Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save roycewilliams/850744732d5b861f0bfbb3d16ea62fe7 to your computer and use it in GitHub Desktop.
Save roycewilliams/850744732d5b861f0bfbb3d16ea62fe7 to your computer and use it in GitHub Desktop.
hashcat-significant-benchmarks_626-700.txt
# Partial hashcat benchmark comparison, 6.2.6 release vs 7.0.0 alpha
# Single 4090, CUDA, 575.57.08, optimized kernel, -w 3
# Only showing benchmarks with 5% or more change. Higher is faster.
# 2025-07-31
Mode | Name | Previous | Current | Diff | % Diff
---------------------------------------------------------------------------------------------------------------------------------
0 | MD5 | 145824788773 | 158354116103 | 12529327330 | +8.59%
10 | md5($pass.$salt) | 145386855059 | 157744853131 | 12357998072 | +8.50%
11 | Joomla < 2.5.18 | 140934665341 | 152237381817 | 11302716476 | +8.02%
12 | PostgreSQL | 139998981568 | 152358905644 | 12359924076 | +8.83%
20 | md5($salt.$pass) | 77511341394 | 82583452916 | 5072111522 | +6.54%
21 | osCommerce, xt:Commerce | 79623346187 | 84238760708 | 4615414521 | +5.80%
22 | Juniper NetScreen/SSG (ScreenOS) | 78176213074 | 82604736410 | 4428523336 | +5.66%
23 | Skype | 77827771682 | 82619599003 | 4791827321 | +6.16%
24 | SolarWinds Serv-U | 79183460866 | 84622198366 | 5438737500 | +6.87%
30 | md5(utf16le($pass).$salt) | 142295703922 | 151839343347 | 9543639425 | +6.71%
70 | md5(utf16le($pass)) | 145320883845 | 118564625997 | -26756257848 | -18.41%
100 | SHA1 | 47741498636 | 55465082663 | 7723584027 | +16.18%
101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | 47851473599 | 52324117911 | 4472644312 | +9.35%
110 | sha1($pass.$salt) | 48338451238 | 55926608625 | 7588157387 | +15.70%
111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | 47912124278 | 55456588948 | 7544464670 | +15.75%
112 | Oracle S: Type (Oracle 11+) | 47982928627 | 56336435306 | 8353506679 | +17.41%
120 | sha1($salt.$pass) | 36809620001 | 39460884457 | 2651264456 | +7.20%
121 | SMF (Simple Machines Forum) > v1.1 | 36885907198 | 39655297674 | 2769390476 | +7.51%
122 | macOS v10.4, macOS v10.5, macOS v10.6 | 36547153326 | 39135327470 | 2588174144 | +7.08%
124 | Django (SHA-1) | 36458005058 | 39121769651 | 2663764593 | +7.31%
125 | ArubaOS | 36531641482 | 39172081291 | 2640439809 | +7.23%
130 | sha1(utf16le($pass).$salt) | 48824184149 | 56521536014 | 7697351865 | +15.77%
131 | MSSQL (2000) | 47143428846 | 51543732700 | 4400303854 | +9.33%
132 | MSSQL (2005) | 48854951740 | 56440984403 | 7586032663 | +15.53%
133 | PeopleSoft | 48284369604 | 55422390493 | 7138020889 | +14.78%
140 | sha1($salt.utf16le($pass)) | 36484050521 | 39344581972 | 2860531451 | +7.84%
141 | Episerver 6.x < .NET 4 | 36410143253 | 39397753003 | 2987609750 | +8.21%
160 | HMAC-SHA1 (key = $salt) | 20094667217 | 21100716168 | 1006048951 | +5.01%
170 | sha1(utf16le($pass)) | 43618042696 | 55401036529 | 11782993833 | +27.01%
200 | MySQL323 | 378490281626 | 488157825638 | 109667544012 | +28.97%
300 | MySQL4.1/MySQL5 | 20833174295 | 23141527222 | 2308352927 | +11.08%
400 | phpass | 42601598 | 47635969 | 5034371 | +11.82%
500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | 57721095 | 67165602 | 9444507 | +16.36%
501 | Juniper IVE | 58038317 | 67054388 | 9016071 | +15.53%
900 | MD4 | 244530811600 | 278926942282 | 34396130682 | +14.07%
1000 | NTLM | 246077824552 | 285416433085 | 39338608533 | +15.99%
1450 | HMAC-SHA256 (key = $pass) | 4071942262 | 4344821937 | 272879675 | +6.70%
1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | 58298856 | 61853451 | 3554595 | +6.10%
1750 | HMAC-SHA512 (key = $pass) | 1544658588 | 1262696604 | -281961984 | -18.25%
1760 | HMAC-SHA512 (key = $salt) | 3083737551 | 3350236411 | 266498860 | +8.64%
1800 | sha512crypt $6$, SHA512 (Unix) | 1073813 | 1154668 | 80855 | +7.53%
2000 | STDOUT | 46044311109681 | 95457950845717 | 49413639736036 | +107.32%
2410 | Cisco-ASA MD5 | 107768734513 | 113401217852 | 5632483339 | +5.23%
2500 | WPA-EAPOL-PBKDF2 | 2413273 | 2542570 | 129297 | +5.36%
2501 | WPA-EAPOL-PMK | 318584027 | 924897646 | 606313619 | +190.32%
3000 | LM | 140729916950 | 149047937598 | 8318020648 | +5.91%
3200 | bcrypt $2*$, Blowfish (Unix) | 203268 | 242406 | 39138 | +19.25%
4510 | sha1(sha1($pass).$salt) | 17613876221 | 18781033239 | 1167157018 | +6.63%
4520 | sha1($salt.sha1($pass)) | 11575618249 | 12156820967 | 581202718 | +5.02%
4700 | sha1(md5($pass)) | 26306790076 | 28278246985 | 1971456909 | +7.49%
4710 | sha1(md5($pass).$salt) | 25233921383 | 26598412718 | 1364491335 | +5.41%
4711 | Huawei sha1(md5($pass).$salt) | 25120773621 | 26615369173 | 1494595552 | +5.95%
4800 | iSCSI CHAP authentication, MD5(CHAP) | 98259485166 | 112139250532 | 13879765366 | +14.13%
4900 | sha1($salt.$pass.$salt) | 35915869558 | 38177146947 | 2261277389 | +6.30%
5000 | sha1(sha1($salt.$pass.$salt)) | 17550317064 | 18486434591 | 936117527 | +5.33%
5300 | IKE-PSK MD5 | 5805976861 | 6536958277 | 730981416 | +12.59%
5400 | IKE-PSK SHA1 | 2516666267 | 2887321231 | 370654964 | +14.73%
5800 | Samsung Android Password/PIN | 30412426 | 35166108 | 4753682 | +15.63%
6100 | Whirlpool | 3263380661 | 3650378248 | 386997587 | +11.86%
6211 | TrueCrypt RIPEMD160 + XTS 512 bit (legacy) | 1802240 | 1898290 | 96050 | +5.33%
6212 | TrueCrypt RIPEMD160 + XTS 1024 bit (legacy) | 975805 | 1034592 | 58787 | +6.02%
6213 | TrueCrypt RIPEMD160 + XTS 1536 bit (legacy) | 670367 | 705768 | 35401 | +5.28%
6221 | TrueCrypt SHA512 + XTS 512 bit (legacy) | 2637962 | 2863928 | 225966 | +8.57%
6222 | TrueCrypt SHA512 + XTS 1024 bit (legacy) | 1277472 | 1352484 | 75012 | +5.87%
6223 | TrueCrypt SHA512 + XTS 1536 bit (legacy) | 822692 | 889765 | 67073 | +8.15%
6300 | AIX {smd5} | 57279004 | 68459637 | 11180633 | +19.52%
6400 | AIX {ssha256} | 86058306 | 105031642 | 18973336 | +22.05%
6500 | AIX {ssha512} | 39277807 | 44723878 | 5446071 | +13.87%
6600 | 1Password, agilekeychain | 18515348 | 20768907 | 2253559 | +12.17%
6700 | AIX {ssha1} | 149744781 | 236811592 | 87066811 | +58.14%
6800 | LastPass + LastPass sniffed | 16041372 | 88646 | -15952726 | -99.45%
7100 | macOS v10.8+ (PBKDF2-SHA512) | 2909341 | 3118519 | 209178 | +7.19%
7200 | GRUB 2 | 2910942 | 3109717 | 198775 | +6.83%
7300 | IPMI2 RAKP HMAC-SHA1 | 6390554959 | 7128991484 | 738436525 | +11.56%
7400 | sha256crypt $5$, SHA256 (Unix) | 1923683 | 2066533 | 142850 | +7.43%
7401 | MySQL $A$ (sha256crypt) | 1818704 | 1941232 | 122528 | +6.74%
7700 | SAP CODVN B (BCODE) | 6884459192 | 5867865276 | -1016593916 | -14.77%
7701 | SAP CODVN B (BCODE) from RFC_READ_TABLE | 6819599944 | 5849293782 | -970306162 | -14.23%
7900 | Drupal7 | 372232 | 395747 | 23515 | +6.32%
8000 | Sybase ASE | 2381648257 | 2522408730 | 140760473 | +5.91%
8200 | 1Password, cloudkeychain | 75818 | 80704 | 4886 | +6.44%
8300 | DNSSEC (NSEC3) | 17871223319 | 19220531706 | 1349308387 | +7.55%
8400 | WBB3 (Woltlab Burning Board) | 7731946471 | 8200613463 | 468666992 | +6.06%
8500 | RACF | 19661960828 | 20670857426 | 1008896598 | +5.13%
8800 | Android FDE <= 4.3 | 4795786 | 5217382 | 421596 | +8.79%
9000 | Password Safe v2 | 4356878 | 4984694 | 627816 | +14.41%
9100 | Lotus Notes/Domino 8 | 3894834 | 4202028 | 307194 | +7.89%
9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | 401149 | 436103 | 34954 | +8.71%
9300 | Cisco-IOS $9$ (scrypt) | 77212 | 113853 | 36641 | +47.46%
9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | 12776531906 | 13434247984 | 657716078 | +5.15%
9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | 3446589597 | 2894222962 | -552366635 | -16.03%
9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2 | 19468008374 | 20590134875 | 1122126501 | +5.76%
10000 | Django (PBKDF2-SHA256) | 797875 | 870025 | 72150 | +9.04%
10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | 29785209 | 34062771 | 4277562 | +14.36%
10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8) | 124317046 | 168320386 | 44003340 | +35.40%
10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | 406690 | 501860 | 95170 | +23.40%
10901 | RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256) | 974647 | 1063707 | 89060 | +9.14%
11000 | PrestaShop | 56762890600 | 59901366355 | 3138475755 | +5.53%
11200 | MySQL CRAM (SHA1) | 12472313564 | 13359091645 | 886778081 | +7.11%
11500 | CRC32 | 40049400318 | 42709701917 | 2660301599 | +6.64%
11600 | 7-Zip | 2381747 | 2651238 | 269491 | +11.31%
11900 | PBKDF2-HMAC-MD5 | 43550407 | 48611870 | 5061463 | +11.62%
12000 | PBKDF2-HMAC-SHA1 | 18151182 | 20630582 | 2479400 | +13.66%
12001 | Atlassian (PBKDF2-HMAC-SHA1) | 1983931 | 2116342 | 132411 | +6.67%
12100 | PBKDF2-HMAC-SHA512 | 2978580 | 3171878 | 193298 | +6.49%
12300 | Oracle T: Type (Oracle 12+) | 715828 | 781714 | 65886 | +9.20%
12400 | BSDi Crypt, Extended DES | 17395535 | 18732262 | 1336727 | +7.68%
12500 | RAR3-hp | 245509 | 277765 | 32256 | +13.14%
12700 | Blockchain, My Wallet | 183492522 | 367467769 | 183975247 | +100.26%
12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | 65216163 | 74106100 | 8889937 | +13.63%
13300 | AxCrypt 1 in-memory SHA1 | 44487178314 | 49738842855 | 5251664541 | +11.80%
13500 | PeopleSoft PS_TOKEN | 34759270319 | 37883331530 | 3124061211 | +8.99%
13600 | WinZip | 17697975 | 20285440 | 2587465 | +14.62%
13721 | VeraCrypt SHA512 + XTS 512 bit (legacy) | 6147 | 6467 | 320 | +5.21%
13732 | VeraCrypt Whirlpool + XTS 1024 bit (legacy) | 371 | 331 | -40 | -10.78%
13773 | VeraCrypt Streebog-512 + XTS 1536 bit (legacy) | 97 | 0 | -97 | -100.00%
13783 | VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy) | 244 | 0 | -244 | -100.00%
13800 | Windows Phone 8+ PIN/password | 5308985685 | 5723591908 | 414606223 | +7.81%
13900 | OpenCart | 11955624392 | 12845848043 | 890223651 | +7.45%
14000 | DES (PT = $salt, key = $pass) | 135193384860 | 145195246362 | 10001861502 | +7.40%
14500 | Linux Kernel Crypto API (2.4) | 6786596997 | 8497174271 | 1710577274 | +25.21%
14600 | LUKS v1 (legacy) | 60600 | 65434 | 4834 | +7.98%
14700 | iTunes backup < 10.0 | 985964 | 1057022 | 71058 | +7.21%
14800 | iTunes backup >= 10.0 | 800 | 886 | 86 | +10.75%
14900 | Skip32 (PT = $salt, key = $pass) | 25814983714 | 40065065191 | 14250081477 | +55.20%
15000 | FileZilla Server >= 0.9.55 | 6272788060 | 7175189398 | 902401338 | +14.39%
15100 | Juniper/NetBSD sha1crypt | 997108 | 1072612 | 75504 | +7.57%
15200 | Blockchain, My Wallet, V2 | 1949534 | 2112438 | 162904 | +8.36%
15310 | DPAPI masterkey file v1 (context 3) | 392969 | 414099 | 21130 | +5.38%
15500 | JKS Java Key Store Private Keys (SHA1) | 45671836835 | 51744449338 | 6072612503 | +13.30%
15700 | Ethereum Wallet, SCRYPT | 1 | 16 | 15 | +1500.00%
15900 | DPAPI masterkey file v2 (context 1 and 2) | 239062 | 252180 | 13118 | +5.49%
15910 | DPAPI masterkey file v2 (context 3) | 179455 | 189930 | 10475 | +5.84%
16100 | TACACS+ | 85095627925 | 103402824109 | 18307196184 | +21.51%
16400 | CRAM-MD5 Dovecot | 142027965668 | 155621513588 | 13593547920 | +9.57%
16700 | FileVault 2 | 400431 | 441834 | 41403 | +10.34%
16800 | WPA-PMKID-PBKDF2 | 2406022 | 2578034 | 172012 | +7.15%
16801 | WPA-PMKID-PMK | 326960686 | 946675530 | 619714844 | +189.54%
17010 | GPG (AES-128/AES-256 (SHA-1($pass))) | 25274151 | 28057097 | 2782946 | +11.01%
17210 | PKZIP (Uncompressed) | 7899036574 | 8566296513 | 667259939 | +8.45%
17230 | PKZIP (Mixed Multi-File Checksum-Only) | 58264740664 | 61632543147 | 3367802483 | +5.78%
18400 | Open Document Format (ODF) 1.2 (SHA-256, AES) | 99083 | 106047 | 6964 | +7.03%
18600 | Open Document Format (ODF) 1.1 (SHA-1, Blowfish) | 5463012 | 6568670 | 1105658 | +20.24%
18700 | Java Object hashCode() | 761343942004 | 1396663070435 | 635319128431 | +83.45%
18900 | Android Backup | 990338 | 1057558 | 67220 | +6.79%
19000 | QNX /etc/shadow (MD5) | 114443633 | 157750874 | 43307241 | +37.84%
19100 | QNX /etc/shadow (SHA256) | 70583895 | 87199780 | 16615885 | +23.54%
19200 | QNX /etc/shadow (SHA512) | 49225927 | 63293212 | 14067285 | +28.58%
19300 | sha1($salt1.$pass.$salt2) | 6450146717 | 6790078061 | 339931344 | +5.27%
19500 | Ruby on Rails Restful-Authentication | 385794971 | 407422928 | 21627957 | +5.61%
19600 | Kerberos 5, etype 17, TGS-REP | 4777799 | 5137325 | 359526 | +7.52%
19700 | Kerberos 5, etype 18, TGS-REP | 2363326 | 2569320 | 205994 | +8.72%
19800 | Kerberos 5, etype 17, Pre-Auth | 4779296 | 5136233 | 356937 | +7.47%
19900 | Kerberos 5, etype 18, Pre-Auth | 2373348 | 2570619 | 197271 | +8.31%
20011 | DiskCryptor SHA512 + XTS 512 bit | 2641291 | 2873591 | 232300 | +8.79%
20012 | DiskCryptor SHA512 + XTS 1024 bit | 1276335 | 1350873 | 74538 | +5.84%
20013 | DiskCryptor SHA512 + XTS 1536 bit | 812447 | 887572 | 75125 | +9.25%
20200 | Python passlib pbkdf2-sha512 | 120995 | 129530 | 8535 | +7.05%
20300 | Python passlib pbkdf2-sha256 | 275806 | 300609 | 24803 | +8.99%
20400 | Python passlib pbkdf2-sha1 | 152417 | 161699 | 9282 | +6.09%
20720 | sha256($salt.sha256($pass)) | 5039271862 | 5305664246 | 266392384 | +5.29%
20900 | md5(sha1($pass).md5($pass).sha1($pass)) | 15116757784 | 16133286662 | 1016528878 | +6.72%
21100 | sha1(md5($pass.$salt)) | 26412476485 | 28238447237 | 1825970752 | +6.91%
21300 | md5($salt.sha1($salt.$pass)) | 19899779296 | 21140848506 | 1241069210 | +6.24%
21420 | sha256($salt.sha256_bin($pass)) | 5117341615 | 3667641099 | -1449700516 | -28.33%
21500 | SolarWinds Orion | 371413 | 404375 | 32962 | +8.87%
21501 | SolarWinds Orion v2 | 371086 | 403727 | 32641 | +8.80%
21600 | Web2py pbkdf2-sha512 | 2929698 | 3181207 | 251509 | +8.58%
21700 | Electrum Wallet (Salt-Type 4) | 1780080 | 3116413 | 1336333 | +75.07%
21800 | Electrum Wallet (Salt-Type 5) | 2910059 | 3101277 | 191218 | +6.57%
22000 | WPA-PBKDF2-PMKID+EAPOL | 2403256 | 2589661 | 186405 | +7.76%
22001 | WPA-PMK-PMKID+EAPOL | 319618643 | 931683608 | 612064965 | +191.50%
22600 | Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1) | 703304 | 752514 | 49210 | +7.00%
22921 | RSA/DSA/EC/OpenSSH Private Keys ($6$) | 13694755147 | 14650539157 | 955784010 | +6.98%
23100 | Apple Keychain | 9473488 | 10379669 | 906181 | +9.57%
23200 | XMPP SCRAM PBKDF2-SHA1 | 4760343 | 5131552 | 371209 | +7.80%
23300 | Apple iWork | 4912533 | 5254345 | 341812 | +6.96%
23600 | AxCrypt 2 AES-256 | 228514 | 241389 | 12875 | +5.63%
23700 | RAR3-p (Uncompressed) | 245655 | 277800 | 32145 | +13.09%
23800 | RAR3-p (Compressed) | 237058 | 86354 | -150704 | -63.57%
23900 | BestCrypt v3 Volume Encryption | 12555389 | 14143776 | 1588387 | +12.65%
24100 | MongoDB ServerKey SCRAM-SHA-1 | 1990790 | 2125177 | 134387 | +6.75%
24410 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES) | 4637672 | 5151523 | 513851 | +11.08%
24420 | PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES) | 3864028 | 4270441 | 406413 | +10.52%
24600 | SQLCipher | 154727 | 165641 | 10914 | +7.05%
25000 | SNMPv3 HMAC-MD5-96/HMAC-SHA1-96 | 1202023 | 1306360 | 104337 | +8.68%
25200 | SNMPv3 HMAC-SHA1-96 | 1927198 | 2084461 | 157263 | +8.16%
25400 | PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass | 121793256 | 157796866 | 36003610 | +29.56%
25500 | Stargazer Stellar Wallet XLM | 1946369 | 2142925 | 196556 | +10.10%
25600 | bcrypt(md5($pass)) / bcryptmd5 | 204400 | 240311 | 35911 | +17.57%
25800 | bcrypt(sha1($pass)) / bcryptsha1 | 203896 | 240260 | 36364 | +17.83%
26000 | Mozilla key3.db | 1044410499 | 2502510373 | 1458099874 | +139.61%
26100 | Mozilla key4.db | 800800 | 883743 | 82943 | +10.36%
26300 | FortiGate256 (FortiOS256) | 14663847216 | 15695941997 | 1032094781 | +7.04%
26401 | AES-128-ECB NOKDF (PT = $salt, key = $pass) | 20737840584 | 18222274545 | -2515566039 | -12.13%
26600 | MetaMask Wallet (needs all data, checks AES-GCM tag) | 792569 | 882220 | 89651 | +11.31%
26800 | SNMPv3 HMAC-SHA256-192 | 927404 | 977839 | 50435 | +5.44%
26900 | SNMPv3 HMAC-SHA384-256 | 674605 | 715606 | 41001 | +6.08%
27000 | NetNTLMv1 / NetNTLMv1+ESS (NT) | 329561331 | 1007079136 | 677517805 | +205.58%
27100 | NetNTLMv2 (NT) | 329366200 | 917898263 | 588532063 | +178.69%
27300 | SNMPv3 HMAC-SHA512-384 | 670320 | 713233 | 42913 | +6.40%
27400 | VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC) | 987777 | 1063835 | 76058 | +7.70%
27500 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS) | 28568 | 31574 | 3006 | +10.52%
27600 | VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS) | 22273 | 24490 | 2217 | +9.95%
28100 | Windows Hello PIN/Password | 800268 | 867311 | 67043 | +8.38%
28501 | Bitcoin WIF private key (P2PKH), compressed | 250218720820 | 336366540979 | 86147820159 | +34.43%
28502 | Bitcoin WIF private key (P2PKH), uncompressed | 324455284771 | 345552709295 | 21097424524 | +6.50%
28503 | Bitcoin WIF private key (P2WPKH, Bech32), compressed | 243507923913 | 317576104996 | 74068181083 | +30.42%
28505 | Bitcoin WIF private key (P2SH(P2WPKH)), compressed | 246583760626 | 337617411484 | 91033650858 | +36.92%
28506 | Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed | 323445399508 | 407934148206 | 84488748698 | +26.12%
28700 | Amazon AWS4-HMAC-SHA256 | 624734327 | 748525220 | 123790893 | +19.81%
28800 | Kerberos 5, etype 17, DB | 4800132 | 5172657 | 372525 | +7.76%
28900 | Kerberos 5, etype 18, DB | 2406880 | 2587521 | 180641 | +7.51%
29000 | sha1($salt.sha1(utf16le($username).':'.utf16le($pass))) | 15796308206 | 6338621550 | -9457686656 | -59.87%
29100 | Flask Session Cookie ($salt.$salt.$pass) | 2670267032 | 4904989608 | 2234722576 | +83.69%
29321 | TrueCrypt SHA512 + XTS 512 bit | 2640395 | 2853661 | 213266 | +8.08%
29322 | TrueCrypt SHA512 + XTS 1024 bit | 1279032 | 1345824 | 66792 | +5.22%
29431 | VeraCrypt Whirlpool + XTS 512 bit | 744 | 692 | -52 | -6.99%
29432 | VeraCrypt Whirlpool + XTS 1024 bit | 371 | 330 | -41 | -11.05%
29442 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode | 6919 | 6499 | -420 | -6.07%
29473 | VeraCrypt Streebog-512 + XTS 1536 bit | 97 | 0 | -97 | -100.00%
29511 | LUKS v1 SHA-1 + AES | 130408 | 140970 | 10562 | +8.10%
29512 | LUKS v1 SHA-1 + Serpent | 64833 | 69996 | 5163 | +7.96%
29513 | LUKS v1 SHA-1 + Twofish | 65192 | 70497 | 5305 | +8.14%
29521 | LUKS v1 SHA-256 + AES | 87315 | 95486 | 8171 | +9.36%
29522 | LUKS v1 SHA-256 + Serpent | 43479 | 47564 | 4085 | +9.40%
29523 | LUKS v1 SHA-256 + Twofish | 86968 | 95018 | 8050 | +9.26%
29600 | Terra Station Wallet (AES256-CBC(PBKDF2($pass))) | 69431247 | 88939990 | 19508743 | +28.10%
99999 | Plaintext | 244107809059 | 281855578535 | 37747769476 | +15.46%
--- Comparison Summary ---
Modes compared: 473
Improved: 212
Degraded: 17
Unchanged: 0
Modes only in current cache: 174
Modes only in other cache: 0
Average performance change: 10.8%
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment