cryptography-2650v4

VMware testing on CentOS Linux 8 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2011066-FI-CRYPTOGRA10
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs
Condense Test Profiles With Multiple Version Results Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
12 x Intel Xeon E5-2650 v4
November 06 2020
  2 Hours, 1 Minute
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


cryptography-2650v4OpenBenchmarking.orgPhoronix Test Suite12 x Intel Xeon E5-2650 v4 (23 Cores)Intel 440BX (VMW71.00V.13989454.B64.1906190538 BIOS)Intel 440BX/ZX/DX4 x 16 GB DRAM VMW-16384MB54GB Virtual diskVMware SVGA IIVMware VMXNET3CentOS Linux 85.9.2-1.el8.elrepo.x86_64 (x86_64)GCC 8.3.1 20191121xfs1176x885VMwareProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelCompilerFile-SystemScreen ResolutionSystem LayerCryptography-2650v4 BenchmarksSystem Logs- --build=x86_64-redhat-linux --disable-libmpx --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-cet --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,lto --enable-multilib --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=x86-64 --with-gcc-major-version-only --with-isl --with-linker-hash-style=gnu --with-tune=generic --without-cuda-driver - CPU Microcode: 0xb000038- OpenJDK Runtime Environment (build 1.8.0_265-b01)- itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: disabled RSB filling + srbds: Not affected + tsx_async_abort: Not affected

cryptography-2650v4cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2blake2: nettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5openssl: RSA 4096-bit Performanceaircrack-ng: cryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpool12 x Intel Xeon E5-2650 v4896.910197339.176341178.0390952880.45381415055.5332.12927704.4372.96812778.2355.7816387.4441.33413706.4441.53728940.2942.2185.524130.63578.902296.311606.2255.1452177.973210.375258.32782.098107126678552067.424733.122971243399596OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All Algorithms12 x Intel Xeon E5-2650 v42004006008001000SE +/- 0.38, N = 3896.911. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed Algorithms12 x Intel Xeon E5-2650 v470140210280350SE +/- 0.13, N = 3339.181. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed Algorithms12 x Intel Xeon E5-2650 v44080120160200SE +/- 0.08, N = 3178.041. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key Algorithms12 x Intel Xeon E5-2650 v46001200180024003000SE +/- 1.40, N = 32880.451. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhash12 x Intel Xeon E5-2650 v43K6K9K12K15KSE +/- 39.03, N = 315055.531. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhash12 x Intel Xeon E5-2650 v4714212835SE +/- 0.00, N = 332.131. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHash12 x Intel Xeon E5-2650 v46K12K18K24K30KSE +/- 68.71, N = 327704.431. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHash12 x Intel Xeon E5-2650 v41632486480SE +/- 0.00, N = 372.971. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky3212 x Intel Xeon E5-2650 v43K6K9K12K15KSE +/- 7.16, N = 312778.231. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky3212 x Intel Xeon E5-2650 v41326395265SE +/- 1.19, N = 355.781. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash3212 x Intel Xeon E5-2650 v414002800420056007000SE +/- 0.38, N = 36387.441. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash3212 x Intel Xeon E5-2650 v4918273645SE +/- 0.00, N = 341.331. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonce12 x Intel Xeon E5-2650 v43K6K9K12K15KSE +/- 14.80, N = 313706.441. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonce12 x Intel Xeon E5-2650 v4918273645SE +/- 0.02, N = 341.541. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx212 x Intel Xeon E5-2650 v46K12K18K24K30KSE +/- 166.40, N = 328940.291. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx212 x Intel Xeon E5-2650 v41020304050SE +/- 0.00, N = 342.221. (CXX) g++ options: -march=native -O3 -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 2017030712 x Intel Xeon E5-2650 v41.2422.4843.7264.9686.21SE +/- 0.00, N = 35.521. (CC) gcc options: -O3 -march=native -lcrypto -lz

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes25612 x Intel Xeon E5-2650 v49001800270036004500SE +/- 41.31, N = 124130.63MIN: 1995.18 / MAX: 8011.011. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chacha12 x Intel Xeon E5-2650 v4130260390520650SE +/- 2.99, N = 3578.90MIN: 285.54 / MAX: 1613.531. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha51212 x Intel Xeon E5-2650 v460120180240300SE +/- 0.01, N = 3296.311. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aes12 x Intel Xeon E5-2650 v430060090012001500SE +/- 4.96, N = 31606.221. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMI12 x Intel Xeon E5-2650 v41224364860SE +/- 0.25, N = 355.151. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-25612 x Intel Xeon E5-2650 v45001000150020002500SE +/- 12.42, N = 32177.971. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: Twofish12 x Intel Xeon E5-2650 v450100150200250SE +/- 1.48, N = 3210.381. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: Blowfish12 x Intel Xeon E5-2650 v460120180240300SE +/- 0.41, N = 3258.331. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-25612 x Intel Xeon E5-2650 v420406080100SE +/- 0.31, N = 382.101. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: Blowfish12 x Intel Xeon E5-2650 v42K4K6K8K10KSE +/- 40.08, N = 3107121. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD512 x Intel Xeon E5-2650 v4140K280K420K560K700KSE +/- 9279.34, N = 156678551. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit Performance12 x Intel Xeon E5-2650 v4400800120016002000SE +/- 11.03, N = 32067.41. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.212 x Intel Xeon E5-2650 v45K10K15K20K25KSE +/- 27.57, N = 324733.121. (CXX) g++ options: -O3 -fvisibility=hidden -masm=intel -fcommon -rdynamic -lpthread -lz -lcrypto -ldl -lm -pthread

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetup 2.2.2PBKDF2-sha51212 x Intel Xeon E5-2650 v4200K400K600K800K1000KSE +/- 9416.88, N = 9971243

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpool12 x Intel Xeon E5-2650 v490K180K270K360K450KSE +/- 3037.88, N = 9399596

32 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash:
    MiB/sec
    cycles/hash
  MeowHash:
    MiB/sec
    cycles/hash
  Spooky32:
    MiB/sec
    cycles/hash
  fasthash32:
    MiB/sec
    cycles/hash
  t1ha2_atonce:
    MiB/sec
    cycles/hash
  t1ha0_aes_avx2:
    MiB/sec
    cycles/hash
BLAKE2
Nettle:
  aes256
  chacha
  sha512
  poly1305-aes
Botan:
  KASUMI
  AES-256
  Twofish
  Blowfish
  CAST-256
John The Ripper:
  Blowfish
  MD5
OpenSSL
Aircrack-ng
Cryptsetup:
  PBKDF2-sha512
  PBKDF2-whirlpool