testecryptographydebian2xenserver

Xen HVM domU 4.13 testing on Debian 11 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2402121-NE-TESTECRYP69
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
8 x Intel Xeon E5-2620 v4
February 12
  11 Hours, 27 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


testecryptographydebian2xenserverOpenBenchmarking.orgPhoronix Test Suite8 x Intel Xeon E5-2620 v4 (8 Cores)Xen HVM domU v4.13Intel 440FX 82441FX PMC3584MB57GBbochs-drmdrmfbDebian 115.10.0-28-amd64 (x86_64)GNOME Shell 3.38.6X Server + WaylandGCC 10.2.1 20210110ext41024x768Xen HVM domU 4.13ProcessorMotherboardChipsetMemoryDiskGraphicsOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionSystem LayerTestecryptographydebian2xenserver BenchmarksSystem Logs- Transparent Huge Pages: always- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-mutex --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-10-Km9U7s/gcc-10-10.2.1/debian/tmp-gcn/usr,hsa --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - CPU Microcode: 0xb000040- OpenJDK Runtime Environment (build 11.0.22+7-post-Debian-1deb11u1) - Python 3.9.2- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Mitigation of Clear buffers; SMT Host state unknown + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

testecryptographydebian2xenservercryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmssmhasher: wyhashsmhasher: wyhashsmhasher: SHA3-256smhasher: SHA3-256smhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: FarmHash128smhasher: FarmHash128smhasher: t1ha2_atoncesmhasher: t1ha2_atoncesmhasher: FarmHash32 x86_64 AVXsmhasher: FarmHash32 x86_64 AVXsmhasher: t1ha0_aes_avx2 x86_64smhasher: t1ha0_aes_avx2 x86_64smhasher: MeowHash x86_64 AES-NIsmhasher: MeowHash x86_64 AES-NIblake2: bork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptjohn-the-ripper: bcryptjohn-the-ripper: WPA PSKjohn-the-ripper: Blowfishjohn-the-ripper: HMAC-SHA512john-the-ripper: MD5gcrypt: cpuminer-opt: Magicpuminer-opt: scryptcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinsecuremark: SecureMark-TLSopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305gnupg: 8 x Intel Xeon E5-2620 v4927.036377333.442883203.16981521568.6823.224130.483128.36115784.1939.9417991.9529.08616846.7850.52217106.8727.20024738.2433.67135779.4427.02434735.1057.0384.51259.0782978.09427.58164.891553.2844.12644.223868.639870.564198.857201.217240.907233.26981.47481.470335.457333.21040108742400710310857257860419.70673.0138.361173.69501.4616910443.185268.151745.221222.014994.207372.68114907787114628845181407862.457597.81453547893323399422907167127733579375169923OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: All Algorithms8 x Intel Xeon E5-2620 v42004006008001000SE +/- 7.13, N = 3927.041. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Keyed Algorithms8 x Intel Xeon E5-2620 v470140210280350SE +/- 0.83, N = 3333.441. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.8Test: Unkeyed Algorithms8 x Intel Xeon E5-2620 v44080120160200SE +/- 2.70, N = 3203.171. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester supporting various algorithms and able to make use of AVX and other modern CPU instruction set extensions. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: wyhash8 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 238.31, N = 1521568.681. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: SHA3-2568 x Intel Xeon E5-2620 v4306090120150SE +/- 3.14, N = 6130.481. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: Spooky328 x Intel Xeon E5-2620 v43K6K9K12K15KSE +/- 101.70, N = 315784.191. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: fasthash328 x Intel Xeon E5-2620 v42K4K6K8K10KSE +/- 13.05, N = 37991.951. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash1288 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 183.29, N = 516846.781. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha2_atonce8 x Intel Xeon E5-2620 v44K8K12K16K20KSE +/- 68.77, N = 317106.871. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: FarmHash32 x86_64 AVX8 x Intel Xeon E5-2620 v45K10K15K20K25KSE +/- 102.99, N = 324738.241. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: t1ha0_aes_avx2 x86_648 x Intel Xeon E5-2620 v48K16K24K32K40KSE +/- 328.77, N = 335779.441. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2022-08-22Hash: MeowHash x86_64 AES-NI8 x Intel Xeon E5-2620 v47K14K21K28K35KSE +/- 238.20, N = 334735.101. (CXX) g++ options: -march=native -O3 -flto -fno-fat-lto-objects -lpthread

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 201703078 x Intel Xeon E5-2620 v41.01482.02963.04444.05925.074SE +/- 0.22, N = 154.511. (CC) gcc options: -O3 -march=native -lcrypto -lz

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

Variant: KawPow - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: Monero - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: Wownero - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: GhostRider - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: CryptoNight-Heavy - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Variant: CryptoNight-Femto UPX2 - Hash Count: 1M

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./xmrig: 3: ./xmrig: not found

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Test: Square Assembly Optimized

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./chia-vdf: 3: ./src/vdf_bench: not found

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Time8 x Intel Xeon E5-2620 v460120180240300SE +/- 17.27, N = 9259.08

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes2568 x Intel Xeon E5-2620 v46001200180024003000SE +/- 219.99, N = 122978.09MIN: 1295.03 / MAX: 8748.481. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chacha8 x Intel Xeon E5-2620 v490180270360450SE +/- 0.55, N = 3427.58MIN: 242.02 / MAX: 1020.411. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha5128 x Intel Xeon E5-2620 v44080120160200SE +/- 18.20, N = 15164.891. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aes8 x Intel Xeon E5-2620 v430060090012001500SE +/- 169.19, N = 121553.281. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI8 x Intel Xeon E5-2620 v41020304050SE +/- 1.04, N = 1544.131. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypt8 x Intel Xeon E5-2620 v41020304050SE +/- 0.63, N = 1544.221. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-2568 x Intel Xeon E5-2620 v42004006008001000SE +/- 26.32, N = 12868.641. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypt8 x Intel Xeon E5-2620 v42004006008001000SE +/- 29.04, N = 12870.561. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish8 x Intel Xeon E5-2620 v44080120160200SE +/- 1.15, N = 3198.861. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypt8 x Intel Xeon E5-2620 v44080120160200SE +/- 1.52, N = 3201.221. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish8 x Intel Xeon E5-2620 v450100150200250SE +/- 2.68, N = 3240.911. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypt8 x Intel Xeon E5-2620 v450100150200250SE +/- 0.68, N = 3233.271. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-2568 x Intel Xeon E5-2620 v420406080100SE +/- 0.05, N = 381.471. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypt8 x Intel Xeon E5-2620 v420406080100SE +/- 0.01, N = 381.471. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly13058 x Intel Xeon E5-2620 v470140210280350SE +/- 1.46, N = 3335.461. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypt8 x Intel Xeon E5-2620 v470140210280350SE +/- 1.03, N = 3333.211. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: bcrypt8 x Intel Xeon E5-2620 v4900180027003600450040101. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: WPA PSK8 x Intel Xeon E5-2620 v42K4K6K8K10KSE +/- 34.82, N = 387421. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: Blowfish8 x Intel Xeon E5-2620 v49001800270036004500SE +/- 2.00, N = 340071. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: HMAC-SHA5128 x Intel Xeon E5-2620 v42M4M6M8M10MSE +/- 67228.32, N = 14103108571. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 2023.03.14Test: MD58 x Intel Xeon E5-2620 v460K120K180K240K300KSE +/- 1888.09, N = 32578601. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -lgmp -pthread -lm -lrt -lz -ldl -lcrypt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.98 x Intel Xeon E5-2620 v490180270360450SE +/- 7.99, N = 9419.711. (CC) gcc options: -O2 -fvisibility=hidden

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Magi8 x Intel Xeon E5-2620 v41632486480SE +/- 4.62, N = 1273.011. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: scrypt8 x Intel Xeon E5-2620 v4918273645SE +/- 0.61, N = 1238.361. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Deepcoin8 x Intel Xeon E5-2620 v430060090012001500SE +/- 2.78, N = 31173.691. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Ringcoin8 x Intel Xeon E5-2620 v4110220330440550SE +/- 3.59, N = 15501.461. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Blake-2 S8 x Intel Xeon E5-2620 v44K8K12K16K20K169101. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Garlicoin8 x Intel Xeon E5-2620 v4100200300400500SE +/- 0.11, N = 3443.181. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Skeincoin8 x Intel Xeon E5-2620 v411002200330044005500SE +/- 65.50, N = 155268.151. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Myriad-Groestl8 x Intel Xeon E5-2620 v4400800120016002000SE +/- 65.59, N = 141745.221. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: LBC, LBRY Credits8 x Intel Xeon E5-2620 v430060090012001500SE +/- 16.77, N = 31222.011. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Quad SHA-256, Pyrite8 x Intel Xeon E5-2620 v411002200330044005500SE +/- 203.67, N = 154994.201. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 23.5Algorithm: Triple SHA-256, Onecoin8 x Intel Xeon E5-2620 v416003200480064008000SE +/- 396.93, N = 157372.681. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLS8 x Intel Xeon E5-2620 v420K40K60K80K100KSE +/- 7000.40, N = 91149071. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA2568 x Intel Xeon E5-2620 v4200M400M600M800M1000MSE +/- 12107431.87, N = 127871146281. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA5128 x Intel Xeon E5-2620 v4200M400M600M800M1000MSE +/- 820046.98, N = 38451814071. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v42004006008001000SE +/- 83.38, N = 12862.41. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA40968 x Intel Xeon E5-2620 v412K24K36K48K60KSE +/- 5839.93, N = 1257597.81. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha208 x Intel Xeon E5-2620 v43000M6000M9000M12000M15000MSE +/- 90244276.97, N = 3145354789331. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCM8 x Intel Xeon E5-2620 v45000M10000M15000M20000M25000MSE +/- 72531310.84, N = 3233994229071. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCM8 x Intel Xeon E5-2620 v44000M8000M12000M16000M20000MSE +/- 24859995.25, N = 3167127733571. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly13058 x Intel Xeon E5-2620 v42000M4000M6000M8000M10000MSE +/- 74680680.36, N = 393751699231. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./cryptsetup: 2: cryptsetup: not found

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

8 x Intel Xeon E5-2620 v4: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: ./gnupg: 2: ./gnupg_/bin/gpg: not found