Difference between revisions of "emCrypt"

From SEGGER Wiki
Jump to: navigation, search
m (Performance)
m (Performance)
Line 20: Line 20:
 
|-
 
|-
 
| ECDSA Sign and Verify || CM0 || R7FS124 || [[ECDSA_Sign_Verify_R7FS124|Results]]
 
| ECDSA Sign and Verify || CM0 || R7FS124 || [[ECDSA_Sign_Verify_R7FS124|Results]]
  +
|-
  +
| ECDSA Sign and Verify || CM4 || MK66FN2M0 || [[ECDSA_Sign_Verify_MK66FN2M0|Results]]
 
|-
 
|-
 
|}
 
|}

Revision as of 13:07, 18 June 2019

emCrypt is a secure and efficient implementation of essential cryptographic algorithms specifically designed for embedded systems.

This wiki page explains and links to other articles providing information too specific for the user manual or product pages on www.segger.com

Contents

Performance

Cryptography benchmarks on real hardware
Benchmark Core Device Link to results
ECDSA Sign and Verify CM0 STM32F072 Results
ECDSA Sign and Verify CM0 R7FS124 Results
ECDSA Sign and Verify CM4 MK66FN2M0 Results