Quote Originally Posted by zpdixon View Post
s7e9h3n, since you don't appear to be a Linux guy, what about installing OpenSSL for Windows (light version: only 1 MB) ? Get it from [1]. Then assuming you install it in the default location (C:\OpenSSL), open a command prompt and run this (if you get an error "MSVCR71.DLL could not be found", install Microsoft .NET Framework 1.1 [2] and copy C:\winnt\microsoft.net\framework\v1.1.4322\msvcr71 .dll to C:\openssl\bin\):

Code:
C:\> cd openssl\bin
C:\> openssl speed
"openssl speed" should take about 10 min to complete (single threaded by default, the Linux version can be run in multi-threaded mode), it benchmarks:

md2, md4, md5, hmac(md5), sha1, sha256, sha512, rmd160, rc4, des, triple des, aes-128, aes-192, aes-256, idea, rc2, blowfish, cast, 512-bit rsa, 1024-bit rsa, 2048-bit rsa, 4096-bit rsa, 512-bit dsa, 1024-bit dsa, 2048-bit dsa.

All these algorithms are 100% ALU code (except on Linux, where sha512 uses SSE2), some are coded in C, others are in assembly. They all scale pretty much linearly with the clock frequency. They should all easily fit in the Barcelona L2 cache so they should not be influenced by the memory subsystem at all. The only downside of the Windows version is that it is compiled as a 32-bit executable. Some algorithms would see a significant gain by running in 64-bit mode: RSA and DSA would be about 3 times faster, RC4 30% faster, MD5 15% faster, etc. Anyway see below for a table of results I obtain on a old Pentium M 1.2 GHz: the fastest hash algorithm is MD4 (240 MB/s) and the fastest symmetric cryptographic algorithm is RC4 (173 MB/s).

Others should run this benchmark on Intel Core-based CPUs so we can compare against Barcelona...

[1] http://www.slproweb.com/download/Win...ght-0_9_8e.exe
[2] http://www.microsoft.com/downloads/d...7-034D1E7CF3A3

Code:
--- openssl speed results for Pentium M 1.2 GHz on 32-bit Windows  ---
OpenSSL 0.9.8e 23 Feb 2007
built on: Wed Feb 28 01:35:20 2007
options:bn(64,32) md2(int) rc4(idx,int) des(idx,cisc,4,long) aes(partial) idea(int) blowfish(idx)
compiler: cl  /MD /Ox /O2 /Ob2 /W3 /WX /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DDSO_WIN32 -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DBN_ASM -DMD5_ASM -DSHA1_ASM -DRMD160_ASM -DOPENSSL_USE_APPLINK -I. /Fdout32dll -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_RC5 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_DYNAMIC_ENGINE
available timing options: TIMEB HZ=1000
timing function used: ftime
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2                858.35k     1797.09k     2502.85k     2744.40k     2863.25k
mdc2                 0.00         0.00         0.00         0.00         0.00
md4               9161.87k    31980.97k    92768.68k   175310.51k   240031.58k
md5               8152.99k    28237.34k    79240.60k   145100.25k   190056.26k
hmac(md5)        10780.19k    35380.04k    91967.75k   145100.25k   190056.26k
sha1              7774.79k    24811.94k    60322.57k    94813.31k   113321.28k
rmd160            6563.34k    19407.97k    42649.42k    61353.87k    70065.63k
rc4             139810.13k   164676.25k   171511.10k   173175.23k   172640.63k
des cbc          24185.12k    24973.53k    25206.15k    25934.79k    25747.72k
des ede3          9060.93k     9176.90k     9272.75k     9249.70k     9224.45k
idea cbc         17098.67k    18045.84k    18291.77k    18448.67k    18418.29k
rc2 cbc           8794.01k     9978.72k    10044.43k    10053.46k    10053.46k
rc5-32/12 cbc        0.00         0.00         0.00         0.00         0.00
blowfish cbc     40223.49k    42441.73k    43118.01k    43656.56k    43464.29k
cast cbc         38347.92k    40672.04k    41455.93k    41620.48k    41775.94k
aes-128 cbc      35091.44k    36897.33k    36033.54k    37282.70k    37282.70k
aes-192 cbc      31034.44k    31956.60k    32634.15k    32640.50k    32634.15k
aes-256 cbc      27535.23k    28787.26k    28941.20k    28941.20k    29021.30k
camellia-128 cbc        0.00         0.00         0.00         0.00         0.00
camellia-192 cbc        0.00         0.00         0.00         0.00         0.00
camellia-256 cbc        0.00         0.00         0.00         0.00         0.00
sha256            5540.33k    13459.46k    24542.45k    31236.67k    33872.84k
sha512            1843.35k     7146.39k    11545.61k    16405.63k    18504.62k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.001189s 0.000100s    840.7   9986.3
rsa 1024 bits 0.005844s 0.000300s    171.1   3329.8
rsa 2048 bits 0.035111s 0.001049s     28.5    953.4
rsa 4096 bits 0.234300s 0.003362s      4.3    297.5
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000940s 0.001159s   1063.5    862.5
dsa 1024 bits 0.002772s 0.003363s    360.7    297.3
dsa 2048 bits 0.009327s 0.010798s    107.2     92.6
--- end ---
- Z
HI
I rerun openssl with cpu 0 when these other doing folding wcg.
And higher clock speed 2137mhz. Barce 2347 BA.