testecryptographyUbuntuServer

microsoft testing on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2312313-NE-TESTECRYP43
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results

Limit displaying results to tests within:

C/C++ Compiler Tests 6 Tests
CPU Massive 6 Tests
Cryptocurrency Benchmarks, CPU Mining Tests 3 Tests
Cryptography 16 Tests
Multi-Core 3 Tests
Server CPU Tests 3 Tests
Single-Threaded 4 Tests

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Geometric Means Per-Suite/Category
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Disable Color Branding
Prefer Vertical Bar Graphs

Additional Graphs

Show Perf Per Core/Thread Calculation Graphs Where Applicable

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
Intel Xeon E5-2620 v4
December 30 2023
  1 Hour, 49 Minutes
8 x Intel Xeon E5-2620 v4
December 31 2023
  11 Hours, 54 Minutes
Invert Hiding All Results Option
  6 Hours, 51 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptographyUbuntuServer microsoft testing on Ubuntu 22.04 via the Phoronix Test Suite. ,,"Intel Xeon E5-2620 v4","8 x Intel Xeon E5-2620 v4" Processor,,Intel Xeon E5-2620 v4 (4 Cores / 8 Threads),8 x Intel Xeon E5-2620 v4 (8 Cores / 16 Threads) Motherboard,,Microsoft Virtual Machine (Hyper-V UEFI v4.0 BIOS),Microsoft Virtual Machine (Hyper-V UEFI v4.0 BIOS) Memory,,6GB,6GB Disk,,86GB Virtual Disk,86GB Virtual Disk Graphics,,hyperv_drmdrmfb,llvmpipe OS,,Ubuntu 22.04,Ubuntu 22.04 Kernel,,5.15.0-91-generic (x86_64),5.15.0-91-generic (x86_64) Desktop,,GNOME Shell 42.9,GNOME Shell 42.9 Display Server,,X Server + Wayland,X Server + Wayland Compiler,,GCC 11.4.0,GCC 11.4.0 File-System,,ext4,ext4 Screen Resolution,,1024x768,1024x768 System Layer,,microsoft,microsoft OpenGL,,,4.5 Mesa 23.0.4-0ubuntu1~22.04.1 (LLVM 15.0.7 256 bits) Vulkan,,,1.3.238 ,,"Intel Xeon E5-2620 v4","8 x Intel Xeon E5-2620 v4" "Aircrack-ng - (k/s)",HIB,, "BLAKE2 - (Cycles/Byte)",LIB,,2.49 "Bork File Encrypter - File Encryption Time (sec)",LIB,,26.411 "Botan - Test: KASUMI (MiB/s)",HIB,,56.346 "Botan - Test: KASUMI - Decrypt (MiB/s)",HIB,,58.875 "Botan - Test: AES-256 (MiB/s)",HIB,,2426.766 "Botan - Test: AES-256 - Decrypt (MiB/s)",HIB,,2470.559 "Botan - Test: Twofish (MiB/s)",HIB,,216.887 "Botan - Test: Twofish - Decrypt (MiB/s)",HIB,,217.669 "Botan - Test: Blowfish (MiB/s)",HIB,,260.679 "Botan - Test: Blowfish - Decrypt (MiB/s)",HIB,,259.118 "Botan - Test: CAST-256 (MiB/s)",HIB,,92.070 "Botan - Test: CAST-256 - Decrypt (MiB/s)",HIB,,91.680 "Botan - Test: ChaCha20Poly1305 (MiB/s)",HIB,,470.066 "Botan - Test: ChaCha20Poly1305 - Decrypt (MiB/s)",HIB,,466.002 "Chia Blockchain VDF - Test: Square Plain C++ (IPS)",HIB,,86233 "Chia Blockchain VDF - Test: Square Assembly Optimized (IPS)",HIB,,94667 "Cpuminer-Opt - Algorithm: Magi (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: scrypt (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Deepcoin (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Ringcoin (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Blake-2 S (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Garlicoin (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Skeincoin (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Myriad-Groestl (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: LBC, LBRY Credits (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Quad SHA-256, Pyrite (kH/s)",HIB,, "Cpuminer-Opt - Algorithm: Triple SHA-256, Onecoin (kH/s)",HIB,, "Crypto++ - Test: All Algorithms (MiB/s)",HIB,884.123865,764.760919 "Crypto++ - Test: Keyed Algorithms (MiB/s)",HIB,,223.622156 "Crypto++ - Test: Unkeyed Algorithms (MiB/s)",HIB,,202.687532 "Cryptsetup - PBKDF2-sha512 (Iterations/sec)",HIB,,1007710 "Cryptsetup - PBKDF2-whirlpool (Iterations/sec)",HIB,,429775 "Cryptsetup - AES-XTS 256b Encryption (MiB/s)",HIB,,1887.2 "Cryptsetup - AES-XTS 256b Decryption (MiB/s)",HIB,,1813.9 "Cryptsetup - Serpent-XTS 256b Encryption (MiB/s)",HIB,,404.6 "Cryptsetup - Serpent-XTS 256b Decryption (MiB/s)",HIB,,397.9 "Cryptsetup - Twofish-XTS 256b Encryption (MiB/s)",HIB,,270.8 "Cryptsetup - Twofish-XTS 256b Decryption (MiB/s)",HIB,,270.6 "Cryptsetup - AES-XTS 512b Encryption (MiB/s)",HIB,,1469.3 "Cryptsetup - AES-XTS 512b Decryption (MiB/s)",HIB,,1421.9 "Cryptsetup - Serpent-XTS 512b Encryption (MiB/s)",HIB,,416.2 "Cryptsetup - Serpent-XTS 512b Decryption (MiB/s)",HIB,,401.7 "Cryptsetup - Twofish-XTS 512b Encryption (MiB/s)",HIB,,271.9 "Cryptsetup - Twofish-XTS 512b Decryption (MiB/s)",HIB,,275.3 "Gcrypt Library - (sec)",LIB,,331.991 "GnuPG - (sec)",LIB,, "John The Ripper - Test: bcrypt (Real C/S)",HIB,,6760 "John The Ripper - Test: WPA PSK (Real C/S)",HIB,,16223 "John The Ripper - Test: Blowfish (Real C/S)",HIB,,6598 "John The Ripper - Test: HMAC-SHA512 (Real C/S)",HIB,,17203000 "John The Ripper - Test: MD5 (Real C/S)",HIB,,466722 "Nettle - Test: aes256 (Mbyte/s)",HIB,,4619.34 "Nettle - Test: chacha (Mbyte/s)",HIB,,697.79 "Nettle - Test: sha512 (Mbyte/s)",HIB,,239.68 "Nettle - Test: poly1305-aes (Mbyte/s)",HIB,,1799.39 "OpenSSL - Algorithm: SHA256 (byte/s)",HIB,,1419643671 "OpenSSL - Algorithm: SHA512 (byte/s)",HIB,,1564668293 "OpenSSL - Algorithm: RSA4096 (sign/s)",HIB,,1246.0 "OpenSSL - Algorithm: RSA4096 (verify/s)",HIB,,83398.0 "OpenSSL - Algorithm: ChaCha20 (byte/s)",HIB,,16024137543 "OpenSSL - Algorithm: AES-128-GCM (byte/s)",HIB,,21278544877 "OpenSSL - Algorithm: AES-256-GCM (byte/s)",HIB,,16483900277 "OpenSSL - Algorithm: ChaCha20-Poly1305 (byte/s)",HIB,,10337351910 "SecureMark - Benchmark: SecureMark-TLS (marks)",HIB,,149087 "SMHasher - Hash: wyhash (MiB/sec)",HIB,,20778.42 "SMHasher - Hash: wyhash (cycles/hash)",LIB,,21.177 "SMHasher - Hash: SHA3-256 (MiB/sec)",HIB,,145.33 "SMHasher - Hash: SHA3-256 (cycles/hash)",LIB,,2583.691 "SMHasher - Hash: Spooky32 (MiB/sec)",HIB,,14531.99 "SMHasher - Hash: Spooky32 (cycles/hash)",LIB,,42.641 "SMHasher - Hash: fasthash32 (MiB/sec)",HIB,,7449.01 "SMHasher - Hash: fasthash32 (cycles/hash)",LIB,,30.341 "SMHasher - Hash: FarmHash128 (MiB/sec)",HIB,,16835.07 "SMHasher - Hash: FarmHash128 (cycles/hash)",LIB,,51.803 "SMHasher - Hash: t1ha2_atonce (MiB/sec)",HIB,,16352.12 "SMHasher - Hash: t1ha2_atonce (cycles/hash)",LIB,,27.872 "SMHasher - Hash: FarmHash32 x86_64 AVX (MiB/sec)",HIB,,23344.44 "SMHasher - Hash: FarmHash32 x86_64 AVX (cycles/hash)",LIB,,34.882 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (MiB/sec)",HIB,,35377.25 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (cycles/hash)",LIB,,27.832 "SMHasher - Hash: MeowHash x86_64 AES-NI (MiB/sec)",HIB,,31870.25 "SMHasher - Hash: MeowHash x86_64 AES-NI (cycles/hash)",LIB,,57.311 "Xmrig - Variant: KawPow - Hash Count: 1M (H/s)",HIB,, "Xmrig - Variant: Monero - Hash Count: 1M (H/s)",HIB,, "Xmrig - Variant: Wownero - Hash Count: 1M (H/s)",HIB,, "Xmrig - Variant: GhostRider - Hash Count: 1M (H/s)",HIB,, "Xmrig - Variant: CryptoNight-Heavy - Hash Count: 1M (H/s)",HIB,, "Xmrig - Variant: CryptoNight-Femto UPX2 - Hash Count: 1M (H/s)",HIB,,