ce-intel-cryotoptests

ce-intel-cryotoptests

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402081-NE-CEINTELCR40
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
ce-intel-cryotoptests
February 08
  6 Hours, 26 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


ce-intel-cryotoptestsOpenBenchmarking.orgPhoronix Test Suite2 x Intel Xeon Gold 6240 (36 Cores / 72 Threads)Dell 08JG8G (2.19.1 BIOS)Intel Sky Lake-E DMI3 Registers128GB960GB PERC H730P MiniMatrox G200eW3Intel I350 + 2 x Intel 10G X550TUbuntu 22.045.15.0-92-generic (x86_64)1.3.238GCC 11.4.0ext41024x768ProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelVulkanCompilerFile-SystemScreen ResolutionCe-intel-cryotoptests PerformanceSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-cet --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-serialization=2 --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-11-XeT9lY/gcc-11-11.4.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-11-XeT9lY/gcc-11-11.4.0/debian/tmp-gcn/usr --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0x5003604- OpenJDK Runtime Environment (build 11.0.21+9-post-Ubuntu-0ubuntu122.04) - Python 3.10.12- gather_data_sampling: Mitigation of Microcode + itlb_multihit: KVM: Mitigation of VMX disabled + l1tf: Not affected + mds: Not affected + meltdown: Not affected + mmio_stale_data: Mitigation of Clear buffers; SMT vulnerable + retbleed: Mitigation of Enhanced IBRS + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Enhanced IBRS IBPB: conditional RSB filling PBRSB-eIBRS: SW sequence + srbds: Not affected + tsx_async_abort: Mitigation of TSX disabled

ce-intel-cryotoptestscryptopp: All Algorithmssmhasher: SHA3-256smhasher: SHA3-256cryptopp: Keyed Algorithmsxmrig: GhostRider - 1Msecuremark: SecureMark-TLSgcrypt: cryptopp: Unkeyed Algorithmsopenssl: SHA256openssl: ChaCha20openssl: ChaCha20-Poly1305openssl: AES-256-GCMopenssl: AES-128-GCMopenssl: SHA512xmrig: Monero - 1Mxmrig: CryptoNight-Femto UPX2 - 1Mxmrig: KawPow - 1Mxmrig: CryptoNight-Heavy - 1Mgnupg: 2.7GB Sample File Encryptionxmrig: Wownero - 1Mchia-vdf: Square Plain C++chia-vdf: Square Assembly Optimizedjohn-the-ripper: MD5john-the-ripper: HMAC-SHA512openssl: RSA4096openssl: RSA4096cryptsetup: Twofish-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: AES-XTS 256b Encryptioncryptsetup: PBKDF2-whirlpoolcryptsetup: PBKDF2-sha512botan: AES-256 - Decryptbotan: AES-256botan: ChaCha20Poly1305 - Decryptbotan: ChaCha20Poly1305botan: Blowfish - Decryptbotan: Blowfishjohn-the-ripper: WPA PSKaircrack-ng: botan: Twofish - Decryptbotan: Twofishjohn-the-ripper: bcryptjohn-the-ripper: Blowfishcpuminer-opt: Blake-2 Sbotan: CAST-256 - Decryptbotan: CAST-256botan: KASUMI - Decryptbotan: KASUMIcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Deepcoincpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Ringcoincpuminer-opt: scryptcpuminer-opt: Magicpuminer-opt: Myriad-Groestlcpuminer-opt: Triple SHA-256, Onecoinsmhasher: FarmHash128smhasher: FarmHash128smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIsmhasher: Spooky32smhasher: Spooky32smhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: wyhashsmhasher: wyhashbork: File Encryption Timenettle: aes256nettle: sha512nettle: chachablake2: nettle: poly1305-aesce-intel-cryotoptests1410.6341822621.301148.57537.2960341811.8208112237.287326.655290928985277315617617219383490701220120429119353159866509177101811925076663.06680.06692.16714.683.55513611.6119467139167499700092428000556206.48349.3369.8372.9640.8631.82785.02782.4370.0369.9637.9627.03407.33375.463141914112853735.4453738.293706.122713.422370.266375.74423526186831.912309.539308.0784914348961162810128.749128.68684.53385.711160508850.271135.3338160611173721.38279.24689.80121578717047.87119393.1245.65246625.9234.79017574.6230.24229093.4126.1258577.6024.90318810.6724.33652441.0617.37828937.288.1586122.76487.601198.243.843623.47OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All Algorithmsce-intel-cryotoptests30060090012001500SE +/- 0.43, N = 31410.631. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: SHA3-256ce-intel-cryotoptests6001200180024003000SE +/- 0.15, N = 32621.301. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-256ce-intel-cryotoptests306090120150SE +/- 0.01, N = 3148.571. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed Algorithmsce-intel-cryotoptests120240360480600SE +/- 0.09, N = 3537.301. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: GhostRider - Hash Count: 1Mce-intel-cryotoptests400800120016002000SE +/- 12.19, N = 31811.81. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSce-intel-cryotoptests40K80K120K160K200KSE +/- 94.80, N = 32081121. (CC) gcc options: -pedantic -O3

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9ce-intel-cryotoptests50100150200250SE +/- 0.20, N = 3237.291. (CC) gcc options: -O2 -fvisibility=hidden -lgpg-error

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed Algorithmsce-intel-cryotoptests70140210280350SE +/- 0.24, N = 3326.661. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256ce-intel-cryotoptests2000M4000M6000M8000M10000MSE +/- 12317057.16, N = 392898527731. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20ce-intel-cryotoptests30000M60000M90000M120000M150000MSE +/- 80714018.13, N = 31561761721931. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305ce-intel-cryotoptests20000M40000M60000M80000M100000MSE +/- 16662406.94, N = 3834907012201. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMce-intel-cryotoptests30000M60000M90000M120000M150000MSE +/- 69476624.51, N = 31204291193531. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMce-intel-cryotoptests30000M60000M90000M120000M150000MSE +/- 176997520.66, N = 31598665091771. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512ce-intel-cryotoptests2000M4000M6000M8000M10000MSE +/- 3424879.05, N = 3101811925071. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Monero - Hash Count: 1Mce-intel-cryotoptests14002800420056007000SE +/- 77.50, N = 36663.01. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Femto UPX2 - Hash Count: 1Mce-intel-cryotoptests14002800420056007000SE +/- 33.35, N = 36680.01. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: KawPow - Hash Count: 1Mce-intel-cryotoptests14002800420056007000SE +/- 47.65, N = 36692.11. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Heavy - Hash Count: 1Mce-intel-cryotoptests14002800420056007000SE +/- 36.52, N = 36714.61. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File Encryptionce-intel-cryotoptests20406080100SE +/- 1.03, N = 483.561. (CC) gcc options: -O2

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Wownero - Hash Count: 1Mce-intel-cryotoptests3K6K9K12K15KSE +/- 72.52, N = 313611.61. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Plain C++ce-intel-cryotoptests30K60K90K120K150KSE +/- 185.59, N = 31194671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

OpenBenchmarking.orgIPS, More Is BetterChia Blockchain VDF 1.0.7Test: Square Assembly Optimizedce-intel-cryotoptests30K60K90K120K150KSE +/- 611.92, N = 31391671. (CXX) g++ options: -flto -no-pie -lgmpxx -lgmp -lboost_system -pthread

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD5ce-intel-cryotoptests1.1M2.2M3.3M4.4M5.5MSE +/- 7505.55, N = 349970001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA512ce-intel-cryotoptests20M40M60M80M100MSE +/- 334425.38, N = 3924280001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096ce-intel-cryotoptests120K240K360K480K600KSE +/- 712.13, N = 3556206.41. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096ce-intel-cryotoptests2K4K6K8K10KSE +/- 5.79, N = 38349.31. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Decryptionce-intel-cryotoptests80160240320400SE +/- 0.42, N = 3369.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Encryptionce-intel-cryotoptests80160240320400SE +/- 0.28, N = 3372.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Decryptionce-intel-cryotoptests140280420560700SE +/- 0.49, N = 3640.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Encryptionce-intel-cryotoptests140280420560700SE +/- 0.70, N = 2631.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Decryptionce-intel-cryotoptests6001200180024003000SE +/- 2.50, N = 32785.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Encryptionce-intel-cryotoptests6001200180024003000SE +/- 3.51, N = 32782.4

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Decryptionce-intel-cryotoptests80160240320400SE +/- 0.79, N = 3370.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Encryptionce-intel-cryotoptests80160240320400SE +/- 3.32, N = 3369.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Decryptionce-intel-cryotoptests140280420560700SE +/- 1.16, N = 3637.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Encryptionce-intel-cryotoptests140280420560700SE +/- 5.62, N = 3627.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Decryptionce-intel-cryotoptests7001400210028003500SE +/- 2.87, N = 33407.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Encryptionce-intel-cryotoptests7001400210028003500SE +/- 13.81, N = 33375.4

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpoolce-intel-cryotoptests140K280K420K560K700KSE +/- 253.33, N = 3631419

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512ce-intel-cryotoptests300K600K900K1200K1500KSE +/- 2896.63, N = 31411285

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decryptce-intel-cryotoptests8001600240032004000SE +/- 0.37, N = 33735.451. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256ce-intel-cryotoptests8001600240032004000SE +/- 0.73, N = 33738.291. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decryptce-intel-cryotoptests150300450600750SE +/- 3.09, N = 3706.121. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305ce-intel-cryotoptests150300450600750SE +/- 1.40, N = 3713.421. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decryptce-intel-cryotoptests80160240320400SE +/- 0.04, N = 3370.271. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfishce-intel-cryotoptests80160240320400SE +/- 0.19, N = 3375.741. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSKce-intel-cryotoptests50K100K150K200K250KSE +/- 295.76, N = 32352611. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.7ce-intel-cryotoptests20K40K60K80K100KSE +/- 1194.84, N = 386831.911. (CXX) g++ options: -std=gnu++17 -O3 -fvisibility=hidden -fcommon -rdynamic -lnl-3 -lnl-genl-3 -lpcre -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decryptce-intel-cryotoptests70140210280350SE +/- 0.19, N = 3309.541. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofishce-intel-cryotoptests70140210280350SE +/- 0.17, N = 3308.081. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcryptce-intel-cryotoptests11K22K33K44K55KSE +/- 238.52, N = 3491431. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: Blowfishce-intel-cryotoptests10K20K30K40K50KSE +/- 157.18, N = 3489611. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -lm -lrt -lz -ldl -lcrypt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Blake-2 Sce-intel-cryotoptests30K60K90K120K150KSE +/- 83.86, N = 31628101. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decryptce-intel-cryotoptests306090120150SE +/- 0.02, N = 3128.751. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256ce-intel-cryotoptests306090120150SE +/- 0.02, N = 3128.691. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decryptce-intel-cryotoptests20406080100SE +/- 0.03, N = 384.531. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIce-intel-cryotoptests20406080100SE +/- 0.01, N = 385.711. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: LBC, LBRY Creditsce-intel-cryotoptests3K6K9K12K15KSE +/- 70.24, N = 3160501. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Deepcoince-intel-cryotoptests2K4K6K8K10KSE +/- 22.85, N = 38850.271. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Garlicoince-intel-cryotoptests2004006008001000SE +/- 7.40, N = 31135.331. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Skeincoince-intel-cryotoptests8K16K24K32K40KSE +/- 191.40, N = 3381601. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Quad SHA-256, Pyritece-intel-cryotoptests13K26K39K52K65KSE +/- 110.96, N = 3611171. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Ringcoince-intel-cryotoptests8001600240032004000SE +/- 22.46, N = 33721.381. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: scryptce-intel-cryotoptests60120180240300SE +/- 1.35, N = 3279.241. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Magice-intel-cryotoptests150300450600750SE +/- 1.48, N = 3689.801. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Myriad-Groestlce-intel-cryotoptests3K6K9K12K15KSE +/- 18.56, N = 3121571. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Triple SHA-256, Onecoince-intel-cryotoptests20K40K60K80K100KSE +/- 50.33, N = 3871701. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash128ce-intel-cryotoptests1122334455SE +/- 0.00, N = 347.871. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash128ce-intel-cryotoptests4K8K12K16K20KSE +/- 0.78, N = 319393.121. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NIce-intel-cryotoptests1020304050SE +/- 0.00, N = 345.651. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NIce-intel-cryotoptests10K20K30K40K50KSE +/- 5.09, N = 346625.921. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: Spooky32ce-intel-cryotoptests816243240SE +/- 0.00, N = 334.791. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky32ce-intel-cryotoptests4K8K12K16K20KSE +/- 0.88, N = 317574.621. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVXce-intel-cryotoptests714212835SE +/- 0.01, N = 330.241. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVXce-intel-cryotoptests6K12K18K24K30KSE +/- 158.57, N = 329093.411. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: fasthash32ce-intel-cryotoptests612182430SE +/- 0.00, N = 326.131. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash32ce-intel-cryotoptests2K4K6K8K10KSE +/- 0.10, N = 38577.601. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha2_atoncece-intel-cryotoptests612182430SE +/- 1.06, N = 324.901. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atoncece-intel-cryotoptests4K8K12K16K20KSE +/- 0.16, N = 318810.671. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_64ce-intel-cryotoptests612182430SE +/- 0.00, N = 324.341. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_64ce-intel-cryotoptests11K22K33K44K55KSE +/- 450.41, N = 352441.061. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: wyhashce-intel-cryotoptests48121620SE +/- 0.00, N = 317.381. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhashce-intel-cryotoptests6K12K18K24K30KSE +/- 0.27, N = 328937.281. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Timece-intel-cryotoptests246810SE +/- 0.008, N = 38.158

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes256ce-intel-cryotoptests13002600390052006500SE +/- 3.18, N = 36122.76MIN: 4127.95 / MAX: 10141.691. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha512ce-intel-cryotoptests110220330440550SE +/- 0.54, N = 3487.601. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chachace-intel-cryotoptests30060090012001500SE +/- 1.66, N = 31198.24MIN: 543.31 / MAX: 3637.081. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307ce-intel-cryotoptests0.8641.7282.5923.4564.32SE +/- 0.00, N = 33.841. (CC) gcc options: -O3 -march=native -lcrypto -lz

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aesce-intel-cryotoptests8001600240032004000SE +/- 7.29, N = 33623.471. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

89 Results Shown

Crypto++
SMHasher:
  SHA3-256:
    cycles/hash
    MiB/sec
Crypto++
Xmrig
SecureMark
Gcrypt Library
Crypto++
OpenSSL:
  SHA256
  ChaCha20
  ChaCha20-Poly1305
  AES-256-GCM
  AES-128-GCM
  SHA512
Xmrig:
  Monero - 1M
  CryptoNight-Femto UPX2 - 1M
  KawPow - 1M
  CryptoNight-Heavy - 1M
GnuPG
Xmrig
Chia Blockchain VDF:
  Square Plain C++
  Square Assembly Optimized
John The Ripper:
  MD5
  HMAC-SHA512
OpenSSL:
  RSA4096:
    verify/s
    sign/s
Cryptsetup:
  Twofish-XTS 512b Decryption
  Twofish-XTS 512b Encryption
  Serpent-XTS 512b Decryption
  Serpent-XTS 512b Encryption
  AES-XTS 512b Decryption
  AES-XTS 512b Encryption
  Twofish-XTS 256b Decryption
  Twofish-XTS 256b Encryption
  Serpent-XTS 256b Decryption
  Serpent-XTS 256b Encryption
  AES-XTS 256b Decryption
  AES-XTS 256b Encryption
  PBKDF2-whirlpool
  PBKDF2-sha512
Botan:
  AES-256 - Decrypt
  AES-256
  ChaCha20Poly1305 - Decrypt
  ChaCha20Poly1305
  Blowfish - Decrypt
  Blowfish
John The Ripper
Aircrack-ng
Botan:
  Twofish - Decrypt
  Twofish
John The Ripper:
  bcrypt
  Blowfish
Cpuminer-Opt
Botan:
  CAST-256 - Decrypt
  CAST-256
  KASUMI - Decrypt
  KASUMI
Cpuminer-Opt:
  LBC, LBRY Credits
  Deepcoin
  Garlicoin
  Skeincoin
  Quad SHA-256, Pyrite
  Ringcoin
  scrypt
  Magi
  Myriad-Groestl
  Triple SHA-256, Onecoin
SMHasher:
  FarmHash128:
    cycles/hash
    MiB/sec
  MeowHash x86_64 AES-NI:
    cycles/hash
    MiB/sec
  Spooky32:
    cycles/hash
    MiB/sec
  FarmHash32 x86_64 AVX:
    cycles/hash
    MiB/sec
  fasthash32:
    cycles/hash
    MiB/sec
  t1ha2_atonce:
    cycles/hash
    MiB/sec
  t1ha0_aes_avx2 x86_64:
    cycles/hash
    MiB/sec
  wyhash:
    cycles/hash
    MiB/sec
Bork File Encrypter
Nettle:
  aes256
  sha512
  chacha
BLAKE2
Nettle