Netcup vServer - OpenSSH Speed Test


  • by Tom Beyer
  • 2014-12-12
  •  Server 

Ich bin am überlegen, ob ich meinen vServer von netcup auf eine neue Version aktualisieren soll.

Um zu sehen wie es mit der Performance momentan aussieht hab ich einen einfachen Speed-Test mit OpenSSH Boardmitteln durchgeführt:

openssl speed

Ergebnis netcup

Doing md4 for 3s on 16 size blocks: 7728260 md4's in 2.99s
Doing md4 for 3s on 64 size blocks: 5947293 md4's in 2.98s
Doing md4 for 3s on 256 size blocks: 3965381 md4's in 2.97s
Doing md4 for 3s on 1024 size blocks: 1571415 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 234031 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 6636812 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 4609146 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 2819277 md5's in 2.99s
Doing md5 for 3s on 1024 size blocks: 982134 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 130906 md5's in 3.00s
Doing hmac(md5) for 3s on 16 size blocks: 5371225 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 4285521 hmac(md5)'s in 2.99s
Doing hmac(md5) for 3s on 256 size blocks: 2417060 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 942667 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 142792 hmac(md5)'s in 2.99s
Doing sha1 for 3s on 16 size blocks: 7584032 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 5302774 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 2857223 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 940937 sha1's in 3.00s
Doing sha1 for 3s on 8192 size blocks: 116184 sha1's in 2.99s
Doing sha256 for 3s on 16 size blocks: 4588821 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 2369123 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 1000289 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 303508 sha256's in 2.99s
Doing sha256 for 3s on 8192 size blocks: 38862 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 3486020 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 3667937 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 1384788 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 429820 sha512's in 2.99s
Doing sha512 for 3s on 8192 size blocks: 46369 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 2390049 whirlpool's in 2.98s
Doing whirlpool for 3s on 64 size blocks: 1437402 whirlpool's in 2.97s
Doing whirlpool for 3s on 256 size blocks: 620125 whirlpool's in 2.99s
Doing whirlpool for 3s on 1024 size blocks: 166763 whirlpool's in 2.99s
Doing whirlpool for 3s on 8192 size blocks: 24724 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 4435780 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 2588695 rmd160's in 2.99s
Doing rmd160 for 3s on 256 size blocks: 1212283 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 385001 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 51697 rmd160's in 2.99s
Doing rc4 for 3s on 16 size blocks: 44579507 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 19223413 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 5435400 rc4's in 2.99s
Doing rc4 for 3s on 1024 size blocks: 1448291 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 178982 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 6753958 des cbc's in 2.99s
Doing des cbc for 3s on 64 size blocks: 1743597 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 444956 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 108236 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 13857 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 2946603 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 751201 des ede3's in 2.99s
Doing des ede3 for 3s on 256 size blocks: 186540 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 47106 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 5778 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 10647076 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 3103318 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 763963 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 1024 size blocks: 477301 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 58139 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 10077874 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 64 size blocks: 2455316 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 598136 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 357274 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 44948 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 7753973 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 2088388 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 256 size blocks: 557953 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 324191 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 37060 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 10919303 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 2464388 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 256 size blocks: 659269 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 136265 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 18414 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 8487229 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 2224879 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 256 size blocks: 570171 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 1024 size blocks: 137335 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 17633 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 7973546 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 2254392 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 535566 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 136605 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 8192 size blocks: 15451 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 85682434 ghash's in 2.98s
Doing ghash for 3s on 64 size blocks: 35746993 ghash's in 2.98s
Doing ghash for 3s on 256 size blocks: 10376632 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 3107470 ghash's in 3.00s
Doing ghash for 3s on 8192 size blocks: 383488 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 10568774 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 3735411 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 1053182 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 264663 camellia-128 cbc's in 2.99s
Doing camellia-128 cbc for 3s on 8192 size blocks: 33792 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 9375095 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 3202166 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 928405 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 241732 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 29892 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 9637730 camellia-256 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 64 size blocks: 3311390 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 910192 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 236867 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 29408 camellia-256 cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 8347945 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 2019169 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 516636 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 129247 seed cbc's in 2.99s
Doing seed cbc for 3s on 8192 size blocks: 14128 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 4093626 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 1061457 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 265533 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 66733 rc2 cbc's in 2.99s
Doing rc2 cbc for 3s on 8192 size blocks: 8147 rc2 cbc's in 3.00s
Doing blowfish cbc for 3s on 16 size blocks: 11129848 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 64 size blocks: 3060818 blowfish cbc's in 2.96s
Doing blowfish cbc for 3s on 256 size blocks: 782775 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 1024 size blocks: 196319 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 24823 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 10446003 cast cbc's in 2.99s
Doing cast cbc for 3s on 64 size blocks: 2743008 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 685097 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 177090 cast cbc's in 2.99s
Doing cast cbc for 3s on 8192 size blocks: 24716 cast cbc's in 3.00s
Doing 512 bit private rsa's for 10s: 112572 512 bit private RSA's in 10.00s
Doing 512 bit public rsa's for 10s: 1386221 512 bit public RSA's in 9.99s
Doing 1024 bit private rsa's for 10s: 32116 1024 bit private RSA's in 9.99s
Doing 1024 bit public rsa's for 10s: 477447 1024 bit public RSA's in 10.00s
Doing 2048 bit private rsa's for 10s: 4370 2048 bit private RSA's in 9.99s
Doing 2048 bit public rsa's for 10s: 147140 2048 bit public RSA's in 10.00s
Doing 4096 bit private rsa's for 10s: 668 4096 bit private RSA's in 10.00s
Doing 4096 bit public rsa's for 10s: 33705 4096 bit public RSA's in 9.94s
Doing 512 bit sign dsa's for 10s: 97942 512 bit DSA signs in 9.96s
Doing 512 bit verify dsa's for 10s: 116061 512 bit DSA verify in 9.98s
Doing 1024 bit sign dsa's for 10s: 45729 1024 bit DSA signs in 9.98s
Doing 1024 bit verify dsa's for 10s: 41922 1024 bit DSA verify in 9.99s
Doing 2048 bit sign dsa's for 10s: 15159 2048 bit DSA signs in 9.99s
Doing 2048 bit verify dsa's for 10s: 10213 2048 bit DSA verify in 9.99s
Doing 160 bit sign ecdsa's for 10s: 71788 160 bit ECDSA signs in 9.99s
Doing 160 bit verify ecdsa's for 10s: 21677 160 bit ECDSA verify in 9.97s
Doing 192 bit sign ecdsa's for 10s: 72740 192 bit ECDSA signs in 10.00s
Doing 192 bit verify ecdsa's for 10s: 23530 192 bit ECDSA verify in 10.00s
Doing 224 bit sign ecdsa's for 10s: 71008 224 bit ECDSA signs in 9.99s
Doing 224 bit verify ecdsa's for 10s: 33586 224 bit ECDSA verify in 10.00s
Doing 256 bit sign ecdsa's for 10s: 43312 256 bit ECDSA signs in 9.99s
Doing 256 bit verify ecdsa's for 10s: 17957 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 25634 384 bit ECDSA signs in 10.00s
Doing 384 bit verify ecdsa's for 10s: 6240 384 bit ECDSA verify in 10.00s
Doing 521 bit sign ecdsa's for 10s: 12159 521 bit ECDSA signs in 10.00s
Doing 521 bit verify ecdsa's for 10s: 4979 521 bit ECDSA verify in 10.00s
Doing 163 bit sign ecdsa's for 10s: 29036 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 11233 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 16080 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 8462 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 10187 283 bit ECDSA signs in 9.99s
Doing 283 bit verify ecdsa's for 10s: 4080 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 4295 409 bit ECDSA signs in 9.99s
Doing 409 bit verify ecdsa's for 10s: 2577 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 1788 571 bit ECDSA signs in 9.94s
Doing 571 bit verify ecdsa's for 10s: 987 571 bit ECDSA verify in 9.97s
Doing 163 bit sign ecdsa's for 10s: 28172 163 bit ECDSA signs in 9.99s
Doing 163 bit verify ecdsa's for 10s: 10299 163 bit ECDSA verify in 9.99s
Doing 233 bit sign ecdsa's for 10s: 15526 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 7727 233 bit ECDSA verify in 9.99s
Doing 283 bit sign ecdsa's for 10s: 8833 283 bit ECDSA signs in 9.99s
Doing 283 bit verify ecdsa's for 10s: 3947 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 4355 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 1953 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 1727 571 bit ECDSA signs in 10.00s
Doing 571 bit verify ecdsa's for 10s: 956 571 bit ECDSA verify in 10.00s
Doing 160 bit  ecdh's for 10s: 33244 160-bit ECDH ops in 9.99s
Doing 192 bit  ecdh's for 10s: 27344 192-bit ECDH ops in 9.99s
Doing 224 bit  ecdh's for 10s: 47196 224-bit ECDH ops in 10.00s
Doing 256 bit  ecdh's for 10s: 26230 256-bit ECDH ops in 10.00s
Doing 384 bit  ecdh's for 10s: 6971 384-bit ECDH ops in 9.99s
Doing 521 bit  ecdh's for 10s: 7367 521-bit ECDH ops in 10.00s
Doing 163 bit  ecdh's for 10s: 20140 163-bit ECDH ops in 9.99s
Doing 233 bit  ecdh's for 10s: 16391 233-bit ECDH ops in 10.00s
Doing 283 bit  ecdh's for 10s: 7897 283-bit ECDH ops in 10.00s
Doing 409 bit  ecdh's for 10s: 4464 409-bit ECDH ops in 9.99s
Doing 571 bit  ecdh's for 10s: 1883 571-bit ECDH ops in 10.00s
Doing 163 bit  ecdh's for 10s: 21134 163-bit ECDH ops in 10.00s
Doing 233 bit  ecdh's for 10s: 16100 233-bit ECDH ops in 10.00s
Doing 283 bit  ecdh's for 10s: 8188 283-bit ECDH ops in 10.00s
Doing 409 bit  ecdh's for 10s: 4797 409-bit ECDH ops in 10.00s
Doing 571 bit  ecdh's for 10s: 1960 571-bit ECDH ops in 10.00s
OpenSSL 1.0.1f 6 Jan 2014
built on: Wed Oct 15 17:43:26 UTC 2014
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2                 0.00         0.00         0.00         0.00         0.00
md4              41355.24k   127727.10k   341797.15k   536376.32k   639060.65k
md5              35396.33k    98328.45k   241382.91k   335235.07k   357460.65k
hmac(md5)        28646.53k    91730.22k   206255.79k   321763.67k   391221.43k
sha1             40448.17k   113125.85k   243816.36k   321173.16k   318320.85k
rmd160           23657.49k    55410.19k   103448.15k   131413.67k   141639.41k
rc4             237757.37k   410099.48k   465372.04k   494349.99k   488740.18k
des cbc          36141.58k    37196.74k    37969.58k    36944.55k    37838.85k
des ede3         15715.22k    16079.22k    15918.08k    16078.85k    15777.79k
idea cbc             0.00         0.00         0.00         0.00         0.00
seed cbc         44522.37k    43075.61k    44086.27k    44263.86k    38578.86k
rc2 cbc          21832.67k    22644.42k    22658.82k    22854.38k    22246.74k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc     59557.72k    66179.85k    67020.20k    67010.22k    67783.34k
cast cbc         55898.34k    58517.50k    58461.61k    60648.88k    67491.16k
aes-128 cbc      56784.41k    66204.12k    65409.54k   162918.74k   158758.23k
aes-192 cbc      53928.42k    52380.07k    51040.94k   121949.53k   122738.01k
aes-256 cbc      41354.52k    44701.28k    47611.99k   110657.19k   101198.51k
camellia-128 cbc    56366.79k    79688.77k    89871.53k    90640.44k    92274.69k
camellia-192 cbc    50000.51k    68312.87k    79223.89k    82511.19k    81625.09k
camellia-256 cbc    51573.14k    70642.99k    77669.72k    80850.60k    80303.45k
sha256           24473.71k    50541.29k    85357.99k   103943.88k   106119.17k
sha512           18592.11k    78249.32k   118168.58k   147202.57k   126618.28k
whirlpool        12832.48k    30974.32k    53094.31k    57112.14k    67513.00k
aes-128 ige      58236.28k    52749.44k    56257.62k    46511.79k    50282.50k
aes-192 ige      45265.22k    47622.83k    48817.32k    46877.01k    48149.85k
aes-256 ige      42525.58k    48093.70k    45701.63k    46783.79k    42191.53k
ghash           460039.91k   767720.66k   885472.60k  1060683.09k  1047177.90k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000089s 0.000007s  11257.2 138760.9
rsa 1024 bits 0.000311s 0.000021s   3214.8  47744.7
rsa 2048 bits 0.002286s 0.000068s    437.4  14714.0
rsa 4096 bits 0.014970s 0.000295s     66.8   3390.8
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000102s 0.000086s   9833.5  11629.4
dsa 1024 bits 0.000218s 0.000238s   4582.1   4196.4
dsa 2048 bits 0.000659s 0.000978s   1517.4   1022.3
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0001s   0.0005s   7186.0   2174.2
 192 bit ecdsa (nistp192)   0.0001s   0.0004s   7274.0   2353.0
 224 bit ecdsa (nistp224)   0.0001s   0.0003s   7107.9   3358.6
 256 bit ecdsa (nistp256)   0.0002s   0.0006s   4335.5   1795.7
 384 bit ecdsa (nistp384)   0.0004s   0.0016s   2563.4    624.0
 521 bit ecdsa (nistp521)   0.0008s   0.0020s   1215.9    497.9
 163 bit ecdsa (nistk163)   0.0003s   0.0009s   2903.6   1123.3
 233 bit ecdsa (nistk233)   0.0006s   0.0012s   1608.0    846.2
 283 bit ecdsa (nistk283)   0.0010s   0.0025s   1019.7    408.0
 409 bit ecdsa (nistk409)   0.0023s   0.0039s    429.9    257.7
 571 bit ecdsa (nistk571)   0.0056s   0.0101s    179.9     99.0
 163 bit ecdsa (nistb163)   0.0004s   0.0010s   2820.0   1030.9
 233 bit ecdsa (nistb233)   0.0006s   0.0013s   1552.6    773.5
 283 bit ecdsa (nistb283)   0.0011s   0.0025s    884.2    394.7
 409 bit ecdsa (nistb409)   0.0023s   0.0051s    435.5    195.3
 571 bit ecdsa (nistb571)   0.0058s   0.0105s    172.7     95.6
                              op      op/s
 160 bit ecdh (secp160r1)   0.0003s   3327.7
 192 bit ecdh (nistp192)   0.0004s   2737.1
 224 bit ecdh (nistp224)   0.0002s   4719.6
 256 bit ecdh (nistp256)   0.0004s   2623.0
 384 bit ecdh (nistp384)   0.0014s    697.8
 521 bit ecdh (nistp521)   0.0014s    736.7
 163 bit ecdh (nistk163)   0.0005s   2016.0
 233 bit ecdh (nistk233)   0.0006s   1639.1
 283 bit ecdh (nistk283)   0.0013s    789.7
 409 bit ecdh (nistk409)   0.0022s    446.8
 571 bit ecdh (nistk571)   0.0053s    188.3
 163 bit ecdh (nistb163)   0.0005s   2113.4
 233 bit ecdh (nistb233)   0.0006s   1610.0
 283 bit ecdh (nistb283)   0.0012s    818.8
 409 bit ecdh (nistb409)   0.0021s    479.7
 571 bit ecdh (nistb571)   0.0051s    196.0

Dazu im Vergleich mein eigener PC:

Doing md4 for 3s on 16 size blocks: 19252048 md4's in 2.97s
Doing md4 for 3s on 64 size blocks: 14533528 md4's in 2.99s
Doing md4 for 3s on 256 size blocks: 8223647 md4's in 2.98s
Doing md4 for 3s on 1024 size blocks: 3052049 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 446934 md4's in 2.99s
Doing md5 for 3s on 16 size blocks: 13309989 md5's in 2.99s
Doing md5 for 3s on 64 size blocks: 9532913 md5's in 2.99s
Doing md5 for 3s on 256 size blocks: 5217546 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 1863751 md5's in 3.00s
Doing md5 for 3s on 8192 size blocks: 266666 md5's in 2.99s
Doing hmac(md5) for 3s on 16 size blocks: 11383769 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 8520359 hmac(md5)'s in 2.94s
Doing hmac(md5) for 3s on 256 size blocks: 4966263 hmac(md5)'s in 3.01s
Doing hmac(md5) for 3s on 1024 size blocks: 1827640 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 270095 hmac(md5)'s in 2.99s
Doing sha1 for 3s on 16 size blocks: 15450299 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 10753258 sha1's in 2.99s
Doing sha1 for 3s on 256 size blocks: 5724374 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 2046899 sha1's in 2.99s
Doing sha1 for 3s on 8192 size blocks: 304270 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 11007963 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 6116939 sha256's in 2.99s
Doing sha256 for 3s on 256 size blocks: 2620801 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 818125 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 107641 sha256's in 2.99s
Doing sha512 for 3s on 16 size blocks: 8675303 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 8665201 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 3321096 sha512's in 2.99s
Doing sha512 for 3s on 1024 size blocks: 1205039 sha512's in 2.99s
Doing sha512 for 3s on 8192 size blocks: 167934 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 5870325 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 3100490 whirlpool's in 2.99s
Doing whirlpool for 3s on 256 size blocks: 1280895 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 382221 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 50667 whirlpool's in 2.99s
Doing rmd160 for 3s on 16 size blocks: 9122121 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 5395840 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 2420399 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 766867 rmd160's in 2.99s
Doing rmd160 for 3s on 8192 size blocks: 103576 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 83292312 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 35983075 rc4's in 2.99s
Doing rc4 for 3s on 256 size blocks: 10573038 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 2737376 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 337811 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 14491466 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 3745833 des cbc's in 2.99s
Doing des cbc for 3s on 256 size blocks: 955788 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 237626 des cbc's in 2.99s
Doing des cbc for 3s on 8192 size blocks: 28960 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 5401568 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 1427220 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 359004 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 89352 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 11148 des ede3's in 2.99s
Doing aes-128 cbc for 3s on 16 size blocks: 27756430 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 7618137 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 1964829 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 1059983 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 8192 size blocks: 131587 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 23238007 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 6404750 aes-192 cbc's in 2.99s
Doing aes-192 cbc for 3s on 256 size blocks: 1637459 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 893394 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 112946 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 20562478 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 5507727 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 256 size blocks: 1399299 aes-256 cbc's in 3.01s
Doing aes-256 cbc for 3s on 1024 size blocks: 766867 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 8192 size blocks: 93763 aes-256 cbc's in 3.00s
Doing aes-128 ige for 3s on 16 size blocks: 27931660 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 64 size blocks: 7391241 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 256 size blocks: 1866496 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 461550 aes-128 ige's in 2.99s
Doing aes-128 ige for 3s on 8192 size blocks: 57884 aes-128 ige's in 2.99s
Doing aes-192 ige for 3s on 16 size blocks: 22875111 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 6063878 aes-192 ige's in 2.99s
Doing aes-192 ige for 3s on 256 size blocks: 1536457 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 381232 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 46864 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 20554615 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 5376058 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 1356632 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 334353 aes-256 ige's in 2.99s
Doing aes-256 ige for 3s on 8192 size blocks: 42582 aes-256 ige's in 3.00s
Doing ghash for 3s on 16 size blocks: 66318408 ghash's in 3.00s
Doing ghash for 3s on 64 size blocks: 22493880 ghash's in 3.00s
Doing ghash for 3s on 256 size blocks: 6160250 ghash's in 3.00s
Doing ghash for 3s on 1024 size blocks: 1568167 ghash's in 2.99s
Doing ghash for 3s on 8192 size blocks: 198660 ghash's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 21168787 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 64 size blocks: 8042593 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 256 size blocks: 2304542 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 1024 size blocks: 596292 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 75404 camellia-128 cbc's in 2.99s
Doing camellia-192 cbc for 3s on 16 size blocks: 18075306 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 64 size blocks: 6265278 camellia-192 cbc's in 2.96s
Doing camellia-192 cbc for 3s on 256 size blocks: 1735947 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 451626 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 57050 camellia-192 cbc's in 2.99s
Doing camellia-256 cbc for 3s on 16 size blocks: 18246569 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 64 size blocks: 6348503 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 256 size blocks: 1756922 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 1024 size blocks: 449105 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 56534 camellia-256 cbc's in 2.99s
Doing seed cbc for 3s on 16 size blocks: 15755976 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 4005364 seed cbc's in 2.99s
Doing seed cbc for 3s on 256 size blocks: 1026558 seed cbc's in 3.00s
Doing seed cbc for 3s on 1024 size blocks: 257187 seed cbc's in 3.00s
Doing seed cbc for 3s on 8192 size blocks: 31446 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 10287845 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 64 size blocks: 2678074 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 256 size blocks: 673215 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 1024 size blocks: 168099 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 21072 rc2 cbc's in 2.99s
Doing blowfish cbc for 3s on 16 size blocks: 24476471 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 64 size blocks: 6427767 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 256 size blocks: 1633720 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 1024 size blocks: 408416 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 8192 size blocks: 51127 blowfish cbc's in 3.00s
Doing cast cbc for 3s on 16 size blocks: 22320497 cast cbc's in 3.00s
Doing cast cbc for 3s on 64 size blocks: 5701096 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 1454761 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 374540 cast cbc's in 3.00s
Doing cast cbc for 3s on 8192 size blocks: 46403 cast cbc's in 2.99s
Doing 512 bit private rsa's for 10s: 247175 512 bit private RSA's in 9.99s
Doing 512 bit public rsa's for 10s: 2957242 512 bit public RSA's in 9.99s
Doing 1024 bit private rsa's for 10s: 74086 1024 bit private RSA's in 10.00s
Doing 1024 bit public rsa's for 10s: 1098910 1024 bit public RSA's in 9.99s
Doing 2048 bit private rsa's for 10s: 10027 2048 bit private RSA's in 9.99s
Doing 2048 bit public rsa's for 10s: 328435 2048 bit public RSA's in 9.99s
Doing 4096 bit private rsa's for 10s: 1405 4096 bit private RSA's in 9.99s
Doing 4096 bit public rsa's for 10s: 88415 4096 bit public RSA's in 10.00s
Doing 512 bit sign dsa's for 10s: 236548 512 bit DSA signs in 9.99s
Doing 512 bit verify dsa's for 10s: 260166 512 bit DSA verify in 10.00s
Doing 1024 bit sign dsa's for 10s: 103936 1024 bit DSA signs in 9.99s
Doing 1024 bit verify dsa's for 10s: 97212 1024 bit DSA verify in 9.99s
Doing 2048 bit sign dsa's for 10s: 30259 2048 bit DSA signs in 10.00s
Doing 2048 bit verify dsa's for 10s: 25572 2048 bit DSA verify in 9.99s
Doing 160 bit sign ecdsa's for 10s: 172872 160 bit ECDSA signs in 9.98s
Doing 160 bit verify ecdsa's for 10s: 49023 160 bit ECDSA verify in 9.49s
Doing 192 bit sign ecdsa's for 10s: 149178 192 bit ECDSA signs in 9.75s
Doing 192 bit verify ecdsa's for 10s: 44007 192 bit ECDSA verify in 9.98s
Doing 224 bit sign ecdsa's for 10s: 166560 224 bit ECDSA signs in 9.97s
Doing 224 bit verify ecdsa's for 10s: 77820 224 bit ECDSA verify in 9.90s
Doing 256 bit sign ecdsa's for 10s: 92547 256 bit ECDSA signs in 9.98s
Doing 256 bit verify ecdsa's for 10s: 38250 256 bit ECDSA verify in 9.99s
Doing 384 bit sign ecdsa's for 10s: 57786 384 bit ECDSA signs in 9.99s
Doing 384 bit verify ecdsa's for 10s: 13559 384 bit ECDSA verify in 9.99s
Doing 521 bit sign ecdsa's for 10s: 31737 521 bit ECDSA signs in 9.99s
Doing 521 bit verify ecdsa's for 10s: 14511 521 bit ECDSA verify in 9.99s
Doing 163 bit sign ecdsa's for 10s: 60714 163 bit ECDSA signs in 9.99s
Doing 163 bit verify ecdsa's for 10s: 14802 163 bit ECDSA verify in 9.99s
Doing 233 bit sign ecdsa's for 10s: 32020 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 10705 233 bit ECDSA verify in 9.99s
Doing 283 bit sign ecdsa's for 10s: 20298 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 4854 283 bit ECDSA verify in 9.99s
Doing 409 bit sign ecdsa's for 10s: 8566 409 bit ECDSA signs in 9.99s
Doing 409 bit verify ecdsa's for 10s: 2253 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 4061 571 bit ECDSA signs in 9.99s
Doing 571 bit verify ecdsa's for 10s: 1027 571 bit ECDSA verify in 9.99s
Doing 163 bit sign ecdsa's for 10s: 60915 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 13836 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 32035 233 bit ECDSA signs in 9.99s
Doing 233 bit verify ecdsa's for 10s: 10088 233 bit ECDSA verify in 9.99s
Doing 283 bit sign ecdsa's for 10s: 19720 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 4432 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 8600 409 bit ECDSA signs in 9.97s
Doing 409 bit verify ecdsa's for 10s: 2007 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 4016 571 bit ECDSA signs in 9.96s
Doing 571 bit verify ecdsa's for 10s: 917 571 bit ECDSA verify in 9.99s
Doing 160 bit  ecdh's for 10s: 68131 160-bit ECDH ops in 9.99s
Doing 192 bit  ecdh's for 10s: 55888 192-bit ECDH ops in 10.00s
Doing 224 bit  ecdh's for 10s: 128070 224-bit ECDH ops in 9.99s
Doing 256 bit  ecdh's for 10s: 52415 256-bit ECDH ops in 9.99s
Doing 384 bit  ecdh's for 10s: 16809 384-bit ECDH ops in 9.97s
Doing 521 bit  ecdh's for 10s: 20673 521-bit ECDH ops in 10.00s
Doing 163 bit  ecdh's for 10s: 30439 163-bit ECDH ops in 9.96s
Doing 233 bit  ecdh's for 10s: 22363 233-bit ECDH ops in 9.99s
Doing 283 bit  ecdh's for 10s: 10062 283-bit ECDH ops in 9.98s
Doing 409 bit  ecdh's for 10s: 4682 409-bit ECDH ops in 9.98s
Doing 571 bit  ecdh's for 10s: 2114 571-bit ECDH ops in 9.98s
Doing 163 bit  ecdh's for 10s: 28706 163-bit ECDH ops in 9.99s
Doing 233 bit  ecdh's for 10s: 21236 233-bit ECDH ops in 9.99s
Doing 283 bit  ecdh's for 10s: 9321 283-bit ECDH ops in 9.99s
Doing 409 bit  ecdh's for 10s: 4186 409-bit ECDH ops in 10.00s
Doing 571 bit  ecdh's for 10s: 1874 571-bit ECDH ops in 9.98s
OpenSSL 1.0.1f 6 Jan 2014
built on: Thu Oct 16 16:01:39 UTC 2014
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2                 0.00         0.00         0.00         0.00         0.00
md4             103714.74k   311085.55k   706460.95k  1041766.06k  1224509.47k
md5              71224.02k   204048.97k   445230.59k   636160.34k   730611.33k
hmac(md5)        60713.43k   185477.20k   422379.84k   623834.45k   740006.10k
sha1             82401.59k   230170.07k   488479.91k   701011.56k   830859.95k
rmd160           48651.31k   115111.25k   206540.71k   262632.71k   282831.53k
rc4             444225.66k   770206.29k   902232.58k   934357.67k   922449.24k
des cbc          77287.82k    80178.37k    81560.58k    81380.94k    79080.11k
des ede3         28808.36k    30447.36k    30635.01k    30498.82k    30543.28k
idea cbc             0.00         0.00         0.00         0.00         0.00
seed cbc         84031.87k    85733.54k    87599.62k    87786.50k    85868.54k
rc2 cbc          54868.51k    57132.25k    57447.68k    57377.79k    57733.05k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc    130541.18k   137125.70k   139410.77k   139872.24k   139610.79k
cast cbc        119042.65k   121623.38k   124139.61k   127842.99k   127134.91k
aes-128 cbc     148034.29k   162520.26k   167665.41k   363017.59k   359320.23k
aes-192 cbc     123936.04k   137091.64k   139729.83k   304945.15k   308417.88k
aes-256 cbc     109666.55k   117891.15k   119010.15k   262632.71k   256035.50k
camellia-128 cbc   112900.20k   171575.32k   196654.25k   203534.34k   206591.83k
camellia-192 cbc    96401.63k   135465.47k   148134.14k   154155.01k   156305.55k
camellia-256 cbc    97315.03k   135434.73k   149924.01k   153294.51k   154891.82k
sha256           58709.14k   130931.14k   223641.69k   279253.33k   294914.74k
sha512           46268.28k   184857.62k   284348.02k   412695.63k   458571.78k
whirlpool        31308.40k    66365.00k   109303.04k   130464.77k   138817.41k
aes-128 ige     148968.85k   158207.17k   159274.33k   158069.30k   158590.54k
aes-192 ige     122000.59k   129795.38k   131111.00k   130127.19k   127969.96k
aes-256 ige     109624.61k   114689.24k   115765.93k   114507.52k   116277.25k
ghash           353698.18k   479869.44k   525674.67k   537057.86k   542474.24k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000040s 0.000003s  24742.2 296020.2
rsa 1024 bits 0.000135s 0.000009s   7408.6 110001.0
rsa 2048 bits 0.000996s 0.000030s   1003.7  32876.4
rsa 4096 bits 0.007110s 0.000113s    140.6   8841.5
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000042s 0.000038s  23678.5  26016.6
dsa 1024 bits 0.000096s 0.000103s  10404.0   9730.9
dsa 2048 bits 0.000330s 0.000391s   3025.9   2559.8
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0001s   0.0002s  17321.8   5165.8
 192 bit ecdsa (nistp192)   0.0001s   0.0002s  15300.3   4409.5
 224 bit ecdsa (nistp224)   0.0001s   0.0001s  16706.1   7860.6
 256 bit ecdsa (nistp256)   0.0001s   0.0003s   9273.2   3828.8
 384 bit ecdsa (nistp384)   0.0002s   0.0007s   5784.4   1357.3
 521 bit ecdsa (nistp521)   0.0003s   0.0007s   3176.9   1452.6
 163 bit ecdsa (nistk163)   0.0002s   0.0007s   6077.5   1481.7
 233 bit ecdsa (nistk233)   0.0003s   0.0009s   3205.2   1071.6
 283 bit ecdsa (nistk283)   0.0005s   0.0021s   2029.8    485.9
 409 bit ecdsa (nistk409)   0.0012s   0.0044s    857.5    225.3
 571 bit ecdsa (nistk571)   0.0025s   0.0097s    406.5    102.8
 163 bit ecdsa (nistb163)   0.0002s   0.0007s   6091.5   1383.6
 233 bit ecdsa (nistb233)   0.0003s   0.0010s   3206.7   1009.8
 283 bit ecdsa (nistb283)   0.0005s   0.0023s   1972.0    443.2
 409 bit ecdsa (nistb409)   0.0012s   0.0050s    862.6    200.7
 571 bit ecdsa (nistb571)   0.0025s   0.0109s    403.2     91.8
                              op      op/s
 160 bit ecdh (secp160r1)   0.0001s   6819.9
 192 bit ecdh (nistp192)   0.0002s   5588.8
 224 bit ecdh (nistp224)   0.0001s  12819.8
 256 bit ecdh (nistp256)   0.0002s   5246.7
 384 bit ecdh (nistp384)   0.0006s   1686.0
 521 bit ecdh (nistp521)   0.0005s   2067.3
 163 bit ecdh (nistk163)   0.0003s   3056.1
 233 bit ecdh (nistk233)   0.0004s   2238.5
 283 bit ecdh (nistk283)   0.0010s   1008.2
 409 bit ecdh (nistk409)   0.0021s    469.1
 571 bit ecdh (nistk571)   0.0047s    211.8
 163 bit ecdh (nistb163)   0.0003s   2873.5
 233 bit ecdh (nistb233)   0.0005s   2125.7
 283 bit ecdh (nistb283)   0.0011s    933.0
 409 bit ecdh (nistb409)   0.0024s    418.6
 571 bit ecdh (nistb571)   0.0053s    187.8

Sollte ich auf einen moderneren Server umsteigen werde ich die neuen Ergebnisse veröffentlichen.


Comments