Skip to content

Instantly share code, notes, and snippets.

@olokelo
Created July 30, 2021 14:11
Show Gist options
  • Save olokelo/1e40752926c3bb365d6367331cbf851b to your computer and use it in GitHub Desktop.
Save olokelo/1e40752926c3bb365d6367331cbf851b to your computer and use it in GitHub Desktop.
ESP32 WolfSSL Benchmark
=========================================================
ESP32-WROOM-32, HW ACCELERATED, 240HMz CPU, WOLFSSL 4.8.1
I (28) boot: ESP-IDF v4.4-dev-2128-gf45b60b28 2nd stage bootloader
I (29) boot: compile time 15:26:47
I (29) boot: chip revision: 1
I (33) boot_comm: chip revision: 1, min. bootloader chip revision: 0
I (40) boot.esp32: SPI Speed : 40MHz
I (45) boot.esp32: SPI Mode : DIO
I (49) boot.esp32: SPI Flash Size : 2MB
I (54) boot: Enabling RNG early entropy source...
I (59) boot: Partition Table:
I (63) boot: ## Label Usage Type ST Offset Length
I (70) boot: 0 nvs WiFi data 01 02 00009000 00006000
I (77) boot: 1 phy_init RF data 01 01 0000f000 00001000
I (85) boot: 2 factory factory app 00 00 00010000 00100000
I (92) boot: End of partition table
I (97) boot_comm: chip revision: 1, min. application chip revision: 0
I (104) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=13aa4h ( 80548) map
I (141) esp_image: segment 1: paddr=00023acc vaddr=3ffb0000 size=02444h ( 9284) load
I (145) esp_image: segment 2: paddr=00025f18 vaddr=40080000 size=0a100h ( 41216) load
I (164) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=3c900h (248064) map
I (254) esp_image: segment 4: paddr=0006c928 vaddr=4008a100 size=00bf4h ( 3060) load
I (256) esp_image: segment 5: paddr=0006d524 vaddr=50000000 size=00010h ( 16) load
I (266) boot: Loaded app from partition at offset 0x10000
I (266) boot: Disabling RNG early entropy source...
I (283) cpu_start: Pro cpu up.
I (283) cpu_start: Starting app cpu, entry point is 0x40081004
0x40081004: call_start_cpu1 at /home/oloke/esp/esp-idf/components/esp_system/port/cpu_start.c:155
I (0) cpu_start: App cpu up.
I (297) cpu_start: Pro cpu start user code
I (297) cpu_start: cpu freq: 240000000
I (297) cpu_start: Application information:
I (302) cpu_start: Project name: wolfssl_benchmark
I (308) cpu_start: App version: 1
I (312) cpu_start: Compile time: Jul 30 2021 15:26:46
I (318) cpu_start: ELF file SHA256: 10fb76761208909e...
I (324) cpu_start: ESP-IDF: v4.4-dev-2128-gf45b60b28
I (331) heap_init: Initializing. RAM available for dynamic allocation:
I (338) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM
I (344) heap_init: At 3FFB3420 len 0002CBE0 (178 KiB): DRAM
I (350) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM
I (356) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM
I (363) heap_init: At 4008ACF4 len 0001530C (84 KiB): IRAM
I (370) spi_flash: detected chip: generic
I (374) spi_flash: flash io: dio
W (378) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header.
I (392) cpu_start: Starting scheduler on PRO CPU.
I (0) cpu_start: Starting scheduler on APP CPU.
arg:-lng 0
------------------------------------------------------------------------------
wolfSSL version 4.8.1
------------------------------------------------------------------------------
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
RNG 1 MB took 1.011 seconds, 1.449 MB/s
AES-128-CBC-enc 6 MB took 1.002 seconds, 5.823 MB/s
AES-128-CBC-dec 5 MB took 1.002 seconds, 5.458 MB/s
AES-192-CBC-enc 6 MB took 1.003 seconds, 5.818 MB/s
AES-192-CBC-dec 5 MB took 1.003 seconds, 5.452 MB/s
AES-256-CBC-enc 6 MB took 1.000 seconds, 5.811 MB/s
AES-256-CBC-dec 5 MB took 1.001 seconds, 5.439 MB/s
AES-128-GCM-enc 375 KB took 1.004 seconds, 373.506 KB/s
AES-128-GCM-dec 375 KB took 1.004 seconds, 373.506 KB/s
AES-192-GCM-enc 375 KB took 1.019 seconds, 368.008 KB/s
AES-192-GCM-dec 375 KB took 1.020 seconds, 367.647 KB/s
AES-256-GCM-enc 375 KB took 1.027 seconds, 365.141 KB/s
AES-256-GCM-dec 375 KB took 1.027 seconds, 365.141 KB/s
GMAC Default 561 KB took 1.001 seconds, 560.440 KB/s
AES-128-ECB-enc 1 MB took 1.000 seconds, 1.263 MB/s
AES-128-ECB-dec 1 MB took 1.000 seconds, 1.265 MB/s
AES-192-ECB-enc 1 MB took 1.000 seconds, 1.245 MB/s
AES-192-ECB-dec 1 MB took 1.000 seconds, 1.246 MB/s
AES-256-ECB-enc 1 MB took 1.000 seconds, 1.229 MB/s
AES-256-ECB-dec 1 MB took 1.000 seconds, 1.231 MB/s
AES-XTS-enc 1 MB took 1.001 seconds, 1.098 MB/s
AES-XTS-dec 1 MB took 1.022 seconds, 1.099 MB/s
AES-128-CFB 1 MB took 1.000 seconds, 1.221 MB/s
AES-192-CFB 1 MB took 1.012 seconds, 1.206 MB/s
AES-256-CFB 1 MB took 1.005 seconds, 1.190 MB/s
AES-128-OFB 1 MB took 1.000 seconds, 1.221 MB/s
AES-192-OFB 1 MB took 1.013 seconds, 1.205 MB/s
AES-256-OFB 1 MB took 1.005 seconds, 1.190 MB/s
AES-128-CTR 1 MB took 1.011 seconds, 1.256 MB/s
AES-192-CTR 1 MB took 1.007 seconds, 1.236 MB/s
AES-256-CTR 1 MB took 1.019 seconds, 1.222 MB/s
AES-CCM-Enc 650 KB took 1.024 seconds, 634.766 KB/s
AES-CCM-Dec 625 KB took 1.000 seconds, 625.000 KB/s
Camellia 2 MB took 1.003 seconds, 2.166 MB/s
ARC4 8 MB took 1.001 seconds, 7.561 MB/s
RABBIT 5 MB took 1.004 seconds, 4.936 MB/s
CHACHA 4 MB took 1.000 seconds, 4.004 MB/s
3DES 450 KB took 1.028 seconds, 437.743 KB/s
IDEA 1 MB took 1.015 seconds, 1.275 MB/s
MD5 14 MB took 1.001 seconds, 13.756 MB/s
SHA 14 MB took 1.001 seconds, 14.341 MB/s
SHA-256 14 MB took 1.001 seconds, 14.170 MB/s
SHA-384 16 MB took 1.000 seconds, 16.382 MB/s
SHA-512 16 MB took 1.000 seconds, 16.382 MB/s
SHA3-224 1 MB took 1.000 seconds, 1.221 MB/s
SHA3-256 1 MB took 1.014 seconds, 1.156 MB/s
SHA3-384 925 KB took 1.010 seconds, 915.842 KB/s
SHA3-512 650 KB took 1.012 seconds, 642.292 KB/s
RIPEMD 6 MB took 1.001 seconds, 5.951 MB/s
HMAC-MD5 14 MB took 1.001 seconds, 13.609 MB/s
HMAC-SHA 14 MB took 1.000 seconds, 14.087 MB/s
HMAC-SHA256 14 MB took 1.001 seconds, 14.000 MB/s
HMAC-SHA384 16 MB took 1.000 seconds, 15.625 MB/s
HMAC-SHA512 16 MB took 1.000 seconds, 15.503 MB/s
PBKDF2 672 bytes took 1.013 seconds, 663.376 bytes/s
scrypt failed, ret = -125
scrypt 17 0 ops took 0.001 sec, avg 0.000 ms, 0.000 ops/sec
Benchmark scrypt 17 failed: -125
RSA 2048 public 52 ops took 1.014 sec, avg 19.500 ms, 51.282 ops/sec
RSA 2048 private 4 ops took 1.057 sec, avg 264.250 ms, 3.784 ops/sec
ECC [ SECP256R1] 256 key gen 3 ops took 1.099 sec, avg 366.333 ms, 2.730 ops/sec
ECDHE [ SECP256R1] 256 agree 4 ops took 1.463 sec, avg 365.750 ms, 2.734 ops/sec
ECDSA [ SECP256R1] 256 sign 4 ops took 1.475 sec, avg 368.750 ms, 2.712 ops/sec
ECDSA [ SECP256R1] 256 verify 2 ops took 1.432 sec, avg 716.000 ms, 1.397 ops/sec
CURVE 25519 key gen 3 ops took 1.279 sec, avg 426.333 ms, 2.346 ops/sec
CURVE 25519 agree 4 ops took 1.701 sec, avg 425.250 ms, 2.352 ops/sec
ED 25519 key gen 47 ops took 1.016 sec, avg 21.617 ms, 46.260 ops/sec
ED 25519 sign 42 ops took 1.025 sec, avg 24.405 ms, 40.976 ops/sec
ED 25519 verify 26 ops took 1.020 sec, avg 39.231 ms, 25.490 ops/sec
Benchmark complete
==================================================
ESP32-WROOM-32, SW ONLY, 240HMz CPU, WOLFSSL 4.8.1
I (28) boot: ESP-IDF v4.4-dev-2128-gf45b60b28 2nd stage bootloader
I (28) boot: compile time 15:26:47
I (29) boot: chip revision: 1
I (33) boot_comm: chip revision: 1, min. bootloader chip revision: 0
I (40) boot.esp32: SPI Speed : 40MHz
I (45) boot.esp32: SPI Mode : DIO
I (49) boot.esp32: SPI Flash Size : 2MB
I (54) boot: Enabling RNG early entropy source...
I (59) boot: Partition Table:
I (63) boot: ## Label Usage Type ST Offset Length
I (70) boot: 0 nvs WiFi data 01 02 00009000 00006000
I (77) boot: 1 phy_init RF data 01 01 0000f000 00001000
I (85) boot: 2 factory factory app 00 00 00010000 00100000
I (92) boot: End of partition table
I (96) boot_comm: chip revision: 1, min. application chip revision: 0
I (104) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=1582ch ( 88108) map
I (144) esp_image: segment 1: paddr=00025854 vaddr=3ffb0000 size=02448h ( 9288) load
I (148) esp_image: segment 2: paddr=00027ca4 vaddr=40080000 size=08374h ( 33652) load
I (164) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=3d040h (249920) map
I (254) esp_image: segment 4: paddr=0006d068 vaddr=40088374 size=02954h ( 10580) load
I (259) esp_image: segment 5: paddr=0006f9c4 vaddr=50000000 size=00010h ( 16) load
I (266) boot: Loaded app from partition at offset 0x10000
I (266) boot: Disabling RNG early entropy source...
I (283) cpu_start: Pro cpu up.
I (283) cpu_start: Starting app cpu, entry point is 0x40081004
0x40081004: call_start_cpu1 at /home/oloke/esp/esp-idf/components/esp_system/port/cpu_start.c:155
I (0) cpu_start: App cpu up.
I (297) cpu_start: Pro cpu start user code
I (297) cpu_start: cpu freq: 240000000
I (298) cpu_start: Application information:
I (302) cpu_start: Project name: wolfssl_benchmark
I (308) cpu_start: App version: 1
I (312) cpu_start: Compile time: Jul 30 2021 15:26:46
I (318) cpu_start: ELF file SHA256: 8b83cbed43838d83...
I (324) cpu_start: ESP-IDF: v4.4-dev-2128-gf45b60b28
I (331) heap_init: Initializing. RAM available for dynamic allocation:
I (338) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM
I (344) heap_init: At 3FFB3408 len 0002CBF8 (178 KiB): DRAM
I (350) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM
I (357) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM
I (363) heap_init: At 4008ACC8 len 00015338 (84 KiB): IRAM
I (370) spi_flash: detected chip: generic
I (374) spi_flash: flash io: dio
W (378) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header.
I (392) cpu_start: Starting scheduler on PRO CPU.
I (0) cpu_start: Starting scheduler on APP CPU.
arg:-lng 0
------------------------------------------------------------------------------
wolfSSL version 4.8.1
------------------------------------------------------------------------------
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
RNG 1 MB took 1.006 seconds, 0.995 MB/s
AES-128-CBC-enc 1 MB took 1.008 seconds, 1.090 MB/s
AES-128-CBC-dec 1 MB took 1.006 seconds, 1.116 MB/s
AES-192-CBC-enc 1 MB took 1.023 seconds, 1.002 MB/s
AES-192-CBC-dec 1 MB took 1.002 seconds, 1.023 MB/s
AES-256-CBC-enc 950 KB took 1.000 seconds, 950.000 KB/s
AES-256-CBC-dec 975 KB took 1.006 seconds, 969.185 KB/s
AES-128-GCM-enc 375 KB took 1.056 seconds, 355.114 KB/s
AES-128-GCM-dec 375 KB took 1.060 seconds, 353.774 KB/s
AES-192-GCM-enc 350 KB took 1.023 seconds, 342.131 KB/s
AES-192-GCM-dec 350 KB took 1.028 seconds, 340.467 KB/s
AES-256-GCM-enc 350 KB took 1.055 seconds, 331.754 KB/s
AES-256-GCM-dec 350 KB took 1.059 seconds, 330.500 KB/s
GMAC Default 546 KB took 1.000 seconds, 546.000 KB/s
AES-128-ECB-enc 1 MB took 1.000 seconds, 1.075 MB/s
AES-128-ECB-dec 1 MB took 1.000 seconds, 1.141 MB/s
AES-192-ECB-enc 463 KB took 1.000 seconds, 463.281 KB/s
AES-192-ECB-dec 1 MB took 1.000 seconds, 1.046 MB/s
AES-256-ECB-enc 387 KB took 1.001 seconds, 386.332 KB/s
AES-256-ECB-dec 988 KB took 1.000 seconds, 987.500 KB/s
AES-XTS-enc 1000 KB took 1.002 seconds, 998.004 KB/s
AES-XTS-dec 975 KB took 1.012 seconds, 963.439 KB/s
AES-128-CFB 1 MB took 1.006 seconds, 1.116 MB/s
AES-192-CFB 1 MB took 1.001 seconds, 1.024 MB/s
AES-256-CFB 950 KB took 1.015 seconds, 935.961 KB/s
AES-128-OFB 1 MB took 1.006 seconds, 1.116 MB/s
AES-192-OFB 1 MB took 1.002 seconds, 1.023 MB/s
AES-256-OFB 950 KB took 1.015 seconds, 935.961 KB/s
AES-128-CTR 1 MB took 1.014 seconds, 1.083 MB/s
AES-192-CTR 1 MB took 1.005 seconds, 0.996 MB/s
AES-256-CTR 950 KB took 1.006 seconds, 944.334 KB/s
AES-CCM-Enc 575 KB took 1.009 seconds, 569.871 KB/s
AES-CCM-Dec 575 KB took 1.024 seconds, 561.523 KB/s
Camellia 2 MB took 1.003 seconds, 2.166 MB/s
ARC4 8 MB took 1.001 seconds, 7.561 MB/s
RABBIT 5 MB took 1.003 seconds, 4.941 MB/s
CHACHA 4 MB took 1.000 seconds, 4.004 MB/s
3DES 450 KB took 1.028 seconds, 437.743 KB/s
IDEA 1 MB took 1.014 seconds, 1.276 MB/s
MD5 14 MB took 1.000 seconds, 13.770 MB/s
SHA 6 MB took 1.002 seconds, 5.799 MB/s
SHA-256 2 MB took 1.006 seconds, 2.378 MB/s
SHA-384 1 MB took 1.009 seconds, 1.210 MB/s
SHA-512 1 MB took 1.008 seconds, 1.211 MB/s
SHA3-224 1 MB took 1.016 seconds, 1.226 MB/s
SHA3-256 1 MB took 1.013 seconds, 1.157 MB/s
SHA3-384 925 KB took 1.009 seconds, 916.749 KB/s
SHA3-512 650 KB took 1.012 seconds, 642.292 KB/s
RIPEMD 6 MB took 1.001 seconds, 5.951 MB/s
HMAC-MD5 14 MB took 1.000 seconds, 13.599 MB/s
HMAC-SHA 6 MB took 1.002 seconds, 5.750 MB/s
HMAC-SHA256 2 MB took 1.004 seconds, 2.359 MB/s
HMAC-SHA384 1 MB took 1.004 seconds, 1.192 MB/s
HMAC-SHA512 1 MB took 1.003 seconds, 1.193 MB/s
PBKDF2 320 bytes took 1.086 seconds, 294.659 bytes/s
scrypt failed, ret = -125
scrypt 17 0 ops took 0.001 sec, avg 0.000 ms, 0.000 ops/sec
Benchmark scrypt 17 failed: -125
RSA 2048 public 14 ops took 1.058 sec, avg 75.571 ms, 13.233 ops/sec
RSA 2048 private 2 ops took 2.048 sec, avg 1024.000 ms, 0.977 ops/sec
ECC [ SECP256R1] 256 key gen 4 ops took 1.003 sec, avg 250.750 ms, 3.988 ops/sec
ECDHE [ SECP256R1] 256 agree 6 ops took 1.494 sec, avg 249.000 ms, 4.016 ops/sec
ECDSA [ SECP256R1] 256 sign 4 ops took 1.041 sec, avg 260.250 ms, 3.842 ops/sec
ECDSA [ SECP256R1] 256 verify 4 ops took 1.954 sec, avg 488.500 ms, 2.047 ops/sec
CURVE 25519 key gen 3 ops took 1.279 sec, avg 426.333 ms, 2.346 ops/sec
CURVE 25519 agree 4 ops took 1.702 sec, avg 425.500 ms, 2.350 ops/sec
ED 25519 key gen 43 ops took 1.012 sec, avg 23.535 ms, 42.490 ops/sec
ED 25519 sign 38 ops took 1.019 sec, avg 26.816 ms, 37.291 ops/sec
ED 25519 verify 26 ops took 1.061 sec, avg 40.808 ms, 24.505 ops/sec
Benchmark complete
========================================================
ESP32-WROOM-32, HW ACCELERATED, 80HMz CPU, WOLFSSL 4.8.1
I (28) boot: ESP-IDF v4.4-dev-2128-gf45b60b28 2nd stage bootloader
I (29) boot: compile time 15:55:31
I (29) boot: chip revision: 1
I (33) boot_comm: chip revision: 1, min. bootloader chip revision: 0
I (40) boot.esp32: SPI Speed : 40MHz
I (45) boot.esp32: SPI Mode : DIO
I (49) boot.esp32: SPI Flash Size : 2MB
I (54) boot: Enabling RNG early entropy source...
I (59) boot: Partition Table:
I (63) boot: ## Label Usage Type ST Offset Length
I (70) boot: 0 nvs WiFi data 01 02 00009000 00006000
I (77) boot: 1 phy_init RF data 01 01 0000f000 00001000
I (85) boot: 2 factory factory app 00 00 00010000 00100000
I (92) boot: End of partition table
I (97) boot_comm: chip revision: 1, min. application chip revision: 0
I (104) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=13aa4h ( 80548) map
I (141) esp_image: segment 1: paddr=00023acc vaddr=3ffb0000 size=02444h ( 9284) load
I (145) esp_image: segment 2: paddr=00025f18 vaddr=40080000 size=0a100h ( 41216) load
I (164) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=3c8fch (248060) map
I (254) esp_image: segment 4: paddr=0006c924 vaddr=4008a100 size=00bf4h ( 3060) load
I (256) esp_image: segment 5: paddr=0006d520 vaddr=50000000 size=00010h ( 16) load
I (266) boot: Loaded app from partition at offset 0x10000
I (266) boot: Disabling RNG early entropy source...
I (283) cpu_start: Pro cpu up.
I (283) cpu_start: Starting app cpu, entry point is 0x40081004
0x40081004: call_start_cpu1 at /home/oloke/esp/esp-idf/components/esp_system/port/cpu_start.c:155
I (0) cpu_start: App cpu up.
I (297) cpu_start: Pro cpu start user code
I (297) cpu_start: cpu freq: 80000000
I (297) cpu_start: Application information:
I (302) cpu_start: Project name: wolfssl_benchmark
I (307) cpu_start: App version: 1
I (312) cpu_start: Compile time: Jul 30 2021 15:55:30
I (318) cpu_start: ELF file SHA256: 3ed2264638f1cb55...
I (324) cpu_start: ESP-IDF: v4.4-dev-2128-gf45b60b28
I (331) heap_init: Initializing. RAM available for dynamic allocation:
I (338) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM
I (344) heap_init: At 3FFB3420 len 0002CBE0 (178 KiB): DRAM
I (350) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM
I (356) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM
I (363) heap_init: At 4008ACF4 len 0001530C (84 KiB): IRAM
I (370) spi_flash: detected chip: generic
I (374) spi_flash: flash io: dio
W (378) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header.
I (392) cpu_start: Starting scheduler on PRO CPU.
I (0) cpu_start: Starting scheduler on APP CPU.
arg:-lng 0
------------------------------------------------------------------------------
wolfSSL version 4.8.1
------------------------------------------------------------------------------
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
RNG 500 KB took 1.006 seconds, 497.018 KB/s
AES-128-CBC-enc 2 MB took 1.001 seconds, 2.000 MB/s
AES-128-CBC-dec 2 MB took 1.007 seconds, 1.770 MB/s
AES-192-CBC-enc 2 MB took 1.002 seconds, 1.998 MB/s
AES-192-CBC-dec 2 MB took 1.009 seconds, 1.766 MB/s
AES-256-CBC-enc 2 MB took 1.003 seconds, 1.996 MB/s
AES-256-CBC-dec 2 MB took 1.010 seconds, 1.765 MB/s
AES-128-GCM-enc 125 KB took 1.012 seconds, 123.518 KB/s
AES-128-GCM-dec 125 KB took 1.014 seconds, 123.274 KB/s
AES-192-GCM-enc 125 KB took 1.027 seconds, 121.714 KB/s
AES-192-GCM-dec 125 KB took 1.028 seconds, 121.595 KB/s
AES-256-GCM-enc 125 KB took 1.036 seconds, 120.656 KB/s
AES-256-GCM-dec 125 KB took 1.036 seconds, 120.656 KB/s
GMAC Default 185 KB took 1.000 seconds, 185.000 KB/s
AES-128-ECB-enc 430 KB took 1.000 seconds, 430.469 KB/s
AES-128-ECB-dec 426 KB took 1.001 seconds, 425.746 KB/s
AES-192-ECB-enc 422 KB took 1.000 seconds, 421.875 KB/s
AES-192-ECB-dec 420 KB took 1.000 seconds, 419.922 KB/s
AES-256-ECB-enc 420 KB took 1.000 seconds, 419.531 KB/s
AES-256-ECB-dec 414 KB took 1.000 seconds, 413.672 KB/s
AES-XTS-enc 375 KB took 1.003 seconds, 373.878 KB/s
AES-XTS-dec 375 KB took 1.016 seconds, 369.094 KB/s
AES-128-CFB 425 KB took 1.020 seconds, 416.667 KB/s
AES-192-CFB 425 KB took 1.034 seconds, 411.025 KB/s
AES-256-CFB 425 KB took 1.047 seconds, 405.922 KB/s
AES-128-OFB 425 KB took 1.021 seconds, 416.259 KB/s
AES-192-OFB 425 KB took 1.034 seconds, 411.025 KB/s
AES-256-OFB 425 KB took 1.046 seconds, 406.310 KB/s
AES-128-CTR 450 KB took 1.052 seconds, 427.757 KB/s
AES-192-CTR 425 KB took 1.008 seconds, 421.627 KB/s
AES-256-CTR 425 KB took 1.020 seconds, 416.667 KB/s
AES-CCM-Enc 225 KB took 1.067 seconds, 210.872 KB/s
AES-CCM-Dec 225 KB took 1.082 seconds, 207.948 KB/s
Camellia 750 KB took 1.026 seconds, 730.994 KB/s
ARC4 3 MB took 1.009 seconds, 2.492 MB/s
RABBIT 2 MB took 1.005 seconds, 1.628 MB/s
CHACHA 1 MB took 1.017 seconds, 1.320 MB/s
3DES 150 KB took 1.039 seconds, 144.370 KB/s
IDEA 450 KB took 1.045 seconds, 430.622 KB/s
MD5 5 MB took 1.001 seconds, 4.536 MB/s
SHA 5 MB took 1.004 seconds, 4.815 MB/s
SHA-256 5 MB took 1.001 seconds, 4.756 MB/s
SHA-384 5 MB took 1.000 seconds, 5.444 MB/s
SHA-512 5 MB took 1.000 seconds, 5.444 MB/s
SHA3-224 425 KB took 1.029 seconds, 413.022 KB/s
SHA3-256 400 KB took 1.025 seconds, 390.244 KB/s
SHA3-384 325 KB took 1.076 seconds, 302.045 KB/s
SHA3-512 225 KB took 1.063 seconds, 211.665 KB/s
RIPEMD 2 MB took 1.008 seconds, 1.962 MB/s
HMAC-MD5 4 MB took 1.002 seconds, 4.483 MB/s
HMAC-SHA 5 MB took 1.004 seconds, 4.717 MB/s
HMAC-SHA256 5 MB took 1.002 seconds, 4.678 MB/s
HMAC-SHA384 5 MB took 1.001 seconds, 5.244 MB/s
HMAC-SHA512 5 MB took 1.004 seconds, 5.228 MB/s
PBKDF2 224 bytes took 1.008 seconds, 222.222 bytes/s
scrypt failed, ret = -125
scrypt 17 0 ops took 0.000 sec, avg 0.000 ms, nan ops/sec
Benchmark scrypt 17 failed: -125
RSA 2048 public 18 ops took 1.059 sec, avg 58.833 ms, 16.997 ops/sec
RSA 2048 private 2 ops took 1.589 sec, avg 794.500 ms, 1.259 ops/sec
ECC [ SECP256R1] 256 key gen 2 ops took 1.926 sec, avg 963.000 ms, 1.038 ops/sec
ECDHE [ SECP256R1] 256 agree 2 ops took 1.923 sec, avg 961.500 ms, 1.040 ops/sec
ECDSA [ SECP256R1] 256 sign 2 ops took 1.940 sec, avg 970.000 ms, 1.031 ops/sec
ECDSA [ SECP256R1] 256 verify 2 ops took 3.734 sec, avg 1867.000 ms, 0.536 ops/sec
CURVE 25519 key gen 1 ops took 1.293 sec, avg 1293.000 ms, 0.773 ops/sec
CURVE 25519 agree 2 ops took 2.581 sec, avg 1290.500 ms, 0.775 ops/sec
ED 25519 key gen 23 ops took 1.005 sec, avg 43.696 ms, 22.886 ops/sec
ED 25519 sign 22 ops took 1.028 sec, avg 46.727 ms, 21.401 ops/sec
ED 25519 verify 10 ops took 1.157 sec, avg 115.700 ms, 8.643 ops/sec
Benchmark complete
=================================================
ESP32-WROOM-32, SW ONLY, 80HMz CPU, WOLFSSL 4.8.1
I (29) boot: ESP-IDF v4.4-dev-2128-gf45b60b28 2nd stage bootloader
I (29) boot: compile time 15:55:31
I (29) boot: chip revision: 1
I (33) boot_comm: chip revision: 1, min. bootloader chip revision: 0
I (40) boot.esp32: SPI Speed : 40MHz
I (45) boot.esp32: SPI Mode : DIO
I (49) boot.esp32: SPI Flash Size : 2MB
I (54) boot: Enabling RNG early entropy source...
I (59) boot: Partition Table:
I (63) boot: ## Label Usage Type ST Offset Length
I (70) boot: 0 nvs WiFi data 01 02 00009000 00006000
I (78) boot: 1 phy_init RF data 01 01 0000f000 00001000
I (85) boot: 2 factory factory app 00 00 00010000 00100000
I (92) boot: End of partition table
I (97) boot_comm: chip revision: 1, min. application chip revision: 0
I (104) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=1582ch ( 88108) map
I (144) esp_image: segment 1: paddr=00025854 vaddr=3ffb0000 size=02448h ( 9288) load
I (148) esp_image: segment 2: paddr=00027ca4 vaddr=40080000 size=08374h ( 33652) load
I (164) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=3d03ch (249916) map
I (255) esp_image: segment 4: paddr=0006d064 vaddr=40088374 size=02954h ( 10580) load
I (259) esp_image: segment 5: paddr=0006f9c0 vaddr=50000000 size=00010h ( 16) load
I (266) boot: Loaded app from partition at offset 0x10000
I (266) boot: Disabling RNG early entropy source...
I (283) cpu_start: Pro cpu up.
I (284) cpu_start: Starting app cpu, entry point is 0x40081004
0x40081004: call_start_cpu1 at /home/oloke/esp/esp-idf/components/esp_system/port/cpu_start.c:155
I (0) cpu_start: App cpu up.
I (298) cpu_start: Pro cpu start user code
I (298) cpu_start: cpu freq: 80000000
I (298) cpu_start: Application information:
I (302) cpu_start: Project name: wolfssl_benchmark
I (308) cpu_start: App version: 1
I (312) cpu_start: Compile time: Jul 30 2021 15:55:30
I (318) cpu_start: ELF file SHA256: af5bd93a077dc96a...
I (324) cpu_start: ESP-IDF: v4.4-dev-2128-gf45b60b28
I (331) heap_init: Initializing. RAM available for dynamic allocation:
I (338) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM
I (344) heap_init: At 3FFB3408 len 0002CBF8 (178 KiB): DRAM
I (350) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM
I (357) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM
I (363) heap_init: At 4008ACC8 len 00015338 (84 KiB): IRAM
I (371) spi_flash: detected chip: generic
I (374) spi_flash: flash io: dio
W (378) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header.
I (393) cpu_start: Starting scheduler on PRO CPU.
I (0) cpu_start: Starting scheduler on APP CPU.
arg:-lng 0
------------------------------------------------------------------------------
wolfSSL version 4.8.1
------------------------------------------------------------------------------
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
RNG 350 KB took 1.044 seconds, 335.249 KB/s
AES-128-CBC-enc 400 KB took 1.062 seconds, 376.648 KB/s
AES-128-CBC-dec 400 KB took 1.063 seconds, 376.294 KB/s
AES-192-CBC-enc 350 KB took 1.013 seconds, 345.508 KB/s
AES-192-CBC-dec 350 KB took 1.014 seconds, 345.168 KB/s
AES-256-CBC-enc 325 KB took 1.018 seconds, 319.253 KB/s
AES-256-CBC-dec 325 KB took 1.018 seconds, 319.253 KB/s
AES-128-GCM-enc 125 KB took 1.056 seconds, 118.371 KB/s
AES-128-GCM-dec 125 KB took 1.058 seconds, 118.147 KB/s
AES-192-GCM-enc 125 KB took 1.097 seconds, 113.947 KB/s
AES-192-GCM-dec 125 KB took 1.100 seconds, 113.636 KB/s
AES-256-GCM-enc 125 KB took 1.132 seconds, 110.424 KB/s
AES-256-GCM-dec 125 KB took 1.134 seconds, 110.229 KB/s
GMAC Default 183 KB took 1.002 seconds, 182.635 KB/s
AES-128-ECB-enc 379 KB took 1.000 seconds, 379.297 KB/s
AES-128-ECB-dec 385 KB took 1.000 seconds, 385.156 KB/s
AES-192-ECB-enc 245 KB took 1.000 seconds, 245.312 KB/s
AES-192-ECB-dec 352 KB took 1.000 seconds, 352.344 KB/s
AES-256-ECB-enc 214 KB took 1.000 seconds, 214.453 KB/s
AES-256-ECB-dec 325 KB took 1.000 seconds, 325.000 KB/s
AES-XTS-enc 350 KB took 1.039 seconds, 336.862 KB/s
AES-XTS-dec 350 KB took 1.058 seconds, 330.813 KB/s
AES-128-CFB 400 KB took 1.062 seconds, 376.648 KB/s
AES-192-CFB 350 KB took 1.013 seconds, 345.508 KB/s
AES-256-CFB 325 KB took 1.031 seconds, 315.228 KB/s
AES-128-OFB 400 KB took 1.062 seconds, 376.648 KB/s
AES-192-OFB 350 KB took 1.013 seconds, 345.508 KB/s
AES-256-OFB 325 KB took 1.031 seconds, 315.228 KB/s
AES-128-CTR 400 KB took 1.064 seconds, 375.940 KB/s
AES-192-CTR 350 KB took 1.015 seconds, 344.828 KB/s
AES-256-CTR 325 KB took 1.020 seconds, 318.627 KB/s
AES-CCM-Enc 200 KB took 1.065 seconds, 187.793 KB/s
AES-CCM-Dec 200 KB took 1.081 seconds, 185.014 KB/s
Camellia 750 KB took 1.028 seconds, 729.572 KB/s
ARC4 2 MB took 1.000 seconds, 2.490 MB/s
RABBIT 2 MB took 1.006 seconds, 1.626 MB/s
CHACHA 1 MB took 1.001 seconds, 1.317 MB/s
3DES 150 KB took 1.041 seconds, 144.092 KB/s
IDEA 450 KB took 1.046 seconds, 430.210 KB/s
MD5 5 MB took 1.003 seconds, 4.527 MB/s
SHA 2 MB took 1.010 seconds, 1.910 MB/s
SHA-256 825 KB took 1.029 seconds, 801.749 KB/s
SHA-384 425 KB took 1.042 seconds, 407.869 KB/s
SHA-512 425 KB took 1.041 seconds, 408.261 KB/s
SHA3-224 425 KB took 1.030 seconds, 412.621 KB/s
SHA3-256 400 KB took 1.026 seconds, 389.864 KB/s
SHA3-384 325 KB took 1.078 seconds, 301.484 KB/s
SHA3-512 225 KB took 1.064 seconds, 211.466 KB/s
RIPEMD 2 MB took 1.010 seconds, 1.958 MB/s
HMAC-MD5 4 MB took 1.003 seconds, 4.479 MB/s
HMAC-SHA 2 MB took 1.007 seconds, 1.891 MB/s
HMAC-SHA256 800 KB took 1.006 seconds, 795.229 KB/s
HMAC-SHA384 425 KB took 1.058 seconds, 401.701 KB/s
HMAC-SHA512 425 KB took 1.057 seconds, 402.081 KB/s
PBKDF2 128 bytes took 1.320 seconds, 96.970 bytes/s
scrypt failed, ret = -125
scrypt 17 0 ops took 0.000 sec, avg 0.000 ms, nan ops/sec
Benchmark scrypt 17 failed: -125
RSA 2048 public 6 ops took 1.379 sec, avg 229.833 ms, 4.351 ops/sec
RSA 2048 private 2 ops took 6.219 sec, avg 3109.500 ms, 0.322 ops/sec
ECC [ SECP256R1] 256 key gen 2 ops took 1.521 sec, avg 760.500 ms, 1.315 ops/sec
ECDHE [ SECP256R1] 256 agree 2 ops took 1.511 sec, avg 755.500 ms, 1.324 ops/sec
ECDSA [ SECP256R1] 256 sign 2 ops took 1.581 sec, avg 790.500 ms, 1.265 ops/sec
ECDSA [ SECP256R1] 256 verify 2 ops took 2.977 sec, avg 1488.500 ms, 0.672 ops/sec
CURVE 25519 key gen 1 ops took 1.295 sec, avg 1295.000 ms, 0.772 ops/sec
CURVE 25519 agree 2 ops took 2.584 sec, avg 1292.000 ms, 0.774 ops/sec
ED 25519 key gen 22 ops took 1.010 sec, avg 45.909 ms, 21.782 ops/sec
ED 25519 sign 20 ops took 1.024 sec, avg 51.200 ms, 19.531 ops/sec
ED 25519 verify 10 ops took 1.198 sec, avg 119.800 ms, 8.347 ops/sec
Benchmark complete
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment