Elliptic curves in tinc

folkert folkert at vanheusden.com
Fri Sep 20 10:48:33 CEST 2013


> second on low-powered devices. By the way, if you are running tinc on
> low-powered devices, please run "openssl speed ecdsap521 ecdsak571 ecdhp521
> ecdhk571" and send me the results.

On a Nanos G20:

folkert at time5:~$ openssl speed ecdsap521 ecdsak571 ecdhp521 ecdhk571
Doing 521 bit sign ecdsa's for 10s: 120 521 bit ECDSA signs in 5.00s
Doing 521 bit verify ecdsa's for 10s: 23 521 bit ECDSA verify in 5.02s
Doing 571 bit sign ecdsa's for 10s: 28 571 bit ECDSA signs in 5.07s
Doing 571 bit verify ecdsa's for 10s: 7 571 bit ECDSA verify in 5.62s
Doing 521 bit  ecdh's for 10s: 28 521-bit ECDH ops in 5.13s
Doing 571 bit  ecdh's for 10s: 13 571-bit ECDH ops in 5.11s
OpenSSL 1.0.1e 11 Feb 2013
built on: Mon Mar 18 21:53:12 UTC 2013
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial)
blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT
-DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector
--param=ssp-buffer-size=4 -Wformat -Werror=format-security
-D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall
                              sign    verify    sign/s verify/s
 521 bit ecdsa (nistp521)   0.0417s   0.2183s     24.0      4.6
 571 bit ecdsa (nistk571)   0.1811s   0.8029s      5.5      1.2
                              op      op/s
 521 bit ecdh (nistp521)   0.1832s      5.5
 571 bit ecdh (nistk571)   0.3931s      2.5


folkert at time5:~$ cat /proc/cpuinfo
Processor       : ARM926EJ-S rev 5 (v5l)
BogoMIPS        : 197.01
Features        : swp half thumb fastmult edsp java
CPU implementer : 0x41
CPU architecture: 5TEJ
CPU variant     : 0x0
CPU part        : 0x926
CPU revision    : 5

Hardware        : NanosG20
Revision        : 0000
Serial          : 0000000000000000


Raspberry PI model B:

folkert at incontrol ~ $ openssl speed ecdsap521 ecdsak571 ecdhp521
ecdhk571
Doing 521 bit sign ecdsa's for 10s: 686 521 bit ECDSA signs in 9.78s
Doing 521 bit verify ecdsa's for 10s: 129 521 bit ECDSA verify in 9.99s
Doing 571 bit sign ecdsa's for 10s: 87 571 bit ECDSA signs in 8.05s
Doing 571 bit verify ecdsa's for 10s: 25 571 bit ECDSA verify in 7.95s
Doing 521 bit  ecdh's for 10s: 148 521-bit ECDH ops in 9.77s
Doing 571 bit  ecdh's for 10s: 63 571-bit ECDH ops in 9.93s
OpenSSL 1.0.1e 11 Feb 2013
built on: Sun Mar 24 12:44:00 UTC 2013
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial)
blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT
-DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector
--param=ssp-buffer-size=4 -Wformat -Werror=format-security
-D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM
-DSHA512_ASM -DAES_ASM -DGHASH_ASM
                              sign    verify    sign/s verify/s
 521 bit ecdsa (nistp521)   0.0143s   0.0774s     70.1     12.9
 571 bit ecdsa (nistk571)   0.0925s   0.3180s     10.8      3.1
                              op      op/s
 521 bit ecdh (nistp521)   0.0660s     15.1
 571 bit ecdh (nistk571)   0.1576s      6.3

folkert at incontrol ~ $ cat /proc/cpuinfo
processor       : 0
model name      : ARMv6-compatible processor rev 7 (v6l)
BogoMIPS        : 2.00
Features        : swp half thumb fastmult vfp edsp java tls
CPU implementer : 0x41
CPU architecture: 7
CPU variant     : 0x0
CPU part        : 0xb76
CPU revision    : 7

Hardware        : BCM2708
Revision        : 000e
Serial          : 00000000475466e5


Folkert van Heusden

-- 
www.TrustedTimestamping.com is a service that enables you to show that
at a certain point in time, you had access to a hash-value reflecting
the contents of a file (this file can be a word document, a jpeg
image, everything).
----------------------------------------------------------------------
Phone: +31-6-41278122, PGP-key: 1F28D8AE, www.vanheusden.com


More information about the tinc mailing list