crypto_test

AMD Ryzen 9 5950X 16-Core testing with a ASUS ROG CROSSHAIR VIII IMPACT (3003 BIOS) and AMD SIENNA_CICHLID 16GB on Linuxmint 20.1 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2101186-HA-CRYPTOTES75
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
Work_Machine
January 18 2021
  2 Hours, 1 Minute
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


crypto_testOpenBenchmarking.orgPhoronix Test SuiteAMD Ryzen 9 5950X 16-Core @ 3.40GHz (16 Cores / 32 Threads)ASUS ROG CROSSHAIR VIII IMPACT (3003 BIOS)AMD Starship/Matisse32GB1000GB Sabrent Rocket 4.0 1TBAMD SIENNA_CICHLID 16GB (2475/1000MHz)AMD Device ab28DELL U2518DIntel I211 + Intel Wi-Fi 6 AX200Linuxmint 20.15.10.8-051008-generic (x86_64)Cinnamon 4.8.6X Server 1.20.9amdgpu 19.1.04.6 Mesa 20.2.6 (LLVM 11.0.0)1.2.131GCC 9.3.0ext42560x1440ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLVulkanCompilerFile-SystemScreen ResolutionCrypto_test BenchmarksSystem Logs- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-9-HskZEa/gcc-9-9.3.0/debian/tmp-nvptx/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - Scaling Governor: acpi-cpufreq ondemand (Boost: Enabled) - CPU Microcode: 0xa201009 - OpenJDK Runtime Environment (build 11.0.9.1+1-Ubuntu-0ubuntu1.20.04)- itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full AMD retpoline IBPB: conditional IBRS_FW STIBP: always-on RSB filling + srbds: Not affected + tsx_async_abort: Not affected

crypto_testcryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmsblake2: bork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: AES-256botan: Twofishbotan: Blowfishbotan: CAST-256john-the-ripper: Blowfishjohn-the-ripper: MD5gnupg: 2GB File Encryptionopenssl: RSA 4096-bit Performancecryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b DecryptionWork_Machine2145.784906828.405111538.6373626515.2562256.976.4537341.971180.28734.913293.44114.9207351.608456.221550.969175.64036590208160011.8354826.023935728791982687.82685.71001.9988.4511.4525.72314.72309.61009.1989.7512.0528.5OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsWork_Machine5001000150020002500SE +/- 3.07, N = 32145.781. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsWork_Machine2004006008001000SE +/- 2.00, N = 3828.411. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsWork_Machine120240360480600SE +/- 5.74, N = 3538.641. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsWork_Machine14002800420056007000SE +/- 54.83, N = 36515.261. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Work_Machine246810SE +/- 0.07, N = 66.971. (CC) gcc options: -O3 -march=native -lcrypto -lz

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeWork_Machine246810SE +/- 0.088, N = 36.453

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256Work_Machine16003200480064008000SE +/- 95.78, N = 37341.97MIN: 5430.65 / MAX: 11082.021. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachaWork_Machine30060090012001500SE +/- 13.23, N = 31180.28MIN: 578.58 / MAX: 3323.761. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512Work_Machine160320480640800SE +/- 8.46, N = 3734.911. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aesWork_Machine7001400210028003500SE +/- 39.65, N = 43293.441. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a cross-platform open-source C++ crypto library that supports most all publicly known cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: KASUMIWork_Machine306090120150SE +/- 0.87, N = 3114.921. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: AES-256Work_Machine16003200480064008000SE +/- 65.38, N = 37351.611. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: TwofishWork_Machine100200300400500SE +/- 4.86, N = 3456.221. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: BlowfishWork_Machine120240360480600SE +/- 4.77, N = 3550.971. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.13.0Test: CAST-256Work_Machine4080120160200SE +/- 0.54, N = 3175.641. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishWork_Machine8K16K24K32K40KSE +/- 63.73, N = 3365901. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Work_Machine400K800K1200K1600K2000KSE +/- 21252.29, N = 520816001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt -lbz2

GnuPG

This test times how long it takes to encrypt a file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 1.4.222GB File EncryptionWork_Machine3691215SE +/- 0.12, N = 311.841. (CC) gcc options: -O2 -MT -MD -MP -MF

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceWork_Machine10002000300040005000SE +/- 1.65, N = 34826.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512Work_Machine500K1000K1500K2000K2500KSE +/- 27085.17, N = 42393572

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolWork_Machine200K400K600K800K1000KSE +/- 8697.76, N = 4879198

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b EncryptionWork_Machine6001200180024003000SE +/- 28.50, N = 42687.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b DecryptionWork_Machine6001200180024003000SE +/- 23.90, N = 42685.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b EncryptionWork_Machine2004006008001000SE +/- 10.91, N = 41001.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b DecryptionWork_Machine2004006008001000SE +/- 10.24, N = 4988.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b EncryptionWork_Machine110220330440550SE +/- 4.90, N = 4511.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b DecryptionWork_Machine110220330440550SE +/- 4.22, N = 4525.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b EncryptionWork_Machine5001000150020002500SE +/- 29.67, N = 42314.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b DecryptionWork_Machine5001000150020002500SE +/- 19.92, N = 42309.6

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b EncryptionWork_Machine2004006008001000SE +/- 10.82, N = 31009.1

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b DecryptionWork_Machine2004006008001000SE +/- 9.57, N = 4989.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b EncryptionWork_Machine110220330440550SE +/- 5.08, N = 4512.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b DecryptionWork_Machine110220330440550SE +/- 4.96, N = 4528.5