contabo-vps-s-ssd-cryptography

KVM VMware testing on Ubuntu 20.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2109074-IB-CONTABOVP19
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Xeon E5-2630 v4
September 07 2021
  9 Hours, 29 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


contabo-vps-s-ssd-cryptographyOpenBenchmarking.orgPhoronix Test SuiteIntel Xeon E5-2630 v4 (4 Cores)QEMU Standard PC (i440FX + PIIX 1996) (rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org BIOS)Intel 440FX 82441FX PMC1 x 8192 MB RAM QEMU215GB QEMU HDDVMware SVGA IIRed Hat Virtio deviceUbuntu 20.045.4.0-81-generic (x86_64)1.0.2GCC 9.3.0ext4KVM VMwareProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelVulkanCompilerFile-SystemSystem LayerContabo-vps-s-ssd-cryptography BenchmarksSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-9-HskZEa/gcc-9-9.3.0/debian/tmp-nvptx/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0x1- OpenJDK Runtime Environment (build 11.0.11+9-Ubuntu-0ubuntu2.20.04)- Python 3.8.10- itlb_multihit: KVM: Vulnerable + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: disabled RSB filling + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

contabo-vps-s-ssd-cryptographyxmrig: Monero - 1Mxmrig: Wownero - 1Mcryptopp: All Algorithmsgnupg: 2.7GB Sample File Encryptionsecuremark: SecureMark-TLSgcrypt: cryptopp: Integer + Elliptic Curve Public Key Algorithmscryptopp: Keyed Algorithmsjohn-the-ripper: MD5smhasher: MeowHashsmhasher: MeowHashbotan: AES-256 - Decryptbotan: AES-256smhasher: Spooky32smhasher: Spooky32botan: Twofish - Decryptbotan: Twofishsmhasher: fasthash32smhasher: fasthash32smhasher: t1ha0_aes_avx2smhasher: t1ha0_aes_avx2bork: File Encryption Timesmhasher: wyhashsmhasher: wyhashjohn-the-ripper: Blowfishbotan: Blowfish - Decryptbotan: Blowfishopenssl: RSA 4096-bit Performancecryptopp: Unkeyed Algorithmsbotan: ChaCha20Poly1305 - Decryptbotan: ChaCha20Poly1305botan: KASUMI - Decryptbotan: KASUMIbotan: CAST-256 - Decryptbotan: CAST-256smhasher: t1ha2_atoncesmhasher: t1ha2_atoncenettle: aes256nettle: sha512nettle: chachablake2: nettle: poly1305-aesIntel Xeon E5-2630 v4786.7929.4690.591309144.96794708455.4482040.464581276.50123512954581.36723361.931535.6631561.96162.92910681.62132.346133.49745.2885135.8544.06624420.4425.78234.70911966.651967180.023178.558486.1140.051027329.496332.73440.26842.20665.90766.69044.24411570.952973.22166.88484.615.821365.15OpenBenchmarking.org

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Monero - Hash Count: 1MIntel Xeon E5-2630 v42004006008001000SE +/- 18.01, N = 9786.71. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.12.1Variant: Wownero - Hash Count: 1MIntel Xeon E5-2630 v42004006008001000SE +/- 12.37, N = 3929.41. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsIntel Xeon E5-2630 v4150300450600750SE +/- 1.24, N = 3690.591. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File EncryptionIntel Xeon E5-2630 v4306090120150SE +/- 1.79, N = 11144.971. (CC) gcc options: -O2

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSIntel Xeon E5-2630 v420K40K60K80K100KSE +/- 1029.92, N = 5947081. (CC) gcc options: -pedantic -O3

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9Intel Xeon E5-2630 v4100200300400500SE +/- 4.07, N = 3455.451. (CC) gcc options: -O2 -fvisibility=hidden

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsIntel Xeon E5-2630 v4400800120016002000SE +/- 22.37, N = 52040.461. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsIntel Xeon E5-2630 v460120180240300SE +/- 0.73, N = 3276.501. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5Intel Xeon E5-2630 v430K60K90K120K150KSE +/- 6385.45, N = 121295451. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Xeon E5-2630 v420406080100SE +/- 0.19, N = 1581.371. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHashIntel Xeon E5-2630 v45K10K15K20K25KSE +/- 242.86, N = 1523361.931. (CXX) g++ options: -march=native -O3 -lpthread

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - DecryptIntel Xeon E5-2630 v430060090012001500SE +/- 10.38, N = 151535.661. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256Intel Xeon E5-2630 v430060090012001500SE +/- 12.35, N = 151561.961. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Xeon E5-2630 v41428425670SE +/- 0.54, N = 1562.931. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky32Intel Xeon E5-2630 v42K4K6K8K10KSE +/- 172.41, N = 1510681.621. (CXX) g++ options: -march=native -O3 -lpthread

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - DecryptIntel Xeon E5-2630 v4306090120150SE +/- 2.39, N = 15132.351. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: TwofishIntel Xeon E5-2630 v4306090120150SE +/- 1.95, N = 15133.501. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Xeon E5-2630 v41020304050SE +/- 0.20, N = 1545.291. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash32Intel Xeon E5-2630 v411002200330044005500SE +/- 83.40, N = 155135.851. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Xeon E5-2630 v41020304050SE +/- 0.04, N = 1544.071. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha0_aes_avx2Intel Xeon E5-2630 v45K10K15K20K25KSE +/- 466.15, N = 1524420.441. (CXX) g++ options: -march=native -O3 -lpthread

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeIntel Xeon E5-2630 v4612182430SE +/- 1.92, N = 1525.78

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhashIntel Xeon E5-2630 v4816243240SE +/- 0.09, N = 1534.711. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhashIntel Xeon E5-2630 v43K6K9K12K15KSE +/- 223.32, N = 1511966.651. (CXX) g++ options: -march=native -O3 -lpthread

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: BlowfishIntel Xeon E5-2630 v4400800120016002000SE +/- 32.80, N = 1219671. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lz -ldl -lcrypt

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - DecryptIntel Xeon E5-2630 v44080120160200SE +/- 3.61, N = 12180.021. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: BlowfishIntel Xeon E5-2630 v44080120160200SE +/- 4.64, N = 12178.561. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceIntel Xeon E5-2630 v4110220330440550SE +/- 11.20, N = 12486.11. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsIntel Xeon E5-2630 v4306090120150SE +/- 1.37, N = 3140.051. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - DecryptIntel Xeon E5-2630 v470140210280350SE +/- 3.43, N = 5329.501. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305Intel Xeon E5-2630 v470140210280350SE +/- 3.41, N = 5332.731. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - DecryptIntel Xeon E5-2630 v4918273645SE +/- 0.24, N = 540.271. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIIntel Xeon E5-2630 v41020304050SE +/- 0.44, N = 542.211. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - DecryptIntel Xeon E5-2630 v41530456075SE +/- 1.26, N = 365.911. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256Intel Xeon E5-2630 v41530456075SE +/- 0.91, N = 366.691. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Xeon E5-2630 v41020304050SE +/- 0.20, N = 344.241. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atonceIntel Xeon E5-2630 v42K4K6K8K10KSE +/- 143.29, N = 311570.951. (CXX) g++ options: -march=native -O3 -lpthread

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256Intel Xeon E5-2630 v46001200180024003000SE +/- 55.75, N = 132973.22MIN: 1278.71 / MAX: 6672.321. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512Intel Xeon E5-2630 v44080120160200SE +/- 5.84, N = 15166.881. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachaIntel Xeon E5-2630 v4100200300400500SE +/- 5.02, N = 15484.61MIN: 212.47 / MAX: 1382.731. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Intel Xeon E5-2630 v41.30952.6193.92855.2386.5475SE +/- 0.13, N = 155.821. (CC) gcc options: -O3 -march=native -lcrypto -lz

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aesIntel Xeon E5-2630 v430060090012001500SE +/- 16.47, N = 151365.151. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

42 Results Shown

Xmrig:
  Monero - 1M
  Wownero - 1M
Crypto++
GnuPG
SecureMark
Gcrypt Library
Crypto++:
  Integer + Elliptic Curve Public Key Algorithms
  Keyed Algorithms
John The Ripper
SMHasher:
  MeowHash:
    cycles/hash
    MiB/sec
Botan:
  AES-256 - Decrypt
  AES-256
SMHasher:
  Spooky32:
    cycles/hash
    MiB/sec
Botan:
  Twofish - Decrypt
  Twofish
SMHasher:
  fasthash32:
    cycles/hash
    MiB/sec
  t1ha0_aes_avx2:
    cycles/hash
    MiB/sec
Bork File Encrypter
SMHasher:
  wyhash:
    cycles/hash
    MiB/sec
John The Ripper
Botan:
  Blowfish - Decrypt
  Blowfish
OpenSSL
Crypto++
Botan:
  ChaCha20Poly1305 - Decrypt
  ChaCha20Poly1305
  KASUMI - Decrypt
  KASUMI
  CAST-256 - Decrypt
  CAST-256
SMHasher:
  t1ha2_atonce:
    cycles/hash
    MiB/sec
Nettle:
  aes256
  sha512
  chacha
BLAKE2
Nettle