2023-04-02-2333

AMD EPYC 7251 8-Core testing with a Supermicro H11SSL-i v2.00 (2.1 BIOS) and ASPEED on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2304033-NE-20230402293
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
AMD EPYC 7251 8-Core
April 02 2023
  7 Hours, 29 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


2023-04-02-2333OpenBenchmarking.orgPhoronix Test SuiteAMD EPYC 7251 8-Core @ 2.10GHz (8 Cores / 16 Threads)Supermicro H11SSL-i v2.00 (2.1 BIOS)AMD 17h128GB1000GB Western Digital WDS100T2B0C-00PXH0 + 2000GB Samsung SSD 970 EVO Plus 2TB + 180GB Q-180 + 11756GB HUH721212AL5204 + 3 x 3001GB Western Digital WD30EFRX-68E + 18000GB Seagate ST18000NM000J-2T + 2000GB CT2000BX500SSD1 + 4GB USB DISK 2.0ASPEED2 x Intel I210 + 2 x Solarflare SFC9020 10G + Mellanox MT27500Ubuntu 22.045.15.0-67-generic (x86_64)1.3.224GCC 11.3.0ext41024x768ProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelVulkanCompilerFile-SystemScreen Resolution2023-04-02-2333 BenchmarksSystem Logs- Transparent Huge Pages: madvise- NVM_CD_FLAGS=- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-cet --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-serialization=2 --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-gcn/usr --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - Scaling Governor: acpi-cpufreq schedutil (Boost: Enabled) - CPU Microcode: 0x8001250- OpenJDK Runtime Environment (build 11.0.18+10-post-Ubuntu-0ubuntu122.04)- Python 3.10.6- itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + mmio_stale_data: Not affected + retbleed: Mitigation of untrained return thunk; SMT vulnerable + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Not affected

2023-04-02-2333cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: xmrig: Monero - 1Mxmrig: Wownero - 1Mchia-vdf: Square Plain C++chia-vdf: Square Assembly Optimizedbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: bcryptjohn-the-ripper: WPA PSKjohn-the-ripper: Blowfishjohn-the-ripper: HMAC-SHA512john-the-ripper: MD5gcrypt: aircrack-ng: cpuminer-opt: Magicpuminer-opt: x25xcpuminer-opt: scryptcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinsecuremark: SecureMark-TLSopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305cryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Decryptiongnupg: 2.7GB Sample File EncryptionAMD EPYC 7251 8-Core1113.513635438.587000268.3926893285.71911528255.7621.555162.502417.88017040.4243.0367894.8031.12018078.2853.94917753.5729.49131232.0236.50173404.1729.00539324.8050.0894.532805.03584.71052675616714.2634109.02674.16379.871807.6365.61464.0523952.6103953.100236.908219.637287.373287.772100.063100.194354.669352.951982810883114729684833415778319.00411012.227245.71234.1966.263709.531097.48146747826.05295724183.007655.965047795820141015817685165723554614631239.679041.813058515220275008212532487954486781504177579574224347342185.02185.3268.3267.7271.1271.41842.21839.9269.6267.3270.2270.8109.993OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All AlgorithmsAMD EPYC 7251 8-Core2004006008001000SE +/- 1.02, N = 31113.511. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed AlgorithmsAMD EPYC 7251 8-Core100200300400500SE +/- 0.42, N = 3438.591. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed AlgorithmsAMD EPYC 7251 8-Core60120180240300SE +/- 0.06, N = 3268.391. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key AlgorithmsAMD EPYC 7251 8-Core7001400210028003500SE +/- 3.16, N = 33285.721. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhashAMD EPYC 7251 8-Core6K12K18K24K30KSE +/- 202.70, N = 1528255.761. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-256AMD EPYC 7251 8-Core4080120160200SE +/- 0.02, N = 3162.501. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky32AMD EPYC 7251 8-Core4K8K12K16K20KSE +/- 3.72, N = 317040.421. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash32AMD EPYC 7251 8-Core2K4K6K8K10KSE +/- 2.45, N = 37894.801. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash128AMD EPYC 7251 8-Core4K8K12K16K20KSE +/- 10.10, N = 318078.281. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonceAMD EPYC 7251 8-Core4K8K12K16K20KSE +/- 105.91, N = 317753.571. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVXAMD EPYC 7251 8-Core7K14K21K28K35KSE +/- 11.68, N = 331232.021. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_64AMD EPYC 7251 8-Core16K32K48K64K80KSE +/- 12.75, N = 373404.171. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NIAMD EPYC 7251 8-Core8K16K24K32K40KSE +/- 18.48, N = 339324.801. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307AMD EPYC 7251 8-Core1.01932.03863.05794.07725.0965SE +/- 0.01, N = 34.531. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.18.1Variant: Monero - Hash Count: 1MAMD EPYC 7251 8-Core6001200180024003000SE +/- 7.07, N = 32805.01. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.18.1Variant: Wownero - Hash Count: 1MAMD EPYC 7251 8-Core8001600240032004000SE +/- 14.46, N = 33584.71. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Plain C++AMD EPYC 7251 8-Core20K40K60K80K100KSE +/- 88.19, N = 31052671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Assembly OptimizedAMD EPYC 7251 8-Core12K24K36K48K60KSE +/- 463.08, N = 3561671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeAMD EPYC 7251 8-Core48121620SE +/- 0.18, N = 314.26

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes256AMD EPYC 7251 8-Core9001800270036004500SE +/- 2.33, N = 34109.02MIN: 3014.87 / MAX: 6304.761. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chachaAMD EPYC 7251 8-Core150300450600750SE +/- 6.18, N = 3674.16MIN: 342.61 / MAX: 1894.311. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha512AMD EPYC 7251 8-Core80160240320400SE +/- 0.12, N = 3379.871. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aesAMD EPYC 7251 8-Core400800120016002000SE +/- 0.09, N = 31807.631. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIAMD EPYC 7251 8-Core1530456075SE +/- 0.01, N = 365.611. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - DecryptAMD EPYC 7251 8-Core1428425670SE +/- 0.01, N = 364.051. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256AMD EPYC 7251 8-Core8001600240032004000SE +/- 14.75, N = 33952.611. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - DecryptAMD EPYC 7251 8-Core8001600240032004000SE +/- 4.27, N = 33953.101. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: TwofishAMD EPYC 7251 8-Core50100150200250SE +/- 0.01, N = 3236.911. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - DecryptAMD EPYC 7251 8-Core50100150200250SE +/- 20.45, N = 3219.641. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: BlowfishAMD EPYC 7251 8-Core60120180240300SE +/- 0.20, N = 3287.371. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - DecryptAMD EPYC 7251 8-Core60120180240300SE +/- 0.14, N = 3287.771. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256AMD EPYC 7251 8-Core20406080100SE +/- 0.03, N = 3100.061. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - DecryptAMD EPYC 7251 8-Core20406080100SE +/- 0.01, N = 3100.191. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305AMD EPYC 7251 8-Core80160240320400SE +/- 0.07, N = 3354.671. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - DecryptAMD EPYC 7251 8-Core80160240320400SE +/- 0.10, N = 3352.951. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcryptAMD EPYC 7251 8-Core2K4K6K8K10KSE +/- 58.45, N = 398281. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSKAMD EPYC 7251 8-Core2K4K6K8K10KSE +/- 4.67, N = 3108831. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: BlowfishAMD EPYC 7251 8-Core2K4K6K8K10KSE +/- 91.05, N = 3114721. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA512AMD EPYC 7251 8-Core2M4M6M8M10MSE +/- 757781.58, N = 1296848331. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt -lbz2

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD5AMD EPYC 7251 8-Core90K180K270K360K450KSE +/- 2872.60, N = 34157781. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt -lbz2

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9AMD EPYC 7251 8-Core70140210280350SE +/- 1.45, N = 3319.001. (CC) gcc options: -O2 -fvisibility=hidden -lgpg-error

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.7AMD EPYC 7251 8-Core2K4K6K8K10KSE +/- 1.28, N = 311012.231. (CXX) g++ options: -std=gnu++17 -O3 -fvisibility=hidden -fcommon -rdynamic -lnl-3 -lnl-genl-3 -lpcre -lsqlite3 -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: MagiAMD EPYC 7251 8-Core50100150200250SE +/- 2.36, N = 3245.711. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: x25xAMD EPYC 7251 8-Core50100150200250SE +/- 2.38, N = 5234.191. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: scryptAMD EPYC 7251 8-Core1530456075SE +/- 0.84, N = 366.261. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: DeepcoinAMD EPYC 7251 8-Core8001600240032004000SE +/- 1.32, N = 33709.531. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: RingcoinAMD EPYC 7251 8-Core2004006008001000SE +/- 2.78, N = 31097.481. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Blake-2 SAMD EPYC 7251 8-Core30K60K90K120K150KSE +/- 1113.87, N = 31467471. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: GarlicoinAMD EPYC 7251 8-Core2004006008001000SE +/- 8.28, N = 15826.051. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: SkeincoinAMD EPYC 7251 8-Core6K12K18K24K30KSE +/- 240.85, N = 9295721. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Myriad-GroestlAMD EPYC 7251 8-Core9001800270036004500SE +/- 95.03, N = 154183.001. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: LBC, LBRY CreditsAMD EPYC 7251 8-Core16003200480064008000SE +/- 60.70, N = 157655.961. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Quad SHA-256, PyriteAMD EPYC 7251 8-Core11K22K33K44K55KSE +/- 116.67, N = 3504771. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.20.3Algorithm: Triple SHA-256, OnecoinAMD EPYC 7251 8-Core20K40K60K80K100KSE +/- 549.30, N = 3958201. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSAMD EPYC 7251 8-Core30K60K90K120K150KSE +/- 304.15, N = 31410151. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256AMD EPYC 7251 8-Core2000M4000M6000M8000M10000MSE +/- 70206171.47, N = 381768516571. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512AMD EPYC 7251 8-Core500M1000M1500M2000M2500MSE +/- 18614076.50, N = 323554614631. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096AMD EPYC 7251 8-Core30060090012001500SE +/- 3.56, N = 31239.61. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096AMD EPYC 7251 8-Core20K40K60K80K100KSE +/- 1235.06, N = 379041.81. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20AMD EPYC 7251 8-Core3000M6000M9000M12000M15000MSE +/- 3252267.94, N = 3130585152201. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMAMD EPYC 7251 8-Core6000M12000M18000M24000M30000MSE +/- 116589894.21, N = 3275008212531. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMAMD EPYC 7251 8-Core5000M10000M15000M20000M25000MSE +/- 258969279.92, N = 12248795448671. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305AMD EPYC 7251 8-Core2000M4000M6000M8000M10000MSE +/- 74009187.64, N = 781504177571. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512AMD EPYC 7251 8-Core200K400K600K800K1000KSE +/- 7247.30, N = 3957422

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolAMD EPYC 7251 8-Core90K180K270K360K450KSE +/- 416.27, N = 3434734

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b EncryptionAMD EPYC 7251 8-Core5001000150020002500SE +/- 19.65, N = 32185.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b DecryptionAMD EPYC 7251 8-Core5001000150020002500SE +/- 19.00, N = 32185.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b EncryptionAMD EPYC 7251 8-Core60120180240300SE +/- 1.52, N = 3268.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b DecryptionAMD EPYC 7251 8-Core60120180240300SE +/- 0.25, N = 3267.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b EncryptionAMD EPYC 7251 8-Core60120180240300SE +/- 1.52, N = 3271.1

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b DecryptionAMD EPYC 7251 8-Core60120180240300SE +/- 0.35, N = 3271.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b EncryptionAMD EPYC 7251 8-Core400800120016002000SE +/- 12.19, N = 31842.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b DecryptionAMD EPYC 7251 8-Core400800120016002000SE +/- 11.99, N = 31839.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b EncryptionAMD EPYC 7251 8-Core60120180240300SE +/- 0.37, N = 3269.6

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b DecryptionAMD EPYC 7251 8-Core60120180240300SE +/- 0.10, N = 2267.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b EncryptionAMD EPYC 7251 8-Core60120180240300SE +/- 2.34, N = 3270.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b DecryptionAMD EPYC 7251 8-Core60120180240300SE +/- 0.81, N = 3270.8

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File EncryptionAMD EPYC 7251 8-Core20406080100SE +/- 0.36, N = 3109.991. (CC) gcc options: -O2

78 Results Shown

Crypto++:
  All Algorithms
  Keyed Algorithms
  Unkeyed Algorithms
  Integer + Elliptic Curve Public Key Algorithms
SMHasher:
  wyhash
  SHA3-256
  Spooky32
  fasthash32
  FarmHash128
  t1ha2_atonce
  FarmHash32 x86_64 AVX
  t1ha0_aes_avx2 x86_64
  MeowHash x86_64 AES-NI
BLAKE2
Xmrig:
  Monero - 1M
  Wownero - 1M
Chia Blockchain VDF:
  Square Plain C++
  Square Assembly Optimized
Bork File Encrypter
Nettle:
  aes256
  chacha
  sha512
  poly1305-aes
Botan:
  KASUMI
  KASUMI - Decrypt
  AES-256
  AES-256 - Decrypt
  Twofish
  Twofish - Decrypt
  Blowfish
  Blowfish - Decrypt
  CAST-256
  CAST-256 - Decrypt
  ChaCha20Poly1305
  ChaCha20Poly1305 - Decrypt
John The Ripper:
  bcrypt
  WPA PSK
  Blowfish
  HMAC-SHA512
  MD5
Gcrypt Library
Aircrack-ng
Cpuminer-Opt:
  Magi
  x25x
  scrypt
  Deepcoin
  Ringcoin
  Blake-2 S
  Garlicoin
  Skeincoin
  Myriad-Groestl
  LBC, LBRY Credits
  Quad SHA-256, Pyrite
  Triple SHA-256, Onecoin
SecureMark
OpenSSL:
  SHA256
  SHA512
  RSA4096
  RSA4096
  ChaCha20
  AES-128-GCM
  AES-256-GCM
  ChaCha20-Poly1305
Cryptsetup:
  PBKDF2-sha512
  PBKDF2-whirlpool
  AES-XTS 256b Encryption
  AES-XTS 256b Decryption
  Serpent-XTS 256b Encryption
  Serpent-XTS 256b Decryption
  Twofish-XTS 256b Encryption
  Twofish-XTS 256b Decryption
  AES-XTS 512b Encryption
  AES-XTS 512b Decryption
  Serpent-XTS 512b Encryption
  Serpent-XTS 512b Decryption
  Twofish-XTS 512b Encryption
  Twofish-XTS 512b Decryption
GnuPG