ce-intel-cryotoptests

ce-intel-cryotoptests

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402081-NE-CEINTELCR40
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
ce-intel-cryotoptests
February 08
  6 Hours, 26 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


ce-intel-cryotoptests ce-intel-cryotoptests ,,"ce-intel-cryotoptests" Processor,,2 x Intel Xeon Gold 6240 (36 Cores / 72 Threads) Motherboard,,Dell 08JG8G (2.19.1 BIOS) Chipset,,Intel Sky Lake-E DMI3 Registers Memory,,128GB Disk,,960GB PERC H730P Mini Graphics,,Matrox G200eW3 Network,,Intel I350 + 2 x Intel 10G X550T OS,,Ubuntu 22.04 Kernel,,5.15.0-92-generic (x86_64) Vulkan,,1.3.238 Compiler,,GCC 11.4.0 File-System,,ext4 Screen Resolution,,1024x768 ,,"ce-intel-cryotoptests" "GnuPG - 2.7GB Sample File Encryption (sec)",LIB,83.555 "Cryptsetup - Twofish-XTS 512b Decryption (MiB/s)",HIB,369.8 "Cryptsetup - Twofish-XTS 512b Encryption (MiB/s)",HIB,372.9 "Cryptsetup - Serpent-XTS 512b Decryption (MiB/s)",HIB,640.8 "Cryptsetup - Serpent-XTS 512b Encryption (MiB/s)",HIB,631.8 "Cryptsetup - AES-XTS 512b Decryption (MiB/s)",HIB,2785.0 "Cryptsetup - AES-XTS 512b Encryption (MiB/s)",HIB,2782.4 "Cryptsetup - Twofish-XTS 256b Decryption (MiB/s)",HIB,370.0 "Cryptsetup - Twofish-XTS 256b Encryption (MiB/s)",HIB,369.9 "Cryptsetup - Serpent-XTS 256b Decryption (MiB/s)",HIB,637.9 "Cryptsetup - Serpent-XTS 256b Encryption (MiB/s)",HIB,627.0 "Cryptsetup - AES-XTS 256b Decryption (MiB/s)",HIB,3407.3 "Cryptsetup - AES-XTS 256b Encryption (MiB/s)",HIB,3375.4 "Cryptsetup - PBKDF2-whirlpool (Iterations/sec)",HIB,631419 "Cryptsetup - PBKDF2-sha512 (Iterations/sec)",HIB,1411285 "OpenSSL - Algorithm: ChaCha20-Poly1305 (byte/s)",HIB,83490701220 "OpenSSL - Algorithm: AES-256-GCM (byte/s)",HIB,120429119353 "OpenSSL - Algorithm: AES-128-GCM (byte/s)",HIB,159866509177 "OpenSSL - Algorithm: ChaCha20 (byte/s)",HIB,156176172193 "OpenSSL - Algorithm: RSA4096 (verify/s)",HIB,556206.4 "OpenSSL - Algorithm: RSA4096 (sign/s)",HIB,8349.3 "OpenSSL - Algorithm: SHA512 (byte/s)",HIB,10181192507 "OpenSSL - Algorithm: SHA256 (byte/s)",HIB,9289852773 "SecureMark - Benchmark: SecureMark-TLS (marks)",HIB,208112 "Cpuminer-Opt - Algorithm: Triple SHA-256, Onecoin (kH/s)",HIB,87170 "Cpuminer-Opt - Algorithm: Quad SHA-256, Pyrite (kH/s)",HIB,61117 "Cpuminer-Opt - Algorithm: LBC, LBRY Credits (kH/s)",HIB,16050 "Cpuminer-Opt - Algorithm: Myriad-Groestl (kH/s)",HIB,12157 "Cpuminer-Opt - Algorithm: Skeincoin (kH/s)",HIB,38160 "Cpuminer-Opt - Algorithm: Garlicoin (kH/s)",HIB,1135.33 "Cpuminer-Opt - Algorithm: Blake-2 S (kH/s)",HIB,162810 "Cpuminer-Opt - Algorithm: Ringcoin (kH/s)",HIB,3721.38 "Cpuminer-Opt - Algorithm: Deepcoin (kH/s)",HIB,8850.27 "Cpuminer-Opt - Algorithm: scrypt (kH/s)",HIB,279.24 "Cpuminer-Opt - Algorithm: Magi (kH/s)",HIB,689.80 "Aircrack-ng - (k/s)",HIB,86831.912 "Gcrypt Library - (sec)",LIB,237.287 "John The Ripper - Test: MD5 (Real C/S)",HIB,4997000 "John The Ripper - Test: HMAC-SHA512 (Real C/S)",HIB,92428000 "John The Ripper - Test: Blowfish (Real C/S)",HIB,48961 "John The Ripper - Test: WPA PSK (Real C/S)",HIB,235261 "John The Ripper - Test: bcrypt (Real C/S)",HIB,49143 "Botan - Test: ChaCha20Poly1305 - Decrypt (MiB/s)",HIB,706.122 "Botan - Test: ChaCha20Poly1305 (MiB/s)",HIB,713.422 "Botan - Test: CAST-256 - Decrypt (MiB/s)",HIB,128.749 "Botan - Test: CAST-256 (MiB/s)",HIB,128.686 "Botan - Test: Blowfish - Decrypt (MiB/s)",HIB,370.266 "Botan - Test: Blowfish (MiB/s)",HIB,375.744 "Botan - Test: Twofish - Decrypt (MiB/s)",HIB,309.539 "Botan - Test: Twofish (MiB/s)",HIB,308.078 "Botan - Test: AES-256 - Decrypt (MiB/s)",HIB,3735.445 "Botan - Test: AES-256 (MiB/s)",HIB,3738.293 "Botan - Test: KASUMI - Decrypt (MiB/s)",HIB,84.533 "Botan - Test: KASUMI (MiB/s)",HIB,85.711 "Nettle - Test: poly1305-aes (Mbyte/s)",HIB,3623.47 "Nettle - Test: sha512 (Mbyte/s)",HIB,487.60 "Nettle - Test: chacha (Mbyte/s)",HIB,1198.24 "Nettle - Test: aes256 (Mbyte/s)",HIB,6122.76 "Bork File Encrypter - File Encryption Time (sec)",LIB,8.158 "Chia Blockchain VDF - Test: Square Assembly Optimized (IPS)",HIB,139167 "Chia Blockchain VDF - Test: Square Plain C++ (IPS)",HIB,119467 "Xmrig - Variant: CryptoNight-Femto UPX2 - Hash Count: 1M (H/s)",HIB,6680.0 "Xmrig - Variant: CryptoNight-Heavy - Hash Count: 1M (H/s)",HIB,6714.6 "Xmrig - Variant: GhostRider - Hash Count: 1M (H/s)",HIB,1811.8 "Xmrig - Variant: Wownero - Hash Count: 1M (H/s)",HIB,13611.6 "Xmrig - Variant: Monero - Hash Count: 1M (H/s)",HIB,6663.0 "Xmrig - Variant: KawPow - Hash Count: 1M (H/s)",HIB,6692.1 "BLAKE2 - (Cycles/Byte)",LIB,3.84 "SMHasher - Hash: MeowHash x86_64 AES-NI (MiB/sec)",HIB,46625.92 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (MiB/sec)",HIB,52441.06 "SMHasher - Hash: FarmHash32 x86_64 AVX (MiB/sec)",HIB,29093.41 "SMHasher - Hash: t1ha2_atonce (MiB/sec)",HIB,18810.67 "SMHasher - Hash: FarmHash128 (MiB/sec)",HIB,19393.12 "SMHasher - Hash: fasthash32 (MiB/sec)",HIB,8577.60 "SMHasher - Hash: Spooky32 (MiB/sec)",HIB,17574.62 "SMHasher - Hash: SHA3-256 (MiB/sec)",HIB,148.57 "SMHasher - Hash: wyhash (MiB/sec)",HIB,28937.28 "Crypto++ - Test: Unkeyed Algorithms (MiB/s)",HIB,326.655290 "Crypto++ - Test: Keyed Algorithms (MiB/s)",HIB,537.296034 "Crypto++ - Test: All Algorithms (MiB/s)",HIB,1410.634182 "SMHasher - Hash: MeowHash x86_64 AES-NI (cycles/hash)",LIB,45.652 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (cycles/hash)",LIB,24.336 "SMHasher - Hash: FarmHash32 x86_64 AVX (cycles/hash)",LIB,30.242 "SMHasher - Hash: t1ha2_atonce (cycles/hash)",LIB,24.903 "SMHasher - Hash: FarmHash128 (cycles/hash)",LIB,47.871 "SMHasher - Hash: fasthash32 (cycles/hash)",LIB,26.125 "SMHasher - Hash: Spooky32 (cycles/hash)",LIB,34.790 "SMHasher - Hash: SHA3-256 (cycles/hash)",LIB,2621.301 "SMHasher - Hash: wyhash (cycles/hash)",LIB,17.378