diff options
author | rfjakob | 2024-06-06 10:14:04 +0200 |
---|---|---|
committer | rfjakob | 2024-06-06 10:14:04 +0200 |
commit | a4e88d8b8171faa1bd25a46690fd3eac6deed22c (patch) | |
tree | ca633e36d86a1ce4599a09fc563ac4db9698e90e | |
parent | 751246b054953ca1e3211bac205ac2bee024cb9c (diff) |
From https://github.com/rfjakob/gocryptfs/issues/822
-rw-r--r-- | CPU-Benchmarks.md | 27 |
1 files changed, 27 insertions, 0 deletions
diff --git a/CPU-Benchmarks.md b/CPU-Benchmarks.md index 774c828..8bcb2d5 100644 --- a/CPU-Benchmarks.md +++ b/CPU-Benchmarks.md @@ -13,6 +13,33 @@ The tests were run on `go version go1.6 linux/amd64` unless noted otherwise. ### 64-bit Intel/AMD (amd64) with AES-NI +**Alder Lake-N (Launch: Q1'23)** + +``` +# gocryptfs --speed +gocryptfs v2.4.0; go-fuse [vendored]; 2023-06-15 go1.20.5 linux/amd64 +cpu: Intel(R) Core(TM) i3-N305; with AES acceleration +AES-GCM-256-OpenSSL 2420.47 MB/s +AES-GCM-256-Go 4933.34 MB/s (selected in auto mode) +AES-SIV-512-Go 376.42 MB/s +XChaCha20-Poly1305-OpenSSL 791.90 MB/s +XChaCha20-Poly1305-Go 1399.53 MB/s (selected in auto mode) +``` + +Same CPU but inside Proxmox VM (https://github.com/rfjakob/gocryptfs/issues/822): + +``` +# gocryptfs --speed +gocryptfs v2.4.0; go-fuse [vendored]; 2023-06-15 go1.20.5 linux/amd64 +cpu: QEMU Virtual CPU version 2.5+; with AES acceleration +AES-GCM-256-OpenSSL 474.69 MB/s +AES-GCM-256-Go 197.24 MB/s (selected in auto mode) +AES-SIV-512-Go 361.91 MB/s +XChaCha20-Poly1305-OpenSSL 798.38 MB/s +XChaCha20-Poly1305-Go 1294.73 MB/s (selected in auto mode) +``` + + **Ryzen Mobile "Cezanne" (Launch: Q2'21)** ``` ➜ cat /proc/cpuinfo | grep -E "model name|flags" | head -2 |