ce-amd-cyrptoptests

ce-amd-cyrptoptests

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402087-NE-CEAMDCYRP45
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
ce-amd-cyrptoptests
February 08
  7 Hours, 1 Minute
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


ce-amd-cyrptoptests ce-amd-cyrptoptests ,,"ce-amd-cyrptoptests" Processor,,AMD EPYC 9354P 32-Core @ 3.25GHz (32 Cores / 64 Threads) Motherboard,,Supermicro H13SSW (1.6 BIOS) Chipset,,AMD Device 14a4 Memory,,192GB Disk,,2 x 960GB Micron_7450_MTFDKCC960TFR Graphics,,ASPEED Network,,2 x Intel 10G X550T OS,,Ubuntu 22.04 Kernel,,5.15.0-92-generic (x86_64) Vulkan,,1.3.238 Compiler,,GCC 11.4.0 File-System,,ext4 Screen Resolution,,1024x768 ,,"ce-amd-cyrptoptests" "Aircrack-ng - (k/s)",HIB,136115.625 "BLAKE2 - (Cycles/Byte)",LIB,5.66 "Bork File Encrypter - File Encryption Time (sec)",LIB,6.735 "Botan - Test: KASUMI (MiB/s)",HIB,90.737 "Botan - Test: KASUMI - Decrypt (MiB/s)",HIB,87.509 "Botan - Test: AES-256 (MiB/s)",HIB,6049.636 "Botan - Test: AES-256 - Decrypt (MiB/s)",HIB,6057.551 "Botan - Test: Twofish (MiB/s)",HIB,343.760 "Botan - Test: Twofish - Decrypt (MiB/s)",HIB,335.247 "Botan - Test: Blowfish (MiB/s)",HIB,382.135 "Botan - Test: Blowfish - Decrypt (MiB/s)",HIB,379.995 "Botan - Test: CAST-256 (MiB/s)",HIB,135.678 "Botan - Test: CAST-256 - Decrypt (MiB/s)",HIB,135.698 "Botan - Test: ChaCha20Poly1305 (MiB/s)",HIB,755.521 "Botan - Test: ChaCha20Poly1305 - Decrypt (MiB/s)",HIB,742.697 "Chia Blockchain VDF - Test: Square Plain C++ (IPS)",HIB,184267 "Chia Blockchain VDF - Test: Square Assembly Optimized (IPS)",HIB,129667 "Cpuminer-Opt - Algorithm: Magi (kH/s)",HIB,1019.23 "Cpuminer-Opt - Algorithm: scrypt (kH/s)",HIB,466.35 "Cpuminer-Opt - Algorithm: Deepcoin (kH/s)",HIB,12787 "Cpuminer-Opt - Algorithm: Ringcoin (kH/s)",HIB,5189.26 "Cpuminer-Opt - Algorithm: Blake-2 S (kH/s)",HIB,217563 "Cpuminer-Opt - Algorithm: Garlicoin (kH/s)",HIB,1766.16 "Cpuminer-Opt - Algorithm: Skeincoin (kH/s)",HIB,56080 "Cpuminer-Opt - Algorithm: Myriad-Groestl (kH/s)",HIB,18087 "Cpuminer-Opt - Algorithm: LBC, LBRY Credits (kH/s)",HIB,25577 "Cpuminer-Opt - Algorithm: Quad SHA-256, Pyrite (kH/s)",HIB,99317 "Cpuminer-Opt - Algorithm: Triple SHA-256, Onecoin (kH/s)",HIB,163797 "Crypto++ - Test: All Algorithms (MiB/s)",HIB,1725.589698 "Crypto++ - Test: Keyed Algorithms (MiB/s)",HIB,616.675538 "Crypto++ - Test: Unkeyed Algorithms (MiB/s)",HIB,469.102960 "Cryptsetup - PBKDF2-sha512 (Iterations/sec)",HIB,2094374 "Cryptsetup - PBKDF2-whirlpool (Iterations/sec)",HIB,722160 "Cryptsetup - AES-XTS 256b Encryption (MiB/s)",HIB,4544.3 "Cryptsetup - AES-XTS 256b Decryption (MiB/s)",HIB,4580.4 "Cryptsetup - Serpent-XTS 256b Encryption (MiB/s)",HIB,762.3 "Cryptsetup - Serpent-XTS 256b Decryption (MiB/s)",HIB,755.6 "Cryptsetup - Twofish-XTS 256b Encryption (MiB/s)",HIB,474.2 "Cryptsetup - Twofish-XTS 256b Decryption (MiB/s)",HIB,483.1 "Cryptsetup - AES-XTS 512b Encryption (MiB/s)",HIB,3779.9 "Cryptsetup - AES-XTS 512b Decryption (MiB/s)",HIB,3813.0 "Cryptsetup - Serpent-XTS 512b Encryption (MiB/s)",HIB,764.0 "Cryptsetup - Serpent-XTS 512b Decryption (MiB/s)",HIB,756.7 "Cryptsetup - Twofish-XTS 512b Encryption (MiB/s)",HIB,474.7 "Cryptsetup - Twofish-XTS 512b Decryption (MiB/s)",HIB,482.8 "Gcrypt Library - (sec)",LIB,211.813 "GnuPG - 2.7GB Sample File Encryption (sec)",LIB,62.117 "John The Ripper - Test: bcrypt (Real C/S)",HIB,68202 "John The Ripper - Test: WPA PSK (Real C/S)",HIB,261055 "John The Ripper - Test: Blowfish (Real C/S)",HIB,68211 "John The Ripper - Test: HMAC-SHA512 (Real C/S)",HIB,207046000 "John The Ripper - Test: MD5 (Real C/S)",HIB,7044000 "Nettle - Test: aes256 (Mbyte/s)",HIB,5886.18 "Nettle - Test: chacha (Mbyte/s)",HIB,1036.38 "Nettle - Test: sha512 (Mbyte/s)",HIB,596.81 "Nettle - Test: poly1305-aes (Mbyte/s)",HIB,2893.86 "OpenSSL - Algorithm: SHA256 (byte/s)",HIB,53397549070 "OpenSSL - Algorithm: SHA512 (byte/s)",HIB,16426253860 "OpenSSL - Algorithm: RSA4096 (sign/s)",HIB,17538.2 "OpenSSL - Algorithm: RSA4096 (verify/s)",HIB,577829.8 "OpenSSL - Algorithm: ChaCha20 (byte/s)",HIB,204234669350 "OpenSSL - Algorithm: AES-128-GCM (byte/s)",HIB,378130642627 "OpenSSL - Algorithm: AES-256-GCM (byte/s)",HIB,322921434863 "OpenSSL - Algorithm: ChaCha20-Poly1305 (byte/s)",HIB,145802940413 "SecureMark - Benchmark: SecureMark-TLS (marks)",HIB,295698 "SMHasher - Hash: wyhash (MiB/sec)",HIB,23668.94 "SMHasher - Hash: wyhash (cycles/hash)",LIB,20.121 "SMHasher - Hash: SHA3-256 (MiB/sec)",HIB,163.79 "SMHasher - Hash: SHA3-256 (cycles/hash)",LIB,2431.824 "SMHasher - Hash: Spooky32 (MiB/sec)",HIB,15607.81 "SMHasher - Hash: Spooky32 (cycles/hash)",LIB,35.853 "SMHasher - Hash: fasthash32 (MiB/sec)",HIB,6670.15 "SMHasher - Hash: fasthash32 (cycles/hash)",LIB,29.273 "SMHasher - Hash: FarmHash128 (MiB/sec)",HIB,14250.60 "SMHasher - Hash: FarmHash128 (cycles/hash)",LIB,62.097 "SMHasher - Hash: t1ha2_atonce (MiB/sec)",HIB,15266.85 "SMHasher - Hash: t1ha2_atonce (cycles/hash)",LIB,27.065 "SMHasher - Hash: FarmHash32 x86_64 AVX (MiB/sec)",HIB,28084.27 "SMHasher - Hash: FarmHash32 x86_64 AVX (cycles/hash)",LIB,34.681 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (MiB/sec)",HIB,77349.38 "SMHasher - Hash: t1ha0_aes_avx2 x86_64 (cycles/hash)",LIB,27.29 "SMHasher - Hash: MeowHash x86_64 AES-NI (MiB/sec)",HIB,40499.51 "SMHasher - Hash: MeowHash x86_64 AES-NI (cycles/hash)",LIB,59.334 "Xmrig - Variant: KawPow - Hash Count: 1M (H/s)",HIB,28768.8 "Xmrig - Variant: Monero - Hash Count: 1M (H/s)",HIB,28765.6 "Xmrig - Variant: Wownero - Hash Count: 1M (H/s)",HIB,30566.7 "Xmrig - Variant: GhostRider - Hash Count: 1M (H/s)",HIB,5832.5 "Xmrig - Variant: CryptoNight-Heavy - Hash Count: 1M (H/s)",HIB,28671.7 "Xmrig - Variant: CryptoNight-Femto UPX2 - Hash Count: 1M (H/s)",HIB,28709.0