test-res-22.02

Xen HVM domU 4.13 testing on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2302236-NE-TESTRES2280
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
6336Rx2
February 22 2023
  5 Hours, 35 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


test-res-22.02OpenBenchmarking.orgPhoronix Test Suite8 x Intel Xeon Gold 6226R (64 Cores)Xen HVM domU v4.13Intel 440FX 82441FX PMC8GB40GBbochs-drmdrmfbUbuntu 22.045.15.0-60-generic (x86_64)1.3.224GCC 11.3.0ext41024x768Xen HVM domU 4.13ProcessorMotherboardChipsetMemoryDiskGraphicsOSKernelVulkanCompilerFile-SystemScreen ResolutionSystem LayerTest-res-22.02 BenchmarksSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-cet --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-serialization=2 --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-gcn/usr --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0x5003302- OpenJDK Runtime Environment (build 11.0.17+8-post-Ubuntu-1ubuntu222.04) - Python 3.10.6- itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Mitigation of Clear buffers; SMT Host state unknown + retbleed: Mitigation of IBRS + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of IBRS IBPB: conditional RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Not affected

test-res-22.02cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: xmrig: Monero - 1Mxmrig: Wownero - 1Mbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptgcrypt: aircrack-ng: cpuminer-opt: Magicpuminer-opt: x25xcpuminer-opt: scryptcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinsecuremark: SecureMark-TLSopenssl: SHA256openssl: RSA4096openssl: RSA4096cryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Decryptiongnupg: 2.7GB Sample File Encryption6336Rx21410.500392556.664491277.1963504390.71671222488.9819.866144.662672.33615399.7040.5517504.4330.12417199.0754.59116477.3227.48226063.7834.76751744.8827.59141265.8352.6994.357137.815925.28.8125916.941172.23478.443582.3979.01177.1331094.4231109.217253.149254.038296.362293.923116.391115.797477.005474.858237.27386446.875708.66993.61530.58262003032.3910621007952.2010955729824.027055012597717472021170888331170908034.1522872.113560806188063130.63160.5621.3629.5366.2365.92571.72571.5620.0632.5367.9365.286.060OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All Algorithms6336Rx230060090012001500SE +/- 3.01, N = 31410.501. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed Algorithms6336Rx2120240360480600SE +/- 0.52, N = 3556.661. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed Algorithms6336Rx260120180240300SE +/- 0.63, N = 3277.201. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key Algorithms6336Rx29001800270036004500SE +/- 5.76, N = 34390.721. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash6336Rx25K10K15K20K25KSE +/- 121.46, N = 322488.981. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2566336Rx2306090120150SE +/- 1.56, N = 5144.661. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky326336Rx23K6K9K12K15KSE +/- 82.98, N = 315399.701. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash326336Rx216003200480064008000SE +/- 32.02, N = 37504.431. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1286336Rx24K8K12K16K20KSE +/- 43.66, N = 317199.071. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce6336Rx24K8K12K16K20KSE +/- 100.48, N = 316477.321. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX6336Rx26K12K18K24K30KSE +/- 99.73, N = 326063.781. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_646336Rx211K22K33K44K55KSE +/- 338.61, N = 351744.881. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI6336Rx29K18K27K36K45KSE +/- 96.51, N = 341265.831. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 201703076336Rx20.97881.95762.93643.91524.894SE +/- 0.07, N = 154.351. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.18.1Variant: Monero - Hash Count: 1M6336Rx215003000450060007500SE +/- 30.42, N = 37137.81. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.18.1Variant: Wownero - Hash Count: 1M6336Rx23K6K9K12K15KSE +/- 42.84, N = 315925.21. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

6336Rx2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Test: Square Assembly Optimized

6336Rx2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Time6336Rx2246810SE +/- 0.039, N = 38.812

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes2566336Rx213002600390052006500SE +/- 31.12, N = 35916.94MIN: 3826.23 / MAX: 9950.241. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chacha6336Rx230060090012001500SE +/- 2.75, N = 31172.23MIN: 530.2 / MAX: 3562.241. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha5126336Rx2100200300400500SE +/- 2.75, N = 3478.441. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aes6336Rx28001600240032004000SE +/- 20.62, N = 33582.391. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI6336Rx220406080100SE +/- 0.14, N = 379.011. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt6336Rx220406080100SE +/- 0.11, N = 377.131. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2566336Rx22004006008001000SE +/- 1.96, N = 31094.421. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt6336Rx22004006008001000SE +/- 3.04, N = 31109.221. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish6336Rx260120180240300SE +/- 1.02, N = 3253.151. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt6336Rx260120180240300SE +/- 0.64, N = 3254.041. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish6336Rx260120180240300SE +/- 0.68, N = 3296.361. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt6336Rx260120180240300SE +/- 0.95, N = 3293.921. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-2566336Rx2306090120150SE +/- 0.15, N = 3116.391. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt6336Rx2306090120150SE +/- 0.11, N = 3115.801. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly13056336Rx2100200300400500SE +/- 0.68, N = 3477.011. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt6336Rx2100200300400500SE +/- 1.09, N = 3474.861. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

Test: Blowfish

6336Rx2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./john-the-ripper: 3: ./john: not found

Test: MD5

6336Rx2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./john-the-ripper: 3: ./john: not found

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.96336Rx250100150200250SE +/- 0.69, N = 3237.271. (CC) gcc options: -O2 -fvisibility=hidden -lgpg-error

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.76336Rx220K40K60K80K100KSE +/- 192.61, N = 386446.881. (CXX) g++ options: -std=gnu++17 -O3 -fvisibility=hidden -fcommon -rdynamic -lnl-3 -lnl-genl-3 -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Magi6336Rx2150300450600750SE +/- 7.77, N = 5708.661. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: x25x6336Rx22004006008001000SE +/- 2.52, N = 3993.611. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: scrypt6336Rx2110220330440550SE +/- 5.28, N = 3530.581. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Deepcoin6336Rx26K12K18K24K30KSE +/- 323.47, N = 3262001. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Ringcoin6336Rx27001400210028003500SE +/- 24.09, N = 153032.391. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Blake-2 S6336Rx2200K400K600K800K1000KSE +/- 13896.39, N = 310621001. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Garlicoin6336Rx22K4K6K8K10KSE +/- 905.44, N = 157952.201. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Skeincoin6336Rx220K40K60K80K100KSE +/- 1250.79, N = 31095571. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Myriad-Groestl6336Rx26K12K18K24K30KSE +/- 6915.58, N = 1529824.021. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: LBC, LBRY Credits6336Rx215K30K45K60K75KSE +/- 570.73, N = 3705501. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Quad SHA-256, Pyrite6336Rx230K60K90K120K150KSE +/- 1291.72, N = 31259771. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Triple SHA-256, Onecoin6336Rx240K80K120K160K200KSE +/- 1218.73, N = 31747201. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLS6336Rx250K100K150K200K250KSE +/- 399.17, N = 32117081. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.0Algorithm: SHA2566336Rx22000M4000M6000M8000M10000MSE +/- 10738588.11, N = 388331170901. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.0Algorithm: RSA40966336Rx22K4K6K8K10KSE +/- 42.59, N = 38034.11. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.0Algorithm: RSA40966336Rx2110K220K330K440K550KSE +/- 147.41, N = 3522872.11. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha5126336Rx2300K600K900K1200K1500KSE +/- 10477.23, N = 31356080

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpool6336Rx2130K260K390K520K650KSE +/- 4186.55, N = 3618806

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Encryption6336Rx27001400210028003500SE +/- 10.97, N = 33130.6

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Decryption6336Rx27001400210028003500SE +/- 11.52, N = 33160.5

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Encryption6336Rx2130260390520650SE +/- 1.20, N = 3621.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Decryption6336Rx2140280420560700SE +/- 1.88, N = 3629.5

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Encryption6336Rx280160240320400SE +/- 2.84, N = 3366.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Decryption6336Rx280160240320400SE +/- 0.64, N = 3365.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Encryption6336Rx26001200180024003000SE +/- 11.93, N = 32571.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Decryption6336Rx26001200180024003000SE +/- 10.59, N = 32571.5

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Encryption6336Rx2130260390520650SE +/- 0.76, N = 3620.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Decryption6336Rx2140280420560700SE +/- 4.18, N = 3632.5

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Encryption6336Rx280160240320400SE +/- 2.86, N = 3367.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Decryption6336Rx280160240320400SE +/- 1.76, N = 3365.2

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File Encryption6336Rx220406080100SE +/- 0.75, N = 386.061. (CC) gcc options: -O2