cryptsetup 3990X

AMD Ryzen Threadripper 3990X 64-Core testing with a System76 Thelio Major (F4c Z5 BIOS) and AMD Radeon RX 5600 OEM/5600 XT / 5700/5700 8GB on Pop 20.10 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2012301-HA-CRYPTSETU19
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
1
December 30 2020
  27 Minutes
2
December 30 2020
  28 Minutes
3
December 30 2020
  27 Minutes
Invert Hiding All Results Option
  27 Minutes

Only show results where is faster than
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


cryptsetup 3990X, "Cryptsetup - PBKDF2-sha512", Higher Results Are Better "1",1771243,1765279,1771243 "2",1771243,1780264,1765279 "3",1777247,1762312,1768256 "Cryptsetup - PBKDF2-whirlpool", Higher Results Are Better "1",741567,743670,742617 "2",735326,741567,742617 "3",740519,739475,741567 "Cryptsetup - AES-XTS 256b Encryption", Higher Results Are Better "1",2008.5,2023.3,2032.1 "2",2017.9,2002.8,1985.4 "3",1943,1983.4,1995.1 "Cryptsetup - AES-XTS 256b Decryption", Higher Results Are Better "1",2012.7,2022.5,2032.8 "2",2018.3,2002.3,1984.5 "3",1938.3,1985.5,1994.4 "Cryptsetup - Serpent-XTS 256b Encryption", Higher Results Are Better "1",708.2,728.3,731.6 "2",733.1,723.8,722.5 "3",719.9,727.9,721.2 "Cryptsetup - Serpent-XTS 256b Decryption", Higher Results Are Better "1",707,714.8,717.4 "2",719.4,709.9,708.6 "3",704.2,714,706.9 "Cryptsetup - Twofish-XTS 256b Encryption", Higher Results Are Better "1",417.4,424.3,425.7 "2",426.8,421.3,420.4 "3",419.9,423.7,419.5 "Cryptsetup - Twofish-XTS 256b Decryption", Higher Results Are Better "1",417.6,422.8,424.6 "2",425.5,419.9,419 "3",418.6,422.3,418.1 "Cryptsetup - AES-XTS 512b Encryption", Higher Results Are Better "1",1787.4,1797.8,1802.3 "2",1789.9,1784.1,1764.4 "3",1725.4,1768.5,1771 "Cryptsetup - AES-XTS 512b Decryption", Higher Results Are Better "1",1780.8,1798.1,1802 "2",1789.3,1784.8,1763.4 "3",1726,1767.1,1768.7 "Cryptsetup - Serpent-XTS 512b Encryption", Higher Results Are Better "1",724.9,728.4,731.3 "2",733.2,723.9 "3",719.5,720.8 "Cryptsetup - Serpent-XTS 512b Decryption", Higher Results Are Better "1",710.9,714.9,717.5 "2",718.7,708.3 "3",703.2,713.7,706.6 "Cryptsetup - Twofish-XTS 512b Encryption", Higher Results Are Better "1",419.9,424,425 "2",426.1,421.1,420.3 "3",419.6,423.1,419.2 "Cryptsetup - Twofish-XTS 512b Decryption", Higher Results Are Better "1",420,422.5,424 "2",425,419.7,418.8 "3",418.3,421.8,417.8