throughput of GnuPG symmetric ciphers

Roscoe eocsor at gmail.com
Thu Aug 4 10:30:18 CEST 2005


I suggest looking at openssl. I'd hazard a guess that most nix OS's
end up with it installed.

The speed command does benchmarking :)

Barton 2Ghz:

$ openssl speed aes-256-cbc bf-cbc
Doing aes-256 cbc for 3s on 16 size blocks: 6396149 aes-256 cbc's in 2.98s
Doing aes-256 cbc for 3s on 64 size blocks: 1620087 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 256 size blocks: 408486 aes-256 cbc's in 2.99s
Doing aes-256 cbc for 3s on 1024 size blocks: 102550 aes-256 cbc's in 2.98s
Doing aes-256 cbc for 3s on 8192 size blocks: 12828 aes-256 cbc's in 2.99s
Doing blowfish cbc for 3s on 16 size blocks: 13773579 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 64 size blocks: 3789308 blowfish cbc's in 2.98s
Doing blowfish cbc for 3s on 256 size blocks: 966098 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 1024 size blocks: 243690 blowfish cbc's in 2.99s
Doing blowfish cbc for 3s on 8192 size blocks: 30494 blowfish cbc's in 2.98s
OpenSSL 0.9.7e 25 Oct 2004
built on: Fri Dec 17 08:45:11 UTC 2004
options:bn(64,32) md2(int) rc4(idx,int) des(ptr,risc1,16,long)
aes(partial) blowfish(idx)
compiler: gcc -fPIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN
-DHAVE_DLFCN_H -DOPENSSL_NO_KRB5 -DOPENSSL_NO_IDEA -DOPENSSL_NO_MDC2
-DOPENSSL_NO_RC5 -DL_ENDIAN -DTERMIO -O3 -march=i686 -mcpu=i686
-fomit-frame-pointer -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM
available timing options: TIMES TIMEB HZ=100 [sysconf value]
timing function used: times
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
blowfish cbc     73704.77k    81381.11k    82716.08k    83457.71k    83827.80k
aes-256 cbc      34341.74k    34677.45k    34974.05k    35238.66k    35146.15k




On 8/4/05, Ryan Malayter <malayter at gmail.com> wrote:
> On 8/3/05, Henry Hertz Hobbit <hhhobbit7 at netscape.net> wrote:
> > Given the size of the files that you are encrypting, I would strongly
> > advise going with the Eden chip rather than a software based solution...
> 
> I actually found an open-source tool, 7-zip, that includes AES-256
> encryption functionality. For whatever reason, it runs several times
> faster than GnuPG in software.
> 
> Fast enough, in fact, that the removable hard disk devices have become
> the limiting factor in the system (the 7-zip process only uses 70% CPU
> on a 2.4 GHz P4). The code is open-source, and it uses a salted +
> iterated SHA256 hash to produce the AES key from a pass phrase. The
> AES implementation is Gladman's well-known and fast C++ code.
> 
> Looking at the source, I haven't figured out whether it uses ECB or
> CFB mode yet; the 7-zip code is rather light on comments. I am
> assuming ECB, which should be fine for my application.
> 
> See http://www.7-zip.org for more details.
> 
> Thanks for all the help.
> 
> --
>    Ryan
> =========================
> All problems can be solved by diplomacy, but violence and treachery
> are equally effective, and more fun.
>       -Anonymous
> 
> _______________________________________________
> Gnupg-users mailing list
> Gnupg-users at gnupg.org
> http://lists.gnupg.org/mailman/listinfo/gnupg-users
>



More information about the Gnupg-users mailing list