Elliptic curves in tinc

Lance Fredrickson lancethepants at gmail.com
Sat Sep 14 20:53:01 CEST 2013


I also like the idea of keeping tinc fast for low-powered devices. Of 
course I think security should come first.

I run tinc on routers running 3rd party firmware TomatoUSB.   Below are 
the speed test results running the latest OpenSSL version with the asm 
optimizations that exist for mips.
This was run on an Asus RT-N16.

OpenSSL 1.0.1e 11 Feb 2013
built on: Sat Sep 14 11:48:11 MDT 2013
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) 
idea(int) blowfish(ptr)
compiler: mipsel-linux-gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS 
-D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O3 
-mtune=mips32 -mips32 -fomit-frame-pointer -Wall -DSHA1_ASM -DSHA256_ASM 
-DAES_ASM
                                                 sign verify     sign/s  
verify/s
  521 bit ecdsa (nistp521)   0.0191s   0.0995s     52.4     10.1
  571 bit ecdsa (nistk571)   0.1139s   0.4976s      8.8      2.0
                                                  op           op/s
  521 bit ecdh (nistp521)   0.0832s     12.0
  571 bit ecdh (nistk571)   0.2463s      4.1


More information about the tinc mailing list