openssl-3.1.0-base

openssl-3.1.0-base

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2408259-NE-OPENSSL3179
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
openssl-3.1.0-base
August 25
  1 Hour, 1 Minute
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


openssl-3.1.0-baseOpenBenchmarking.orgPhoronix Test SuiteARMv8 Neoverse-N1 @ 2.00GHz (160 Cores)Oracle TLA MB TRAY A1-2c (77015500 BIOS)1008GB215GB BlockVolumemgag200drmfbUbuntu 22.046.5.0-1026-oracle (aarch64)1.3.255GCC 11.4.0ext41024x768ProcessorMotherboardMemoryDiskGraphicsOSKernelVulkanCompilerFile-SystemScreen ResolutionOpenssl-3.1.0-base BenchmarksSystem Logs- libiscsi.debug_libiscsi_eh=1 - Transparent Huge Pages: madvise - Scaling Governor: cppc_cpufreq performance (Boost: Disabled) - gather_data_sampling: Not affected + itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + mmio_stale_data: Not affected + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl + spectre_v1: Mitigation of __user pointer sanitization + spectre_v2: Mitigation of CSV2 BHB + srbds: Not affected + tsx_async_abort: Not affected

openssl-3.1.0-baseopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305openssl-3.1.0-base515937803179451297332696.384316397019697295371592355863585000823OpenBenchmarking.org

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256openssl-3.1.0-base110M220M330M440M550MSE +/- 526611.84, N = 3515937803

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512openssl-3.1.0-base40M80M120M160M200MSE +/- 60278.17, N = 3179451297

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096openssl-3.1.0-base816243240SE +/- 0.00, N = 333

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096openssl-3.1.0-base6001200180024003000SE +/- 0.06, N = 32696.3

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20openssl-3.1.0-base200M400M600M800M1000MSE +/- 9668.52, N = 3843163970

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMopenssl-3.1.0-base400M800M1200M1600M2000MSE +/- 1209242.63, N = 31969729537

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMopenssl-3.1.0-base300M600M900M1200M1500MSE +/- 1398458.72, N = 31592355863

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305openssl-3.1.0-base130M260M390M520M650MSE +/- 3571.62, N = 3585000823

8 Results Shown

OpenSSL:
  SHA256
  SHA512
  RSA4096
  RSA4096
  ChaCha20
  AES-128-GCM
  AES-256-GCM
  ChaCha20-Poly1305