Page MenuHomeFreeBSD

security/libgcrypt: Update to 1.7.0
ClosedPublic

Authored by cpm on Apr 18 2016, 7:54 PM.
Tags
None
Referenced Files
Unknown Object (File)
Fri, Apr 19, 11:57 PM
Unknown Object (File)
Jan 14 2024, 7:20 PM
Unknown Object (File)
Dec 20 2023, 12:46 AM
Unknown Object (File)
Sep 28 2023, 10:51 PM
Unknown Object (File)
Sep 2 2023, 7:19 AM
Unknown Object (File)
Aug 8 2023, 5:12 AM
Unknown Object (File)
Jul 13 2023, 7:39 PM
Unknown Object (File)
Jun 13 2023, 1:36 AM
Subscribers
None

Details

Summary
  • Update to 1.7.0
  • Remove unneeded patches (applied upstream).
  • Fix inline assembler error on 9.x
  • Fix pkg-plist

Changelog: https://lists.gnupg.org/pipermail/gnupg-announce/2016q2/000386.html

Test Plan

Request exp-run

Diff Detail

Lint
Lint Skipped
Unit
Tests Skipped

Event Timeline

cpm retitled this revision from to security/libgcrypt: Update to 1.7.0.
cpm updated this object.
cpm edited the test plan for this revision. (Show Details)
cpm added a reviewer: junovitch.

All builds are fine via poudriere

  1. poudriere testport -j 93x32 -o security/libgcrypt [OK]
  2. poudriere testport -j 93x64 -o security/libgcrypt [OK]
  3. poudriere testport -j 102x32 -o security/libgcrypt [OK]
  4. poudriere testport -j 102x64 -o security/libgcrypt [OK]
  5. poudriere testport -j 103x32 -o security/libgcrypt [OK]
Makefile
21

As is this line was 58 characters long and already sorted.

So the change doesn't do what the commit message said.

Sort CONFIGURE_ARGS in Makefile

Unrelated to the changeset,

From https://wiki.freebsd.org/CodeReview

From the top of the SVN or git tree

Diffs should be done from the top of the tree or the arc patch D5989 doesn't play nice as it tries to add files to the top of the tree when you apply a patch.

cpm updated this object.
cpm edited edge metadata.
  • Undo CONFIGURE_ARGS change.
  • Redo 'svn diff' from the top of the SVN tree.
Fix build on 9.x

Is there reports of this broken? http://portsmon.freebsd.org/portoverview.py?category=security&portname=libgcrypt shows all green.

The new patch fixes an ASM inline error on 9.x

/bin/sh ../libtool  --tag=CC    --mode=compile cc -DHAVE_CONFIG_H  -I. -I..  -
I../src -I../src   -I/usr/local/include -O2 -pipe -fstack-protector -fno-strict-
aliasing -std=gnu89 -fvisibility=hidden -Wall -MT crc-intel-pclmul.lo -MD -MP -
MF .deps/crc-intel-pclmul.Tpo -c -o crc-intel-pclmul.lo crc-intel-pclmul.c
libtool: compile:  cc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -
I/usr/local/include -O2 -pipe -fstack-protector -fno-strict-aliasing -std=gnu89 
-fvisibility=hidden -Wall -MT crc-intel-pclmul.lo -MD -MP -MF .deps/crc-intel-
pclmul.Tpo -c crc-intel-pclmul.c  -fPIC -DPIC -o .libs/crc-intel-pclmul.o
crc-intel-pclmul.c: In function 'crc32_reflected_bulk':
crc-intel-pclmul.c:146: error: expected string literal before ')' token
crc-intel-pclmul.c:154: error: expected string literal before ')' token
crc-intel-pclmul.c:191: error: expected string literal before ')' token
crc-intel-pclmul.c:202: error: expected string literal before ')' token
crc-intel-pclmul.c:225: error: expected string literal before ')' token
crc-intel-pclmul.c:239: error: expected string literal before ')' token
crc-intel-pclmul.c:259: error: expected string literal before ')' token
crc-intel-pclmul.c:291: error: expected string literal before ')' token
crc-intel-pclmul.c:321: error: expected string literal before ')' token
crc-intel-pclmul.c: In function 'crc32_reflected_less_than_16':
crc-intel-pclmul.c:336: error: expected string literal before ')' token
crc-intel-pclmul.c:375: error: expected string literal before ')' token
crc-intel-pclmul.c:394: error: expected string literal before ')' token
crc-intel-pclmul.c:407: error: expected string literal before ')' token
crc-intel-pclmul.c:414: error: expected string literal before ')' token
crc-intel-pclmul.c:425: error: expected string literal before ')' token
crc-intel-pclmul.c:438: error: expected string literal before ')' token
crc-intel-pclmul.c:468: error: expected string literal before ')' token
crc-intel-pclmul.c: In function 'crc32_bulk':
crc-intel-pclmul.c:480: error: expected string literal before ')' token
crc-intel-pclmul.c:500: error: expected string literal before ')' token
crc-intel-pclmul.c:508: error: expected string literal before ')' token
crc-intel-pclmul.c:549: error: expected string literal before ')' token
crc-intel-pclmul.c:560: error: expected string literal before ')' token
crc-intel-pclmul.c:583: error: expected string literal before ')' token
crc-intel-pclmul.c:598: error: expected string literal before ')' token
crc-intel-pclmul.c:619: error: expected string literal before ')' token
crc-intel-pclmul.c:653: error: expected string literal before ')' token
crc-intel-pclmul.c: In function 'crc32_less_than_16':
crc-intel-pclmul.c:700: error: expected string literal before ')' token
crc-intel-pclmul.c:777: error: expected string literal before ')' token
crc-intel-pclmul.c:784: error: expected string literal before ')' token
crc-intel-pclmul.c:795: error: expected string literal before ')' token
crc-intel-pclmul.c:808: error: expected string literal before ')' token
*** [crc-intel-pclmul.lo] Error code 1

regression-test is fine

% uname -a
FreeBSD bsd.nix 10.3-RELEASE FreeBSD 10.3-RELEASE #0: Thu Apr  7 11:55:12 CEST 2016     cjpm@bsd.nix:/usr/obj/usr/src/sys/GENERIC  amd64
cd /usr/ports/security/libgcrypt/work/libgcrypt-1.7.0 && /usr/bin/make check
Making check in compat
Making check in mpi
Making check in cipher
Making check in random
Making check in src
Making check in doc
/usr/bin/make  check-am
Making check in tests
/usr/bin/make  check-TESTS
version:1.7.0:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:x86:
mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S:
hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-avx:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
PASS: mpitests
PASS: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
Note: benchmark running in quick regression test mode.
MD5              0ms 78125ms 312500ms 78125ms     0ms
SHA1         78125ms     0ms 312500ms 78125ms     0ms
RIPEMD160    78125ms 78125ms 312500ms 78125ms 78125ms
TIGER192     78125ms 78125ms 234375ms 156250ms     0ms
SHA256       78125ms 156250ms 390625ms 156250ms 78125ms
SHA384       78125ms 78125ms 390625ms 78125ms 78125ms
SHA512       78125ms 78125ms 390625ms 78125ms 78125ms
SHA224       78125ms 156250ms 390625ms 78125ms 156250ms
MD4              0ms 78125ms 234375ms 78125ms 78125ms
CRC32            0ms     0ms 312500ms 78125ms     0ms
CRC32RFC1510     0ms     0ms 312500ms 78125ms     0ms
CRC24RFC2440     0ms     0ms 390625ms     0ms     0ms
WHIRLPOOL    156250ms 78125ms 468750ms 78125ms 156250ms
TIGER            0ms 78125ms 312500ms 78125ms 78125ms
TIGER2           0ms 78125ms 312500ms 78125ms 78125ms
GOSTR3411_94 390625ms 390625ms 703125ms 390625ms 468750ms
STRIBOG256   312500ms 312500ms 546875ms 390625ms 312500ms
STRIBOG512   312500ms 312500ms 625000ms 312500ms 312500ms
GOSTR3411_CP 390625ms 468750ms 625000ms 468750ms 390625ms
SHA3-224     78125ms 78125ms 468750ms 156250ms 78125ms
SHA3-256     78125ms 78125ms 468750ms 156250ms 78125ms
SHA3-384     78125ms 78125ms 546875ms 156250ms 78125ms
SHA3-512     156250ms 156250ms 546875ms 156250ms 156250ms
SHAKE128     78125ms 78125ms 468750ms 78125ms 78125ms
SHAKE256     78125ms 78125ms 546875ms 78125ms 78125ms

HMAC_SHA256          78125ms 156250ms 156250ms
HMAC_SHA224          156250ms 78125ms 156250ms
HMAC_SHA512          78125ms 156250ms 156250ms
HMAC_SHA384          78125ms 78125ms 156250ms
HMAC_SHA1                0ms 78125ms 78125ms
HMAC_MD5             78125ms 78125ms 78125ms
HMAC_MD4                 0ms 78125ms 78125ms
HMAC_RIPEMD160       78125ms 78125ms 78125ms
HMAC_TIGER           78125ms 78125ms 78125ms
HMAC_WHIRLPOOL       156250ms 156250ms 156250ms
HMAC_GOSTR3411_94    390625ms 390625ms 546875ms
HMAC_STRIBOG256      312500ms 312500ms 390625ms
HMAC_STRIBOG512      312500ms 390625ms 390625ms
HMAC_SHA3_224        78125ms 78125ms 156250ms
HMAC_SHA3_256        78125ms 78125ms 156250ms
HMAC_SHA3_384        78125ms 156250ms 156250ms
HMAC_SHA3_512        156250ms 156250ms 156250ms
CMAC_AES             78125ms     0ms 78125ms
CMAC_3DES            546875ms 546875ms 625000ms
CMAC_CAMELLIA        156250ms 156250ms 234375ms
CMAC_CAST5           156250ms 156250ms 234375ms
CMAC_BLOWFISH        156250ms 156250ms 234375ms
CMAC_TWOFISH         78125ms 78125ms 234375ms
CMAC_SERPENT         234375ms 234375ms 312500ms
CMAC_SEED            234375ms 234375ms 234375ms
CMAC_RFC2268         390625ms 312500ms 390625ms
CMAC_IDEA            156250ms 234375ms 234375ms
CMAC_GOST28147       312500ms 390625ms 390625ms
GMAC_AES                 0ms     0ms 78125ms
GMAC_CAMELLIA        78125ms     0ms 78125ms
GMAC_TWOFISH         78125ms     0ms 78125ms
GMAC_SERPENT             0ms 78125ms 78125ms
GMAC_SEED                0ms 78125ms 78125ms
POLY1305                 0ms 78125ms 78125ms
POLY1305_AES             0ms     0ms 78125ms
POLY1305_CAMELLIA        0ms     0ms 78125ms
POLY1305_TWOFISH         0ms 78125ms 78125ms
POLY1305_SERPENT         0ms     0ms 78125ms
POLY1305_SEED            0ms     0ms 78125ms

                ECB/Stream         CBC             CFB             OFB             CTR             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA         234375ms 156250ms 234375ms 156250ms 156250ms 234375ms 156250ms 234375ms 156250ms 156250ms       -       -       -       -       -       -
3DES         546875ms 546875ms 625000ms 312500ms 546875ms 312500ms 546875ms 546875ms 312500ms 312500ms       -       -       -       -       -       -
CAST5        156250ms 156250ms 156250ms 78125ms 156250ms 78125ms 234375ms 156250ms 78125ms 78125ms       -       -       -       -       -       -
BLOWFISH     78125ms 78125ms 156250ms     0ms 156250ms 78125ms 156250ms 156250ms 78125ms 78125ms       -       -       -       -       -       -
AES              0ms     0ms     0ms 78125ms     0ms     0ms     0ms 78125ms     0ms     0ms     0ms 78125ms     0ms     0ms 78125ms     0ms
AES192           0ms     0ms 78125ms     0ms     0ms     0ms 78125ms     0ms     0ms     0ms 78125ms     0ms 78125ms     0ms     0ms     0ms
AES256       78125ms     0ms     0ms     0ms 78125ms     0ms 78125ms     0ms     0ms     0ms 78125ms 78125ms     0ms     0ms     0ms 78125ms
TWOFISH      78125ms 78125ms 156250ms 78125ms 78125ms 78125ms 78125ms 156250ms 78125ms 78125ms 156250ms 234375ms 78125ms 78125ms 78125ms 78125ms
ARCFOUR      78125ms     0ms
DES          234375ms 312500ms 234375ms 312500ms 234375ms 312500ms 234375ms 234375ms 312500ms 234375ms       -       -       -       -       -       -
TWOFISH128   78125ms 78125ms 156250ms 78125ms 78125ms 78125ms 78125ms 156250ms 78125ms 78125ms 156250ms 234375ms 78125ms 78125ms 78125ms 78125ms
SERPENT128   234375ms 234375ms 234375ms 78125ms 234375ms 78125ms 234375ms 234375ms 78125ms 78125ms 312500ms 312500ms 78125ms 78125ms 78125ms 78125ms
SERPENT192   234375ms 234375ms 234375ms 78125ms 234375ms     0ms 234375ms 234375ms 78125ms 78125ms 312500ms 312500ms 78125ms 78125ms 78125ms 78125ms
SERPENT256   234375ms 234375ms 234375ms 78125ms 234375ms 78125ms 234375ms 234375ms 78125ms     0ms 312500ms 390625ms     0ms 78125ms 78125ms 78125ms
RFC2268_40   390625ms 156250ms 390625ms 234375ms 312500ms 312500ms 390625ms 312500ms 312500ms 312500ms       -       -       -       -       -       -
RFC2268_128  312500ms 234375ms 390625ms 234375ms 312500ms 312500ms 312500ms 390625ms 312500ms 312500ms       -       -       -       -       -       -
SEED         234375ms 234375ms 234375ms 234375ms 234375ms 234375ms 234375ms 234375ms 234375ms 234375ms 468750ms 546875ms 234375ms 234375ms 234375ms 234375ms
CAMELLIA128  156250ms 156250ms 156250ms     0ms 156250ms     0ms 156250ms 156250ms     0ms     0ms 234375ms 156250ms     0ms 78125ms     0ms 78125ms
CAMELLIA192  156250ms 156250ms 234375ms     0ms 156250ms 78125ms 156250ms 156250ms 78125ms     0ms 234375ms 234375ms 78125ms 78125ms     0ms 78125ms
CAMELLIA256  156250ms 156250ms 234375ms     0ms 156250ms 78125ms 156250ms 156250ms 78125ms     0ms 234375ms 234375ms 78125ms 78125ms     0ms 78125ms
SALSA20          0ms 78125ms
SALSA20R12       0ms     0ms
GOST28147    312500ms 312500ms 312500ms 312500ms 312500ms 312500ms 312500ms 312500ms 390625ms 312500ms       -       -       -       -       -       -
CHACHA20         0ms     0ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit       312500ms   78125ms         0ms
RSA 2048 bit       2968750ms   546875ms     78125ms
RSA 3072 bit       6171875ms   1562500ms         0ms
RSA 4096 bit       30625000ms   3359375ms         0ms
ELG 1024 bit             -   234375ms     156250ms
ELG 2048 bit             -   781250ms     546875ms
ELG 3072 bit             -   1718750ms     1171875ms
DSA 1024/160             -   78125ms     78125ms
DSA 2048/224             -   234375ms     312500ms
DSA 3072/256             -   390625ms     625000ms
ECDSA 192 bit      156250ms   312500ms     390625ms
ECDSA 224 bit      156250ms   625000ms     625000ms
ECDSA 256 bit      234375ms   468750ms     546875ms
ECDSA 384 bit      312500ms   937500ms     1171875ms
ECDSA 521 bit      703125ms   2187500ms     2500000ms
EdDSA Ed25519          0ms   781250ms     937500ms
GOST  256 bit      156250ms   468750ms     625000ms
GOST  512 bit      625000ms   1953125ms     2343750ms

powm       78125ms 234375ms 468750ms

random         0ms 78125ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      3.83 ns/B     249.0 MiB/s         - c/B
 SHA1           |      2.91 ns/B     327.4 MiB/s         - c/B
 RIPEMD160      |      5.78 ns/B     165.0 MiB/s         - c/B
 TIGER192       |      4.37 ns/B     218.5 MiB/s         - c/B
 SHA256         |      9.90 ns/B     96.28 MiB/s         - c/B
 SHA384         |      7.76 ns/B     122.8 MiB/s         - c/B
 SHA512         |      7.09 ns/B     134.6 MiB/s         - c/B
 SHA224         |     10.35 ns/B     92.15 MiB/s         - c/B
 MD4            |      2.56 ns/B     373.1 MiB/s         - c/B
 CRC32          |     0.502 ns/B    1899.9 MiB/s         - c/B
 CRC32RFC1510   |     0.549 ns/B    1736.6 MiB/s         - c/B
 CRC24RFC2440   |     0.584 ns/B    1633.1 MiB/s         - c/B
 WHIRLPOOL      |     10.93 ns/B     87.24 MiB/s         - c/B
 TIGER          |      4.36 ns/B     218.7 MiB/s         - c/B
 TIGER2         |      5.01 ns/B     190.3 MiB/s         - c/B
 GOSTR3411_94   |     42.03 ns/B     22.69 MiB/s         - c/B
 STRIBOG256     |     30.16 ns/B     31.62 MiB/s         - c/B
 STRIBOG512     |     30.53 ns/B     31.24 MiB/s         - c/B
 GOSTR3411_CP   |     41.60 ns/B     22.92 MiB/s         - c/B
 SHA3-224       |      6.85 ns/B     139.2 MiB/s         - c/B
 SHA3-256       |      7.25 ns/B     131.5 MiB/s         - c/B
 SHA3-384       |      9.59 ns/B     99.48 MiB/s         - c/B
 SHA3-512       |     14.11 ns/B     67.61 MiB/s         - c/B
 SHAKE128       |      5.96 ns/B     160.1 MiB/s         - c/B
 SHAKE256       |      8.14 ns/B     117.1 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |     10.32 ns/B     92.37 MiB/s         - c/B
 HMAC_SHA224        |     11.60 ns/B     82.21 MiB/s         - c/B
 HMAC_SHA512        |      7.06 ns/B     135.1 MiB/s         - c/B
 HMAC_SHA384        |      7.21 ns/B     132.3 MiB/s         - c/B
 HMAC_SHA1          |      2.72 ns/B     351.0 MiB/s         - c/B
 HMAC_MD5           |      3.84 ns/B     248.6 MiB/s         - c/B
 HMAC_MD4           |      2.58 ns/B     369.7 MiB/s         - c/B
 HMAC_RIPEMD160     |      5.83 ns/B     163.5 MiB/s         - c/B
 HMAC_TIGER         |      4.34 ns/B     219.9 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     11.20 ns/B     85.15 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     39.89 ns/B     23.91 MiB/s         - c/B
 HMAC_STRIBOG256    |     30.90 ns/B     30.86 MiB/s         - c/B
 HMAC_STRIBOG512    |     30.49 ns/B     31.28 MiB/s         - c/B
 HMAC_SHA3_224      |      7.03 ns/B     135.8 MiB/s         - c/B
 HMAC_SHA3_256      |      7.02 ns/B     135.9 MiB/s         - c/B
 HMAC_SHA3_384      |      9.61 ns/B     99.24 MiB/s         - c/B
 HMAC_SHA3_512      |     14.95 ns/B     63.79 MiB/s         - c/B
 CMAC_AES           |      2.52 ns/B     378.0 MiB/s         - c/B
 CMAC_3DES          |     54.89 ns/B     17.37 MiB/s         - c/B
 CMAC_CAMELLIA      |     13.07 ns/B     72.94 MiB/s         - c/B
 CMAC_CAST5         |     17.06 ns/B     55.89 MiB/s         - c/B
 CMAC_BLOWFISH      |     15.77 ns/B     60.47 MiB/s         - c/B
 CMAC_TWOFISH       |     10.42 ns/B     91.56 MiB/s         - c/B
 CMAC_SERPENT       |     23.88 ns/B     39.94 MiB/s         - c/B
 CMAC_SEED          |     23.21 ns/B     41.10 MiB/s         - c/B
 CMAC_RFC2268       |     33.09 ns/B     28.82 MiB/s         - c/B
 CMAC_IDEA          |     18.10 ns/B     52.69 MiB/s         - c/B
 CMAC_GOST28147     |     32.02 ns/B     29.79 MiB/s         - c/B
 GMAC_AES           |     0.981 ns/B     971.9 MiB/s         - c/B
 GMAC_CAMELLIA      |     0.984 ns/B     969.2 MiB/s         - c/B
 GMAC_TWOFISH       |      1.03 ns/B     930.3 MiB/s         - c/B
 GMAC_SERPENT       |      1.05 ns/B     908.0 MiB/s         - c/B
 GMAC_SEED          |     0.975 ns/B     977.9 MiB/s         - c/B
 POLY1305           |     0.784 ns/B    1216.1 MiB/s         - c/B
 POLY1305_AES       |     0.753 ns/B    1266.6 MiB/s         - c/B
 POLY1305_CAMELLIA  |     0.753 ns/B    1267.0 MiB/s         - c/B
 POLY1305_TWOFISH   |     0.756 ns/B    1261.6 MiB/s         - c/B
 POLY1305_SERPENT   |     0.752 ns/B    1269.0 MiB/s         - c/B
 POLY1305_SEED      |     0.753 ns/B    1267.0 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     17.96 ns/B     53.09 MiB/s         - c/B
        ECB dec |     18.11 ns/B     52.67 MiB/s         - c/B
        CBC enc |     19.36 ns/B     49.27 MiB/s         - c/B
        CBC dec |     18.69 ns/B     51.03 MiB/s         - c/B
        CFB enc |     19.18 ns/B     49.72 MiB/s         - c/B
        CFB dec |     18.28 ns/B     52.16 MiB/s         - c/B
        OFB enc |     17.78 ns/B     53.62 MiB/s         - c/B
        OFB dec |     18.96 ns/B     50.31 MiB/s         - c/B
        CTR enc |     18.58 ns/B     51.31 MiB/s         - c/B
        CTR dec |     17.91 ns/B     53.26 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     52.80 ns/B     18.06 MiB/s         - c/B
        ECB dec |     53.25 ns/B     17.91 MiB/s         - c/B
        CBC enc |     54.95 ns/B     17.35 MiB/s         - c/B
        CBC dec |     29.96 ns/B     31.83 MiB/s         - c/B
        CFB enc |     54.93 ns/B     17.36 MiB/s         - c/B
        CFB dec |     30.14 ns/B     31.64 MiB/s         - c/B
        OFB enc |     53.67 ns/B     17.77 MiB/s         - c/B
        OFB dec |     53.84 ns/B     17.71 MiB/s         - c/B
        CTR enc |     29.50 ns/B     32.33 MiB/s         - c/B
        CTR dec |     30.07 ns/B     31.72 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.07 ns/B     59.35 MiB/s         - c/B
        ECB dec |     15.89 ns/B     60.03 MiB/s         - c/B
        CBC enc |     17.00 ns/B     56.09 MiB/s         - c/B
        CBC dec |      7.65 ns/B     124.7 MiB/s         - c/B
        CFB enc |     17.25 ns/B     55.29 MiB/s         - c/B
        CFB dec |      7.12 ns/B     133.9 MiB/s         - c/B
        OFB enc |     16.70 ns/B     57.09 MiB/s         - c/B
        OFB dec |     16.78 ns/B     56.85 MiB/s         - c/B
        CTR enc |      7.13 ns/B     133.7 MiB/s         - c/B
        CTR dec |      7.10 ns/B     134.3 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     14.10 ns/B     67.63 MiB/s         - c/B
        ECB dec |     14.29 ns/B     66.74 MiB/s         - c/B
        CBC enc |     15.40 ns/B     61.95 MiB/s         - c/B
        CBC dec |      5.93 ns/B     160.8 MiB/s         - c/B
        CFB enc |     15.56 ns/B     61.31 MiB/s         - c/B
        CFB dec |      5.76 ns/B     165.6 MiB/s         - c/B
        OFB enc |     15.12 ns/B     63.09 MiB/s         - c/B
        OFB dec |     15.08 ns/B     63.24 MiB/s         - c/B
        CTR enc |      5.83 ns/B     163.7 MiB/s         - c/B
        CTR dec |      5.83 ns/B     163.7 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      1.25 ns/B     762.9 MiB/s         - c/B
        ECB dec |      1.48 ns/B     646.2 MiB/s         - c/B
        CBC enc |      2.60 ns/B     366.3 MiB/s         - c/B
        CBC dec |     0.535 ns/B    1781.7 MiB/s         - c/B
        CFB enc |      2.60 ns/B     366.2 MiB/s         - c/B
        CFB dec |     0.568 ns/B    1678.0 MiB/s         - c/B
        OFB enc |      2.80 ns/B     341.2 MiB/s         - c/B
        OFB dec |      2.95 ns/B     322.8 MiB/s         - c/B
        CTR enc |     0.544 ns/B    1752.5 MiB/s         - c/B
        CTR dec |     0.587 ns/B    1623.9 MiB/s         - c/B
        CCM enc |      3.20 ns/B     298.0 MiB/s         - c/B
        CCM dec |      3.16 ns/B     301.5 MiB/s         - c/B
       CCM auth |      2.62 ns/B     364.3 MiB/s         - c/B
        GCM enc |      1.57 ns/B     607.1 MiB/s         - c/B
        GCM dec |      2.07 ns/B     460.2 MiB/s         - c/B
       GCM auth |     0.982 ns/B     970.7 MiB/s         - c/B
        OCB enc |     0.697 ns/B    1368.6 MiB/s         - c/B
        OCB dec |     0.719 ns/B    1326.8 MiB/s         - c/B
       OCB auth |     0.622 ns/B    1532.2 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      1.47 ns/B     646.8 MiB/s         - c/B
        ECB dec |      1.89 ns/B     504.9 MiB/s         - c/B
        CBC enc |      3.13 ns/B     305.1 MiB/s         - c/B
        CBC dec |     0.607 ns/B    1571.5 MiB/s         - c/B
        CFB enc |      3.08 ns/B     309.6 MiB/s         - c/B
        CFB dec |     0.667 ns/B    1428.9 MiB/s         - c/B
        OFB enc |      3.43 ns/B     277.7 MiB/s         - c/B
        OFB dec |      3.31 ns/B     287.9 MiB/s         - c/B
        CTR enc |     0.710 ns/B    1343.8 MiB/s         - c/B
        CTR dec |     0.710 ns/B    1343.3 MiB/s         - c/B
        CCM enc |      4.01 ns/B     237.6 MiB/s         - c/B
        CCM dec |      3.84 ns/B     248.1 MiB/s         - c/B
       CCM auth |      3.10 ns/B     307.5 MiB/s         - c/B
        GCM enc |      1.69 ns/B     563.2 MiB/s         - c/B
        GCM dec |      1.64 ns/B     582.1 MiB/s         - c/B
       GCM auth |     0.980 ns/B     973.1 MiB/s         - c/B
        OCB enc |     0.801 ns/B    1189.9 MiB/s         - c/B
        OCB dec |     0.826 ns/B    1153.9 MiB/s         - c/B
       OCB auth |     0.748 ns/B    1274.8 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      1.75 ns/B     546.2 MiB/s         - c/B
        ECB dec |      2.09 ns/B     456.7 MiB/s         - c/B
        CBC enc |      3.62 ns/B     263.7 MiB/s         - c/B
        CBC dec |     0.778 ns/B    1225.7 MiB/s         - c/B
        CFB enc |      3.62 ns/B     263.7 MiB/s         - c/B
        CFB dec |     0.781 ns/B    1220.8 MiB/s         - c/B
        OFB enc |      3.83 ns/B     249.2 MiB/s         - c/B
        OFB dec |      3.80 ns/B     250.9 MiB/s         - c/B
        CTR enc |     0.913 ns/B    1044.5 MiB/s         - c/B
        CTR dec |     0.852 ns/B    1119.2 MiB/s         - c/B
        CCM enc |      4.45 ns/B     214.1 MiB/s         - c/B
        CCM dec |      4.45 ns/B     214.4 MiB/s         - c/B
       CCM auth |      3.64 ns/B     262.3 MiB/s         - c/B
        GCM enc |      1.82 ns/B     524.0 MiB/s         - c/B
        GCM dec |      1.80 ns/B     528.8 MiB/s         - c/B
       GCM auth |     0.977 ns/B     975.9 MiB/s         - c/B
        OCB enc |     0.930 ns/B    1024.9 MiB/s         - c/B
        OCB dec |     0.948 ns/B    1005.8 MiB/s         - c/B
       OCB auth |     0.870 ns/B    1096.2 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.95 ns/B     95.85 MiB/s         - c/B
        ECB dec |     10.32 ns/B     92.44 MiB/s         - c/B
        CBC enc |     10.41 ns/B     91.65 MiB/s         - c/B
        CBC dec |      7.69 ns/B     123.9 MiB/s         - c/B
        CFB enc |     10.38 ns/B     91.86 MiB/s         - c/B
        CFB dec |      7.60 ns/B     125.4 MiB/s         - c/B
        OFB enc |     10.17 ns/B     93.77 MiB/s         - c/B
        OFB dec |     10.13 ns/B     94.13 MiB/s         - c/B
        CTR enc |      7.65 ns/B     124.7 MiB/s         - c/B
        CTR dec |      7.61 ns/B     125.3 MiB/s         - c/B
        CCM enc |     18.38 ns/B     51.90 MiB/s         - c/B
        CCM dec |     18.64 ns/B     51.16 MiB/s         - c/B
       CCM auth |     10.44 ns/B     91.36 MiB/s         - c/B
        GCM enc |      8.62 ns/B     110.6 MiB/s         - c/B
        GCM dec |      8.74 ns/B     109.1 MiB/s         - c/B
       GCM auth |     0.993 ns/B     960.2 MiB/s         - c/B
        OCB enc |      7.84 ns/B     121.6 MiB/s         - c/B
        OCB dec |      7.93 ns/B     120.2 MiB/s         - c/B
       OCB auth |      7.66 ns/B     124.5 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.44 ns/B     391.6 MiB/s         - c/B
     STREAM dec |      2.43 ns/B     392.9 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     25.30 ns/B     37.69 MiB/s         - c/B
        ECB dec |     25.22 ns/B     37.81 MiB/s         - c/B
        CBC enc |     26.84 ns/B     35.54 MiB/s         - c/B
        CBC dec |     26.01 ns/B     36.66 MiB/s         - c/B
        CFB enc |     26.78 ns/B     35.61 MiB/s         - c/B
        CFB dec |     25.87 ns/B     36.87 MiB/s         - c/B
        OFB enc |     25.87 ns/B     36.87 MiB/s         - c/B
        OFB dec |     25.80 ns/B     36.96 MiB/s         - c/B
        CTR enc |     26.51 ns/B     35.98 MiB/s         - c/B
        CTR dec |     26.69 ns/B     35.73 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.93 ns/B     96.01 MiB/s         - c/B
        ECB dec |     10.25 ns/B     93.04 MiB/s         - c/B
        CBC enc |     10.42 ns/B     91.51 MiB/s         - c/B
        CBC dec |      7.73 ns/B     123.4 MiB/s         - c/B
        CFB enc |     10.39 ns/B     91.80 MiB/s         - c/B
        CFB dec |      7.59 ns/B     125.6 MiB/s         - c/B
        OFB enc |     10.14 ns/B     94.04 MiB/s         - c/B
        OFB dec |     10.16 ns/B     93.89 MiB/s         - c/B
        CTR enc |      7.63 ns/B     125.0 MiB/s         - c/B
        CTR dec |      7.64 ns/B     124.9 MiB/s         - c/B
        CCM enc |     18.14 ns/B     52.57 MiB/s         - c/B
        CCM dec |     18.62 ns/B     51.23 MiB/s         - c/B
       CCM auth |     10.18 ns/B     93.65 MiB/s         - c/B
        GCM enc |      8.57 ns/B     111.3 MiB/s         - c/B
        GCM dec |      8.71 ns/B     109.4 MiB/s         - c/B
       GCM auth |     0.987 ns/B     966.4 MiB/s         - c/B
        OCB enc |      7.87 ns/B     121.1 MiB/s         - c/B
        OCB dec |      7.96 ns/B     119.8 MiB/s         - c/B
       OCB auth |      7.74 ns/B     123.3 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     23.46 ns/B     40.66 MiB/s         - c/B
        ECB dec |     19.97 ns/B     47.75 MiB/s         - c/B
        CBC enc |     23.27 ns/B     40.98 MiB/s         - c/B
        CBC dec |      5.80 ns/B     164.5 MiB/s         - c/B
        CFB enc |     23.31 ns/B     40.91 MiB/s         - c/B
        CFB dec |      6.28 ns/B     151.9 MiB/s         - c/B
        OFB enc |     23.23 ns/B     41.05 MiB/s         - c/B
        OFB dec |     23.02 ns/B     41.43 MiB/s         - c/B
        CTR enc |      6.35 ns/B     150.2 MiB/s         - c/B
        CTR dec |      6.37 ns/B     149.8 MiB/s         - c/B
        CCM enc |     29.79 ns/B     32.01 MiB/s         - c/B
        CCM dec |     29.37 ns/B     32.47 MiB/s         - c/B
       CCM auth |     23.32 ns/B     40.89 MiB/s         - c/B
        GCM enc |      7.34 ns/B     129.9 MiB/s         - c/B
        GCM dec |      8.35 ns/B     114.2 MiB/s         - c/B
       GCM auth |     0.979 ns/B     973.8 MiB/s         - c/B
        OCB enc |      6.30 ns/B     151.4 MiB/s         - c/B
        OCB dec |      5.92 ns/B     161.1 MiB/s         - c/B
       OCB auth |      7.99 ns/B     119.4 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     22.72 ns/B     41.97 MiB/s         - c/B
        ECB dec |     20.56 ns/B     46.38 MiB/s         - c/B
        CBC enc |     23.50 ns/B     40.59 MiB/s         - c/B
        CBC dec |      6.33 ns/B     150.6 MiB/s         - c/B
        CFB enc |     23.46 ns/B     40.66 MiB/s         - c/B
        CFB dec |      6.48 ns/B     147.2 MiB/s         - c/B
        OFB enc |     23.22 ns/B     41.06 MiB/s         - c/B
        OFB dec |     23.17 ns/B     41.16 MiB/s         - c/B
        CTR enc |      6.19 ns/B     154.0 MiB/s         - c/B
        CTR dec |      6.03 ns/B     158.1 MiB/s         - c/B
        CCM enc |     30.07 ns/B     31.71 MiB/s         - c/B
        CCM dec |     30.23 ns/B     31.55 MiB/s         - c/B
       CCM auth |     23.95 ns/B     39.82 MiB/s         - c/B
        GCM enc |      7.28 ns/B     131.0 MiB/s         - c/B
        GCM dec |      7.34 ns/B     129.9 MiB/s         - c/B
       GCM auth |     0.983 ns/B     970.0 MiB/s         - c/B
        OCB enc |      5.71 ns/B     167.0 MiB/s         - c/B
        OCB dec |      5.99 ns/B     159.1 MiB/s         - c/B
       OCB auth |      6.33 ns/B     150.6 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     22.67 ns/B     42.07 MiB/s         - c/B
        ECB dec |     20.76 ns/B     45.95 MiB/s         - c/B
        CBC enc |     23.26 ns/B     41.00 MiB/s         - c/B
        CBC dec |      5.77 ns/B     165.4 MiB/s         - c/B
        CFB enc |     23.43 ns/B     40.71 MiB/s         - c/B
        CFB dec |      6.10 ns/B     156.2 MiB/s         - c/B
        OFB enc |     23.11 ns/B     41.28 MiB/s         - c/B
        OFB dec |     23.03 ns/B     41.41 MiB/s         - c/B
        CTR enc |      6.93 ns/B     137.6 MiB/s         - c/B
        CTR dec |      6.24 ns/B     152.8 MiB/s         - c/B
        CCM enc |     29.94 ns/B     31.86 MiB/s         - c/B
        CCM dec |     29.79 ns/B     32.01 MiB/s         - c/B
       CCM auth |     23.51 ns/B     40.57 MiB/s         - c/B
        GCM enc |      7.20 ns/B     132.4 MiB/s         - c/B
        GCM dec |      7.31 ns/B     130.5 MiB/s         - c/B
       GCM auth |     0.991 ns/B     962.7 MiB/s         - c/B
        OCB enc |      6.19 ns/B     154.1 MiB/s         - c/B
        OCB dec |      5.89 ns/B     162.0 MiB/s         - c/B
       OCB auth |      6.28 ns/B     151.9 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     32.20 ns/B     29.62 MiB/s         - c/B
        ECB dec |     21.93 ns/B     43.49 MiB/s         - c/B
        CBC enc |     33.35 ns/B     28.60 MiB/s         - c/B
        CBC dec |     21.83 ns/B     43.68 MiB/s         - c/B
        CFB enc |     33.38 ns/B     28.57 MiB/s         - c/B
        CFB dec |     31.93 ns/B     29.87 MiB/s         - c/B
        OFB enc |     32.02 ns/B     29.78 MiB/s         - c/B
        OFB dec |     31.90 ns/B     29.90 MiB/s         - c/B
        CTR enc |     32.60 ns/B     29.25 MiB/s         - c/B
        CTR dec |     32.43 ns/B     29.40 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     31.76 ns/B     30.03 MiB/s         - c/B
        ECB dec |     21.60 ns/B     44.16 MiB/s         - c/B
        CBC enc |     33.17 ns/B     28.75 MiB/s         - c/B
        CBC dec |     22.69 ns/B     42.02 MiB/s         - c/B
        CFB enc |     33.19 ns/B     28.73 MiB/s         - c/B
        CFB dec |     32.13 ns/B     29.68 MiB/s         - c/B
        OFB enc |     32.10 ns/B     29.71 MiB/s         - c/B
        OFB dec |     31.90 ns/B     29.90 MiB/s         - c/B
        CTR enc |     32.07 ns/B     29.74 MiB/s         - c/B
        CTR dec |     32.63 ns/B     29.22 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     22.52 ns/B     42.35 MiB/s         - c/B
        ECB dec |     22.48 ns/B     42.42 MiB/s         - c/B
        CBC enc |     23.37 ns/B     40.81 MiB/s         - c/B
        CBC dec |     22.88 ns/B     41.68 MiB/s         - c/B
        CFB enc |     23.10 ns/B     41.28 MiB/s         - c/B
        CFB dec |     22.91 ns/B     41.63 MiB/s         - c/B
        OFB enc |     22.69 ns/B     42.03 MiB/s         - c/B
        OFB dec |     22.53 ns/B     42.33 MiB/s         - c/B
        CTR enc |     23.22 ns/B     41.07 MiB/s         - c/B
        CTR dec |     23.17 ns/B     41.16 MiB/s         - c/B
        CCM enc |     46.27 ns/B     20.61 MiB/s         - c/B
        CCM dec |     46.52 ns/B     20.50 MiB/s         - c/B
       CCM auth |     23.35 ns/B     40.84 MiB/s         - c/B
        GCM enc |     24.04 ns/B     39.66 MiB/s         - c/B
        GCM dec |     24.10 ns/B     39.57 MiB/s         - c/B
       GCM auth |     0.962 ns/B     991.6 MiB/s         - c/B
        OCB enc |     23.04 ns/B     41.39 MiB/s         - c/B
        OCB dec |     23.05 ns/B     41.37 MiB/s         - c/B
       OCB auth |     23.00 ns/B     41.46 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.89 ns/B     73.96 MiB/s         - c/B
        ECB dec |     12.75 ns/B     74.80 MiB/s         - c/B
        CBC enc |     13.07 ns/B     72.95 MiB/s         - c/B
        CBC dec |      2.75 ns/B     347.3 MiB/s         - c/B
        CFB enc |     13.59 ns/B     70.19 MiB/s         - c/B
        CFB dec |      2.66 ns/B     358.6 MiB/s         - c/B
        OFB enc |     13.00 ns/B     73.33 MiB/s         - c/B
        OFB dec |     12.94 ns/B     73.69 MiB/s         - c/B
        CTR enc |      2.73 ns/B     349.5 MiB/s         - c/B
        CTR dec |      2.73 ns/B     349.1 MiB/s         - c/B
        CCM enc |     15.84 ns/B     60.19 MiB/s         - c/B
        CCM dec |     15.95 ns/B     59.78 MiB/s         - c/B
       CCM auth |     13.07 ns/B     72.98 MiB/s         - c/B
        GCM enc |      3.73 ns/B     255.6 MiB/s         - c/B
        GCM dec |      3.73 ns/B     255.7 MiB/s         - c/B
       GCM auth |      1.02 ns/B     936.7 MiB/s         - c/B
        OCB enc |      2.70 ns/B     353.1 MiB/s         - c/B
        OCB dec |      2.79 ns/B     341.8 MiB/s         - c/B
       OCB auth |      2.64 ns/B     360.7 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.70 ns/B     57.11 MiB/s         - c/B
        ECB dec |     16.67 ns/B     57.22 MiB/s         - c/B
        CBC enc |     17.06 ns/B     55.89 MiB/s         - c/B
        CBC dec |      3.54 ns/B     269.6 MiB/s         - c/B
        CFB enc |     17.17 ns/B     55.54 MiB/s         - c/B
        CFB dec |      3.55 ns/B     268.6 MiB/s         - c/B
        OFB enc |     16.97 ns/B     56.19 MiB/s         - c/B
        OFB dec |     17.03 ns/B     55.99 MiB/s         - c/B
        CTR enc |      3.58 ns/B     266.7 MiB/s         - c/B
        CTR dec |      3.70 ns/B     257.6 MiB/s         - c/B
        CCM enc |     20.69 ns/B     46.10 MiB/s         - c/B
        CCM dec |     22.18 ns/B     42.99 MiB/s         - c/B
       CCM auth |     16.98 ns/B     56.17 MiB/s         - c/B
        GCM enc |      5.03 ns/B     189.4 MiB/s         - c/B
        GCM dec |      4.57 ns/B     208.7 MiB/s         - c/B
       GCM auth |      1.03 ns/B     925.2 MiB/s         - c/B
        OCB enc |      3.61 ns/B     263.9 MiB/s         - c/B
        OCB dec |      3.84 ns/B     248.4 MiB/s         - c/B
       OCB auth |      4.57 ns/B     208.6 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.64 ns/B     57.31 MiB/s         - c/B
        ECB dec |     16.48 ns/B     57.87 MiB/s         - c/B
        CBC enc |     16.95 ns/B     56.25 MiB/s         - c/B
        CBC dec |      3.80 ns/B     250.8 MiB/s         - c/B
        CFB enc |     17.19 ns/B     55.46 MiB/s         - c/B
        CFB dec |      3.52 ns/B     271.0 MiB/s         - c/B
        OFB enc |     16.82 ns/B     56.69 MiB/s         - c/B
        OFB dec |     16.88 ns/B     56.50 MiB/s         - c/B
        CTR enc |      3.70 ns/B     257.7 MiB/s         - c/B
        CTR dec |      3.55 ns/B     268.8 MiB/s         - c/B
        CCM enc |     21.51 ns/B     44.33 MiB/s         - c/B
        CCM dec |     21.72 ns/B     43.91 MiB/s         - c/B
       CCM auth |     17.01 ns/B     56.08 MiB/s         - c/B
        GCM enc |      5.11 ns/B     186.8 MiB/s         - c/B
        GCM dec |      4.57 ns/B     208.9 MiB/s         - c/B
       GCM auth |     0.986 ns/B     967.3 MiB/s         - c/B
        OCB enc |      3.64 ns/B     261.9 MiB/s         - c/B
        OCB dec |      3.65 ns/B     261.4 MiB/s         - c/B
       OCB auth |      3.36 ns/B     283.9 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.89 ns/B     505.0 MiB/s         - c/B
     STREAM dec |      1.89 ns/B     505.5 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.21 ns/B     786.6 MiB/s         - c/B
     STREAM dec |      1.21 ns/B     787.4 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     30.13 ns/B     31.65 MiB/s         - c/B
        ECB dec |     30.44 ns/B     31.33 MiB/s         - c/B
        CBC enc |     31.84 ns/B     29.95 MiB/s         - c/B
        CBC dec |     30.92 ns/B     30.85 MiB/s         - c/B
        CFB enc |     32.28 ns/B     29.55 MiB/s         - c/B
        CFB dec |     30.78 ns/B     30.99 MiB/s         - c/B
        OFB enc |     30.86 ns/B     30.90 MiB/s         - c/B
        OFB dec |     30.62 ns/B     31.15 MiB/s         - c/B
        CTR enc |     30.98 ns/B     30.79 MiB/s         - c/B
        CTR dec |     31.04 ns/B     30.73 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.33 ns/B     714.9 MiB/s         - c/B
     STREAM dec |      1.33 ns/B     719.4 MiB/s         - c/B
   POLY1305 enc |      2.09 ns/B     456.8 MiB/s         - c/B
   POLY1305 dec |      2.06 ns/B     463.7 MiB/s         - c/B
  POLY1305 auth |     0.763 ns/B    1249.3 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |         1219.9             -
 PBKDF2-HMAC-SHA1         |         1212.1             -
 PBKDF2-HMAC-RIPEMD160    |         1779.2             -
 PBKDF2-HMAC-TIGER192     |         1320.2             -
 PBKDF2-HMAC-SHA256       |         2314.3             -
 PBKDF2-HMAC-SHA384       |         2997.3             -
 PBKDF2-HMAC-SHA512       |         3197.2             -
 PBKDF2-HMAC-SHA224       |         2080.7             -
 PBKDF2-HMAC-WHIRLPOOL    |         3780.4             -
 PBKDF2-HMAC-TIGER        |         1351.7             -
 PBKDF2-HMAC-TIGER2       |         1352.7             -
 PBKDF2-HMAC-GOSTR3411_94 |         8058.3             -
 PBKDF2-HMAC-STRIBOG256   |        12501.4             -
 PBKDF2-HMAC-STRIBOG512   |        16678.3             -
 PBKDF2-HMAC-GOSTR3411_CP |         8060.3             -
 PBKDF2-HMAC-SHA3-224     |         2683.9             -
 PBKDF2-HMAC-SHA3-256     |         2324.4             -
 PBKDF2-HMAC-SHA3-384     |         2562.4             -
 PBKDF2-HMAC-SHA3-512     |         2917.0             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
====================
All 25 tests passed
(1 test was not run)
====================
junovitch edited edge metadata.

Ok. Pending validation on the exp-run this is approved.

This revision is now accepted and ready to land.Apr 20 2016, 12:50 AM
This revision was automatically updated to reflect the committed changes.