testecryptographyUbuntuServer

microsoft testing on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2312313-NE-TESTECRYP43
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results

Limit displaying results to tests within:

C/C++ Compiler Tests 6 Tests
CPU Massive 6 Tests
Cryptocurrency Benchmarks, CPU Mining Tests 3 Tests
Cryptography 16 Tests
Multi-Core 3 Tests
Server CPU Tests 3 Tests
Single-Threaded 4 Tests

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Geometric Means Per-Suite/Category
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Disable Color Branding
Prefer Vertical Bar Graphs

Additional Graphs

Show Perf Per Core/Thread Calculation Graphs Where Applicable

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Xeon E5-2620 v4
December 30 2023
  1 Hour, 49 Minutes
8 x Intel Xeon E5-2620 v4
December 31 2023
  11 Hours, 54 Minutes
Invert Hiding All Results Option
  6 Hours, 51 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptographyUbuntuServerProcessorMotherboardMemoryDiskGraphicsOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionSystem LayerOpenGLVulkanIntel Xeon E5-2620 v48 x Intel Xeon E5-2620 v4Intel Xeon E5-2620 v4 (4 Cores / 8 Threads)Microsoft Virtual Machine (Hyper-V UEFI v4.0 BIOS)6GB86GB Virtual Diskhyperv_drmdrmfbUbuntu 22.045.15.0-91-generic (x86_64)GNOME Shell 42.9X Server + WaylandGCC 11.4.0ext41024x768microsoft8 x Intel Xeon E5-2620 v4 (8 Cores / 16 Threads)llvmpipe4.5 Mesa 23.0.4-0ubuntu1~22.04.1 (LLVM 15.0.7 256 bits)1.3.238OpenBenchmarking.orgKernel Details- Transparent Huge Pages: madviseCompiler Details- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-cet --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-serialization=2 --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-11-XeT9lY/gcc-11-11.4.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-11-XeT9lY/gcc-11-11.4.0/debian/tmp-gcn/usr --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v Processor Details- CPU Microcode: 0xffffffffJava Details- OpenJDK Runtime Environment (build 11.0.21+9-post-Ubuntu-0ubuntu122.04)Python Details- Python 3.10.12Security Details- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Mitigation of Clear buffers; SMT Host state unknown + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: conditional RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

testecryptographyUbuntuServercryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: chia-vdf: Square Plain C++chia-vdf: Square Assembly Optimizedbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: bcryptjohn-the-ripper: WPA PSKjohn-the-ripper: Blowfishjohn-the-ripper: HMAC-SHA512john-the-ripper: MD5gcrypt: securemark: SecureMark-TLSopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305cryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Decryptiongnupg: Intel Xeon E5-2620 v48 x Intel Xeon E5-2620 v4884.123865764.760919223.622156202.68753220778.4221.177145.332583.69114531.9942.6417449.0130.34116835.0751.80316352.1227.87223344.4434.88235377.2527.83231870.2557.3112.49862339466726.4114619.34697.79239.681799.3956.34658.8752426.7662470.559216.887217.669260.679259.11892.07091.680470.066466.002676016223659817203000466722331.991149087141964367115646682931246.083398.01602413754321278544877164839002771033735191010077104297751887.21813.9404.6397.9270.8270.61469.31421.9416.2401.7271.9275.3OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All AlgorithmsIntel Xeon E5-2620 v48 x Intel Xeon E5-2620 v42004006008001000SE +/- 14.16, N = 9SE +/- 75.36, N = 9884.12764.761. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe
OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All AlgorithmsIntel Xeon E5-2620 v48 x Intel Xeon E5-2620 v4160320480640800Min: 826.24 / Avg: 884.12 / Max: 948.8Min: 396.94 / Avg: 764.76 / Max: 936.361. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed Algorithms8 x Intel Xeon E5-2620 v450100150200250SE +/- 33.21, N = 6223.621. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed Algorithms8 x Intel Xeon E5-2620 v44080120160200SE +/- 1.84, N = 12202.691. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 222.37, N = 320778.421. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v4306090120150SE +/- 1.27, N = 9145.331. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 158.83, N = 314531.991. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v416003200480064008000SE +/- 92.88, N = 47449.011. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 79.11, N = 316835.071. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 125.83, N = 1516352.121. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 237.01, N = 1523344.441. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v48K16K24K32K40KSE +/- 445.19, N = 1535377.251. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v47K14K21K28K35KSE +/- 244.72, N = 331870.251. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 201703078 x Intel Xeon E5-2620 v40.56031.12061.68092.24122.8015SE +/- 0.00, N = 32.491. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

Variant: KawPow - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: Monero - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: Wownero - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: GhostRider - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: CryptoNight-Heavy - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: CryptoNight-Femto UPX2 - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Plain C++8 x Intel Xeon E5-2620 v420K40K60K80K100KSE +/- 240.37, N = 3862331. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Assembly Optimized8 x Intel Xeon E5-2620 v420K40K60K80K100KSE +/- 166.67, N = 3946671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Time8 x Intel Xeon E5-2620 v4612182430SE +/- 0.59, N = 1526.41

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes2568 x Intel Xeon E5-2620 v410002000300040005000SE +/- 107.59, N = 154619.34MIN: 1896.13 / MAX: 9694.141. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chacha8 x Intel Xeon E5-2620 v4150300450600750SE +/- 17.80, N = 15697.79MIN: 188.16 / MAX: 2560.291. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha5128 x Intel Xeon E5-2620 v450100150200250SE +/- 5.12, N = 12239.681. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aes8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 16.71, N = 31799.391. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI8 x Intel Xeon E5-2620 v41326395265SE +/- 0.32, N = 356.351. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt8 x Intel Xeon E5-2620 v41326395265SE +/- 1.33, N = 358.881. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2568 x Intel Xeon E5-2620 v45001000150020002500SE +/- 18.48, N = 152426.771. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt8 x Intel Xeon E5-2620 v45001000150020002500SE +/- 16.16, N = 152470.561. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish8 x Intel Xeon E5-2620 v450100150200250SE +/- 0.80, N = 3216.891. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt8 x Intel Xeon E5-2620 v450100150200250SE +/- 0.48, N = 3217.671. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish8 x Intel Xeon E5-2620 v460120180240300SE +/- 2.21, N = 3260.681. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt8 x Intel Xeon E5-2620 v460120180240300SE +/- 1.72, N = 3259.121. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-2568 x Intel Xeon E5-2620 v420406080100SE +/- 0.52, N = 392.071. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt8 x Intel Xeon E5-2620 v420406080100SE +/- 0.55, N = 391.681. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly13058 x Intel Xeon E5-2620 v4100200300400500SE +/- 4.22, N = 3470.071. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt8 x Intel Xeon E5-2620 v4100200300400500SE +/- 3.11, N = 3466.001. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcrypt8 x Intel Xeon E5-2620 v414002800420056007000SE +/- 53.81, N = 367601. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSK8 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 150.00, N = 3162231. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: Blowfish8 x Intel Xeon E5-2620 v414002800420056007000SE +/- 49.41, N = 1065981. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA5128 x Intel Xeon E5-2620 v44M8M12M16M20MSE +/- 105291.66, N = 3172030001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD58 x Intel Xeon E5-2620 v4100K200K300K400K500KSE +/- 1443.77, N = 34667221. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.98 x Intel Xeon E5-2620 v470140210280350SE +/- 1.34, N = 3331.991. (CC) gcc options: -O2 -fvisibility=hidden

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test run did not produce a result. The test run did not produce a result. The test run did not produce a result.

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

Algorithm: Magi

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: scrypt

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Deepcoin

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Ringcoin

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Blake-2 S

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Garlicoin

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Skeincoin

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Myriad-Groestl

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: LBC, LBRY Credits

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Quad SHA-256, Pyrite

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

Algorithm: Triple SHA-256, Onecoin

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cpuminer-opt: 3: ./cpuminer: not found

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLS8 x Intel Xeon E5-2620 v430K60K90K120K150KSE +/- 874.82, N = 31490871. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA2568 x Intel Xeon E5-2620 v4300M600M900M1200M1500MSE +/- 12910957.69, N = 714196436711. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA5128 x Intel Xeon E5-2620 v4300M600M900M1200M1500MSE +/- 3156403.69, N = 315646682931. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v430060090012001500SE +/- 4.80, N = 31246.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v420K40K60K80K100KSE +/- 239.37, N = 383398.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha208 x Intel Xeon E5-2620 v43000M6000M9000M12000M15000MSE +/- 21941539.81, N = 3160241375431. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCM8 x Intel Xeon E5-2620 v45000M10000M15000M20000M25000MSE +/- 64870641.16, N = 3212785448771. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCM8 x Intel Xeon E5-2620 v44000M8000M12000M16000M20000MSE +/- 37606565.59, N = 3164839002771. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly13058 x Intel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 59382118.38, N = 3103373519101. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha5128 x Intel Xeon E5-2620 v4200K400K600K800K1000KSE +/- 7478.75, N = 31007710

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpool8 x Intel Xeon E5-2620 v490K180K270K360K450KSE +/- 7498.63, N = 3429775

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Encryption8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 11.93, N = 31887.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Decryption8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 48.04, N = 31813.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Encryption8 x Intel Xeon E5-2620 v490180270360450SE +/- 12.02, N = 3404.6

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Decryption8 x Intel Xeon E5-2620 v490180270360450SE +/- 12.19, N = 3397.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Encryption8 x Intel Xeon E5-2620 v460120180240300SE +/- 4.02, N = 3270.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Decryption8 x Intel Xeon E5-2620 v460120180240300SE +/- 2.00, N = 3270.6

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Encryption8 x Intel Xeon E5-2620 v430060090012001500SE +/- 8.06, N = 31469.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Decryption8 x Intel Xeon E5-2620 v430060090012001500SE +/- 31.55, N = 31421.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Encryption8 x Intel Xeon E5-2620 v490180270360450SE +/- 6.59, N = 3416.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Decryption8 x Intel Xeon E5-2620 v490180270360450SE +/- 6.19, N = 3401.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Encryption8 x Intel Xeon E5-2620 v460120180240300SE +/- 2.19, N = 3271.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Decryption8 x Intel Xeon E5-2620 v460120180240300SE +/- 0.53, N = 3275.3

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./gnupg: 2: ./gnupg_/bin/gpg: not found