[tor-relays] Smallest, cheapest, lightest computer for tor relay

teor teor2345 at gmail.com
Tue Oct 18 00:43:59 UTC 2016


> On 18 Oct 2016, at 08:26, diffusae <punasipuli at t-online.de> wrote:
> 
> AES-NI is an extension to the x86 architecture for CPUs from Intel and
> AMD. The Pi 3 is build with a ARM Cortex-A53 CPU (ARMv8-A). This has
> NEON SIMD extension (Advanced SIMD 128 bit registers) with instruction
> level support for AES (which implement AES rounds) and SHA-1/SHA-256.
> 
> So, I think it should be faster with Tor.

It would depend on whether your OpenSSL/LibreSSL was built with the
appropriate accelerated instruction support.

That said, the rest of Tor's crypto doesn't have NEON acceleration yet.

Tim

> 
> On 17.10.2016 15:47, Petrusko wrote:
>> I don't remember, RPi v3 has the famous AES-NI that make everything
>> faster for Tor ? :s
> _______________________________________________
> tor-relays mailing list
> tor-relays at lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

T

--
Tim Wilson-Brown (teor)

teor2345 at gmail dot com
PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
ricochet:ekmygaiu4rzgsk6n
xmpp: teor at torproject dot org
------------------------------------------------------------------------------







-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 842 bytes
Desc: Message signed with OpenPGP using GPGMail
URL: <http://lists.torproject.org/pipermail/tor-relays/attachments/20161018/9ad01d02/attachment.sig>


More information about the tor-relays mailing list