testecryptographydebian2

KVM testing on Debian 11 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402087-NE-TESTECRYP41
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
8 x Intel Xeon E5-2620 v4
February 06
  1 Day, 6 Hours, 52 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptographydebian2OpenBenchmarking.orgPhoronix Test Suite8 x Intel Xeon E5-2620 v4 (8 Cores)QEMU Standard PC (Q35 + ICH9 2009) (1.15.0-1 BIOS)Intel 82G33/G31/P35/P31 + ICH93584MB57GBllvmpipeQEMU GenericQEMU MonitorRed Hat Virtio deviceDebian 115.10.0-27-amd64 (x86_64)GNOME Shell 3.38.6X Server + Wayland4.5 Mesa 20.3.5 (LLVM 11.0.1 256 bits)GCC 10.2.1 20210110ext41024x768KVMProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerOpenGLCompilerFile-SystemScreen ResolutionSystem LayerTestecryptographydebian2 BenchmarksSystem Logs- Transparent Huge Pages: always- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-mutex --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-gcn/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0xb000040- OpenJDK Runtime Environment (build 11.0.22+7-post-Debian-1deb11u1)- Python 3.9.2- gather_data_sampling: Not affected + itlb_multihit: Not affected + l1tf: Mitigation of PTE Inversion; VMX: flush not necessary SMT disabled + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Vulnerable: Clear buffers attempted no microcode; SMT Host state unknown + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

testecryptographydebian2cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: xmrig: KawPow - 1Mxmrig: Monero - 1Mxmrig: Wownero - 1Mxmrig: GhostRider - 1Mxmrig: CryptoNight-Heavy - 1Mxmrig: CryptoNight-Femto UPX2 - 1Mbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: bcryptjohn-the-ripper: WPA PSKjohn-the-ripper: Blowfishjohn-the-ripper: HMAC-SHA512john-the-ripper: MD5gcrypt: aircrack-ng: cpuminer-opt: Magicpuminer-opt: scryptcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinsecuremark: SecureMark-TLSopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305gnupg: 2.7GB Sample File Encryption8 x Intel Xeon E5-2620 v4791.930849299.497350176.25730320378.5723.376112.053670.75912913.4049.4566501.6533.82614217.6760.26414397.4632.41020492.1640.07423108.5734.77321771.7077.7766.10800.6962.91393.2197.3867.9813.51781.5644063.13502.94131.041169.8743.42645.2961738.7271912.382105.817168.957126.830227.47056.01870.660289.544287.85323025891384310376000259038381.94113376.38084.4322.72657.47273.0412307276.102848.731047.111289.954560.957039.1198229612469690726819390576.438330.2740052287019706847938160176028809389993070521.701OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All Algorithms8 x Intel Xeon E5-2620 v42004006008001000SE +/- 4.56, N = 3791.931. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed Algorithms8 x Intel Xeon E5-2620 v470140210280350SE +/- 0.56, N = 3299.501. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed Algorithms8 x Intel Xeon E5-2620 v44080120160200SE +/- 0.62, N = 3176.261. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 91.24, N = 320378.571. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v4306090120150SE +/- 1.23, N = 5112.051. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 44.78, N = 312913.401. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v414002800420056007000SE +/- 60.75, N = 36501.651. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 31.39, N = 314217.671. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 57.85, N = 314397.461. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 242.03, N = 320492.161. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 1714.34, N = 1223108.571. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 997.17, N = 1521771.701. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 201703078 x Intel Xeon E5-2620 v4246810SE +/- 0.27, N = 126.101. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: KawPow - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 48.77, N = 9800.61. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Monero - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 9.00, N = 3962.91. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: Wownero - Hash Count: 1M8 x Intel Xeon E5-2620 v430060090012001500SE +/- 135.63, N = 61393.21. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: GhostRider - Hash Count: 1M8 x Intel Xeon E5-2620 v44080120160200SE +/- 20.52, N = 3197.31. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Heavy - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 31.14, N = 9867.91. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

OpenBenchmarking.orgH/s, More Is BetterXmrig 6.21Variant: CryptoNight-Femto UPX2 - Hash Count: 1M8 x Intel Xeon E5-2620 v42004006008001000SE +/- 8.81, N = 3813.51. (CXX) g++ options: -fexceptions -fno-rtti -maes -O3 -Ofast -static-libgcc -static-libstdc++ -rdynamic -lssl -lcrypto -luv -lpthread -lrt -ldl -lhwloc

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Test: Square Assembly Optimized

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Time8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 946.67, N = 91781.56

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes2568 x Intel Xeon E5-2620 v49001800270036004500SE +/- 50.51, N = 34063.13MIN: 2120.49 / MAX: 7959.671. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chacha8 x Intel Xeon E5-2620 v4110220330440550SE +/- 29.06, N = 12502.94MIN: 237.92 / MAX: 2125.21. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha5128 x Intel Xeon E5-2620 v4306090120150SE +/- 0.28, N = 3131.041. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aes8 x Intel Xeon E5-2620 v430060090012001500SE +/- 86.49, N = 151169.871. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI8 x Intel Xeon E5-2620 v41020304050SE +/- 1.31, N = 1243.431. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt8 x Intel Xeon E5-2620 v41020304050SE +/- 0.75, N = 1245.301. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2568 x Intel Xeon E5-2620 v4400800120016002000SE +/- 63.46, N = 121738.731. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 36.23, N = 121912.381. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish8 x Intel Xeon E5-2620 v420406080100SE +/- 0.08, N = 3105.821. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt8 x Intel Xeon E5-2620 v44080120160200SE +/- 3.18, N = 3168.961. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish8 x Intel Xeon E5-2620 v4306090120150SE +/- 0.28, N = 3126.831. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt8 x Intel Xeon E5-2620 v450100150200250SE +/- 3.49, N = 3227.471. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-2568 x Intel Xeon E5-2620 v41326395265SE +/- 0.25, N = 356.021. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt8 x Intel Xeon E5-2620 v41632486480SE +/- 4.95, N = 370.661. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly13058 x Intel Xeon E5-2620 v460120180240300SE +/- 10.48, N = 15289.541. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt8 x Intel Xeon E5-2620 v460120180240300SE +/- 10.18, N = 15287.851. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcrypt8 x Intel Xeon E5-2620 v45001000150020002500SE +/- 17.29, N = 323021. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSK8 x Intel Xeon E5-2620 v413002600390052006500SE +/- 53.29, N = 758911. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: Blowfish8 x Intel Xeon E5-2620 v48001600240032004000SE +/- 116.56, N = 1238431. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA5128 x Intel Xeon E5-2620 v42M4M6M8M10MSE +/- 52003.21, N = 3103760001. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD58 x Intel Xeon E5-2620 v460K120K180K240K300KSE +/- 1970.65, N = 32590381. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.98 x Intel Xeon E5-2620 v480160240320400SE +/- 1.04, N = 3381.941. (CC) gcc options: -O2 -fvisibility=hidden

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.78 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 202.40, N = 1513376.381. (CXX) g++ options: -std=gnu++17 -O3 -fvisibility=hidden -fcommon -rdynamic -lnl-3 -lnl-genl-3 -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Magi8 x Intel Xeon E5-2620 v420406080100SE +/- 0.79, N = 384.431. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: scrypt8 x Intel Xeon E5-2620 v4510152025SE +/- 1.63, N = 1522.721. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Deepcoin8 x Intel Xeon E5-2620 v4140280420560700SE +/- 17.19, N = 15657.471. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Ringcoin8 x Intel Xeon E5-2620 v460120180240300SE +/- 13.28, N = 12273.041. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Blake-2 S8 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 158.57, N = 3123071. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Garlicoin8 x Intel Xeon E5-2620 v460120180240300SE +/- 3.70, N = 3276.101. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Skeincoin8 x Intel Xeon E5-2620 v46001200180024003000SE +/- 84.56, N = 122848.731. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Myriad-Groestl8 x Intel Xeon E5-2620 v42004006008001000SE +/- 65.40, N = 121047.111. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: LBC, LBRY Credits8 x Intel Xeon E5-2620 v430060090012001500SE +/- 42.52, N = 121289.951. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Quad SHA-256, Pyrite8 x Intel Xeon E5-2620 v410002000300040005000SE +/- 169.07, N = 124560.951. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Triple SHA-256, Onecoin8 x Intel Xeon E5-2620 v415003000450060007500SE +/- 458.21, N = 157039.111. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLS8 x Intel Xeon E5-2620 v420K40K60K80K100KSE +/- 4728.05, N = 7982291. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA2568 x Intel Xeon E5-2620 v4130M260M390M520M650MSE +/- 7013441.99, N = 36124696901. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA5128 x Intel Xeon E5-2620 v4160M320M480M640M800MSE +/- 9488377.57, N = 97268193901. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v4120240360480600SE +/- 9.64, N = 15576.41. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v48K16K24K32K40KSE +/- 501.91, N = 1538330.21. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha208 x Intel Xeon E5-2620 v41600M3200M4800M6400M8000MSE +/- 33188558.62, N = 374005228701. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCM8 x Intel Xeon E5-2620 v44000M8000M12000M16000M20000MSE +/- 1090124255.07, N = 12197068479381. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCM8 x Intel Xeon E5-2620 v43000M6000M9000M12000M15000MSE +/- 57404047.93, N = 3160176028801. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly13058 x Intel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 11005226.19, N = 393899930701. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cryptsetup: 2: cryptsetup: not found

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGnuPG 2.2.272.7GB Sample File Encryption8 x Intel Xeon E5-2620 v4110220330440550SE +/- 197.84, N = 6521.701. (CC) gcc options: -O2