cryptography-6230

VMware testing on CentOS Linux 8 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2011065-FI-CRYPTOGRA72
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs
Condense Test Profiles With Multiple Version Results Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
16 x Intel Xeon Gold 6230
November 06 2020
  1 Hour, 41 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


cryptography-6230OpenBenchmarking.orgPhoronix Test Suite16 x Intel Xeon Gold 6230 (31 Cores)Intel 440BX (VMW71.00V.13989454.B64.1906190538 BIOS)Intel 440BX/ZX/DX4 x 16 GB DRAM VMW-16384MB54GB Virtual diskVMware SVGA IIVMware VMXNET3CentOS Linux 85.9.2-1.el8.elrepo.x86_64 (x86_64)GCC 8.3.1 20191121xfs1176x885VMwareProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelCompilerFile-SystemScreen ResolutionSystem LayerCryptography-6230 BenchmarksSystem Logs- --build=x86_64-redhat-linux --disable-libmpx --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-cet --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,lto --enable-multilib --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=x86-64 --with-gcc-major-version-only --with-isl --with-linker-hash-style=gnu --with-tune=generic --without-cuda-driver - CPU Microcode: 0x500002c- OpenJDK Runtime Environment (build 1.8.0_265-b01)- itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Enhanced IBRS IBPB: conditional RSB filling + srbds: Not affected + tsx_async_abort: Not affected

cryptography-6230cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2blake2: nettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5openssl: RSA 4096-bit Performanceaircrack-ng: cryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpool16 x Intel Xeon Gold 62301049.759624411.245673213.7198663255.08184819518.2225.22241120.4454.47915551.0042.3497622.1033.13317348.8533.80452449.6233.8064.34417.92741.863350.002039.1062.6452604.040241.516302.74595.7721810318143333253.837982.3021138525485751OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All Algorithms16 x Intel Xeon Gold 62302004006008001000SE +/- 0.36, N = 31049.761. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed Algorithms16 x Intel Xeon Gold 623090180270360450SE +/- 0.15, N = 3411.251. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed Algorithms16 x Intel Xeon Gold 623050100150200250SE +/- 0.10, N = 3213.721. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key Algorithms16 x Intel Xeon Gold 62307001400210028003500SE +/- 3.34, N = 33255.081. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhash16 x Intel Xeon Gold 62304K8K12K16K20KSE +/- 2.26, N = 319518.221. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhash16 x Intel Xeon Gold 6230612182430SE +/- 0.00, N = 325.221. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHash16 x Intel Xeon Gold 62309K18K27K36K45KSE +/- 22.44, N = 341120.441. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHash16 x Intel Xeon Gold 62301224364860SE +/- 0.00, N = 354.481. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky3216 x Intel Xeon Gold 62303K6K9K12K15KSE +/- 0.53, N = 315551.001. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky3216 x Intel Xeon Gold 62301020304050SE +/- 0.00, N = 342.351. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash3216 x Intel Xeon Gold 623016003200480064008000SE +/- 0.01, N = 37622.101. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash3216 x Intel Xeon Gold 6230816243240SE +/- 0.02, N = 333.131. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonce16 x Intel Xeon Gold 62304K8K12K16K20KSE +/- 0.31, N = 317348.851. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonce16 x Intel Xeon Gold 6230816243240SE +/- 0.00, N = 333.801. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx216 x Intel Xeon Gold 623011K22K33K44K55KSE +/- 19.07, N = 352449.621. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx216 x Intel Xeon Gold 6230816243240SE +/- 0.00, N = 333.811. (CXX) g++ options: -march=native -O3 -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 2017030716 x Intel Xeon Gold 62300.96751.9352.90253.874.8375SE +/- 0.00, N = 34.31. (CC) gcc options: -O3 -march=native -lcrypto -lz

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes25616 x Intel Xeon Gold 62309001800270036004500SE +/- 0.31, N = 34417.92MIN: 2979.84 / MAX: 7312.691. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chacha16 x Intel Xeon Gold 6230160320480640800SE +/- 0.35, N = 3741.86MIN: 375.73 / MAX: 2037.31. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha51216 x Intel Xeon Gold 623080160240320400SE +/- 0.01, N = 3350.001. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aes16 x Intel Xeon Gold 6230400800120016002000SE +/- 0.12, N = 32039.101. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMI16 x Intel Xeon Gold 62301428425670SE +/- 0.00, N = 362.651. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-25616 x Intel Xeon Gold 62306001200180024003000SE +/- 0.47, N = 32604.041. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: Twofish16 x Intel Xeon Gold 623050100150200250SE +/- 0.02, N = 3241.521. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: Blowfish16 x Intel Xeon Gold 623070140210280350SE +/- 0.13, N = 3302.751. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-25616 x Intel Xeon Gold 623020406080100SE +/- 0.00, N = 395.771. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: Blowfish16 x Intel Xeon Gold 62304K8K12K16K20KSE +/- 1.67, N = 3181031. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD516 x Intel Xeon Gold 6230400K800K1200K1600K2000KSE +/- 666.67, N = 318143331. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit Performance16 x Intel Xeon Gold 62307001400210028003500SE +/- 3.74, N = 33253.81. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.216 x Intel Xeon Gold 62308K16K24K32K40KSE +/- 21.29, N = 337982.301. (CXX) g++ options: -O3 -fvisibility=hidden -masm=intel -fcommon -rdynamic -lpthread -lz -lcrypto -ldl -lm -pthread

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetup 2.2.2PBKDF2-sha51216 x Intel Xeon Gold 6230200K400K600K800K1000KSE +/- 1885.62, N = 31138525

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpool16 x Intel Xeon Gold 6230100K200K300K400K500KSE +/- 300.33, N = 3485751

32 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash:
    MiB/sec
    cycles/hash
  MeowHash:
    MiB/sec
    cycles/hash
  Spooky32:
    MiB/sec
    cycles/hash
  fasthash32:
    MiB/sec
    cycles/hash
  t1ha2_atonce:
    MiB/sec
    cycles/hash
  t1ha0_aes_avx2:
    MiB/sec
    cycles/hash
BLAKE2
Nettle:
  aes256
  chacha
  sha512
  poly1305-aes
Botan:
  KASUMI
  AES-256
  Twofish
  Blowfish
  CAST-256
John The Ripper:
  Blowfish
  MD5
OpenSSL
Aircrack-ng
Cryptsetup:
  PBKDF2-sha512
  PBKDF2-whirlpool