Crypto

ARMv7 rev 3 testing with a BCM2711 and llvmpipe (LLVM 9.0.1 128 bits) on Raspbian 10 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2011161-KH-CRYPTO12436
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Cyptotest
November 15 2020
 
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


CryptoOpenBenchmarking.orgPhoronix Test SuiteARMv7 rev 3 @ 1.50GHz (4 Cores)BCM27112048MB16GB SL16Gllvmpipe (LLVM 9.0.1 128 bits)Raspbian 105.4.75-s3698849-gc22a53984e3b (armv7l)X Server plymouth.ignore-serial-consolesmodesetting 1.20.43.3 Mesa 19.3.2ext41920x1080ProcessorMotherboardMemoryDiskGraphicsOSKernelDisplay ServerDisplay DriverOpenGLFile-SystemScreen ResolutionCrypto BenchmarksSystem Logs- snd_bcm2835.enable_compat_alsa=0 snd_bcm2835.enable_hdmi=1 - --build=arm-linux-gnueabihf --disable-libitm --disable-libquadmath --disable-libquadmath-support --disable-sjlj-exceptions --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-gnu-unique-object --enable-languages=c,ada,c++,go,d,fortran,objc,obj-c++ --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-nls --enable-objc-gc=auto --enable-plugin --enable-shared --enable-threads=posix --host=arm-linux-gnueabihf --program-prefix=arm-linux-gnueabihf- --target=arm-linux-gnueabihf --with-arch=armv6 --with-default-libstdcxx-abi=new --with-float=hard --with-fpu=vfp --with-gcc-major-version-only --with-target-system-zlib -v - Scaling Governor: cpufreq-dt ondemand

Cryptocryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmsnettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5gnupg: 2GB File Encryptionopenssl: RSA 4096-bit Performanceaircrack-ng: Phoronix Test Suite v5.2.1Cyptotest164.4079.2152.36383.3996.88104.7470.23245.4127.0318.9368.3370.9139.718642442662.1697.601163.51OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsCyptotest4080120160200SE +/- 0.07, N = 3164.401. (CXX) g++ options: -g2 -O3 -fPIC -pthread

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsCyptotest20406080100SE +/- 0.09, N = 379.211. (CXX) g++ options: -g2 -O3 -fPIC -pthread

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsCyptotest1224364860SE +/- 0.02, N = 352.361. (CXX) g++ options: -g2 -O3 -fPIC -pthread

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsCyptotest80160240320400SE +/- 0.07, N = 3383.391. (CXX) g++ options: -g2 -O3 -fPIC -pthread

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256Cyptotest20406080100SE +/- 0.11, N = 396.881. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachaCyptotest20406080100SE +/- 0.01, N = 3104.741. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512Cyptotest1632486480SE +/- 0.17, N = 370.231. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aesCyptotest50100150200250SE +/- 0.06, N = 3245.411. (CC) gcc options: -O2 -ggdb3 -lnettle -lm -lcrypto

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMICyptotest612182430SE +/- 0.02, N = 327.031. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-256Cyptotest510152025SE +/- 0.04, N = 318.931. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: TwofishCyptotest1530456075SE +/- 0.01, N = 368.331. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: BlowfishCyptotest1632486480SE +/- 0.16, N = 370.911. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-256Cyptotest918273645SE +/- 0.05, N = 339.711. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishCyptotest2004006008001000SE +/- 0.00, N = 38641. (CC) gcc options: -fopenmp

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Cyptotest5K10K15K20K25KSE +/- 125.00, N = 3244261. (CC) gcc options: -fopenmp

GnuPG

This test times how long it takes to encrypt a file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 1.4.222GB File EncryptionCyptotest1428425670SE +/- 1.35, N = 662.161. (CC) gcc options: -O2 -MT -MD -MP -MF

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceCyptotest20406080100SE +/- 0.10, N = 397.601. (CC) gcc options: -pthread -march=armv7-a -O3 -lssl -lcrypto -ldl

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.2Phoronix Test Suite v5.2.1Cyptotest30060090012001500SE +/- 5.04, N = 31163.511. (CXX) g++ options: -O3 -fvisibility=hidden -fcommon -rdynamic -lpthread -lz -lcrypto -ldl -lm -pthread