From 9e1dd73e55e095b8e8b4264897c4d21fcdcdb2ae Mon Sep 17 00:00:00 2001 From: Jakob Unterwurzacher Date: Thu, 2 Sep 2021 11:33:06 +0200 Subject: -speed: add XChaCha20-Poly1305-OpenSSL $ ./gocryptfs -speed gocryptfs v2.1-56-gdb1466f-dirty.stupidchacha; go-fuse v2.1.1-0.20210825171523-3ab5d95a30ae; 2021-09-02 go1.17 linux/amd64 AES-GCM-256-OpenSSL 529.53 MB/s AES-GCM-256-Go 833.85 MB/s (selected in auto mode) AES-SIV-512-Go 155.27 MB/s XChaCha20-Poly1305-Go 715.33 MB/s (use via -xchacha flag) XChaCha20-Poly1305-OpenSSL 468.94 MB/s https://github.com/rfjakob/gocryptfs/issues/452 --- internal/speed/speed_test.go | 8 ++++++++ 1 file changed, 8 insertions(+) (limited to 'internal/speed/speed_test.go') diff --git a/internal/speed/speed_test.go b/internal/speed/speed_test.go index f3ec66c..a6f3f30 100644 --- a/internal/speed/speed_test.go +++ b/internal/speed/speed_test.go @@ -27,3 +27,11 @@ func BenchmarkGoGCM(b *testing.B) { func BenchmarkAESSIV(b *testing.B) { bAESSIV(b) } + +func BenchmarkXchacha(b *testing.B) { + bXchacha20poly1305(b) +} + +func BenchmarkStupidXchacha(b *testing.B) { + bStupidXchacha(b) +} -- cgit v1.2.3