crypto104

Intel Core i7-4770 testing with a Gigabyte Q87M-D2H (F7 BIOS) and Gigabyte Intel Haswell Desktop 2GB on Generic 30 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2003122-AUTE-CRYPTO138
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs
Condense Test Profiles With Multiple Version Results Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Core i7-4770
March 11 2020
  1 Hour, 32 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


crypto104OpenBenchmarking.orgPhoronix Test SuiteIntel Core i7-4770 @ 3.90GHz (4 Cores / 8 Threads)Gigabyte Q87M-D2H (F7 BIOS)Intel 4th Gen Core DRAM2 x 8192 MB DDR3-1600MT/s120GB OCZ VERTEX460A + 1000GB TOSHIBA MG03ACA1Gigabyte Intel Haswell Desktop 2GB (1200MHz)Intel Xeon E3-1200 v3/4thS24D300Intel I217-LM + VIA VT6105/VT6106SGeneric 305.3.7-301.fc31.x86_64 (x86_64)Cinnamon 4.2.4X Server 1.20.5modesetting 1.20.54.5 Mesa 19.2.0GCC 9.2.1 20190827ext41920x1080ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLCompilerFile-SystemScreen ResolutionCrypto104 BenchmarksSystem Logs- --build=x86_64-redhat-linux --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-cet --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,objc,obj-c++,ada,go,d,lto --enable-multilib --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=i686 --with-gcc-major-version-only --with-isl --with-linker-hash-style=gnu --with-tune=generic --without-cuda-driver - Scaling Governor: intel_pstate powersave - CPU Microcode: 0x27- OpenJDK Runtime Environment (build 1.8.0_222-b10)- l1tf: Mitigation of PTE Inversion; VMX: conditional cache flushes SMT vulnerable + mds: Mitigation of Clear buffers; SMT vulnerable + meltdown: Mitigation of PTI + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: conditional RSB filling

crypto104cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2cryptsetup: PBKDF2-whirlpoolcryptsetup: PBKDF2-sha512blake2: botan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5openssl: RSA 4096-bit Performancegnupg: 2GB File Encryptionbork: File Encryption TimeIntel Core i7-47701314.659678519.798065298.2564673900.75151115163.9432.16128932.4272.15513047.8054.3136454.1040.93813883.9041.2930651.6441.31358362314617725.4684.5173449.343321.088383.377121.8516268405213670.514.0529.334OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsIntel Core i7-477030060090012001500SE +/- 3.15, N = 31314.661. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsIntel Core i7-4770110220330440550SE +/- 0.08, N = 3519.801. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsIntel Core i7-477060120180240300SE +/- 0.11, N = 3298.261. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsIntel Core i7-47708001600240032004000SE +/- 1.49, N = 33900.751. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i7-47703K6K9K12K15KSE +/- 35.22, N = 315163.941. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i7-4770714212835SE +/- 0.00, N = 332.161. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i7-47706K12K18K24K30KSE +/- 56.40, N = 328932.421. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i7-47701632486480SE +/- 0.01, N = 372.161. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i7-47703K6K9K12K15KSE +/- 6.38, N = 313047.801. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i7-47701224364860SE +/- 0.00, N = 354.311. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i7-477014002800420056007000SE +/- 0.61, N = 36454.101. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i7-4770918273645SE +/- 0.00, N = 340.941. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i7-47703K6K9K12K15KSE +/- 5.86, N = 313883.901. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i7-4770918273645SE +/- 0.00, N = 341.291. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i7-47707K14K21K28K35KSE +/- 249.05, N = 330651.641. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i7-4770918273645SE +/- 0.00, N = 341.311. (CXX) g++ options: -march=native -O3 -lpthread

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolIntel Core i7-4770120K240K360K480K600KSE +/- 216.33, N = 3583623

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetup 2.3.0PBKDF2-sha512Intel Core i7-4770300K600K900K1200K1500KSE +/- 1359.67, N = 31461772

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Intel Core i7-47701.22852.4573.68554.9146.1425SE +/- 0.00, N = 35.461. (CC) gcc options: -O3 -march=native -lcrypto -lz

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMIIntel Core i7-477020406080100SE +/- 0.02, N = 384.521. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-256Intel Core i7-47707001400210028003500SE +/- 0.50, N = 33449.341. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: TwofishIntel Core i7-477070140210280350SE +/- 0.20, N = 3321.091. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: BlowfishIntel Core i7-477080160240320400SE +/- 0.06, N = 3383.381. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-256Intel Core i7-4770306090120150SE +/- 0.01, N = 3121.851. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishIntel Core i7-477013002600390052006500SE +/- 3.71, N = 362681. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Intel Core i7-477090K180K270K360K450KSE +/- 157.86, N = 34052131. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceIntel Core i7-4770140280420560700SE +/- 0.23, N = 3670.51. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

GnuPG

This test times how long it takes to encrypt a file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 1.4.222GB File EncryptionIntel Core i7-477048121620SE +/- 0.01, N = 314.051. (CC) gcc options: -O2 -MT -MD -MP -MF

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeIntel Core i7-47703691215SE +/- 0.063, N = 39.334

29 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash:
    MiB/sec
    cycles/hash
  MeowHash:
    MiB/sec
    cycles/hash
  Spooky32:
    MiB/sec
    cycles/hash
  fasthash32:
    MiB/sec
    cycles/hash
  t1ha2_atonce:
    MiB/sec
    cycles/hash
  t1ha0_aes_avx2:
    MiB/sec
    cycles/hash
Cryptsetup:
  PBKDF2-whirlpool
  PBKDF2-sha512
BLAKE2
Botan:
  KASUMI
  AES-256
  Twofish
  Blowfish
  CAST-256
John The Ripper:
  Blowfish
  MD5
OpenSSL
GnuPG
Bork File Encrypter