Crypto

Intel Core i9-9900 testing with a LENOVO 314F (M1VKT48A BIOS) and NVIDIA NV117 4GB on Generic 30 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2003115-AUTE-CRYPTO775
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs
Condense Test Profiles With Multiple Version Results Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Core i9-9900
March 10 2020
  1 Hour, 40 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


CryptoOpenBenchmarking.orgPhoronix Test SuiteIntel Core i9-9900 @ 5.00GHz (8 Cores / 16 Threads)LENOVO 314F (M1VKT48A BIOS)Intel Cannon Lake PCH2 x 8192 MB DDR4-2667MT/s512GB SAMSUNG MZVLB512HBJQ-000L7NVIDIA NV117 4GB (1200MHz)Realtek ALC233S24D300Intel I219-LMGeneric 305.5.7-100.fc30.x86_64 (x86_64)Cinnamon 4.4.8X Server 1.20.6modesetting 1.20.64.3 Mesa 19.2.0GCC 9.2.1 20190827ext41920x1080ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLCompilerFile-SystemScreen ResolutionCrypto BenchmarksSystem Logs- --build=x86_64-redhat-linux --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-cet --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,objc,obj-c++,ada,go,d,lto --enable-multilib --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=i686 --with-gcc-major-version-only --with-isl --with-linker-hash-style=gnu --with-tune=generic --without-cuda-driver - Scaling Governor: intel_pstate - CPU Microcode: 0xca- OpenJDK Runtime Environment (build 1.8.0_242-b08)- itlb_multihit: KVM: Mitigation of Split huge pages + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Enhanced IBRS IBPB: conditional RSB filling + tsx_async_abort: Mitigation of TSX disabled

Cryptocryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2blake2: bork: File Encryption Timebotan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5gnupg: 2GB File Encryptionopenssl: RSA 4096-bit Performancecryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolIntel Core i9-99001848.386085726.317188375.9855445707.07641221939.7321.36847914.4745.37417331.4635.6028991.2327.87720179.2927.85556125.2727.9363.667.384110.2274670.533425.049529.056167.5281441576851212.6452351.31944218832645OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsIntel Core i9-9900400800120016002000SE +/- 0.94, N = 31848.391. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsIntel Core i9-9900160320480640800SE +/- 0.17, N = 3726.321. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsIntel Core i9-990080160240320400SE +/- 0.31, N = 3375.991. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsIntel Core i9-990012002400360048006000SE +/- 2.61, N = 35707.081. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i9-99005K10K15K20K25KSE +/- 319.97, N = 321939.731. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i9-9900510152025SE +/- 0.00, N = 321.371. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i9-990010K20K30K40K50KSE +/- 266.62, N = 347914.471. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i9-99001020304050SE +/- 0.01, N = 345.371. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i9-99004K8K12K16K20KSE +/- 169.85, N = 317331.461. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i9-9900816243240SE +/- 0.01, N = 335.601. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i9-99002K4K6K8K10KSE +/- 8.30, N = 38991.231. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i9-9900714212835SE +/- 0.01, N = 327.881. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i9-99004K8K12K16K20KSE +/- 141.88, N = 320179.291. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i9-9900714212835SE +/- 0.00, N = 327.861. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i9-990012K24K36K48K60KSE +/- 82.20, N = 356125.271. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i9-9900714212835SE +/- 0.02, N = 327.941. (CXX) g++ options: -march=native -O3 -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Intel Core i9-99000.82351.6472.47053.2944.1175SE +/- 0.00, N = 33.661. (CC) gcc options: -O3 -march=native -lcrypto -lz

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeIntel Core i9-9900246810SE +/- 0.040, N = 37.384

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMIIntel Core i9-990020406080100SE +/- 0.07, N = 3110.231. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-256Intel Core i9-990010002000300040005000SE +/- 0.69, N = 34670.531. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: TwofishIntel Core i9-990090180270360450SE +/- 0.49, N = 3425.051. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: BlowfishIntel Core i9-9900110220330440550SE +/- 0.72, N = 3529.061. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-256Intel Core i9-99004080120160200SE +/- 0.05, N = 3167.531. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishIntel Core i9-99003K6K9K12K15KSE +/- 132.93, N = 10144151. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Intel Core i9-9900160K320K480K640K800KSE +/- 7450.03, N = 37685121. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

GnuPG

This test times how long it takes to encrypt a file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 1.4.222GB File EncryptionIntel Core i9-99003691215SE +/- 0.05, N = 312.651. (CC) gcc options: -O2 -MT -MD -MP -MF

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceIntel Core i9-99005001000150020002500SE +/- 29.70, N = 142351.31. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetup 2.3.0PBKDF2-sha512Intel Core i9-9900400K800K1200K1600K2000KSE +/- 3176.42, N = 31944218

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolIntel Core i9-9900200K400K600K800K1000KSE +/- 880.67, N = 3832645

29 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash:
    MiB/sec
    cycles/hash
  MeowHash:
    MiB/sec
    cycles/hash
  Spooky32:
    MiB/sec
    cycles/hash
  fasthash32:
    MiB/sec
    cycles/hash
  t1ha2_atonce:
    MiB/sec
    cycles/hash
  t1ha0_aes_avx2:
    MiB/sec
    cycles/hash
BLAKE2
Bork File Encrypter
Botan:
  KASUMI
  AES-256
  Twofish
  Blowfish
  CAST-256
John The Ripper:
  Blowfish
  MD5
GnuPG
OpenSSL
Cryptsetup:
  PBKDF2-sha512
  PBKDF2-whirlpool