cryptography-y-1

Intel Core i5-9400F testing with a MSI B360M GAMING PLUS (MS-7B19) v1.0 (1.40 BIOS) and Gigabyte NVIDIA GeForce GT 710 2GB on Ubuntu 20.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2108137-IB-CRYPTOGRA06
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Core i5-9400F
July 29 2021
  4 Hours, 44 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


cryptography-y-1OpenBenchmarking.orgPhoronix Test SuiteIntel Core i5-9400F @ 4.10GHz (6 Cores)MSI B360M GAMING PLUS (MS-7B19) v1.0 (1.40 BIOS)Intel Cannon Lake PCH16GB500GB Western Digital WD5000LPVX-8Gigabyte NVIDIA GeForce GT 710 2GBRealtek ALC887-VDAL1707 AIntel I219-VUbuntu 20.045.4.0-80-generic (x86_64)GNOME Shell 3.36.9X Server 1.20.9GCC 9.3.0ext41280x1024ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionCryptography-y-1 BenchmarksSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-9-HskZEa/gcc-9-9.3.0/debian/tmp-nvptx/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - Scaling Governor: intel_pstate powersave - CPU Microcode: 0xea - Thermald 1.9.1 - OpenJDK Runtime Environment (build 1.8.0_302-b08)- Python 3.8.10- itlb_multihit: KVM: Mitigation of Split huge pages + l1tf: Mitigation of PTE Inversion; VMX: conditional cache flushes SMT disabled + mds: Mitigation of Clear buffers; SMT disabled + meltdown: Mitigation of PTI + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: disabled RSB filling + srbds: Mitigation of Microcode + tsx_async_abort: Not affected

cryptography-y-1cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2blake2: xmrig: Monero - 1Mxmrig: Wownero - 1Mchia-vdf: Square Plain C++chia-vdf: Square Assembly Optimizedbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: Blowfishjohn-the-ripper: MD5gcrypt: openssl: RSA 4096-bit Performanceaircrack-ng: cpuminer-opt: Magicpuminer-opt: x25xcpuminer-opt: Deepcoincpuminer-opt: RingcoinIntel Core i5-9400F1498.975019607.096211260.7429514735.00102119949.3324.03242908.8950.92516123.8940.1288036.7331.32718497.8731.06549114.1931.8314.091607.02538.61245701871677.5456466.211087.23513.962985.2492.00788.4993927.8153918.188357.316358.960444.845441.231140.784140.874740.639735.1019395621332221.0701672.019849.317144.49164.674333.411139.47OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsIntel Core i5-9400F30060090012001500SE +/- 0.35, N = 31498.981. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsIntel Core i5-9400F130260390520650SE +/- 0.07, N = 3607.101. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsIntel Core i5-9400F60120180240300SE +/- 0.07, N = 3260.741. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsIntel Core i5-9400F10002000300040005000SE +/- 1.39, N = 34735.001. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i5-9400F4K8K12K16K20KSE +/- 48.10, N = 319949.331. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhashIntel Core i5-9400F612182430SE +/- 0.00, N = 324.031. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i5-9400F9K18K27K36K45KSE +/- 181.67, N = 342908.891. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Core i5-9400F1122334455SE +/- 0.20, N = 350.931. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i5-9400F3K6K9K12K15KSE +/- 66.59, N = 316123.891. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Core i5-9400F918273645SE +/- 0.01, N = 340.131. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i5-9400F2K4K6K8K10KSE +/- 0.86, N = 38036.731. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Core i5-9400F714212835SE +/- 0.00, N = 331.331. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i5-9400F4K8K12K16K20KSE +/- 23.78, N = 318497.871. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Core i5-9400F714212835SE +/- 0.00, N = 331.071. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i5-9400F11K22K33K44K55KSE +/- 509.15, N = 549114.191. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Core i5-9400F714212835SE +/- 0.00, N = 531.831. (CXX) g++ options: -march=native -O3 -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Intel Core i5-9400F0.92031.84062.76093.68124.6015SE +/- 0.00, N = 34.091. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Monero - Hash Count: 1MIntel Core i5-9400F30060090012001500SE +/- 22.00, N = 91607.01. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Wownero - Hash Count: 1MIntel Core i5-9400F5001000150020002500SE +/- 37.55, N = 92538.61. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.1Test: Square Plain C++Intel Core i5-9400F30K60K90K120K150KSE +/- 982.41, N = 101245701. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.1Test: Square Assembly OptimizedIntel Core i5-9400F40K80K120K160K200KSE +/- 466.67, N = 31871671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeIntel Core i5-9400F246810SE +/- 0.299, N = 157.545

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256Intel Core i5-9400F14002800420056007000SE +/- 0.55, N = 36466.21MIN: 4368.05 / MAX: 10707.851. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachaIntel Core i5-9400F2004006008001000SE +/- 0.39, N = 31087.23MIN: 549.93 / MAX: 2987.411. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512Intel Core i5-9400F110220330440550SE +/- 0.16, N = 3513.961. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aesIntel Core i5-9400F6001200180024003000SE +/- 1.71, N = 32985.241. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIIntel Core i5-9400F20406080100SE +/- 0.04, N = 392.011. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - DecryptIntel Core i5-9400F20406080100SE +/- 0.06, N = 388.501. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256Intel Core i5-9400F8001600240032004000SE +/- 3.20, N = 33927.821. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - DecryptIntel Core i5-9400F8001600240032004000SE +/- 1.87, N = 33918.191. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: TwofishIntel Core i5-9400F80160240320400SE +/- 0.08, N = 3357.321. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - DecryptIntel Core i5-9400F80160240320400SE +/- 0.06, N = 3358.961. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: BlowfishIntel Core i5-9400F100200300400500SE +/- 0.17, N = 3444.851. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - DecryptIntel Core i5-9400F100200300400500SE +/- 0.11, N = 3441.231. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256Intel Core i5-9400F306090120150SE +/- 0.01, N = 3140.781. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - DecryptIntel Core i5-9400F306090120150SE +/- 0.01, N = 3140.871. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305Intel Core i5-9400F160320480640800SE +/- 0.42, N = 3740.641. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - DecryptIntel Core i5-9400F160320480640800SE +/- 0.58, N = 3735.101. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishIntel Core i5-9400F2K4K6K8K10KSE +/- 1.53, N = 393951. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Intel Core i5-9400F130K260K390K520K650KSE +/- 1872.92, N = 36213321. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9Intel Core i5-9400F50100150200250SE +/- 0.91, N = 3221.071. (CC) gcc options: -O2 -fvisibility=hidden

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceIntel Core i5-9400F400800120016002000SE +/- 10.74, N = 31672.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.2Intel Core i5-9400F4K8K12K16K20KSE +/- 1.56, N = 319849.321. (CXX) g++ options: -O3 -fvisibility=hidden -masm=intel -fcommon -rdynamic -lpthread -lz -lcrypto -lhwloc -ldl -lm -pthread

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: MagiIntel Core i5-9400F306090120150SE +/- 0.23, N = 3144.491. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: x25xIntel Core i5-9400F4080120160200SE +/- 0.06, N = 3164.671. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: DeepcoinIntel Core i5-9400F9001800270036004500SE +/- 10.70, N = 34333.411. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: RingcoinIntel Core i5-9400F2004006008001000SE +/- 5.57, N = 31139.471. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

47 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash:
    MiB/sec
    cycles/hash
  MeowHash:
    MiB/sec
    cycles/hash
  Spooky32:
    MiB/sec
    cycles/hash
  fasthash32:
    MiB/sec
    cycles/hash
  t1ha2_atonce:
    MiB/sec
    cycles/hash
  t1ha0_aes_avx2:
    MiB/sec
    cycles/hash
BLAKE2
Xmrig:
  Monero - 1M
  Wownero - 1M
Chia Blockchain VDF:
  Square Plain C++
  Square Assembly Optimized
Bork File Encrypter
Nettle:
  aes256
  chacha
  sha512
  poly1305-aes
Botan:
  KASUMI
  KASUMI - Decrypt
  AES-256
  AES-256 - Decrypt
  Twofish
  Twofish - Decrypt
  Blowfish
  Blowfish - Decrypt
  CAST-256
  CAST-256 - Decrypt
  ChaCha20Poly1305
  ChaCha20Poly1305 - Decrypt
John The Ripper:
  Blowfish
  MD5
Gcrypt Library
OpenSSL
Aircrack-ng
Cpuminer-Opt:
  Magi
  x25x
  Deepcoin
  Ringcoin