Memory Drive

반응형


단순 참고용...




사용커맨드

> openssl speed -evp aes256 -elapsed




Synology  NAS 712+

CPU : Intel Atom D425 Monocore (1C/2T) 1.8GHz x86 Processor

SYNONAS> openssl speed -evp aes256 -elapsed      

You have chosen to measure elapsed time instead of user CPU time.

Doing aes-256-cbc for 3s on 16 size blocks: 620447 aes-256-cbc's in 3.01s

Doing aes-256-cbc for 3s on 64 size blocks: 183449 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 256 size blocks: 75143 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 1024 size blocks: 13415 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 8192 size blocks: 2000 aes-256-cbc's in 3.00s

OpenSSL 1.0.1p-fips 9 Jul 2015

built on: Wed Oct 28 12:37:18 2015

options:bn(64,32) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) idea(int) blowfish(idx) 

compiler: /usr/local/i686-pc-linux-gnu/bin/i686-pc-linux-gnu-ccache-gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -I/usr/local/i686-pc-linux-gnu/i686-pc-linux-gnu/sys-root/usr/include -DSYNO_X64 -O2 -I/usr/syno/include -DSYNO_ARCH=32 -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -DSYNO_PLATFORM=X64 -g -pipe -DOPENSSL_NO_ERR -DL_ENDIAN -O3 -fomit-frame-pointer -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I/usr/syno//include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM

The 'numbers' are in 1000s of bytes per second processed.

type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes

aes-256-cbc       3298.06k     3913.58k     6412.20k     4578.99k     5461.33k



Rasberry PI 2 

CPU : Broadcom BCM2836 (CPU, GPU, DSP, SDRAM) 900 MHz quad-core ARM Cortex A7 (ARMv7 instruction set)

pi@raspi ~ $ openssl speed -evp aes256 -elapsed      

You have chosen to measure elapsed time instead of user CPU time.

Doing aes-256-cbc for 3s on 16 size blocks: 2704173 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 64 size blocks: 752159 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 256 size blocks: 193098 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 1024 size blocks: 48585 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 8192 size blocks: 6092 aes-256-cbc's in 3.00s

OpenSSL 1.0.1k 8 Jan 2015

built on: Sat Jun 13 16:36:02 2015

options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 

compiler: -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM

The 'numbers' are in 1000s of bytes per second processed.

type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes

aes-256-cbc      14422.26k    16046.06k    16477.70k    16583.68k    16635.22k



WD My Cloud

CPU : Comcerto 2000 EVM (ARMv7 Processor rev 1 (v7l))

WDMyCloud:/CacheVolume/upgrade# openssl speed -evp aes256 -elapsed
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 2802523 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 64 size blocks: 782065 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 256 size blocks: 203568 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 1024 size blocks: 51526 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 8192 size blocks: 6466 aes-256-cbc's in 3.00s
OpenSSL 1.0.1m 19 Mar 2015
built on: Fri Mar 27 03:10:40 2015
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-256-cbc      14946.79k    16684.05k    17371.14k    17587.54k    17656.49k



odroid XU4

cpu : Samsung Exynos5422 Cortex™-A15 2Ghz and Cortex™-A7 Octa core CPUs

odroid@odroid:~$ openssl speed -evp aes256 -elapsed      

You have chosen to measure elapsed time instead of user CPU time.

Doing aes-256-cbc for 3s on 16 size blocks: 11501687 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 64 size blocks: 3188790 aes-256-cbc's in 3.01s

Doing aes-256-cbc for 3s on 256 size blocks: 828341 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 1024 size blocks: 209031 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 8192 size blocks: 26222 aes-256-cbc's in 3.00s

OpenSSL 1.0.2d 9 Jul 2015

built on: reproducible build, date unspecified

options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 

compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM

The 'numbers' are in 1000s of bytes per second processed.

type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes

aes-256-cbc      61342.33k    67801.51k    70685.10k    71349.25k    71603.54k



pine64 - 2g

ubuntu@localhost:~$ openssl speed -evp aes256 -elapsed

You have chosen to measure elapsed time instead of user CPU time.

Doing aes-256-cbc for 3s on 16 size blocks: 24274186 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 64 size blocks: 14124698 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 256 size blocks: 5183353 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 1024 size blocks: 1500357 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 8192 size blocks: 192865 aes-256-cbc's in 3.00s

OpenSSL 1.0.2g-fips  1 Mar 2016

built on: reproducible build, date unspecified

options:bn(64,64) rc4(ptr,char) des(idx,cisc,16,int) aes(partial) blowfish(ptr) 

compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM

The 'numbers' are in 1000s of bytes per second processed.

type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes

aes-256-cbc     129462.33k   301326.89k   442312.79k   512121.86k   526650.03k



Intel I5 3570-3.4G

C:\>openssl speed -evp aes256 -elapsed

WARNING: can't open config file: f:\repo\winlibs_openssl_vc11_x86/openssl.cnf

You have chosen to measure elapsed time instead of user CPU time.

Doing aes-256-cbc for 3s on 16 size blocks: 88348330 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 64 size blocks: 23161673 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 256 size blocks: 5846825 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 1024 size blocks: 1471089 aes-256-cbc's in 3.00s

Doing aes-256-cbc for 3s on 8192 size blocks: 183546 aes-256-cbc's in 3.00s

OpenSSL 1.0.1i 6 Aug 2014

built on: Thu Aug  7 17:22:15 2014

options:bn(64,64) rc4(16x,int) des(idx,cisc,2,long) aes(partial) idea(int) blowf

ish(idx)

compiler: cl  /MD /Ox -DOPENSSL_THREADS  -DDSO_WIN32 -W3 -Gs0 -Gy -nologo -DOPEN

SSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_S

ECURE_NO_DEPRECATE -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MO

NT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_A

SM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I.

 -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSS

L_NO_DYNAMIC_ENGINE

The 'numbers' are in 1000s of bytes per second processed.

type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes

aes-256-cbc     471034.08k   493951.04k   498762.81k   502131.71k   500869.03k


반응형