Improved Silicon Labs Simplicity Studio support

In WolfSSL release v5.6.4 we have added support for Silicon Labs’ Simplicity Studio. In addition we have tested with the ERF32xG21 series of chips and have created an example setup. More information can be found in the WolfSSL repo.

Using our benchmarking tool, we have the following results from a Cortex M33 at 80MHz:

wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)    
RNG 200 KiB took 1.057 seconds 189.215 KiB/s  
AES-128-CBC-enc 6 MiB took 1.000 seconds 5.542 MiB/s  
AES-128-CBC-dec 6 MiB took 1.000 seconds 5.518 MiB/s  
AES-192-CBC-enc 5 MiB took 1.001 seconds 5.415 MiB/s  
AES-192-CBC-dec 5 MiB took 1.001 seconds 5.390 MiB/s  
AES-256-CBC-enc 5 MiB took 1.004 seconds 5.301 MiB/s  
AES-256-CBC-dec 5 MiB took 1.001 seconds 5.268 MiB/s  
AES-128-GCM-enc 5 MiB took 1.003 seconds 4.844 MiB/s  
AES-128-GCM-dec 5 MiB took 1.003 seconds 4.625 MiB/s  
AES-192-GCM-enc 5 MiB took 1.002 seconds 4.751 MiB/s  
AES-192-GCM-dec 5 MiB took 1.002 seconds 4.532 MiB/s  
AES-256-GCM-enc 5 MiB took 1.002 seconds 4.654 MiB/s  
AES-256-GCM-dec 4 MiB took 1.000 seconds 4.443 MiB/s  
AES-128-GCM-enc-no_AAD 5 MiB took 1.004 seconds 4.888 MiB/s  
AES-128-GCM-dec-no_AAD 5 MiB took 1.001 seconds 4.658 MiB/s  
AES-192-GCM-enc-no_AAD 5 MiB took 1.000 seconds 4.785 MiB/s  
AES-192-GCM-dec-no_AAD 5 MiB took 1.000 seconds 4.565 MiB/s  
AES-256-GCM-enc-no_AAD 5 MiB took 1.004 seconds 4.693 MiB/s  
AES-256-GCM-dec-no_AAD 4 MiB took 1.003 seconds 4.479 MiB/s  
GMAC Small 5 MiB took 1.000 seconds 4.653 MiB/s  
CHACHA 2 MiB took 1.012 seconds 1.809 MiB/s  
CHA-POLY 1 MiB took 1.006 seconds 1.189 MiB/s  
POLY1305 5 MiB took 1.004 seconds 5.082 MiB/s  
SHA 8 MiB took 1.000 seconds 7.812 MiB/s  
SHA-256 8 MiB took 1.000 seconds 8.032 MiB/s  
HMAC-SHA 7 MiB took 1.000 seconds 7.056 MiB/s  
HMAC-SHA256 7 MiB took 1.002 seconds 7.237 MiB/s  
RSA 2048 public 30 ops took 1.022 sec avg 34.067 ms 29.354 ops/sec
RSA 2048 private 2 ops took 2.398 sec avg 1199.000 ms 0.834 ops/sec
ECC [SECP256R1] 256 key gen 172 ops took 1.004 sec avg 5.837 ms 171.315 ops/sec
ECDHE [SECP256R1] 256 agree 186 ops took 1.005 sec avg 5.403 ms 185.075 ops/sec
ECDSA [SECP256R1] 256 sign 174 ops took 1.007 sec avg 5.787 ms 172.790 ops/sec
ECDSA [SECP256R1] 256 verify 160 ops took 1.003 sec avg 6.269 ms 159.521 ops/sec

If you have questions about any of the above, please contact us at facts@wolfSSL.com, call us at +1 425 245 8247 or visit out FAQ page.

Download wolfSSL Now