Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Langley <agl@chromium.org>2015-12-19 01:58:40 +0300
committerAdam Langley <agl@google.com>2015-12-19 02:15:33 +0300
commit77c3c0b025fc51b0bf66eb7f04eb6da9828f8954 (patch)
treec43cc033e88f671c6216947c5fd5ee537febf014 /tool/speed.cc
parent9f897b25800d2f54f5c442ef01a60721aeca6d87 (diff)
Enable Ed25519 when building with OPENSSL_SMALL.
OPENSSL_SMALL will still cause the smaller base-point table to be used and so won't be as fast at signing as the full version, but Ed25519 will now work in those builds. Without OPENSSL_SMALL: Did 20000 Ed25519 key generation operations in 1008347us (19834.4 ops/sec) Did 20000 Ed25519 signing operations in 1025594us (19500.9 ops/sec) Did 6138 Ed25519 verify operations in 1001712us (6127.5 ops/sec) Did 21000 Curve25519 base-point multiplication operations in 1019237us (20603.6 ops/sec) Did 7095 Curve25519 arbitrary point multiplication operations in 1065986us (6655.8 ops/sec) With (on the same machine): Did 8415 Ed25519 key generation operations in 1020958us (8242.3 ops/sec) Did 8952 Ed25519 signing operations in 1077635us (8307.1 ops/sec) Did 6358 Ed25519 verify operations in 1047533us (6069.5 ops/sec) Did 6620 Curve25519 base-point multiplication operations in 1008922us (6561.5 ops/sec) Did 7183 Curve25519 arbitrary point multiplication operations in 1096285us (6552.1 ops/sec) Change-Id: Ib443c0e2bdfd11e044087e66efd55b651a5667e7 Reviewed-on: https://boringssl-review.googlesource.com/6772 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'tool/speed.cc')
-rw-r--r--tool/speed.cc2
1 files changed, 0 insertions, 2 deletions
diff --git a/tool/speed.cc b/tool/speed.cc
index 6f144786..db7c5fa7 100644
--- a/tool/speed.cc
+++ b/tool/speed.cc
@@ -405,7 +405,6 @@ static bool Speed25519(const std::string &selected) {
TimeResults results;
-#if !defined(OPENSSL_SMALL)
uint8_t public_key[32], private_key[64];
if (!TimeFunction(&results, [&public_key, &private_key]() -> bool {
@@ -438,7 +437,6 @@ static bool Speed25519(const std::string &selected) {
}
results.Print("Ed25519 verify");
-#endif
if (!TimeFunction(&results, []() -> bool {
uint8_t out[32], in[32];