Skip to content

Commit

Permalink
Format benchmark command line output
Browse files Browse the repository at this point in the history
1. add function `print_output_table_header_row` to src/bench.h to print the table header
2. modify the following benchmarks to include the table header
    - bench_ecdh.c
    - bench_ecmult.c
    - bench_internal.c
    - bench_recover.c
    - bench_schnorrsig.c
    - bench_sign.c
    - bench_verify.c
  • Loading branch information
siv2r committed Oct 15, 2021
1 parent 10f9bd8 commit 4f7a621
Show file tree
Hide file tree
Showing 8 changed files with 20 additions and 5 deletions.
15 changes: 10 additions & 5 deletions src/bench.h
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ void print_number(const int64_t x) {
if (x < 0) {
buffer[--ptr] = '-';
}
printf("%s", &buffer[ptr]);
printf("%-15s", &buffer[ptr]);
}

void run_benchmark(char *name, void (*benchmark)(void*, int), void (*setup)(void*), void (*teardown)(void*, int), void* data, int count, int iter) {
Expand All @@ -97,13 +97,11 @@ void run_benchmark(char *name, void (*benchmark)(void*, int), void (*setup)(void
}
sum += total;
}
printf("%s: min ", name);
printf("%-30s ", name);
print_number(min * FP_MULT / iter);
printf("us / avg ");
print_number(((sum * FP_MULT) / count) / iter);
printf("us / max ");
print_number(max * FP_MULT / iter);
printf("us\n");
printf("\n");
}

int have_flag(int argc, char** argv, char *flag) {
Expand All @@ -130,4 +128,11 @@ int get_iters(int default_iters) {
}
}

void print_output_table_header_row(void) {
int i;
printf("%-30s %-15s %-15s %-15s\n", "Benchmark", "Min(μs)", "Avg(μs)", "Max(μs)");
for(i=0; i<70; i++) printf("-");
printf("\n");
}

#endif /* SECP256K1_BENCH_H */
2 changes: 2 additions & 0 deletions src/bench_ecdh.c
Original file line number Diff line number Diff line change
Expand Up @@ -52,6 +52,8 @@ int main(void) {
/* create a context with no capabilities */
data.ctx = secp256k1_context_create(SECP256K1_FLAGS_TYPE_CONTEXT);

print_output_table_header_row();

run_benchmark("ecdh", bench_ecdh, bench_ecdh_setup, NULL, &data, 10, iters);

secp256k1_context_destroy(data.ctx);
Expand Down
1 change: 1 addition & 0 deletions src/bench_ecmult.c
Original file line number Diff line number Diff line change
Expand Up @@ -333,6 +333,7 @@ int main(int argc, char **argv) {
secp256k1_ge_set_all_gej_var(data.pubkeys, data.pubkeys_gej, POINTS);


print_output_table_header_row();
/* Initialize offset1 and offset2 */
hash_into_offset(&data, 0);
run_ecmult_bench(&data, iters);
Expand Down
1 change: 1 addition & 0 deletions src/bench_internal.c
Original file line number Diff line number Diff line change
Expand Up @@ -344,6 +344,7 @@ void bench_context_sign(void* arg, int iters) {
int main(int argc, char **argv) {
bench_inv data;
int iters = get_iters(20000);
print_output_table_header_row();

if (have_flag(argc, argv, "scalar") || have_flag(argc, argv, "add")) run_benchmark("scalar_add", bench_scalar_add, bench_setup, NULL, &data, 10, iters*100);
if (have_flag(argc, argv, "scalar") || have_flag(argc, argv, "negate")) run_benchmark("scalar_negate", bench_scalar_negate, bench_setup, NULL, &data, 10, iters*100);
Expand Down
2 changes: 2 additions & 0 deletions src/bench_recover.c
Original file line number Diff line number Diff line change
Expand Up @@ -55,6 +55,8 @@ int main(void) {

data.ctx = secp256k1_context_create(SECP256K1_CONTEXT_VERIFY);

print_output_table_header_row();

run_benchmark("ecdsa_recover", bench_recover, bench_recover_setup, NULL, &data, 10, iters);

secp256k1_context_destroy(data.ctx);
Expand Down
1 change: 1 addition & 0 deletions src/bench_schnorrsig.c
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,7 @@ int main(void) {
CHECK(secp256k1_xonly_pubkey_serialize(data.ctx, pk_char, &pk) == 1);
}

print_output_table_header_row();
run_benchmark("schnorrsig_sign", bench_schnorrsig_sign, NULL, NULL, (void *) &data, 10, iters);
run_benchmark("schnorrsig_verify", bench_schnorrsig_verify, NULL, NULL, (void *) &data, 10, iters);

Expand Down
2 changes: 2 additions & 0 deletions src/bench_sign.c
Original file line number Diff line number Diff line change
Expand Up @@ -51,6 +51,8 @@ int main(void) {

data.ctx = secp256k1_context_create(SECP256K1_CONTEXT_SIGN);

print_output_table_header_row();

run_benchmark("ecdsa_sign", bench_sign_run, bench_sign_setup, NULL, &data, 10, iters);

secp256k1_context_destroy(data.ctx);
Expand Down
1 change: 1 addition & 0 deletions src/bench_verify.c
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,7 @@ int main(void) {
data.pubkeylen = 33;
CHECK(secp256k1_ec_pubkey_serialize(data.ctx, data.pubkey, &data.pubkeylen, &pubkey, SECP256K1_EC_COMPRESSED) == 1);

print_output_table_header_row();
run_benchmark("ecdsa_verify", bench_verify, NULL, NULL, &data, 10, iters);
#ifdef ENABLE_OPENSSL_TESTS
data.ec_group = EC_GROUP_new_by_curve_name(NID_secp256k1);
Expand Down

0 comments on commit 4f7a621

Please sign in to comment.