6 Performance measurements
ctz edited this page 2017-05-10 20:01:06 +01:00

Performance measurements

These are all from running /target/release/examples/bench | ./admin/format-bench inside a virtualbox debian VM running on a i5-6500 at 3.2GHz. These figures are per core.

Initial (2016-09-04)

ciphersuite direction speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 recv 295.14 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 send 186.35 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 recv 305.53 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 send 195.65 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 recv 275.9 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 send 188.56 MB/s
ciphersuite / settings speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, full
420.95 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, resumed
13474.7 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, full
1333.04 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, resumed
20398.2 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, full
506.66 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, resumed
10704.5 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, full
599.15 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, resumed
12463.2 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, full
434.38 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, resumed
12557.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, full
1353.28 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, resumed
19248 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, full
551.11 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, resumed
11162.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, full
616.93 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, resumed
11741.8 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
450.66 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, resumed
12972.2 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, full
1375.38 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, resumed
19363.7 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
562.22 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, resumed
11071.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, full
630.15 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, resumed
12158.3 handshake/s

After copy reduction work (2016-09-20)

ciphersuite direction speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 recv 826.39 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 send 261.06 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 recv 773.09 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 send 253.82 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 recv 744.46 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 send 263.83 MB/s
ciphersuite / settings speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, full
458.83 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, sessionid
22131.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, tickets
11612.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, full
1355.32 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, sessionid
24899.2 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, tickets
22926.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, full
571.62 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, sessionid
15993.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, tickets
7552.46 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, full
617.46 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, sessionid
16666.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, tickets
15381.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, full
453.38 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, sessionid
20696.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, tickets
11995.2 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, full
1339.75 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, sessionid
22822 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, tickets
21820.4 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, full
567.41 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, sessionid
15132.5 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, tickets
7717.06 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, full
612.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, sessionid
15888.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, tickets
14920.9 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
449.04 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
21904.4 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
11819.4 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, full
1385.88 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
23662 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
22519.2 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
561.49 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
16009.7 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
7873.83 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, full
632.22 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
16268.3 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
14801.7 handshake/s

After send optimisation (2016-09-27)

ciphersuite direction speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 recv 793.99 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 send 564.13 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 recv 765.87 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 send 553.69 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 recv 738.4 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 send 562.51 MB/s
ciphersuite / settings speed
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, full
432.66 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, sessionid
15642.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, tickets
8162.73 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, full
1293.55 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, sessionid
14882.7 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, tickets
13422.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, full
536.73 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, sessionid
14441.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, tickets
6909.45 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, full
634.81 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, sessionid
13467.2 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, tickets
13521.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, full
446.96 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, sessionid
15352.4 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, tickets
8337.21 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, full
1301.82 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, sessionid
15857.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, tickets
12357.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, full
560.84 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, sessionid
14085.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, tickets
7039.69 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, full
637.36 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, sessionid
14367.7 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, tickets
12554.2 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
441.04 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
14962 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
8633.93 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, full
1320.48 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
16043.4 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
13540 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
554.03 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
14191.8 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
7330.48 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, full
642.83 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
14472.3 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
13616.8 handshake/s

After TLS1.3 and copy reduction optimisations (2017-01-26)

Note that TLS1.3 resumption is slower than TLS1.2, but offers forward secrecy.

ciphersuite direction speed
TLS13_AES_128_GCM_SHA256 recv 1915.04 MB/s
TLS13_AES_128_GCM_SHA256 send 2030.62 MB/s
TLS13_AES_256_GCM_SHA384 recv 1758.87 MB/s
TLS13_AES_256_GCM_SHA384 send 1858.16 MB/s
TLS13_CHACHA20_POLY1305_SHA256 recv 1403.59 MB/s
TLS13_CHACHA20_POLY1305_SHA256 send 1468.45 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 recv 2064.72 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 send 2181.48 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 recv 1678.9 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 send 1748.12 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 recv 1455.54 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 send 1506.73 MB/s
ciphersuite / settings speed
TLS13_AES_128_GCM_SHA256
client, mutual-auth, full
222.15 handshake/s
TLS13_AES_128_GCM_SHA256
client, mutual-auth, sessionid
226.23 handshake/s
TLS13_AES_128_GCM_SHA256
client, mutual-auth, tickets
9013.24 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, full
320.79 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, sessionid
334.71 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, tickets
9483.81 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, full
452.93 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, sessionid
457.3 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, tickets
5606.56 handshake/s
TLS13_AES_128_GCM_SHA256
server, server-auth, full
597.75 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, full
223.28 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, sessionid
211.43 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, tickets
7303.93 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, full
331.87 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, sessionid
320.61 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, tickets
7449.58 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, full
451.48 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, sessionid
419.49 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, tickets
4734.04 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, full
618.34 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, sessionid
593.13 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, tickets
4790.73 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
217.07 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
224.19 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
8807.28 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, full
334.7 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
318.84 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
8989.86 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
437 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
454.62 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
5667.38 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, full
620.39 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
609.01 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
5631.62 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, full
223.74 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, sessionid
28260.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, tickets
15847.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, full
332.12 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, sessionid
31505.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, tickets
28971.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, full
460.44 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, sessionid
28031.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, tickets
13439.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, full
639.51 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, sessionid
30212.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, tickets
25693.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, full
222.93 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, sessionid
24501.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, tickets
17030.4 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, full
322.16 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, sessionid
27342.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, tickets
26155.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, full
460.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, sessionid
24723.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, tickets
14589.9 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, full
616.26 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, sessionid
26725.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, tickets
23480.1 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
222.35 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
22805.1 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
14367.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, full
332.28 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
26660.3 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
26828.3 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
451.05 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
24555 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
12581.4 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, full
637.47 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
25690.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
23706.3 handshake/s

Periodic update (2017-05-10)

Note that TLS1.3 resumption is slower than TLS1.2, but offers forward secrecy.

ciphersuite direction speed
TLS13_AES_128_GCM_SHA256 recv 2905.02 MB/s
TLS13_AES_128_GCM_SHA256 send 3193.26 MB/s
TLS13_AES_256_GCM_SHA384 recv 2343.55 MB/s
TLS13_AES_256_GCM_SHA384 send 2543.2 MB/s
TLS13_CHACHA20_POLY1305_SHA256 recv 1459.96 MB/s
TLS13_CHACHA20_POLY1305_SHA256 send 1532.25 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 recv 2741.58 MB/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 send 2915.65 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 recv 2101.82 MB/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 send 2270.57 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 recv 1468.46 MB/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 send 1529.5 MB/s
ciphersuite / settings speed
TLS13_AES_128_GCM_SHA256
client, mutual-auth, full
150.26 handshake/s
TLS13_AES_128_GCM_SHA256
client, mutual-auth, sessionid
150.11 handshake/s
TLS13_AES_128_GCM_SHA256
client, mutual-auth, tickets
8896.6 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, full
191.21 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, sessionid
191.67 handshake/s
TLS13_AES_128_GCM_SHA256
client, server-auth, tickets
9130.58 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, full
399.98 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, sessionid
398.87 handshake/s
TLS13_AES_128_GCM_SHA256
server, mutual-auth, tickets
6022.31 handshake/s
TLS13_AES_128_GCM_SHA256
server, server-auth, full
664.31 handshake/s
TLS13_AES_128_GCM_SHA256
server, server-auth, sessionid
665.69 handshake/s
TLS13_AES_128_GCM_SHA256
server, server-auth, tickets
6150.6 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, full
151.9 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, sessionid
150.4 handshake/s
TLS13_AES_256_GCM_SHA384
client, mutual-auth, tickets
7512.54 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, full
190.23 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, sessionid
189.34 handshake/s
TLS13_AES_256_GCM_SHA384
client, server-auth, tickets
7666.34 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, full
402.75 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, sessionid
397.15 handshake/s
TLS13_AES_256_GCM_SHA384
server, mutual-auth, tickets
5196.77 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, full
655.63 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, sessionid
652.07 handshake/s
TLS13_AES_256_GCM_SHA384
server, server-auth, tickets
5255.02 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
151.32 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
150.39 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
8443.36 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, full
185.5 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
189.89 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
8896.87 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
402.67 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
398.68 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
5741.13 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, full
640.1 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
656.99 handshake/s
TLS13_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
5966.27 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, full
150.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, sessionid
25826.7 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, mutual-auth, tickets
15328.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, full
188.88 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, sessionid
27689.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client, server-auth, tickets
26597.5 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, full
398.24 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, sessionid
28886.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, mutual-auth, tickets
14289.4 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, full
667.39 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, sessionid
30420.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server, server-auth, tickets
27962.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, full
151.49 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, sessionid
22087.6 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, mutual-auth, tickets
15192.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, full
172.49 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, sessionid
23962.1 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client, server-auth, tickets
23037.7 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, full
401.77 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, sessionid
24816.8 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, mutual-auth, tickets
14082.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, full
618.49 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, sessionid
25985.3 handshake/s
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server, server-auth, tickets
24523.9 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, full
145.41 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, sessionid
21966.4 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, mutual-auth, tickets
13394 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, full
190.19 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, sessionid
17137.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client, server-auth, tickets
23996.2 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, full
387.15 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, sessionid
23512.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, mutual-auth, tickets
12549.5 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, full
671.77 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, sessionid
20017.2 handshake/s
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server, server-auth, tickets
25237.1 handshake/s