testecryptographydebian2

KVM testing on Debian 11 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402081-NE-TESTECRYP59
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
8 x Intel Xeon E5-2620 v4
February 06
  1 Day, 8 Hours, 33 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptographydebian2OpenBenchmarking.orgPhoronix Test Suite8 x Intel Xeon E5-2620 v4 (8 Cores)QEMU Standard PC (Q35 + ICH9 2009) (1.15.0-1 BIOS)Intel 82G33/G31/P35/P31 + ICH93584MB57GBRed Hat Virtio GPUQEMU GenericQEMU MonitorRed Hat Virtio deviceDebian 115.10.0-27-amd64 (x86_64)GNOME Shell 3.38.6X Server + WaylandGCC 10.2.1 20210110ext41024x768KVMProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionSystem LayerTestecryptographydebian2 BenchmarksSystem Logs- Transparent Huge Pages: always- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-mutex --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-gcn/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0xb000040- OpenJDK Runtime Environment (build 11.0.22+7-post-Debian-1deb11u1)- Python 3.9.2- gather_data_sampling: Not affected + itlb_multihit: Not affected + l1tf: Mitigation of PTE Inversion; VMX: flush not necessary SMT disabled + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Vulnerable: Clear buffers attempted no microcode; SMT Host state unknown + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

testecryptographydebian2xmrig: GhostRider - 1Mxmrig: CryptoNight-Heavy - 1Mbork: File Encryption Timexmrig: KawPow - 1Mxmrig: CryptoNight-Femto UPX2 - 1Msmhasher: SHA3-256smhasher: SHA3-256xmrig: Wownero - 1Mgnupg: 2.7GB Sample File Encryptionxmrig: Monero - 1Msecuremark: SecureMark-TLSopenssl: SHA256openssl: AES-256-GCMopenssl: ChaCha20-Poly1305cryptopp: All Algorithmscryptopp: Keyed Algorithmsopenssl: SHA512gcrypt: cryptopp: Unkeyed Algorithmsopenssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMcpuminer-opt: Magijohn-the-ripper: bcryptaircrack-ng: john-the-ripper: WPA PSKcpuminer-opt: Triple SHA-256, Onecoinjohn-the-ripper: MD5smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIsmhasher: FarmHash128smhasher: FarmHash128smhasher: Spooky32smhasher: Spooky32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64john-the-ripper: HMAC-SHA512botan: AES-256 - Decryptbotan: AES-256botan: KASUMI - Decryptbotan: KASUMIbotan: ChaCha20Poly1305 - Decryptbotan: ChaCha20Poly1305botan: Twofish - Decryptbotan: Twofishbotan: Blowfish - Decryptbotan: Blowfishjohn-the-ripper: Blowfishcpuminer-opt: scryptbotan: CAST-256 - Decryptbotan: CAST-256cpuminer-opt: LBC, LBRY Creditscpuminer-opt: Deepcoincpuminer-opt: Myriad-Groestlcpuminer-opt: Garlicoincpuminer-opt: Blake-2 Scpuminer-opt: Skeincoincpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Ringcoinsmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: fasthash32smhasher: fasthash32nettle: aes256smhasher: wyhashsmhasher: wyhashnettle: chachablake2: nettle: sha512nettle: poly1305-aescryptsetup: 8 x Intel Xeon E5-2620 v4181.5897.61077.3391137.81423.23654.432112.211279.5955.390854.512125874750459696551062385330446979816.085771301.371842824201772379.808181.00107468559.71026.0122258812471612569913789.54540314030.770126418421.5935696166.87229368.7361.43014162.3847.45313048.7032.53414315.7531.82031240.79151796672162.2862152.06552.08554.789391.158395.842206.664201.997250.234248.313523138.4180.45580.4862131.491204.991750.83448.35168805252.599088.56491.3939.97920921.4134.6316665.623989.6922.99720719.61670.404.23246.511776.24OpenBenchmarking.org

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: GhostRider - Hash Count: 1M8 x Intel Xeon E5-2620 v44080120160200SE +/- 2.94, N = 3181.51. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Heavy - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 75.92, N = 9897.61. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Time8 x Intel Xeon E5-2620 v42004006008001000SE +/- 181.06, N = 91077.34

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: KawPow - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 143.10, N = 91137.81. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Femto UPX2 - Hash Count: 1M8 x Intel Xeon E5-2620 v430060090012001500SE +/- 171.43, N = 91423.21. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v410002000300040005000SE +/- 10.45, N = 33672.181. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v46001200180024003000Min: 3661.31 / Avg: 3672.18 / Max: 3693.071. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v4306090120150SE +/- 0.58, N = 3113.081. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v420406080100Min: 111.99 / Avg: 113.08 / Max: 113.961. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Wownero - Hash Count: 1M8 x Intel Xeon E5-2620 v430060090012001500SE +/- 45.80, N = 91279.51. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File Encryption8 x Intel Xeon E5-2620 v42004006008001000SE +/- 447.34, N = 6955.391. (CC) gcc options: -O2

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Monero - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 8.57, N = 3854.51. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLS8 x Intel Xeon E5-2620 v430K60K90K120K150KSE +/- 3694.53, N = 91212581. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA2568 x Intel Xeon E5-2620 v4160M320M480M640M800MSE +/- 20533444.73, N = 127475045961. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCM8 x Intel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 460278871.11, N = 1296551062381. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly13058 x Intel Xeon E5-2620 v41100M2200M3300M4400M5500MSE +/- 87318204.09, N = 1253304469791. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All Algorithms8 x Intel Xeon E5-2620 v42004006008001000SE +/- 2.25, N = 3816.091. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed Algorithms8 x Intel Xeon E5-2620 v470140210280350SE +/- 0.78, N = 3301.371. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA5128 x Intel Xeon E5-2620 v4200M400M600M800M1000MSE +/- 50849383.52, N = 98242017721. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.98 x Intel Xeon E5-2620 v480160240320400SE +/- 2.13, N = 3379.811. (CC) gcc options: -O2 -fvisibility=hidden

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed Algorithms8 x Intel Xeon E5-2620 v44080120160200SE +/- 1.06, N = 3181.001. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v415K30K45K60K75KSE +/- 538.52, N = 1068559.71. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v42004006008001000SE +/- 7.68, N = 101026.01. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha208 x Intel Xeon E5-2620 v43000M6000M9000M12000M15000MSE +/- 113951629.87, N = 3122258812471. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCM8 x Intel Xeon E5-2620 v43000M6000M9000M12000M15000MSE +/- 214448526.71, N = 3161256991371. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Magi8 x Intel Xeon E5-2620 v420406080100SE +/- 1.31, N = 1589.541. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcrypt8 x Intel Xeon E5-2620 v412002400360048006000SE +/- 83.73, N = 1454031. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.78 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 606.16, N = 1214030.771. (CXX) g++ options: -std=gnu++17 -O3 -fvisibility=hidden -fcommon -rdynamic -lnl-3 -lnl-genl-3 -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSK8 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 217.66, N = 12126411. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Triple SHA-256, Onecoin8 x Intel Xeon E5-2620 v42K4K6K8K10KSE +/- 195.36, N = 128421.591. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD58 x Intel Xeon E5-2620 v480K160K240K320K400KSE +/- 3938.11, N = 53569611. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v420406080100SE +/- 0.45, N = 466.471. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v41326395265Min: 65.49 / Avg: 66.47 / Max: 67.681. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v46K12K18K24K30KSE +/- 307.72, N = 429642.381. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v45K10K15K20K25KMin: 28989.67 / Avg: 29642.38 / Max: 30474.561. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v41530456075SE +/- 0.02, N = 357.461. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v41122334455Min: 57.42 / Avg: 57.46 / Max: 57.491. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 108.04, N = 314986.341. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v43K6K9K12K15KMin: 14794.34 / Avg: 14986.34 / Max: 15168.181. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v41326395265SE +/- 0.09, N = 346.151. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v4918273645Min: 46.04 / Avg: 46.14 / Max: 46.331. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 142.22, N = 313771.171. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v42K4K6K8K10KMin: 13533.82 / Avg: 13771.17 / Max: 14025.61. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v4918273645SE +/- 0.15, N = 630.991. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v4714212835Min: 30.42 / Avg: 30.99 / Max: 31.541. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 146.93, N = 614868.011. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v43K6K9K12K15KMin: 14260.9 / Avg: 14868.01 / Max: 15280.761. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v4816243240SE +/- 0.12, N = 330.761. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v4714212835Min: 30.56 / Avg: 30.76 / Max: 30.971. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v47K14K21K28K35KSE +/- 430.00, N = 330758.751. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v45K10K15K20K25KMin: 30092.95 / Avg: 30758.75 / Max: 31563.061. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA5128 x Intel Xeon E5-2620 v43M6M9M12M15MSE +/- 106410.11, N = 3151796671. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt8 x Intel Xeon E5-2620 v45001000150020002500SE +/- 18.60, N = 32162.291. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2568 x Intel Xeon E5-2620 v45001000150020002500SE +/- 9.31, N = 32152.071. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt8 x Intel Xeon E5-2620 v41224364860SE +/- 0.58, N = 352.091. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI8 x Intel Xeon E5-2620 v41224364860SE +/- 0.36, N = 354.791. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt8 x Intel Xeon E5-2620 v480160240320400SE +/- 2.38, N = 3391.161. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly13058 x Intel Xeon E5-2620 v490180270360450SE +/- 2.64, N = 3395.841. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt8 x Intel Xeon E5-2620 v450100150200250SE +/- 1.58, N = 3206.661. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish8 x Intel Xeon E5-2620 v44080120160200SE +/- 0.67, N = 3202.001. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt8 x Intel Xeon E5-2620 v450100150200250SE +/- 2.82, N = 3250.231. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish8 x Intel Xeon E5-2620 v450100150200250SE +/- 1.85, N = 3248.311. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: Blowfish8 x Intel Xeon E5-2620 v411002200330044005500SE +/- 26.91, N = 352311. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: scrypt8 x Intel Xeon E5-2620 v4918273645SE +/- 0.16, N = 338.411. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt8 x Intel Xeon E5-2620 v420406080100SE +/- 0.27, N = 380.461. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-2568 x Intel Xeon E5-2620 v420406080100SE +/- 0.11, N = 380.491. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: LBC, LBRY Credits8 x Intel Xeon E5-2620 v45001000150020002500SE +/- 13.63, N = 32131.491. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Deepcoin8 x Intel Xeon E5-2620 v430060090012001500SE +/- 5.48, N = 31204.991. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Myriad-Groestl8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 6.32, N = 31750.831. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Garlicoin8 x Intel Xeon E5-2620 v4100200300400500SE +/- 1.74, N = 3448.351. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Blake-2 S8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 30.00, N = 3168801. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Skeincoin8 x Intel Xeon E5-2620 v411002200330044005500SE +/- 4.15, N = 35252.591. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Quad SHA-256, Pyrite8 x Intel Xeon E5-2620 v42K4K6K8K10KSE +/- 52.47, N = 39088.561. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Ringcoin8 x Intel Xeon E5-2620 v4110220330440550SE +/- 3.36, N = 3491.391. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v41020304050SE +/- 1.08, N = 339.421. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v4816243240Min: 38.29 / Avg: 39.42 / Max: 41.571. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 190.95, N = 321455.341. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v44K8K12K16K20KMin: 21156.07 / Avg: 21455.34 / Max: 21810.421. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v4918273645SE +/- 0.28, N = 333.241. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v4714212835Min: 32.71 / Avg: 33.24 / Max: 33.641. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v415003000450060007500SE +/- 47.34, N = 36893.071. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v412002400360048006000Min: 6844.46 / Avg: 6893.07 / Max: 6987.751. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes2568 x Intel Xeon E5-2620 v49001800270036004500SE +/- 95.06, N = 153989.69MIN: 1885.14 / MAX: 8560.471. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v4612182430SE +/- 0.11, N = 323.071. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v4510152025Min: 22.89 / Avg: 23.07 / Max: 23.261. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 183.10, N = 320979.841. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread
OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v44K8K12K16K20KMin: 20699.47 / Avg: 20979.84 / Max: 21324.031. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chacha8 x Intel Xeon E5-2620 v4140280420560700SE +/- 6.65, N = 6670.40MIN: 274.34 / MAX: 2250.881. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 201703078 x Intel Xeon E5-2620 v40.95181.90362.85543.80724.759SE +/- 0.21, N = 154.231. (CC) gcc options: -O3 -march=native -lcrypto -lz

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Assembly Optimized

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha5128 x Intel Xeon E5-2620 v450100150200250SE +/- 0.57, N = 3246.511. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aes8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 3.25, N = 31776.241. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cryptsetup: 2: cryptsetup: not found

73 Results Shown

Xmrig:
  GhostRider - 1M
  CryptoNight-Heavy - 1M
Bork File Encrypter
Xmrig:
  KawPow - 1M
  CryptoNight-Femto UPX2 - 1M
SMHasher:
  SHA3-256:
    cycles/hash
    MiB/sec
Xmrig
GnuPG
Xmrig
SecureMark
OpenSSL:
  SHA256
  AES-256-GCM
  ChaCha20-Poly1305
Crypto++:
  All Algorithms
  Keyed Algorithms
OpenSSL
Gcrypt Library
Crypto++
OpenSSL:
  RSA4096:
    verify/s
    sign/s
  ChaCha20:
    byte/s
  AES-128-GCM:
    byte/s
Cpuminer-Opt
John The Ripper
Aircrack-ng
John The Ripper
Cpuminer-Opt
John The Ripper
SMHasher:
  MeowHash x86_64 AES-NI:
    cycles/hash
    MiB/sec
  FarmHash128:
    cycles/hash
    MiB/sec
  Spooky32:
    cycles/hash
    MiB/sec
  t1ha2_atonce:
    cycles/hash
    MiB/sec
  t1ha0_aes_avx2 x86_64:
    cycles/hash
    MiB/sec
John The Ripper
Botan:
  AES-256 - Decrypt
  AES-256
  KASUMI - Decrypt
  KASUMI
  ChaCha20Poly1305 - Decrypt
  ChaCha20Poly1305
  Twofish - Decrypt
  Twofish
  Blowfish - Decrypt
  Blowfish
John The Ripper
Cpuminer-Opt
Botan:
  CAST-256 - Decrypt
  CAST-256
Cpuminer-Opt:
  LBC, LBRY Credits
  Deepcoin
  Myriad-Groestl
  Garlicoin
  Blake-2 S
  Skeincoin
  Quad SHA-256, Pyrite
  Ringcoin
SMHasher:
  FarmHash32 x86_64 AVX:
    cycles/hash
    MiB/sec
  fasthash32:
    cycles/hash
    MiB/sec
Nettle
SMHasher:
  wyhash:
    cycles/hash
    MiB/sec
Nettle
BLAKE2
Nettle:
  sha512
  poly1305-aes