Beta 4 of OpenSSL 1.0.0 ビルドメモ(DELL Vostro 400 Core 2 Quad Q6600)

doskey /history を知った.

概要

  • VC++ 2008 EE でビルド可能だった
    • 事前の微調整は必要
  • 既定で Camellia を含んでいる
  • pkeyutl が使用可能

手順

  1. perl Configure --prefix=C:/Software/Develop/OpenSSL/1.0.0beta4 VC-WIN32
  2. ms\do_nasm.bat
  3. nmake -f ms\nt.mak
  4. ms\do_nasm.bat
  5. nmake -f ms\nt.mak
  6. nmake -f ms\nt.mak test
  7. nmake -f ms\nt.mak install

ビルド前の事前調整

こけた.

        cl /Fotmp32\gost_crypt.obj  -Iinc32 -Itmp32 /MT /Ox /O2 /Ob2 -DOPENSSL_T
HREADS  -DDSO_WIN32 -W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32
_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS
 -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM
-DMD5_ASM -DRMD160_ASM -DAES_ASM -DWHIRLPOOL_ASM /Fdout32 -DOPENSSL_NO_RC5 -DOPE
NSSL_NO_MD2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_DYNAMIC_ENGINE /Zl
 -c .\engines\ccgost\gost_crypt.c
gost_crypt.c
.\engines\ccgost\gost_crypt.c : error C2220: 警告をエラーとして扱いました。'obje
ct' ファイルは生成されません。
.\engines\ccgost\gost_crypt.c : warning C4819: ファイルは、現在のコード ページ (
932) で表示できない文字を含んでいます。データの損失を防ぐために、ファイルを Unic
ode 形式で保存してください。
.\engines\ccgost\gost_crypt.c(44) : warning C4047: '初期化中' : 間接参照のレベル
が 'unsigned long' と 'int (__cdecl *)(EVP_CIPHER_CTX *,ASN1_TYPE *)' で異なって
います。
.\engines\ccgost\gost_crypt.c(45) : warning C4113: 'int (__cdecl *)(EVP_CIPHER_C
TX *,ASN1_TYPE *)' はパラメータ リストが 'int (__cdecl *)(EVP_CIPHER_CTX *,const
 unsigned char *,const unsigned char *,int)' と異なります。
.\engines\ccgost\gost_crypt.c(46) : warning C4028: パラメータの型 2 が関数宣言と
一致しません。
.\engines\ccgost\gost_crypt.c(46) : warning C4028: パラメータの型 3 が関数宣言と
一致しません。
.\engines\ccgost\gost_crypt.c(46) : warning C4028: パラメータの型 4 が関数宣言と
一致しません。
.\engines\ccgost\gost_crypt.c(62) : warning C4047: '初期化中' : 間接参照のレベル
が 'unsigned long' と 'int (__cdecl *)(EVP_CIPHER_CTX *,ASN1_TYPE *)' で異なって
います。
.\engines\ccgost\gost_crypt.c(63) : warning C4113: 'int (__cdecl *)(EVP_CIPHER_C
TX *,ASN1_TYPE *)' はパラメータ リストが 'int (__cdecl *)(EVP_CIPHER_CTX *,const
 unsigned char *,const unsigned char *,int)' と異なります。
.\engines\ccgost\gost_crypt.c(64) : warning C4028: パラメータの型 2 が関数宣言と
一致しません。
.\engines\ccgost\gost_crypt.c(64) : warning C4028: パラメータの型 3 が関数宣言と
一致しません。
.\engines\ccgost\gost_crypt.c(64) : warning C4028: パラメータの型 4 が関数宣言と
一致しません。
NMAKE : fatal error U1077: '"C:\Program Files\Microsoft Visual Studio 9.0\VC\BIN
\cl.EXE"' : リターン コード '0x2'
Stop.

engines/ccgost/gost_crypt.c 32-66

日本語環境では第37行と第55行の一部に文字化けが発生する.原文は http://cvs.openssl.org/fileview?f=openssl/engines/ccgost/gost_crypt.c&v=1.17初版 からずっと続いているようだ.

EVP_CIPHER cipher_gost = 
	{
	NID_id_Gost28147_89,
	1,/*block_size*/
	32,/*key_size*/
	8,/*iv_len - 莒・・・/
	EVP_CIPH_CFB_MODE| EVP_CIPH_NO_PADDING |
	EVP_CIPH_CUSTOM_IV| EVP_CIPH_RAND_KEY | EVP_CIPH_ALWAYS_CALL_INIT,
	gost_cipher_init,
	gost_cipher_do_cfb,
	gost_cipher_cleanup,
	sizeof(struct ossl_gost_cipher_ctx),/* ctx_size */
	gost89_set_asn1_parameters,
	gost89_get_asn1_parameters,
	gost_cipher_ctl,
	NULL,
	};

EVP_CIPHER cipher_gost_cpacnt = 
	{
	NID_gost89_cnt,
	1,/*block_size*/
	32,/*key_size*/
	8,/*iv_len - 莒・・・/
	EVP_CIPH_OFB_MODE| EVP_CIPH_NO_PADDING |
	EVP_CIPH_CUSTOM_IV| EVP_CIPH_RAND_KEY | EVP_CIPH_ALWAYS_CALL_INIT,
	gost_cipher_init_cpa,
	gost_cipher_do_cnt,
	gost_cipher_cleanup,
	sizeof(struct ossl_gost_cipher_ctx), /* ctx_size */
	gost89_set_asn1_parameters,
	gost89_get_asn1_parameters,
	gost_cipher_ctl,
	NULL,
	};

両行とも

	8,/*iv_len*/

と書き換えて解決した.

openssl.exe ciphers

既定で Camellia を含んでいる.

ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES256-SHA:DHE-DSS-AES256-SHA:DHE-RSA-CAMELLIA256-SHA:DHE-DSS-CAMELLIA256-SHA:ECDH-RSA-AES256-SHA:ECDH-ECDSA-AES256-SHA:AES256-SHA:CAMELLIA256-SHA:PSK-AES256-CBC-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:EDH-DSS-DES-CBC3-SHA:ECDH-RSA-DES-CBC3-SHA:ECDH-ECDSA-DES-CBC3-SHA:DES-CBC3-SHA:PSK-3DES-EDE-CBC-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA:DHE-RSA-SEED-SHA:DHE-DSS-SEED-SHA:DHE-RSA-CAMELLIA128-SHA:DHE-DSS-CAMELLIA128-SHA:ECDH-RSA-AES128-SHA:ECDH-ECDSA-AES128-SHA:AES128-SHA:SEED-SHA:CAMELLIA128-SHA:IDEA-CBC-SHA:PSK-AES128-CBC-SHA:ECDHE-RSA-RC4-SHA:ECDHE-ECDSA-RC4-SHA:ECDH-RSA-RC4-SHA:ECDH-ECDSA-RC4-SHA:RC4-SHA:RC4-MD5:PSK-RC4-SHA:EDH-RSA-DES-CBC-SHA:EDH-DSS-DES-CBC-SHA:DES-CBC-SHA:EXP-EDH-RSA-DES-CBC-SHA:EXP-EDH-DSS-DES-CBC-SHA:EXP-DES-CBC-SHA:EXP-RC2-CBC-MD5:EXP-RC4-MD5

openssl.exe pkeyutl

Usage だ.詳説は /docs/manmaster/man1/pkeyutl.html

Usage: pkeyutl [options]
-in file        input file
-out file       output file
-sigfile file signature file (verify operation only)
-inkey file     input key
-keyform arg    private key format - default PEM
-pubin          input is a public key
-certin         input is a certificate carrying a public key
-pkeyopt X:Y    public key options
-sign           sign with private key
-verify         verify with public key
-verifyrecover  verify with public key, recover original data
-encrypt        encrypt with public key
-decrypt        decrypt with private key
-derive         derive shared secret
-hexdump        hex dump output
-engine e       use engine e, possibly a hardware device.
-passin arg     pass phrase source

openssl.exe speed

仕様が変わってるなあ.

Doing mdc2 for 3s on 16 size blocks: 1458253 mdc2's in 2.98s
Doing mdc2 for 3s on 64 size blocks: 451956 mdc2's in 3.00s
Doing mdc2 for 3s on 256 size blocks: 120200 mdc2's in 3.00s
Doing mdc2 for 3s on 1024 size blocks: 30654 mdc2's in 3.00s
Doing mdc2 for 3s on 8192 size blocks: 3862 mdc2's in 3.00s
Doing md4 for 3s on 16 size blocks: 4203956 md4's in 3.00s
Doing md4 for 3s on 64 size blocks: 3537810 md4's in 3.00s
Doing md4 for 3s on 256 size blocks: 2431896 md4's in 3.00s
Doing md4 for 3s on 1024 size blocks: 1068726 md4's in 3.00s
Doing md4 for 3s on 8192 size blocks: 172903 md4's in 3.00s
Doing md5 for 3s on 16 size blocks: 3729458 md5's in 3.00s
Doing md5 for 3s on 64 size blocks: 3186213 md5's in 3.00s
Doing md5 for 3s on 256 size blocks: 2165123 md5's in 3.00s
Doing md5 for 3s on 1024 size blocks: 942544 md5's in 2.98s
Doing md5 for 3s on 8192 size blocks: 150818 md5's in 2.98s
Doing hmac(md5) for 3s on 16 size blocks: 4555292 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 64 size blocks: 3854509 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 256 size blocks: 2444993 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 1024 size blocks: 991321 hmac(md5)'s in 3.00s
Doing hmac(md5) for 3s on 8192 size blocks: 153119 hmac(md5)'s in 3.00s
Doing sha1 for 3s on 16 size blocks: 3846914 sha1's in 3.00s
Doing sha1 for 3s on 64 size blocks: 3102973 sha1's in 3.00s
Doing sha1 for 3s on 256 size blocks: 1930887 sha1's in 3.00s
Doing sha1 for 3s on 1024 size blocks: 758639 sha1's in 2.97s
Doing sha1 for 3s on 8192 size blocks: 117162 sha1's in 3.00s
Doing sha256 for 3s on 16 size blocks: 4312877 sha256's in 2.98s
Doing sha256 for 3s on 64 size blocks: 2443925 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 1045598 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 325227 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 43706 sha256's in 3.00s
Doing sha512 for 3s on 16 size blocks: 2385454 sha512's in 3.00s
Doing sha512 for 3s on 64 size blocks: 2371915 sha512's in 3.00s
Doing sha512 for 3s on 256 size blocks: 892175 sha512's in 3.00s
Doing sha512 for 3s on 1024 size blocks: 308972 sha512's in 3.00s
Doing sha512 for 3s on 8192 size blocks: 43760 sha512's in 3.00s
Doing whirlpool for 3s on 16 size blocks: 3339990 whirlpool's in 3.00s
Doing whirlpool for 3s on 64 size blocks: 1847402 whirlpool's in 3.00s
Doing whirlpool for 3s on 256 size blocks: 795085 whirlpool's in 3.00s
Doing whirlpool for 3s on 1024 size blocks: 242119 whirlpool's in 3.00s
Doing whirlpool for 3s on 8192 size blocks: 31514 whirlpool's in 3.00s
Doing rmd160 for 3s on 16 size blocks: 3046527 rmd160's in 3.00s
Doing rmd160 for 3s on 64 size blocks: 2170697 rmd160's in 3.00s
Doing rmd160 for 3s on 256 size blocks: 1153875 rmd160's in 3.00s
Doing rmd160 for 3s on 1024 size blocks: 406384 rmd160's in 3.00s
Doing rmd160 for 3s on 8192 size blocks: 57636 rmd160's in 3.00s
Doing rc4 for 3s on 16 size blocks: 61564819 rc4's in 3.00s
Doing rc4 for 3s on 64 size blocks: 17040592 rc4's in 3.00s
Doing rc4 for 3s on 256 size blocks: 3893830 rc4's in 3.00s
Doing rc4 for 3s on 1024 size blocks: 830805 rc4's in 3.00s
Doing rc4 for 3s on 8192 size blocks: 97984 rc4's in 3.00s
Doing des cbc for 3s on 16 size blocks: 10022258 des cbc's in 3.00s
Doing des cbc for 3s on 64 size blocks: 2603317 des cbc's in 3.00s
Doing des cbc for 3s on 256 size blocks: 657807 des cbc's in 3.00s
Doing des cbc for 3s on 1024 size blocks: 164537 des cbc's in 3.00s
Doing des cbc for 3s on 8192 size blocks: 20600 des cbc's in 3.00s
Doing des ede3 for 3s on 16 size blocks: 3773212 des ede3's in 3.00s
Doing des ede3 for 3s on 64 size blocks: 964089 des ede3's in 3.00s
Doing des ede3 for 3s on 256 size blocks: 242067 des ede3's in 3.00s
Doing des ede3 for 3s on 1024 size blocks: 60576 des ede3's in 3.00s
Doing des ede3 for 3s on 8192 size blocks: 7578 des ede3's in 3.00s
Doing aes-128 cbc for 3s on 16 size blocks: 13257163 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 64 size blocks: 3716082 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 956796 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 380051 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 47938 aes-128 cbc's in 3.00s
Doing aes-192 cbc for 3s on 16 size blocks: 11387172 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 64 size blocks: 3099009 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 256 size blocks: 796805 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 1024 size blocks: 320049 aes-192 cbc's in 3.00s
Doing aes-192 cbc for 3s on 8192 size blocks: 40389 aes-192 cbc's in 3.00s
Doing aes-256 cbc for 3s on 16 size blocks: 9904973 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 64 size blocks: 2685435 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 256 size blocks: 681077 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 1024 size blocks: 276341 aes-256 cbc's in 3.00s
Doing aes-256 cbc for 3s on 8192 size blocks: 34944 aes-256 cbc's in 2.98s
Doing aes-128 ige for 3s on 16 size blocks: 13093092 aes-128 ige's in 2.98s
Doing aes-128 ige for 3s on 64 size blocks: 3489950 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 256 size blocks: 883129 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 1024 size blocks: 219922 aes-128 ige's in 3.00s
Doing aes-128 ige for 3s on 8192 size blocks: 27644 aes-128 ige's in 3.00s
Doing aes-192 ige for 3s on 16 size blocks: 11184126 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 64 size blocks: 2951174 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 256 size blocks: 742850 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 1024 size blocks: 186136 aes-192 ige's in 3.00s
Doing aes-192 ige for 3s on 8192 size blocks: 23321 aes-192 ige's in 3.00s
Doing aes-256 ige for 3s on 16 size blocks: 9761728 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 64 size blocks: 2552809 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 256 size blocks: 643297 aes-256 ige's in 3.00s
Doing aes-256 ige for 3s on 1024 size blocks: 160940 aes-256 ige's in 2.98s
Doing aes-256 ige for 3s on 8192 size blocks: 20124 aes-256 ige's in 3.00s
Doing camellia-128 cbc for 3s on 16 size blocks: 13153857 camellia-128 cbc's in 2.98s
Doing camellia-128 cbc for 3s on 64 size blocks: 4646080 camellia-128 cbc's in 2.98s
Doing camellia-128 cbc for 3s on 256 size blocks: 1293801 camellia-128 cbc's in 2.98s
Doing camellia-128 cbc for 3s on 1024 size blocks: 330252 camellia-128 cbc's in 3.00s
Doing camellia-128 cbc for 3s on 8192 size blocks: 41692 camellia-128 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 16 size blocks: 11117493 camellia-192 cbc's in 2.98s
Doing camellia-192 cbc for 3s on 64 size blocks: 3652757 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 256 size blocks: 994422 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 1024 size blocks: 252269 camellia-192 cbc's in 3.00s
Doing camellia-192 cbc for 3s on 8192 size blocks: 31756 camellia-192 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 16 size blocks: 11168589 camellia-256 cbc's in 2.97s
Doing camellia-256 cbc for 3s on 64 size blocks: 3651776 camellia-256 cbc's in 2.98s
Doing camellia-256 cbc for 3s on 256 size blocks: 992579 camellia-256 cbc's in 2.97s
Doing camellia-256 cbc for 3s on 1024 size blocks: 252095 camellia-256 cbc's in 3.00s
Doing camellia-256 cbc for 3s on 8192 size blocks: 31786 camellia-256 cbc's in 2.97s
Doing idea cbc for 3s on 16 size blocks: 8010930 idea cbc's in 3.00s
Doing idea cbc for 3s on 64 size blocks: 2081720 idea cbc's in 2.98s
Doing idea cbc for 3s on 256 size blocks: 523805 idea cbc's in 2.98s
Doing idea cbc for 3s on 1024 size blocks: 131300 idea cbc's in 2.98s
Doing idea cbc for 3s on 8192 size blocks: 16516 idea cbc's in 3.00s
Doing seed cbc for 3s on 16 size blocks: 8525423 seed cbc's in 3.00s
Doing seed cbc for 3s on 64 size blocks: 2212200 seed cbc's in 3.00s
Doing seed cbc for 3s on 256 size blocks: 557557 seed cbc's in 2.97s
Doing seed cbc for 3s on 1024 size blocks: 139530 seed cbc's in 2.98s
Doing seed cbc for 3s on 8192 size blocks: 17391 seed cbc's in 3.00s
Doing rc2 cbc for 3s on 16 size blocks: 3760344 rc2 cbc's in 2.97s
Doing rc2 cbc for 3s on 64 size blocks: 963021 rc2 cbc's in 2.98s
Doing rc2 cbc for 3s on 256 size blocks: 242055 rc2 cbc's in 2.98s
Doing rc2 cbc for 3s on 1024 size blocks: 61066 rc2 cbc's in 3.00s
Doing rc2 cbc for 3s on 8192 size blocks: 7653 rc2 cbc's in 2.98s
Doing blowfish cbc for 3s on 16 size blocks: 16244613 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 64 size blocks: 4301897 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 256 size blocks: 1096472 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 1024 size blocks: 274917 blowfish cbc's in 3.00s
Doing blowfish cbc for 3s on 8192 size blocks: 34440 blowfish cbc's in 2.98s
Doing cast cbc for 3s on 16 size blocks: 15812536 cast cbc's in 2.98s
Doing cast cbc for 3s on 64 size blocks: 4191810 cast cbc's in 3.00s
Doing cast cbc for 3s on 256 size blocks: 1055123 cast cbc's in 3.00s
Doing cast cbc for 3s on 1024 size blocks: 263875 cast cbc's in 2.98s
Doing cast cbc for 3s on 8192 size blocks: 33032 cast cbc's in 3.00s
Doing 512 bit private rsa's for 10s: 37065 512 bit private RSA's in 9.98s
Doing 512 bit public rsa's for 10s: 420711 512 bit public RSA's in 9.97s
Doing 1024 bit private rsa's for 10s: 7136 1024 bit private RSA's in 10.00s
Doing 1024 bit public rsa's for 10s: 134729 1024 bit public RSA's in 9.98s
Doing 2048 bit private rsa's for 10s: 1095 2048 bit private RSA's in 9.95s
Doing 2048 bit public rsa's for 10s: 37040 2048 bit public RSA's in 9.97s
Doing 4096 bit private rsa's for 10s: 153 4096 bit private RSA's in 10.05s
Doing 4096 bit public rsa's for 10s: 9616 4096 bit public RSA's in 9.97s
Doing 512 bit sign dsa's for 10s: 40226 512 bit DSA signs in 9.92s
Doing 512 bit verify dsa's for 10s: 36337 512 bit DSA verify in 10.00s
Doing 1024 bit sign dsa's for 10s: 13372 1024 bit DSA signs in 9.95s
Doing 1024 bit verify dsa's for 10s: 11413 1024 bit DSA verify in 10.00s
Doing 2048 bit sign dsa's for 10s: 3746 2048 bit DSA signs in 9.95s
Doing 2048 bit verify dsa's for 10s: 3104 2048 bit DSA verify in 10.00s
Doing 160 bit sign ecdsa's for 10s: 55845 160 bit ECDSA signs in 10.00s
Doing 160 bit verify ecdsa's for 10s: 13912 160 bit ECDSA verify in 10.00s
Doing 192 bit sign ecdsa's for 10s: 36126 192 bit ECDSA signs in 10.00s
Doing 192 bit verify ecdsa's for 10s: 7944 192 bit ECDSA verify in 10.00s
Doing 224 bit sign ecdsa's for 10s: 28468 224 bit ECDSA signs in 10.00s
Doing 224 bit verify ecdsa's for 10s: 5885 224 bit ECDSA verify in 10.00s
Doing 256 bit sign ecdsa's for 10s: 21985 256 bit ECDSA signs in 10.00s
Doing 256 bit verify ecdsa's for 10s: 4557 256 bit ECDSA verify in 10.00s
Doing 384 bit sign ecdsa's for 10s: 10077 384 bit ECDSA signs in 10.00s
Doing 384 bit verify ecdsa's for 10s: 1899 384 bit ECDSA verify in 10.00s
Doing 521 bit sign ecdsa's for 10s: 5033 521 bit ECDSA signs in 10.00s
Doing 521 bit verify ecdsa's for 10s: 938 521 bit ECDSA verify in 10.00s
Doing 163 bit sign ecdsa's for 10s: 8515 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 3131 163 bit ECDSA verify in 10.02s
Doing 233 bit sign ecdsa's for 10s: 4583 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 1708 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 2752 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 886 283 bit ECDSA verify in 10.02s
Doing 409 bit sign ecdsa's for 10s: 1119 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 395 409 bit ECDSA verify in 10.02s
Doing 571 bit sign ecdsa's for 10s: 491 571 bit ECDSA signs in 10.02s
Doing 571 bit verify ecdsa's for 10s: 168 571 bit ECDSA verify in 10.05s
Doing 163 bit sign ecdsa's for 10s: 8527 163 bit ECDSA signs in 10.00s
Doing 163 bit verify ecdsa's for 10s: 2932 163 bit ECDSA verify in 10.00s
Doing 233 bit sign ecdsa's for 10s: 4577 233 bit ECDSA signs in 10.00s
Doing 233 bit verify ecdsa's for 10s: 1556 233 bit ECDSA verify in 10.00s
Doing 283 bit sign ecdsa's for 10s: 2738 283 bit ECDSA signs in 10.00s
Doing 283 bit verify ecdsa's for 10s: 795 283 bit ECDSA verify in 10.00s
Doing 409 bit sign ecdsa's for 10s: 1124 409 bit ECDSA signs in 10.00s
Doing 409 bit verify ecdsa's for 10s: 344 409 bit ECDSA verify in 10.00s
Doing 571 bit sign ecdsa's for 10s: 482 571 bit ECDSA signs in 10.00s
Doing 571 bit verify ecdsa's for 10s: 144 571 bit ECDSA verify in 10.00s
Doing 160 bit  ecdh's for 10s: 17322 160-bit ECDH ops in 10.00s
Doing 192 bit  ecdh's for 10s: 9470 192-bit ECDH ops in 10.00s
Doing 224 bit  ecdh's for 10s: 7192 224-bit ECDH ops in 9.98s
Doing 256 bit  ecdh's for 10s: 5315 256-bit ECDH ops in 10.00s
Doing 384 bit  ecdh's for 10s: 2244 384-bit ECDH ops in 9.98s
Doing 521 bit  ecdh's for 10s: 1134 521-bit ECDH ops in 10.00s
Doing 163 bit  ecdh's for 10s: 6399 163-bit ECDH ops in 10.00s
Doing 233 bit  ecdh's for 10s: 3485 233-bit ECDH ops in 10.00s
Doing 283 bit  ecdh's for 10s: 1784 283-bit ECDH ops in 10.00s
Doing 409 bit  ecdh's for 10s: 800 409-bit ECDH ops in 10.02s
Doing 571 bit  ecdh's for 10s: 333 571-bit ECDH ops in 10.02s
Doing 163 bit  ecdh's for 10s: 6001 163-bit ECDH ops in 9.98s
Doing 233 bit  ecdh's for 10s: 3186 233-bit ECDH ops in 10.00s
Doing 283 bit  ecdh's for 10s: 1618 283-bit ECDH ops in 9.98s
Doing 409 bit  ecdh's for 10s: 697 409-bit ECDH ops in 10.00s
Doing 571 bit  ecdh's for 10s: 289 571-bit ECDH ops in 10.02s
OpenSSL 1.0.0-beta4 10 Nov 2009
built on: Mon Nov 23 14:36:41 2009
options:bn(64,32) rc4(4x,int) des(idx,cisc,2,long) aes(partial) idea(int) blowfish(idx)
compiler: cl  /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS  -DDSO_WIN32 -W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENMONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DWHIRLPOOL_ASM -DOPENSSL_USE_APPLout32dll -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_STATIC_ENGINE
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                  0.00         0.00         0.00         0.00         0.00
mdc2              7818.07k     9641.73k    10257.07k    10463.23k    10545.83k
md4              22421.10k    75473.28k   207521.79k   364791.81k   472140.46k
md5              19890.44k    67972.54k   184757.16k   323406.09k   413989.88k
hmac(md5)        24294.89k    82229.53k   208639.40k   338370.90k   418116.95k
sha1             20516.87k    66196.76k   164769.02k   261674.56k   319930.37k
rmd160           16248.14k    46308.20k    98464.00k   138712.41k   157384.70k
rc4             328345.70k   363532.63k   332273.49k   283581.44k   267561.64k
des cbc          53452.04k    55537.43k    56132.86k    56161.96k    56251.73k
des ede3         20123.80k    20567.23k    20656.38k    20676.61k    20692.99k
idea cbc         42724.96k    44642.54k    44932.05k    45051.71k    45099.69k
seed cbc         45468.92k    47193.60k    48079.02k    47875.59k    47489.02k
rc2 cbc          20266.28k    20652.01k    20763.50k    20843.86k    21007.20k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc     87091.54k    92254.29k    94055.48k    93838.34k    94536.54k
cast cbc         84775.06k    89425.28k    90037.16k    90540.90k    90199.38k
aes-128 cbc      70704.87k    79276.42k    81646.59k   129724.07k   130902.70k
aes-192 cbc      60731.58k    66112.19k    67994.03k   109243.39k   110288.90k
aes-256 cbc      52826.52k    57289.28k    58118.57k    94324.39k    95920.00k
camellia-128 cbc    70521.20k    99635.31k   110982.39k   112726.02k   113846.95k
camellia-192 cbc    59603.73k    77925.48k    84857.34k    86107.82k    86715.05k
camellia-256 cbc    60192.82k    78312.43k    85591.65k    86048.43k    87710.62k
sha256           23122.44k    52137.07k    89224.36k   111010.82k   119346.52k
sha512           12722.42k    50600.85k    76132.27k   105462.44k   119493.97k
whirlpool        17813.28k    39411.24k    67847.25k    82643.29k    86054.23k
aes-128 ige      70195.43k    74452.27k    75360.34k    75066.71k    75486.55k
aes-192 ige      59648.67k    62958.38k    63389.87k    63534.42k    63681.88k
aes-256 ige      52062.55k    54459.93k    54894.68k    55221.80k    54951.94k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000269s 0.000024s   3712.3  42203.0
rsa 1024 bits 0.001401s 0.000074s    713.6  13494.0
rsa 2048 bits 0.009090s 0.000269s    110.0   3715.6
rsa 4096 bits 0.065666s 0.001037s     15.2    964.6
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000247s 0.000275s   4054.3   3633.7
dsa 1024 bits 0.000744s 0.000876s   1343.5   1141.3
dsa 2048 bits 0.002657s 0.003222s    376.4    310.4
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0002s   0.0007s   5584.5   1391.2
 192 bit ecdsa (nistp192)   0.0003s   0.0013s   3612.6    794.4
 224 bit ecdsa (nistp224)   0.0004s   0.0017s   2846.8    588.5
 256 bit ecdsa (nistp256)   0.0005s   0.0022s   2198.5    455.7
 384 bit ecdsa (nistp384)   0.0010s   0.0053s   1007.7    189.9
 521 bit ecdsa (nistp521)   0.0020s   0.0107s    503.3     93.8
 163 bit ecdsa (nistk163)   0.0012s   0.0032s    851.5    312.6
 233 bit ecdsa (nistk233)   0.0022s   0.0059s    458.3    170.8
 283 bit ecdsa (nistk283)   0.0036s   0.0113s    275.2     88.5
 409 bit ecdsa (nistk409)   0.0089s   0.0254s    111.9     39.4
 571 bit ecdsa (nistk571)   0.0204s   0.0598s     49.0     16.7
 163 bit ecdsa (nistb163)   0.0012s   0.0034s    852.7    293.2
 233 bit ecdsa (nistb233)   0.0022s   0.0064s    457.7    155.6
 283 bit ecdsa (nistb283)   0.0037s   0.0126s    273.8     79.5
 409 bit ecdsa (nistb409)   0.0089s   0.0291s    112.4     34.4
 571 bit ecdsa (nistb571)   0.0207s   0.0694s     48.2     14.4
                              op      op/s
 160 bit ecdh (secp160r1)   0.0006s   1732.2
 192 bit ecdh (nistp192)   0.0011s    947.0
 224 bit ecdh (nistp224)   0.0014s    720.3
 256 bit ecdh (nistp256)   0.0019s    531.5
 384 bit ecdh (nistp384)   0.0044s    224.8
 521 bit ecdh (nistp521)   0.0088s    113.4
 163 bit ecdh (nistk163)   0.0016s    639.9
 233 bit ecdh (nistk233)   0.0029s    348.5
 283 bit ecdh (nistk283)   0.0056s    178.4
 409 bit ecdh (nistk409)   0.0125s     79.9
 571 bit ecdh (nistk571)   0.0301s     33.2
 163 bit ecdh (nistb163)   0.0017s    601.0
 233 bit ecdh (nistb233)   0.0031s    318.6
 283 bit ecdh (nistb283)   0.0062s    162.1
 409 bit ecdh (nistb409)   0.0143s     69.7
 571 bit ecdh (nistb571)   0.0347s     28.9