cryptography-z-1

AMD Ryzen 5 3400G testing with a LENOVO 3706 (O4DKT35A BIOS) and AMD Picasso 2GB on Ubuntu 20.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2107282-IB-CRYPTOGRA59
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
AMD Ryzen 5 3400G
July 27 2021
  4 Hours, 55 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


cryptography-z-1OpenBenchmarking.orgPhoronix Test SuiteAMD Ryzen 5 3400G @ 3.70GHz (4 Cores / 8 Threads)LENOVO 3706 (O4DKT35A BIOS)AMD Raven/Raven214GB500GB Western Digital WD5000LPVX-8AMD Picasso 2GB (1400/1333MHz)AMD Raven/Raven2/FenghuangDP2VGA V226Realtek RTL8111/8168/8411 + Realtek RTL8821CE 802.11ac PCIeUbuntu 20.045.4.0-80-generic (x86_64)GNOME Shell 3.36.9X Server 1.20.9GCC 9.3.0ext41024x768ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionCryptography-z-1 BenchmarksSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-9-HskZEa/gcc-9-9.3.0/debian/tmp-nvptx/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - Scaling Governor: acpi-cpufreq ondemand (Boost: Enabled) - CPU Microcode: 0x8108102 - OpenJDK Runtime Environment (build 1.8.0_302-b08)- Python 3.8.10- itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full AMD retpoline IBPB: conditional STIBP: disabled RSB filling + srbds: Not affected + tsx_async_abort: Not affected

cryptography-z-1xmrig: Monero - 1Mcryptopp: All Algorithmsxmrig: Wownero - 1Mcryptopp: Keyed Algorithmsgnupg: 2.7GB Sample File Encryptionsecuremark: SecureMark-TLScryptopp: Integer + Elliptic Curve Public Key Algorithmsgcrypt: cpuminer-opt: LBC, LBRY Creditscpuminer-opt: Deepcoincpuminer-opt: Blake-2 Scpuminer-opt: Myriad-Groestlcpuminer-opt: Skeincoincpuminer-opt: Magicryptopp: Unkeyed Algorithmsjohn-the-ripper: MD5bork: File Encryption Timebotan: AES-256 - Decryptbotan: AES-256chia-vdf: Square Assembly Optimizedchia-vdf: Square Plain C++cryptsetup: Twofish-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: AES-XTS 256b Encryptioncryptsetup: PBKDF2-whirlpoolcryptsetup: PBKDF2-sha512cpuminer-opt: Garlicoincpuminer-opt: x25xcpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Ringcoinbotan: Blowfish - Decryptbotan: Blowfishcpuminer-opt: Triple SHA-256, Onecoinbotan: ChaCha20Poly1305 - Decryptbotan: ChaCha20Poly1305botan: Twofish - Decryptbotan: Twofishjohn-the-ripper: Blowfishbotan: KASUMI - Decryptbotan: KASUMIbotan: CAST-256 - Decryptbotan: CAST-256aircrack-ng: openssl: RSA 4096-bit Performancenettle: aes256nettle: sha512nettle: chachablake2: nettle: poly1305-aesAMD Ryzen 5 3400G1123.91561.7606901478.1626.87696274.2122063184714.538996224.6786376.872354.62869257061.0818413164.18343.63784425920810.6005620.0005604.483142933149733394.4401.0389.3393.52397.42411.2391.3398.2389.1392.42805.22795.96736061566603626.68120.8433597912.34448.978449.50944197501.986503.991366.474367.699900291.54995.635145.200145.2587097.289856.35789.55581.99911.808.82408.93OpenBenchmarking.org

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Monero - Hash Count: 1MAMD Ryzen 5 3400G2004006008001000SE +/- 2.72, N = 31123.91. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsAMD Ryzen 5 3400G30060090012001500SE +/- 6.69, N = 31561.761. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Wownero - Hash Count: 1MAMD Ryzen 5 3400G30060090012001500SE +/- 3.77, N = 31478.11. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsAMD Ryzen 5 3400G140280420560700SE +/- 0.20, N = 3626.881. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File EncryptionAMD Ryzen 5 3400G1632486480SE +/- 1.92, N = 1574.211. (CC) gcc options: -O2

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSAMD Ryzen 5 3400G40K80K120K160K200KSE +/- 985.96, N = 32063181. (CC) gcc options: -pedantic -O3

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsAMD Ryzen 5 3400G10002000300040005000SE +/- 4.15, N = 34714.541. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9AMD Ryzen 5 3400G50100150200250SE +/- 1.16, N = 3224.681. (CC) gcc options: -O2 -fvisibility=hidden

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: LBC, LBRY CreditsAMD Ryzen 5 3400G14002800420056007000SE +/- 188.68, N = 156376.871. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: DeepcoinAMD Ryzen 5 3400G5001000150020002500SE +/- 102.38, N = 152354.621. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Blake-2 SAMD Ryzen 5 3400G20K40K60K80K100KSE +/- 1632.93, N = 12869251. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Myriad-GroestlAMD Ryzen 5 3400G15003000450060007500SE +/- 76.36, N = 127061.081. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: SkeincoinAMD Ryzen 5 3400G4K8K12K16K20KSE +/- 593.46, N = 12184131. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: MagiAMD Ryzen 5 3400G4080120160200SE +/- 1.45, N = 12164.181. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsAMD Ryzen 5 3400G70140210280350SE +/- 0.18, N = 3343.641. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5AMD Ryzen 5 3400G60K120K180K240K300KSE +/- 269.56, N = 32592081. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeAMD Ryzen 5 3400G3691215SE +/- 0.92, N = 1510.60

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - DecryptAMD Ryzen 5 3400G12002400360048006000SE +/- 5.06, N = 35620.001. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256AMD Ryzen 5 3400G12002400360048006000SE +/- 7.71, N = 35604.481. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.1Test: Square Assembly OptimizedAMD Ryzen 5 3400G30K60K90K120K150KSE +/- 384.42, N = 31429331. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.1Test: Square Plain C++AMD Ryzen 5 3400G30K60K90K120K150KSE +/- 536.45, N = 31497331. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b DecryptionAMD Ryzen 5 3400G90180270360450SE +/- 4.78, N = 3394.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b EncryptionAMD Ryzen 5 3400G90180270360450SE +/- 4.59, N = 3401.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b DecryptionAMD Ryzen 5 3400G80160240320400SE +/- 2.10, N = 2389.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b EncryptionAMD Ryzen 5 3400G90180270360450SE +/- 0.91, N = 3393.5

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b DecryptionAMD Ryzen 5 3400G5001000150020002500SE +/- 32.90, N = 32397.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b EncryptionAMD Ryzen 5 3400G5001000150020002500SE +/- 27.25, N = 32411.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b DecryptionAMD Ryzen 5 3400G80160240320400SE +/- 8.00, N = 3391.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b EncryptionAMD Ryzen 5 3400G90180270360450SE +/- 6.89, N = 3398.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b DecryptionAMD Ryzen 5 3400G80160240320400SE +/- 2.11, N = 3389.1

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b EncryptionAMD Ryzen 5 3400G90180270360450SE +/- 1.72, N = 3392.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b DecryptionAMD Ryzen 5 3400G6001200180024003000SE +/- 48.43, N = 32805.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b EncryptionAMD Ryzen 5 3400G6001200180024003000SE +/- 50.90, N = 32795.9

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolAMD Ryzen 5 3400G140K280K420K560K700KSE +/- 1041.17, N = 3673606

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512AMD Ryzen 5 3400G300K600K900K1200K1500KSE +/- 2062.68, N = 31566603

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: GarlicoinAMD Ryzen 5 3400G140280420560700SE +/- 0.51, N = 3626.681. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: x25xAMD Ryzen 5 3400G306090120150SE +/- 1.57, N = 3120.841. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Quad SHA-256, PyriteAMD Ryzen 5 3400G7K14K21K28K35KSE +/- 238.07, N = 3335971. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: RingcoinAMD Ryzen 5 3400G2004006008001000SE +/- 3.01, N = 3912.341. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - DecryptAMD Ryzen 5 3400G100200300400500SE +/- 0.07, N = 3448.981. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: BlowfishAMD Ryzen 5 3400G100200300400500SE +/- 0.39, N = 3449.511. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Triple SHA-256, OnecoinAMD Ryzen 5 3400G9K18K27K36K45KSE +/- 251.82, N = 3441971. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - DecryptAMD Ryzen 5 3400G110220330440550SE +/- 0.67, N = 3501.991. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305AMD Ryzen 5 3400G110220330440550SE +/- 0.54, N = 3503.991. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - DecryptAMD Ryzen 5 3400G80160240320400SE +/- 0.37, N = 3366.471. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: TwofishAMD Ryzen 5 3400G80160240320400SE +/- 0.61, N = 3367.701. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishAMD Ryzen 5 3400G2K4K6K8K10KSE +/- 81.41, N = 390021. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - DecryptAMD Ryzen 5 3400G20406080100SE +/- 0.01, N = 391.551. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIAMD Ryzen 5 3400G20406080100SE +/- 0.14, N = 395.641. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - DecryptAMD Ryzen 5 3400G306090120150SE +/- 1.78, N = 3145.201. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256AMD Ryzen 5 3400G306090120150SE +/- 1.74, N = 3145.261. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.2AMD Ryzen 5 3400G15003000450060007500SE +/- 32.04, N = 37097.291. (CXX) g++ options: -O3 -fvisibility=hidden -masm=intel -fcommon -rdynamic -lpthread -lz -lcrypto -lhwloc -ldl -lm -pthread

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceAMD Ryzen 5 3400G2004006008001000SE +/- 2.49, N = 3856.31. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256AMD Ryzen 5 3400G12002400360048006000SE +/- 0.90, N = 35789.55MIN: 4252.01 / MAX: 8870.211. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512AMD Ryzen 5 3400G130260390520650SE +/- 0.04, N = 3581.991. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachaAMD Ryzen 5 3400G2004006008001000SE +/- 0.25, N = 3911.80MIN: 477.62 / MAX: 2412.331. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307AMD Ryzen 5 3400G246810SE +/- 0.00, N = 38.81. (CC) gcc options: -O3 -march=native -lcrypto -lz

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aesAMD Ryzen 5 3400G5001000150020002500SE +/- 1.37, N = 32408.931. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto