testecryptography_debian1

Xen HVM domU 4.13 testing on Debian 11 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2312016-NE-TESTECRYP51
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Xeon E5-2620 v4
December 01 2023
  15 Hours, 47 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptography_debian1OpenBenchmarking.orgPhoronix Test SuiteIntel Xeon E5-2620 v4 (8 Cores)Xen HVM domU v4.13Intel 440FX 82441FX PMC3584MB57GBbochs-drmdrmfbDebian 115.10.0-26-amd64 (x86_64)Xfce 4.16X Server 1.20.11GCC 10.2.1 20210110ext41024x768Xen HVM domU 4.13ProcessorMotherboardChipsetMemoryDiskGraphicsOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionSystem LayerTestecryptography_debian1 BenchmarksSystem Logs- Transparent Huge Pages: always- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-mutex --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-gcn/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0xb000040- OpenJDK Runtime Environment (build 11.0.21+9-post-Debian-1deb11u1) - Python 3.9.2- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Mitigation of Clear buffers; SMT Host state unknown + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

testecryptography_debian1cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: bork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: bcryptjohn-the-ripper: WPA PSKjohn-the-ripper: Blowfishjohn-the-ripper: HMAC-SHA512john-the-ripper: MD5gcrypt: cpuminer-opt: Magicpuminer-opt: scryptcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinsecuremark: SecureMark-TLSopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305gnupg: Intel Xeon E5-2620 v4472.575534312.984064206.06832623267.8620.172115.903613.66815554.8641.2987798.8830.74616802.2453.27716467.5928.02024584.4034.02635077.6727.06334760.8457.8854.38581.1684648.90766.79331.432379.3157.57554.264998.1051011.962203.712203.765243.851239.61474.27175.396273.485271.12933787076410610390000258030336.68092.4439.471199.64489.2916810461.845221.261691.591204.264746.126973.9111794880223151713790457171045.067457.791555534171152876458098367856836075863563OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All AlgorithmsIntel Xeon E5-2620 v4100200300400500SE +/- 78.62, N = 6472.581. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed AlgorithmsIntel Xeon E5-2620 v470140210280350SE +/- 16.40, N = 6312.981. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed AlgorithmsIntel Xeon E5-2620 v450100150200250SE +/- 0.72, N = 3206.071. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhashIntel Xeon E5-2620 v45K10K15K20K25KSE +/- 162.53, N = 323267.861. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-256Intel Xeon E5-2620 v4306090120150SE +/- 6.36, N = 9115.901. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky32Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 109.41, N = 1515554.861. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash32Intel Xeon E5-2620 v42K4K6K8K10KSE +/- 45.99, N = 37798.881. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash128Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 169.38, N = 316802.241. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonceIntel Xeon E5-2620 v44K8K12K16K20KSE +/- 373.58, N = 1216467.591. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVXIntel Xeon E5-2620 v45K10K15K20K25KSE +/- 125.80, N = 324584.401. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_64Intel Xeon E5-2620 v48K16K24K32K40KSE +/- 347.43, N = 1535077.671. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NIIntel Xeon E5-2620 v47K14K21K28K35KSE +/- 300.52, N = 334760.841. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307Intel Xeon E5-2620 v40.98551.9712.95653.9424.9275SE +/- 0.00, N = 34.381. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

Variant: Monero - Hash Count: 1M

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: Wownero - Hash Count: 1M

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Test: Square Assembly Optimized

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption TimeIntel Xeon E5-2620 v4130260390520650SE +/- 85.08, N = 9581.17

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes256Intel Xeon E5-2620 v410002000300040005000SE +/- 42.78, N = 34648.90MIN: 2335.7 / MAX: 9120.991. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chachaIntel Xeon E5-2620 v4170340510680850SE +/- 3.41, N = 3766.79MIN: 328.27 / MAX: 2420.531. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha512Intel Xeon E5-2620 v470140210280350SE +/- 4.44, N = 3331.431. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aesIntel Xeon E5-2620 v45001000150020002500SE +/- 28.49, N = 32379.311. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIIntel Xeon E5-2620 v41326395265SE +/- 0.26, N = 357.581. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - DecryptIntel Xeon E5-2620 v41224364860SE +/- 0.18, N = 354.261. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256Intel Xeon E5-2620 v42004006008001000SE +/- 3.68, N = 3998.111. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - DecryptIntel Xeon E5-2620 v42004006008001000SE +/- 13.36, N = 31011.961. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: TwofishIntel Xeon E5-2620 v44080120160200SE +/- 1.20, N = 3203.711. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - DecryptIntel Xeon E5-2620 v44080120160200SE +/- 0.62, N = 3203.771. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: BlowfishIntel Xeon E5-2620 v450100150200250SE +/- 0.69, N = 3243.851. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - DecryptIntel Xeon E5-2620 v450100150200250SE +/- 1.99, N = 3239.611. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256Intel Xeon E5-2620 v41632486480SE +/- 1.46, N = 1574.271. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - DecryptIntel Xeon E5-2620 v420406080100SE +/- 1.17, N = 1575.401. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305Intel Xeon E5-2620 v460120180240300SE +/- 3.81, N = 15273.491. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - DecryptIntel Xeon E5-2620 v460120180240300SE +/- 3.84, N = 15271.131. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcryptIntel Xeon E5-2620 v47001400210028003500SE +/- 100.83, N = 1233781. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSKIntel Xeon E5-2620 v415003000450060007500SE +/- 181.74, N = 1570761. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: BlowfishIntel Xeon E5-2620 v49001800270036004500SE +/- 9.94, N = 341061. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA512Intel Xeon E5-2620 v42M4M6M8M10MSE +/- 131730.79, N = 3103900001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD5Intel Xeon E5-2620 v460K120K180K240K300KSE +/- 1262.92, N = 32580301. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9Intel Xeon E5-2620 v470140210280350SE +/- 2.55, N = 3336.681. (CC) gcc options: -O2 -fvisibility=hidden

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

Intel Xeon E5-2620 v4: The test run did not produce a result. The test run did not produce a result. The test run did not produce a result.

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: MagiIntel Xeon E5-2620 v420406080100SE +/- 0.79, N = 392.441. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: scryptIntel Xeon E5-2620 v4918273645SE +/- 0.11, N = 339.471. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: DeepcoinIntel Xeon E5-2620 v430060090012001500SE +/- 10.89, N = 151199.641. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: RingcoinIntel Xeon E5-2620 v4110220330440550SE +/- 5.92, N = 3489.291. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Blake-2 SIntel Xeon E5-2620 v44K8K12K16K20KSE +/- 228.11, N = 3168101. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: GarlicoinIntel Xeon E5-2620 v4100200300400500SE +/- 5.48, N = 3461.841. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: SkeincoinIntel Xeon E5-2620 v411002200330044005500SE +/- 62.53, N = 125221.261. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Myriad-GroestlIntel Xeon E5-2620 v4400800120016002000SE +/- 56.23, N = 151691.591. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: LBC, LBRY CreditsIntel Xeon E5-2620 v430060090012001500SE +/- 0.79, N = 31204.261. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Quad SHA-256, PyriteIntel Xeon E5-2620 v410002000300040005000SE +/- 37.55, N = 94746.121. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Triple SHA-256, OnecoinIntel Xeon E5-2620 v415003000450060007500SE +/- 15.25, N = 36973.911. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSIntel Xeon E5-2620 v430K60K90K120K150KSE +/- 3249.84, N = 91179481. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256Intel Xeon E5-2620 v4200M400M600M800M1000MSE +/- 3828972.77, N = 38022315171. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512Intel Xeon E5-2620 v4300M600M900M1200M1500MSE +/- 49719249.46, N = 1213790457171. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096Intel Xeon E5-2620 v42004006008001000SE +/- 38.01, N = 121045.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096Intel Xeon E5-2620 v414K28K42K56K70KSE +/- 3483.57, N = 1267457.71. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20Intel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 80526753.97, N = 391555534171. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMIntel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 55758540.84, N = 3115287645801. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMIntel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 107595196.58, N = 498367856831. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305Intel Xeon E5-2620 v41300M2600M3900M5200M6500MSE +/- 105963172.35, N = 1260758635631. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cryptsetup: 2: cryptsetup: not found

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./gnupg: 2: ./gnupg_/bin/gpg: not found