.000000 +R:124469:aes-256-gcm:3.000000 +R:123366:aes-256-gcm:3.000000 +R:120027:aes-256-gcm:3.000000 +R:110251:aes-256-gcm:3.000000 +R:112456:aes-256-gcm:3.000000 +R:121155:aes-256-gcm:3.000000 +R:117140:aes-256-gcm:3.000000 Got: +H:16:64:256:1024:8192:16384 from 0 Got: +F:22:aes-256-gcm:161184021.33:352100330.67:485741141.33:555998208.00:668216813.29:639740586.67 from 0 Got: +H:16:64:256:1024:8192:16384 from 1 Got: +F:22:aes-256-gcm:154320483.72:326122240.00:518672384.00:613641216.00:679840426.67:602117461.33 from 1 Got: +H:16:64:256:1024:8192:16384 from 2 Got: +F:22:aes-256-gcm:169187978.67:350527018.67:501294421.33:596139349.33:677385557.33:629189290.67 from 2 Got: +H:16:64:256:1024:8192:16384 from 3 Got: +F:22:aes-256-gcm:162006389.33:331920682.67:553146112.00:593775616.00:682893312.00:655507456.00 from 3 Got: +H:16:64:256:1024:8192:16384 from 4 Got: +F:22:aes-256-gcm:166842245.33:339664576.00:463607637.33:604694186.67:621106517.33:661667840.00 from 4 Got: +H:16:64:256:1024:8192:16384 from 5 Got: +F:22:aes-256-gcm:157806544.00:343889813.33:491598592.00:621050538.67:685009578.67:673742848.00 from 5 Got: +H:16:64:256:1024:8192:16384 from 6 Got: +F:22:aes-256-gcm:158123946.67:363156437.33:517324800.00:588239189.33:632113834.67:614159701.33 from 6 Got: +H:16:64:256:1024:8192:16384 from 7 Got: +F:22:aes-256-gcm:160110154.67:351169941.33:547745877.33:643386368.00:661583189.33:679766698.67 from 7 OpenSSL 1.1.1 11 Sep 2018 built on: Mon Jul 4 11:25:51 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-wL7Fqk/openssl-1.1.1=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 evp 1289581.76k 2758551.04k 4079130.97k 4816924.67k 5308149.23k 5155891.88k |
OpenSSLを使ったCPUパフォーマンス計測は以上です。次ページではCoreMarkでの計測と結果集計です。