botan whisket

Intel Core i7-8565U testing with a Dell 0KTW76 (1.11.0 BIOS) and Intel UHD 620 WHL GT2 3GB on Ubuntu 20.10 via the Phoronix Test Suite.

HTML result view exported from: https://openbenchmarking.org/result/2103274-IB-BOTANWHIS27&grt&sor.

botan whisketProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDesktopDisplay ServerOpenGLOpenCLVulkanCompilerFile-SystemScreen Resolution123Intel Core i7-8565U @ 4.60GHz (4 Cores / 8 Threads)Dell 0KTW76 (1.11.0 BIOS)Intel Cannon Point-LP16GBSK hynix PC401 NVMe 256GBIntel UHD 620 WHL GT2 3GB (1150MHz)Realtek ALC3271Qualcomm Atheros QCA6174 802.11acUbuntu 20.105.8.0-45-generic (x86_64)GNOME Shell 3.38.2X Server 1.20.94.6 Mesa 20.2.6OpenCL 2.11.2.145GCC 10.2.0ext41920x1080OpenBenchmarking.orgKernel Details- Transparent Huge Pages: madviseCompiler Details- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-10-JvwpWM/gcc-10-10.2.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-10-JvwpWM/gcc-10-10.2.0/debian/tmp-gcn/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v Processor Details- Scaling Governor: intel_pstate powersave - CPU Microcode: 0xde - Thermald 2.3 Security Details- itlb_multihit: KVM: Mitigation of VMX disabled + l1tf: Not affected + mds: Mitigation of Clear buffers; SMT vulnerable + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: conditional RSB filling + srbds: Mitigation of Microcode + tsx_async_abort: Not affected

botan whisketbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decrypt12392.46689.7734016.6254023.678366.845364.433449.518441.785142.438142.436731.726725.25192.43289.6804019.1874025.240367.557366.149450.507445.360142.338142.391732.247724.93392.54189.7464020.7174028.814367.518366.122450.257445.117142.339142.366733.218728.610OpenBenchmarking.org

Botan

Test: KASUMI

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI31220406080100SE +/- 0.01, N = 3SE +/- 0.02, N = 3SE +/- 0.06, N = 392.5492.4792.431. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: KASUMI - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt13220406080100SE +/- 0.06, N = 3SE +/- 0.02, N = 3SE +/- 0.06, N = 389.7789.7589.681. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: AES-256

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2563219001800270036004500SE +/- 0.76, N = 3SE +/- 3.52, N = 3SE +/- 1.87, N = 34020.724019.194016.631. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: AES-256 - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt3219001800270036004500SE +/- 0.45, N = 3SE +/- 3.76, N = 3SE +/- 2.14, N = 34028.814025.244023.681. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: Twofish

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish23180160240320400SE +/- 0.03, N = 3SE +/- 0.01, N = 3SE +/- 0.39, N = 3367.56367.52366.851. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: Twofish - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt23180160240320400SE +/- 0.05, N = 3SE +/- 0.08, N = 3SE +/- 1.25, N = 3366.15366.12364.431. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: Blowfish

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish231100200300400500SE +/- 0.12, N = 3SE +/- 0.07, N = 3SE +/- 0.71, N = 3450.51450.26449.521. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: Blowfish - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt231100200300400500SE +/- 0.04, N = 3SE +/- 0.04, N = 3SE +/- 3.02, N = 3445.36445.12441.791. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: CAST-256

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256132306090120150SE +/- 0.04, N = 3SE +/- 0.02, N = 3SE +/- 0.02, N = 3142.44142.34142.341. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: CAST-256 - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt123306090120150SE +/- 0.02, N = 3SE +/- 0.02, N = 3SE +/- 0.05, N = 3142.44142.39142.371. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: ChaCha20Poly1305

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305321160320480640800SE +/- 0.59, N = 3SE +/- 2.71, N = 3SE +/- 4.80, N = 3733.22732.25731.731. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Botan

Test: ChaCha20Poly1305 - Decrypt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt312160320480640800SE +/- 0.85, N = 3SE +/- 5.05, N = 3SE +/- 1.78, N = 3728.61725.25724.931. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt


Phoronix Test Suite v10.8.4