Skip to content

Instantly share code, notes, and snippets.

@whoisroot
Created July 11, 2025 03:04
Show Gist options
  • Save whoisroot/315d5b87511f2e75eae0e223bf9d0362 to your computer and use it in GitHub Desktop.
Save whoisroot/315d5b87511f2e75eae0e223bf9d0362 to your computer and use it in GitHub Desktop.
Hashcat full benchmark comparison of running with CUDA vs OpenCL on a GTX 1660
{
"0": {
"name": "MD5",
"winner": "merged_cuda.json",
"diff": 0.009553864546287594,
"raw_diff": 180852273.79999924,
"pretty_winner": "19.11 GH/s",
"pretty_diff": "180.85 MH/s",
"percent": "0.96%"
},
"10": {
"name": "md5($pass.$salt)",
"winner": "merged_cuda.json",
"diff": 0.02654957535749447,
"raw_diff": 490139767.5999985,
"pretty_winner": "18.95 GH/s",
"pretty_diff": "490.14 MH/s",
"percent": "2.65%"
},
"11": {
"name": "Joomla < 2.5.18",
"winner": "merged_no-cuda.json",
"diff": 0.007042545451307447,
"raw_diff": 129155470.39999771,
"pretty_winner": "18.47 GH/s",
"pretty_diff": "129.16 MH/s",
"percent": "0.70%"
},
"12": {
"name": "PostgreSQL",
"winner": "merged_no-cuda.json",
"diff": 0.012769955195405691,
"raw_diff": 230548703.20000076,
"pretty_winner": "18.28 GH/s",
"pretty_diff": "230.55 MH/s",
"percent": "1.28%"
},
"20": {
"name": "md5($salt.$pass)",
"winner": "merged_no-cuda.json",
"diff": 0.033994545587892944,
"raw_diff": 321328677.79999924,
"pretty_winner": "9.77 GH/s",
"pretty_diff": "321.33 MH/s",
"percent": "3.40%"
},
"21": {
"name": "osCommerce, xt:Commerce",
"winner": "merged_no-cuda.json",
"diff": 0.00711151876504279,
"raw_diff": 69009428.0,
"pretty_winner": "9.77 GH/s",
"pretty_diff": "69.01 MH/s",
"percent": "0.71%"
},
"22": {
"name": "Juniper NetScreen/SSG (ScreenOS)",
"winner": "merged_no-cuda.json",
"diff": 0.07419704811594463,
"raw_diff": 678528319.0,
"pretty_winner": "9.82 GH/s",
"pretty_diff": "678.53 MH/s",
"percent": "7.42%"
},
"23": {
"name": "Skype",
"winner": "merged_no-cuda.json",
"diff": 0.02103793978245716,
"raw_diff": 201987802.39999962,
"pretty_winner": "9.80 GH/s",
"pretty_diff": "201.99 MH/s",
"percent": "2.10%"
},
"24": {
"name": "SolarWinds Serv-U",
"winner": "merged_no-cuda.json",
"diff": 0.026207911269359174,
"raw_diff": 252682121.0,
"pretty_winner": "9.89 GH/s",
"pretty_diff": "252.68 MH/s",
"percent": "2.62%"
},
"30": {
"name": "md5(utf16le($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.3125032527353022,
"raw_diff": 4394318534.4,
"pretty_winner": "18.46 GH/s",
"pretty_diff": "4.39 GH/s",
"percent": "31.25%"
},
"40": {
"name": "md5($salt.utf16le($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03800135308449071,
"raw_diff": 375039868.6000004,
"pretty_winner": "10.24 GH/s",
"pretty_diff": "375.04 MH/s",
"percent": "3.80%"
},
"50": {
"name": "HMAC-MD5 (key = $pass)",
"winner": "merged_cuda.json",
"diff": 0.012628135875293989,
"raw_diff": 38923026.799999714,
"pretty_winner": "3.12 GH/s",
"pretty_diff": "38.92 MH/s",
"percent": "1.26%"
},
"60": {
"name": "HMAC-MD5 (key = $salt)",
"winner": "merged_cuda.json",
"diff": 0.00929677188861211,
"raw_diff": 58257145.0,
"pretty_winner": "6.32 GH/s",
"pretty_diff": "58.26 MH/s",
"percent": "0.93%"
},
"70": {
"name": "md5(utf16le($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.18603383894045544,
"raw_diff": 2779641858.200001,
"pretty_winner": "17.72 GH/s",
"pretty_diff": "2.78 GH/s",
"percent": "18.60%"
},
"100": {
"name": "SHA1",
"winner": "merged_cuda.json",
"diff": 0.14120203136682097,
"raw_diff": 828633041.8000002,
"pretty_winner": "6.70 GH/s",
"pretty_diff": "828.63 MH/s",
"percent": "14.12%"
},
"101": {
"name": "nsldap, SHA-1(Base64), Netscape LDAP SHA",
"winner": "merged_cuda.json",
"diff": 0.14654341981520225,
"raw_diff": 867433583.6000004,
"pretty_winner": "6.79 GH/s",
"pretty_diff": "867.43 MH/s",
"percent": "14.65%"
},
"110": {
"name": "sha1($pass.$salt)",
"winner": "merged_cuda.json",
"diff": 0.16516882962302737,
"raw_diff": 961069349.5999994,
"pretty_winner": "6.78 GH/s",
"pretty_diff": "961.07 MH/s",
"percent": "16.52%"
},
"111": {
"name": "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA",
"winner": "merged_cuda.json",
"diff": 0.11300758062911598,
"raw_diff": 659889804.8000002,
"pretty_winner": "6.50 GH/s",
"pretty_diff": "659.89 MH/s",
"percent": "11.30%"
},
"112": {
"name": "Oracle S: Type (Oracle 11+)",
"winner": "merged_cuda.json",
"diff": 0.12668526062800356,
"raw_diff": 745111763.1999998,
"pretty_winner": "6.63 GH/s",
"pretty_diff": "745.11 MH/s",
"percent": "12.67%"
},
"120": {
"name": "sha1($salt.$pass)",
"winner": "merged_cuda.json",
"diff": 0.0498306195260485,
"raw_diff": 222425385.0,
"pretty_winner": "4.69 GH/s",
"pretty_diff": "222.43 MH/s",
"percent": "4.98%"
},
"121": {
"name": "SMF (Simple Machines Forum) > v1.1",
"winner": "merged_no-cuda.json",
"diff": 0.049211863217553775,
"raw_diff": 208795222.8000002,
"pretty_winner": "4.45 GH/s",
"pretty_diff": "208.80 MH/s",
"percent": "4.92%"
},
"122": {
"name": "macOS v10.4, macOS v10.5, macOS v10.6",
"winner": "merged_cuda.json",
"diff": 0.009443599191943486,
"raw_diff": 42031850.0,
"pretty_winner": "4.49 GH/s",
"pretty_diff": "42.03 MH/s",
"percent": "0.94%"
},
"124": {
"name": "Django (SHA-1)",
"winner": "merged_no-cuda.json",
"diff": 0.006581569557867706,
"raw_diff": 28638888.80000019,
"pretty_winner": "4.38 GH/s",
"pretty_diff": "28.64 MH/s",
"percent": "0.66%"
},
"125": {
"name": "ArubaOS",
"winner": "merged_cuda.json",
"diff": 0.044333793631584184,
"raw_diff": 194411137.0,
"pretty_winner": "4.58 GH/s",
"pretty_diff": "194.41 MH/s",
"percent": "4.43%"
},
"130": {
"name": "sha1(utf16le($pass).$salt)",
"winner": "merged_cuda.json",
"diff": 0.07306304897252991,
"raw_diff": 430501233.1999998,
"pretty_winner": "6.32 GH/s",
"pretty_diff": "430.50 MH/s",
"percent": "7.31%"
},
"131": {
"name": "MSSQL (2000)",
"winner": "merged_cuda.json",
"diff": 0.12885384077713624,
"raw_diff": 753736342.5999994,
"pretty_winner": "6.60 GH/s",
"pretty_diff": "753.74 MH/s",
"percent": "12.89%"
},
"132": {
"name": "MSSQL (2005)",
"winner": "merged_cuda.json",
"diff": 0.10372855804024939,
"raw_diff": 596555535.5999994,
"pretty_winner": "6.35 GH/s",
"pretty_diff": "596.56 MH/s",
"percent": "10.37%"
},
"133": {
"name": "PeopleSoft",
"winner": "merged_cuda.json",
"diff": 0.09426265562847691,
"raw_diff": 545611601.6000004,
"pretty_winner": "6.33 GH/s",
"pretty_diff": "545.61 MH/s",
"percent": "9.43%"
},
"140": {
"name": "sha1($salt.utf16le($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03603490966889589,
"raw_diff": 154255727.39999962,
"pretty_winner": "4.43 GH/s",
"pretty_diff": "154.26 MH/s",
"percent": "3.60%"
},
"141": {
"name": "Episerver 6.x < .NET 4",
"winner": "merged_cuda.json",
"diff": 0.015615465833258124,
"raw_diff": 68158053.0,
"pretty_winner": "4.43 GH/s",
"pretty_diff": "68.16 MH/s",
"percent": "1.56%"
},
"150": {
"name": "HMAC-SHA1 (key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.015000551289489295,
"raw_diff": 19670715.19999981,
"pretty_winner": "1.33 GH/s",
"pretty_diff": "19.67 MH/s",
"percent": "1.50%"
},
"160": {
"name": "HMAC-SHA1 (key = $salt)",
"winner": "merged_cuda.json",
"diff": 0.028302353897784682,
"raw_diff": 69424534.19999981,
"pretty_winner": "2.52 GH/s",
"pretty_diff": "69.42 MH/s",
"percent": "2.83%"
},
"170": {
"name": "sha1(utf16le($pass))",
"winner": "merged_cuda.json",
"diff": 0.16672818990854643,
"raw_diff": 956581037.8000002,
"pretty_winner": "6.69 GH/s",
"pretty_diff": "956.58 MH/s",
"percent": "16.67%"
},
"200": {
"name": "MySQL323",
"winner": "merged_no-cuda.json",
"diff": 0.06421677275980398,
"raw_diff": 3660698172.800003,
"pretty_winner": "60.67 GH/s",
"pretty_diff": "3.66 GH/s",
"percent": "6.42%"
},
"300": {
"name": "MySQL4.1/MySQL5",
"winner": "merged_cuda.json",
"diff": 0.05335797769638151,
"raw_diff": 134956506.7999997,
"pretty_winner": "2.66 GH/s",
"pretty_diff": "134.96 MH/s",
"percent": "5.34%"
},
"400": {
"name": "phpass",
"winner": "merged_no-cuda.json",
"diff": 0.04617357815597778,
"raw_diff": 253127.0,
"pretty_winner": "5.74 MH/s",
"pretty_diff": "253.13 kH/s",
"percent": "4.62%"
},
"500": {
"name": "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)",
"winner": "merged_no-cuda.json",
"diff": 0.03310107263467588,
"raw_diff": 256922.80000000075,
"pretty_winner": "8.02 MH/s",
"pretty_diff": "256.92 kH/s",
"percent": "3.31%"
},
"501": {
"name": "Juniper IVE",
"winner": "merged_no-cuda.json",
"diff": 0.06304507881709331,
"raw_diff": 476732.5999999996,
"pretty_winner": "8.04 MH/s",
"pretty_diff": "476.73 kH/s",
"percent": "6.30%"
},
"600": {
"name": "BLAKE2b-512",
"winner": "merged_cuda.json",
"diff": 0.010513445833476354,
"raw_diff": 15385989.799999952,
"pretty_winner": "1.48 GH/s",
"pretty_diff": "15.39 MH/s",
"percent": "1.05%"
},
"610": {
"name": "BLAKE2b-512($pass.$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.03948523512386126,
"raw_diff": 56381671.79999995,
"pretty_winner": "1.48 GH/s",
"pretty_diff": "56.38 MH/s",
"percent": "3.95%"
},
"620": {
"name": "BLAKE2b-512($salt.$pass)",
"winner": "merged_no-cuda.json",
"diff": 0.006791818462823951,
"raw_diff": 9303340.399999857,
"pretty_winner": "1.38 GH/s",
"pretty_diff": "9.30 MH/s",
"percent": "0.68%"
},
"900": {
"name": "MD4",
"winner": "merged_no-cuda.json",
"diff": 0.0894910425467963,
"raw_diff": 2813474028.4000015,
"pretty_winner": "34.25 GH/s",
"pretty_diff": "2.81 GH/s",
"percent": "8.95%"
},
"1000": {
"name": "NTLM",
"winner": "merged_no-cuda.json",
"diff": 0.17163911827567424,
"raw_diff": 5020135919.0,
"pretty_winner": "34.27 GH/s",
"pretty_diff": "5.02 GH/s",
"percent": "17.16%"
},
"1100": {
"name": "Domain Cached Credentials (DCC), MS Cache",
"winner": "merged_no-cuda.json",
"diff": 0.07555776293027217,
"raw_diff": 584043818.2000008,
"pretty_winner": "8.31 GH/s",
"pretty_diff": "584.04 MH/s",
"percent": "7.56%"
},
"1300": {
"name": "SHA2-224",
"winner": "merged_no-cuda.json",
"diff": 0.043818018318361185,
"raw_diff": 103065393.79999971,
"pretty_winner": "2.46 GH/s",
"pretty_diff": "103.07 MH/s",
"percent": "4.38%"
},
"1400": {
"name": "SHA2-256",
"winner": "merged_no-cuda.json",
"diff": 0.04961574904437405,
"raw_diff": 120135557.19999981,
"pretty_winner": "2.54 GH/s",
"pretty_diff": "120.14 MH/s",
"percent": "4.96%"
},
"1410": {
"name": "sha256($pass.$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.0644783424418387,
"raw_diff": 153078854.4000001,
"pretty_winner": "2.53 GH/s",
"pretty_diff": "153.08 MH/s",
"percent": "6.45%"
},
"1411": {
"name": "SSHA-256(Base64), LDAP {SSHA256}",
"winner": "merged_no-cuda.json",
"diff": 0.02730617315102668,
"raw_diff": 66554354.799999714,
"pretty_winner": "2.50 GH/s",
"pretty_diff": "66.55 MH/s",
"percent": "2.73%"
},
"1420": {
"name": "sha256($salt.$pass)",
"winner": "merged_no-cuda.json",
"diff": 0.02707632680906924,
"raw_diff": 58868253.0,
"pretty_winner": "2.23 GH/s",
"pretty_diff": "58.87 MH/s",
"percent": "2.71%"
},
"1421": {
"name": "hMailServer",
"winner": "merged_no-cuda.json",
"diff": 0.011196175923503748,
"raw_diff": 24582326.799999714,
"pretty_winner": "2.22 GH/s",
"pretty_diff": "24.58 MH/s",
"percent": "1.12%"
},
"1430": {
"name": "sha256(utf16le($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.055674200039335986,
"raw_diff": 131813536.39999962,
"pretty_winner": "2.50 GH/s",
"pretty_diff": "131.81 MH/s",
"percent": "5.57%"
},
"1440": {
"name": "sha256($salt.utf16le($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03136549727714333,
"raw_diff": 67367980.60000038,
"pretty_winner": "2.22 GH/s",
"pretty_diff": "67.37 MH/s",
"percent": "3.14%"
},
"1441": {
"name": "Episerver 6.x >= .NET 4",
"winner": "merged_no-cuda.json",
"diff": 0.04333047004526103,
"raw_diff": 91243043.5999999,
"pretty_winner": "2.20 GH/s",
"pretty_diff": "91.24 MH/s",
"percent": "4.33%"
},
"1450": {
"name": "HMAC-SHA256 (key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.004237300555102408,
"raw_diff": 2023376.800000012,
"pretty_winner": "479.54 MH/s",
"pretty_diff": "2.02 MH/s",
"percent": "0.42%"
},
"1460": {
"name": "HMAC-SHA256 (key = $salt)",
"winner": "merged_no-cuda.json",
"diff": 0.03287306327618755,
"raw_diff": 33817151.0,
"pretty_winner": "1.06 GH/s",
"pretty_diff": "33.82 MH/s",
"percent": "3.29%"
},
"1470": {
"name": "sha256(utf16le($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.055282103591395515,
"raw_diff": 130277311.4000001,
"pretty_winner": "2.49 GH/s",
"pretty_diff": "130.28 MH/s",
"percent": "5.53%"
},
"1500": {
"name": "descrypt, DES (Unix), Traditional DES",
"winner": "merged_no-cuda.json",
"diff": 0.3556703048724086,
"raw_diff": 182748599.19999993,
"pretty_winner": "696.56 MH/s",
"pretty_diff": "182.75 MH/s",
"percent": "35.57%"
},
"1600": {
"name": "Apache $apr1$ MD5, md5apr1, MD5 (APR)",
"winner": "merged_no-cuda.json",
"diff": 0.020329497856013345,
"raw_diff": 160912.2000000002,
"pretty_winner": "8.08 MH/s",
"pretty_diff": "160.91 kH/s",
"percent": "2.03%"
},
"1700": {
"name": "SHA2-512",
"winner": "merged_cuda.json",
"diff": 0.11994857858684482,
"raw_diff": 88497672.60000002,
"pretty_winner": "826.29 MH/s",
"pretty_diff": "88.50 MH/s",
"percent": "11.99%"
},
"1710": {
"name": "sha512($pass.$salt)",
"winner": "merged_cuda.json",
"diff": 0.04793895065766507,
"raw_diff": 35137417.79999995,
"pretty_winner": "768.10 MH/s",
"pretty_diff": "35.14 MH/s",
"percent": "4.79%"
},
"1711": {
"name": "SSHA-512(Base64), LDAP {SSHA512}",
"winner": "merged_cuda.json",
"diff": 0.11539851137931856,
"raw_diff": 85192481.39999998,
"pretty_winner": "823.44 MH/s",
"pretty_diff": "85.19 MH/s",
"percent": "11.54%"
},
"1720": {
"name": "sha512($salt.$pass)",
"winner": "merged_cuda.json",
"diff": 0.06949683765755155,
"raw_diff": 50690980.600000024,
"pretty_winner": "780.09 MH/s",
"pretty_diff": "50.69 MH/s",
"percent": "6.95%"
},
"1722": {
"name": "macOS v10.7",
"winner": "merged_cuda.json",
"diff": 0.07918706388844332,
"raw_diff": 57733009.79999995,
"pretty_winner": "786.80 MH/s",
"pretty_diff": "57.73 MH/s",
"percent": "7.92%"
},
"1730": {
"name": "sha512(utf16le($pass).$salt)",
"winner": "merged_cuda.json",
"diff": 0.13089321778222174,
"raw_diff": 95941185.80000007,
"pretty_winner": "828.91 MH/s",
"pretty_diff": "95.94 MH/s",
"percent": "13.09%"
},
"1731": {
"name": "MSSQL (2012, 2014)",
"winner": "merged_cuda.json",
"diff": 0.12567841215755293,
"raw_diff": 95495509.0,
"pretty_winner": "855.34 MH/s",
"pretty_diff": "95.50 MH/s",
"percent": "12.57%"
},
"1740": {
"name": "sha512($salt.utf16le($pass))",
"winner": "merged_cuda.json",
"diff": 0.03954219405310111,
"raw_diff": 29613117.19999993,
"pretty_winner": "778.51 MH/s",
"pretty_diff": "29.61 MH/s",
"percent": "3.95%"
},
"1750": {
"name": "HMAC-SHA512 (key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.06806753994560566,
"raw_diff": 11395784.400000006,
"pretty_winner": "178.81 MH/s",
"pretty_diff": "11.40 MH/s",
"percent": "6.81%"
},
"1760": {
"name": "HMAC-SHA512 (key = $salt)",
"winner": "merged_no-cuda.json",
"diff": 0.06860453516711051,
"raw_diff": 24152501.600000024,
"pretty_winner": "376.21 MH/s",
"pretty_diff": "24.15 MH/s",
"percent": "6.86%"
},
"1770": {
"name": "sha512(utf16le($pass))",
"winner": "merged_cuda.json",
"diff": 0.09120052287214708,
"raw_diff": 69785578.39999998,
"pretty_winner": "834.97 MH/s",
"pretty_diff": "69.79 MH/s",
"percent": "9.12%"
},
"1800": {
"name": "sha512crypt $6$, SHA512 (Unix)",
"winner": "merged_cuda.json",
"diff": 0.2686927999633002,
"raw_diff": 23428.399999999994,
"pretty_winner": "110.62 kH/s",
"pretty_diff": "23.43 kH/s",
"percent": "26.87%"
},
"2000": {
"name": "STDOUT",
"winner": "merged_no-cuda.json",
"diff": 0.26044433606156137,
"raw_diff": 13083582888307.203,
"pretty_winner": "63.32 TH/s",
"pretty_diff": "13.08 TH/s",
"percent": "26.04%"
},
"2100": {
"name": "Domain Cached Credentials 2 (DCC2), MS Cache 2",
"winner": "merged_no-cuda.json",
"diff": 0.007508423016356902,
"raw_diff": 1817.6000000000058,
"pretty_winner": "243.89 kH/s",
"pretty_diff": "1.82 kH/s",
"percent": "0.75%"
},
"2400": {
"name": "Cisco-PIX MD5",
"winner": "merged_no-cuda.json",
"diff": 0.07322758308576938,
"raw_diff": 945109031.6000004,
"pretty_winner": "13.85 GH/s",
"pretty_diff": "945.11 MH/s",
"percent": "7.32%"
},
"2410": {
"name": "Cisco-ASA MD5",
"winner": "merged_no-cuda.json",
"diff": 0.014905430021747934,
"raw_diff": 205286472.79999924,
"pretty_winner": "13.98 GH/s",
"pretty_diff": "205.29 MH/s",
"percent": "1.49%"
},
"2600": {
"name": "md5(md5($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03090675912717722,
"raw_diff": 172663588.1999998,
"pretty_winner": "5.76 GH/s",
"pretty_diff": "172.66 MH/s",
"percent": "3.09%"
},
"2611": {
"name": "vBulletin < v3.8.5",
"winner": "merged_no-cuda.json",
"diff": 0.02984817938585871,
"raw_diff": 166563948.0,
"pretty_winner": "5.75 GH/s",
"pretty_diff": "166.56 MH/s",
"percent": "2.98%"
},
"2612": {
"name": "PHPS",
"winner": "merged_no-cuda.json",
"diff": 0.03855744593596322,
"raw_diff": 213545963.8000002,
"pretty_winner": "5.75 GH/s",
"pretty_diff": "213.55 MH/s",
"percent": "3.86%"
},
"2630": {
"name": "md5(md5($pass.$salt))",
"winner": "merged_no-cuda.json",
"diff": 0.06330265429166748,
"raw_diff": 346234590.4000006,
"pretty_winner": "5.82 GH/s",
"pretty_diff": "346.23 MH/s",
"percent": "6.33%"
},
"2711": {
"name": "vBulletin >= v3.8.5",
"winner": "merged_no-cuda.json",
"diff": 0.06172403818650274,
"raw_diff": 234325722.8000002,
"pretty_winner": "4.03 GH/s",
"pretty_diff": "234.33 MH/s",
"percent": "6.17%"
},
"2811": {
"name": "MyBB 1.2+, IPB2+ (Invision Power Board)",
"winner": "merged_no-cuda.json",
"diff": 0.14522618487203598,
"raw_diff": 537626002.0,
"pretty_winner": "4.24 GH/s",
"pretty_diff": "537.63 MH/s",
"percent": "14.52%"
},
"3000": {
"name": "LM",
"winner": "merged_no-cuda.json",
"diff": 0.02515462719705064,
"raw_diff": 434155662.20000076,
"pretty_winner": "17.69 GH/s",
"pretty_diff": "434.16 MH/s",
"percent": "2.52%"
},
"3100": {
"name": "Oracle H: Type (Oracle 7+)",
"winner": "merged_no-cuda.json",
"diff": 0.03725276894425211,
"raw_diff": 9669659.399999976,
"pretty_winner": "269.24 MH/s",
"pretty_diff": "9.67 MH/s",
"percent": "3.73%"
},
"3200": {
"name": "bcrypt $2*$, Blowfish (Unix)",
"winner": "merged_cuda.json",
"diff": 0.4649850299401199,
"raw_diff": 6212.200000000001,
"pretty_winner": "19.57 kH/s",
"pretty_diff": "6.21 kH/s",
"percent": "46.50%"
},
"3500": {
"name": "md5(md5(md5($pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.04026900000321931,
"raw_diff": 142652038.0,
"pretty_winner": "3.69 GH/s",
"pretty_diff": "142.65 MH/s",
"percent": "4.03%"
},
"3610": {
"name": "md5(md5(md5($pass)).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.04321156699851003,
"raw_diff": 152989979.8000002,
"pretty_winner": "3.69 GH/s",
"pretty_diff": "152.99 MH/s",
"percent": "4.32%"
},
"3710": {
"name": "md5($salt.md5($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.07852006826599056,
"raw_diff": 379400611.3999996,
"pretty_winner": "5.21 GH/s",
"pretty_diff": "379.40 MH/s",
"percent": "7.85%"
},
"3711": {
"name": "MediaWiki B type",
"winner": "merged_no-cuda.json",
"diff": 0.044487413487993344,
"raw_diff": 221967139.79999924,
"pretty_winner": "5.21 GH/s",
"pretty_diff": "221.97 MH/s",
"percent": "4.45%"
},
"3730": {
"name": "md5($salt1.strtoupper(md5($salt2.$pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.03401263914498953,
"raw_diff": 107112920.20000029,
"pretty_winner": "3.26 GH/s",
"pretty_diff": "107.11 MH/s",
"percent": "3.40%"
},
"3800": {
"name": "md5($salt.$pass.$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.067765378276891,
"raw_diff": 653143439.8000011,
"pretty_winner": "10.29 GH/s",
"pretty_diff": "653.14 MH/s",
"percent": "6.78%"
},
"3910": {
"name": "md5(md5($pass).md5($salt))",
"winner": "merged_no-cuda.json",
"diff": 0.028154668141296968,
"raw_diff": 110769470.5999999,
"pretty_winner": "4.05 GH/s",
"pretty_diff": "110.77 MH/s",
"percent": "2.82%"
},
"4010": {
"name": "md5($salt.md5($salt.$pass))",
"winner": "merged_no-cuda.json",
"diff": 0.052542056950319216,
"raw_diff": 224488233.0,
"pretty_winner": "4.50 GH/s",
"pretty_diff": "224.49 MH/s",
"percent": "5.25%"
},
"4110": {
"name": "md5($salt.md5($pass.$salt))",
"winner": "merged_no-cuda.json",
"diff": 0.07910812913118481,
"raw_diff": 384428446.4000006,
"pretty_winner": "5.24 GH/s",
"pretty_diff": "384.43 MH/s",
"percent": "7.91%"
},
"4300": {
"name": "md5(strtoupper(md5($pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.026080865663697717,
"raw_diff": 146747719.0,
"pretty_winner": "5.77 GH/s",
"pretty_diff": "146.75 MH/s",
"percent": "2.61%"
},
"4400": {
"name": "md5(sha1($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.01918212903152061,
"raw_diff": 61678941.0,
"pretty_winner": "3.28 GH/s",
"pretty_diff": "61.68 MH/s",
"percent": "1.92%"
},
"4410": {
"name": "md5(sha1($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.09236915066400919,
"raw_diff": 202072823.1999998,
"pretty_winner": "2.39 GH/s",
"pretty_diff": "202.07 MH/s",
"percent": "9.24%"
},
"4420": {
"name": "md5(sha1($pass.$salt))",
"winner": "merged_no-cuda.json",
"diff": 0.004744077537894409,
"raw_diff": 15400881.599999905,
"pretty_winner": "3.26 GH/s",
"pretty_diff": "15.40 MH/s",
"percent": "0.47%"
},
"4430": {
"name": "md5(sha1($salt.$pass))",
"winner": "merged_no-cuda.json",
"diff": 0.05025440313213658,
"raw_diff": 144089069.0,
"pretty_winner": "3.01 GH/s",
"pretty_diff": "144.09 MH/s",
"percent": "5.03%"
},
"4500": {
"name": "sha1(sha1($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.014920377645440075,
"raw_diff": 34601528.400000095,
"pretty_winner": "2.35 GH/s",
"pretty_diff": "34.60 MH/s",
"percent": "1.49%"
},
"4510": {
"name": "sha1(sha1($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.012189411352318658,
"raw_diff": 27112262.599999905,
"pretty_winner": "2.25 GH/s",
"pretty_diff": "27.11 MH/s",
"percent": "1.22%"
},
"4520": {
"name": "sha1($salt.sha1($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.0028417663161914852,
"raw_diff": 4058019.4000000954,
"pretty_winner": "1.43 GH/s",
"pretty_diff": "4.06 MH/s",
"percent": "0.28%"
},
"4521": {
"name": "Redmine",
"winner": "merged_no-cuda.json",
"diff": 0.0003462366391870919,
"raw_diff": 496720.59999990463,
"pretty_winner": "1.44 GH/s",
"pretty_diff": "496.72 kH/s",
"percent": "0.03%"
},
"4522": {
"name": "PunBB",
"winner": "merged_no-cuda.json",
"diff": 0.08174195974185028,
"raw_diff": 165042638.7999997,
"pretty_winner": "2.18 GH/s",
"pretty_diff": "165.04 MH/s",
"percent": "8.17%"
},
"4700": {
"name": "sha1(md5($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.05244144250368654,
"raw_diff": 170637695.5999999,
"pretty_winner": "3.42 GH/s",
"pretty_diff": "170.64 MH/s",
"percent": "5.24%"
},
"4710": {
"name": "sha1(md5($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.010627925231120994,
"raw_diff": 33417217.400000095,
"pretty_winner": "3.18 GH/s",
"pretty_diff": "33.42 MH/s",
"percent": "1.06%"
},
"4711": {
"name": "Huawei sha1(md5($pass).$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.014199384962361172,
"raw_diff": 44525104.599999905,
"pretty_winner": "3.18 GH/s",
"pretty_diff": "44.53 MH/s",
"percent": "1.42%"
},
"4800": {
"name": "iSCSI CHAP authentication, MD5(CHAP)",
"winner": "merged_no-cuda.json",
"diff": 0.04055442491417782,
"raw_diff": 527848242.3999996,
"pretty_winner": "13.54 GH/s",
"pretty_diff": "527.85 MH/s",
"percent": "4.06%"
},
"4900": {
"name": "sha1($salt.$pass.$salt)",
"winner": "merged_no-cuda.json",
"diff": 0.010728921116908596,
"raw_diff": 47364992.80000019,
"pretty_winner": "4.46 GH/s",
"pretty_diff": "47.36 MH/s",
"percent": "1.07%"
},
"5000": {
"name": "sha1(sha1($salt.$pass.$salt))",
"winner": "merged_no-cuda.json",
"diff": 0.0075254767668062605,
"raw_diff": 16388012.0,
"pretty_winner": "2.19 GH/s",
"pretty_diff": "16.39 MH/s",
"percent": "0.75%"
},
"5100": {
"name": "Half MD5",
"winner": "merged_no-cuda.json",
"diff": 0.0330277750210064,
"raw_diff": 392677966.19999886,
"pretty_winner": "12.28 GH/s",
"pretty_diff": "392.68 MH/s",
"percent": "3.30%"
},
"5200": {
"name": "Password Safe v3",
"winner": "merged_no-cuda.json",
"diff": 0.04508421344709079,
"raw_diff": 44649.79999999993,
"pretty_winner": "1.04 MH/s",
"pretty_diff": "44.65 kH/s",
"percent": "4.51%"
},
"5300": {
"name": "IKE-PSK MD5",
"winner": "merged_no-cuda.json",
"diff": 0.05965848533154183,
"raw_diff": 40862631.600000024,
"pretty_winner": "725.81 MH/s",
"pretty_diff": "40.86 MH/s",
"percent": "5.97%"
},
"5400": {
"name": "IKE-PSK SHA1",
"winner": "merged_no-cuda.json",
"diff": 0.01013742927760064,
"raw_diff": 3045199.0,
"pretty_winner": "303.44 MH/s",
"pretty_diff": "3.05 MH/s",
"percent": "1.01%"
},
"5500": {
"name": "NetNTLMv1 / NetNTLMv1+ESS",
"winner": "merged_no-cuda.json",
"diff": 0.1980039162623053,
"raw_diff": 3092704419.799999,
"pretty_winner": "18.71 GH/s",
"pretty_diff": "3.09 GH/s",
"percent": "19.80%"
},
"5600": {
"name": "NetNTLMv2",
"winner": "merged_no-cuda.json",
"diff": 0.0777455246997305,
"raw_diff": 98457012.19999981,
"pretty_winner": "1.36 GH/s",
"pretty_diff": "98.46 MH/s",
"percent": "7.77%"
},
"5700": {
"name": "Cisco-IOS type 4 (SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.11572937728794352,
"raw_diff": 269568270.2000003,
"pretty_winner": "2.60 GH/s",
"pretty_diff": "269.57 MH/s",
"percent": "11.57%"
},
"5800": {
"name": "Samsung Android Password/PIN",
"winner": "merged_no-cuda.json",
"diff": 0.01872473632265792,
"raw_diff": 76773.40000000037,
"pretty_winner": "4.18 MH/s",
"pretty_diff": "76.77 kH/s",
"percent": "1.87%"
},
"6000": {
"name": "RIPEMD-160",
"winner": "merged_no-cuda.json",
"diff": 0.06451072380864886,
"raw_diff": 253561104.1999998,
"pretty_winner": "4.18 GH/s",
"pretty_diff": "253.56 MH/s",
"percent": "6.45%"
},
"6050": {
"name": "HMAC-RIPEMD160 (key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.5323488869770645,
"raw_diff": 292029494.5999999,
"pretty_winner": "840.60 MH/s",
"pretty_diff": "292.03 MH/s",
"percent": "53.23%"
},
"6060": {
"name": "HMAC-RIPEMD160 (key = $salt)",
"winner": "merged_no-cuda.json",
"diff": 0.7181590845990964,
"raw_diff": 732599983.6,
"pretty_winner": "1.75 GH/s",
"pretty_diff": "732.60 MH/s",
"percent": "71.82%"
},
"6100": {
"name": "Whirlpool",
"winner": "merged_no-cuda.json",
"diff": 0.06857861224628015,
"raw_diff": 12475304.400000006,
"pretty_winner": "194.39 MH/s",
"pretty_diff": "12.48 MH/s",
"percent": "6.86%"
},
"6211": {
"name": "TrueCrypt RIPEMD160 + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05153891224609364,
"raw_diff": 11224.0,
"pretty_winner": "229.00 kH/s",
"pretty_diff": "11.22 kH/s",
"percent": "5.15%"
},
"6212": {
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05610820807990824,
"raw_diff": 6601.399999999994,
"pretty_winner": "124.26 kH/s",
"pretty_diff": "6.60 kH/s",
"percent": "5.61%"
},
"6213": {
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.050427352468470854,
"raw_diff": 4223.199999999997,
"pretty_winner": "87.97 kH/s",
"pretty_diff": "4.22 kH/s",
"percent": "5.04%"
},
"6221": {
"name": "TrueCrypt SHA512 + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.07913663525412451,
"raw_diff": 24667.0,
"pretty_winner": "336.37 kH/s",
"pretty_diff": "24.67 kH/s",
"percent": "7.91%"
},
"6222": {
"name": "TrueCrypt SHA512 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.019296162952872065,
"raw_diff": 2974.600000000006,
"pretty_winner": "157.13 kH/s",
"pretty_diff": "2.97 kH/s",
"percent": "1.93%"
},
"6223": {
"name": "TrueCrypt SHA512 + XTS 1536 bit (legacy)",
"winner": "merged_cuda.json",
"diff": 0.025617213340416445,
"raw_diff": 2642.600000000006,
"pretty_winner": "105.80 kH/s",
"pretty_diff": "2.64 kH/s",
"percent": "2.56%"
},
"6231": {
"name": "TrueCrypt Whirlpool + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.07314340588988477,
"raw_diff": 1553.7999999999993,
"pretty_winner": "22.80 kH/s",
"pretty_diff": "1.55 kH/s",
"percent": "7.31%"
},
"6232": {
"name": "TrueCrypt Whirlpool + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.0626121746933892,
"raw_diff": 669.7999999999993,
"pretty_winner": "11.37 kH/s",
"pretty_diff": "669.80 H/s",
"percent": "6.26%"
},
"6233": {
"name": "TrueCrypt Whirlpool + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05181231932399388,
"raw_diff": 372.8000000000002,
"pretty_winner": "7.57 kH/s",
"pretty_diff": "372.80 H/s",
"percent": "5.18%"
},
"6241": {
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.059034761978441486,
"raw_diff": 23808.20000000001,
"pretty_winner": "427.10 kH/s",
"pretty_diff": "23.81 kH/s",
"percent": "5.90%"
},
"6242": {
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.059383074935400515,
"raw_diff": 12501.799999999988,
"pretty_winner": "223.03 kH/s",
"pretty_diff": "12.50 kH/s",
"percent": "5.94%"
},
"6243": {
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05511394191987096,
"raw_diff": 7870.799999999988,
"pretty_winner": "150.68 kH/s",
"pretty_diff": "7.87 kH/s",
"percent": "5.51%"
},
"6300": {
"name": "AIX {smd5}",
"winner": "merged_no-cuda.json",
"diff": 0.06783159067444933,
"raw_diff": 531024.6000000006,
"pretty_winner": "8.36 MH/s",
"pretty_diff": "531.02 kH/s",
"percent": "6.78%"
},
"6400": {
"name": "AIX {ssha256}",
"winner": "merged_no-cuda.json",
"diff": 0.05683861356954112,
"raw_diff": 742849.6000000015,
"pretty_winner": "13.81 MH/s",
"pretty_diff": "742.85 kH/s",
"percent": "5.68%"
},
"6500": {
"name": "AIX {ssha512}",
"winner": "merged_no-cuda.json",
"diff": 0.07712739711176786,
"raw_diff": 361698.4000000004,
"pretty_winner": "5.05 MH/s",
"pretty_diff": "361.70 kH/s",
"percent": "7.71%"
},
"6600": {
"name": "1Password, agilekeychain",
"winner": "merged_cuda.json",
"diff": 0.007908314887835166,
"raw_diff": 19088.200000000186,
"pretty_winner": "2.43 MH/s",
"pretty_diff": "19.09 kH/s",
"percent": "0.79%"
},
"6700": {
"name": "AIX {ssha1}",
"winner": "merged_no-cuda.json",
"diff": 0.04191065620370571,
"raw_diff": 1251390.1999999993,
"pretty_winner": "31.11 MH/s",
"pretty_diff": "1.25 MH/s",
"percent": "4.19%"
},
"6800": {
"name": "LastPass + LastPass sniffed",
"winner": "merged_no-cuda.json",
"diff": 0.023421386641282016,
"raw_diff": 236.20000000000073,
"pretty_winner": "10.32 kH/s",
"pretty_diff": "236.20 H/s",
"percent": "2.34%"
},
"6900": {
"name": "GOST R 34.11-94",
"winner": "merged_no-cuda.json",
"diff": 0.010692249696173661,
"raw_diff": 1434624.0,
"pretty_winner": "135.61 MH/s",
"pretty_diff": "1.43 MH/s",
"percent": "1.07%"
},
"7000": {
"name": "FortiGate (FortiOS)",
"winner": "merged_no-cuda.json",
"diff": 0.10149544570733915,
"raw_diff": 476795312.8000002,
"pretty_winner": "5.17 GH/s",
"pretty_diff": "476.80 MH/s",
"percent": "10.15%"
},
"7100": {
"name": "macOS v10.8+ (PBKDF2-SHA512)",
"winner": "merged_no-cuda.json",
"diff": 0.033926370474468115,
"raw_diff": 11781.0,
"pretty_winner": "359.03 kH/s",
"pretty_diff": "11.78 kH/s",
"percent": "3.39%"
},
"7200": {
"name": "GRUB 2",
"winner": "merged_no-cuda.json",
"diff": 0.0674981860533923,
"raw_diff": 22996.20000000001,
"pretty_winner": "363.69 kH/s",
"pretty_diff": "23.00 kH/s",
"percent": "6.75%"
},
"7300": {
"name": "IPMI2 RAKP HMAC-SHA1",
"winner": "merged_cuda.json",
"diff": 0.002549689752746165,
"raw_diff": 1964438.0,
"pretty_winner": "772.43 MH/s",
"pretty_diff": "1.96 MH/s",
"percent": "0.25%"
},
"7350": {
"name": "IPMI2 RAKP HMAC-MD5",
"winner": "merged_no-cuda.json",
"diff": 0.04661738724138709,
"raw_diff": 111347475.4000001,
"pretty_winner": "2.50 GH/s",
"pretty_diff": "111.35 MH/s",
"percent": "4.66%"
},
"7400": {
"name": "sha256crypt $5$, SHA256 (Unix)",
"winner": "merged_no-cuda.json",
"diff": 0.016875916501533306,
"raw_diff": 3708.0,
"pretty_winner": "223.43 kH/s",
"pretty_diff": "3.71 kH/s",
"percent": "1.69%"
},
"7401": {
"name": "MySQL $A$ (sha256crypt)",
"winner": "merged_no-cuda.json",
"diff": 0.036494754820144415,
"raw_diff": 7513.0,
"pretty_winner": "213.38 kH/s",
"pretty_diff": "7.51 kH/s",
"percent": "3.65%"
},
"7500": {
"name": "Kerberos 5, etype 23, AS-REQ Pre-Auth",
"winner": "merged_cuda.json",
"diff": 0.1044547582416624,
"raw_diff": 30503698.200000048,
"pretty_winner": "322.53 MH/s",
"pretty_diff": "30.50 MH/s",
"percent": "10.45%"
},
"7700": {
"name": "SAP CODVN B (BCODE)",
"winner": "merged_no-cuda.json",
"diff": 0.0018017998313211159,
"raw_diff": 2349091.600000143,
"pretty_winner": "1.31 GH/s",
"pretty_diff": "2.35 MH/s",
"percent": "0.18%"
},
"7701": {
"name": "SAP CODVN B (BCODE) from RFC_READ_TABLE",
"winner": "merged_no-cuda.json",
"diff": 0.016729594853260643,
"raw_diff": 21882674.80000019,
"pretty_winner": "1.33 GH/s",
"pretty_diff": "21.88 MH/s",
"percent": "1.67%"
},
"7800": {
"name": "SAP CODVN F/G (PASSCODE)",
"winner": "merged_no-cuda.json",
"diff": 0.05679421016071351,
"raw_diff": 51777873.599999905,
"pretty_winner": "963.45 MH/s",
"pretty_diff": "51.78 MH/s",
"percent": "5.68%"
},
"7801": {
"name": "SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE",
"winner": "merged_no-cuda.json",
"diff": 0.004138587946315386,
"raw_diff": 3886025.0,
"pretty_winner": "942.86 MH/s",
"pretty_diff": "3.89 MH/s",
"percent": "0.41%"
},
"7900": {
"name": "Drupal7",
"winner": "merged_no-cuda.json",
"diff": 0.09663632007666512,
"raw_diff": 4033.5999999999985,
"pretty_winner": "45.77 kH/s",
"pretty_diff": "4.03 kH/s",
"percent": "9.66%"
},
"8000": {
"name": "Sybase ASE",
"winner": "merged_no-cuda.json",
"diff": 0.06105833670131733,
"raw_diff": 17658628.400000036,
"pretty_winner": "306.87 MH/s",
"pretty_diff": "17.66 MH/s",
"percent": "6.11%"
},
"8100": {
"name": "Citrix NetScaler (SHA1)",
"winner": "merged_no-cuda.json",
"diff": 0.043850758485194596,
"raw_diff": 209154094.8000002,
"pretty_winner": "4.98 GH/s",
"pretty_diff": "209.15 MH/s",
"percent": "4.39%"
},
"8200": {
"name": "1Password, cloudkeychain",
"winner": "merged_no-cuda.json",
"diff": 0.06262190973009751,
"raw_diff": 552.2000000000007,
"pretty_winner": "9.37 kH/s",
"pretty_diff": "552.20 H/s",
"percent": "6.26%"
},
"8300": {
"name": "DNSSEC (NSEC3)",
"winner": "merged_cuda.json",
"diff": 0.022761947298595597,
"raw_diff": 49749948.80000019,
"pretty_winner": "2.24 GH/s",
"pretty_diff": "49.75 MH/s",
"percent": "2.28%"
},
"8400": {
"name": "WBB3 (Woltlab Burning Board)",
"winner": "merged_no-cuda.json",
"diff": 0.0013163907269340136,
"raw_diff": 1270047.6000000238,
"pretty_winner": "966.07 MH/s",
"pretty_diff": "1.27 MH/s",
"percent": "0.13%"
},
"8500": {
"name": "RACF",
"winner": "merged_no-cuda.json",
"diff": 0.03414763839029744,
"raw_diff": 48853122.20000005,
"pretty_winner": "1.48 GH/s",
"pretty_diff": "48.85 MH/s",
"percent": "3.41%"
},
"8600": {
"name": "Lotus Notes/Domino 5",
"winner": "merged_no-cuda.json",
"diff": 0.01426244544848565,
"raw_diff": 1669788.599999994,
"pretty_winner": "118.75 MH/s",
"pretty_diff": "1.67 MH/s",
"percent": "1.43%"
},
"8700": {
"name": "Lotus Notes/Domino 6",
"winner": "merged_no-cuda.json",
"diff": 0.02487527907331133,
"raw_diff": 972971.8000000045,
"pretty_winner": "40.09 MH/s",
"pretty_diff": "972.97 kH/s",
"percent": "2.49%"
},
"8800": {
"name": "Android FDE <= 4.3",
"winner": "merged_cuda.json",
"diff": 0.025040126009005625,
"raw_diff": 15395.0,
"pretty_winner": "630.21 kH/s",
"pretty_diff": "15.39 kH/s",
"percent": "2.50%"
},
"8900": {
"name": "scrypt",
"winner": "merged_cuda.json",
"diff": 0.06063651591289787,
"raw_diff": 36.200000000000045,
"pretty_winner": "633.20 H/s",
"pretty_diff": "36.20 H/s",
"percent": "6.06%"
},
"9000": {
"name": "Password Safe v2",
"winner": "merged_cuda.json",
"diff": 0.4588855791507853,
"raw_diff": 128941.79999999999,
"pretty_winner": "409.93 kH/s",
"pretty_diff": "128.94 kH/s",
"percent": "45.89%"
},
"9100": {
"name": "Lotus Notes/Domino 8",
"winner": "merged_cuda.json",
"diff": 0.03651013772969014,
"raw_diff": 17960.600000000035,
"pretty_winner": "509.90 kH/s",
"pretty_diff": "17.96 kH/s",
"percent": "3.65%"
},
"9200": {
"name": "Cisco-IOS $8$ (PBKDF2-SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.046263240937987726,
"raw_diff": 2210.7999999999956,
"pretty_winner": "50.00 kH/s",
"pretty_diff": "2.21 kH/s",
"percent": "4.63%"
},
"9300": {
"name": "Cisco-IOS $9$ (scrypt)",
"winner": "merged_no-cuda.json",
"diff": 0.6250884138779935,
"raw_diff": 13609.800000000003,
"pretty_winner": "35.38 kH/s",
"pretty_diff": "13.61 kH/s",
"percent": "62.51%"
},
"9400": {
"name": "MS Office 2007",
"winner": "merged_no-cuda.json",
"diff": 0.004958989423965887,
"raw_diff": 483.8000000000029,
"pretty_winner": "98.04 kH/s",
"pretty_diff": "483.80 H/s",
"percent": "0.50%"
},
"9500": {
"name": "MS Office 2010",
"winner": "merged_cuda.json",
"diff": 0.002664131729686492,
"raw_diff": 130.59999999999854,
"pretty_winner": "49.15 kH/s",
"pretty_diff": "130.60 H/s",
"percent": "0.27%"
},
"9600": {
"name": "MS Office 2013",
"winner": "merged_no-cuda.json",
"diff": 0.0605152786099461,
"raw_diff": 444.39999999999964,
"pretty_winner": "7.79 kH/s",
"pretty_diff": "444.40 H/s",
"percent": "6.05%"
},
"9700": {
"name": "MS Office <= 2003 $0/$1, MD5 + RC4",
"winner": "merged_cuda.json",
"diff": 0.10589800607697608,
"raw_diff": 28981134.199999988,
"pretty_winner": "302.65 MH/s",
"pretty_diff": "28.98 MH/s",
"percent": "10.59%"
},
"9710": {
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #1",
"winner": "merged_cuda.json",
"diff": 0.012995144063271624,
"raw_diff": 4446947.0,
"pretty_winner": "346.65 MH/s",
"pretty_diff": "4.45 MH/s",
"percent": "1.30%"
},
"9720": {
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #2",
"winner": "merged_no-cuda.json",
"diff": 0.01193298944193133,
"raw_diff": 17852021.799999952,
"pretty_winner": "1.51 GH/s",
"pretty_diff": "17.85 MH/s",
"percent": "1.19%"
},
"9800": {
"name": "MS Office <= 2003 $3/$4, SHA1 + RC4",
"winner": "merged_cuda.json",
"diff": 0.7847657823051439,
"raw_diff": 145647975.2,
"pretty_winner": "331.24 MH/s",
"pretty_diff": "145.65 MH/s",
"percent": "78.48%"
},
"9810": {
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #1",
"winner": "merged_cuda.json",
"diff": 0.017116844004653853,
"raw_diff": 5650269.599999964,
"pretty_winner": "335.75 MH/s",
"pretty_diff": "5.65 MH/s",
"percent": "1.71%"
},
"9820": {
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #2",
"winner": "merged_no-cuda.json",
"diff": 0.009662930130344805,
"raw_diff": 22807659.799999714,
"pretty_winner": "2.38 GH/s",
"pretty_diff": "22.81 MH/s",
"percent": "0.97%"
},
"9900": {
"name": "Radmin2",
"winner": "merged_no-cuda.json",
"diff": 0.07539744466336051,
"raw_diff": 470774753.79999924,
"pretty_winner": "6.71 GH/s",
"pretty_diff": "470.77 MH/s",
"percent": "7.54%"
},
"10000": {
"name": "Django (PBKDF2-SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.025426392904033035,
"raw_diff": 2475.0,
"pretty_winner": "99.81 kH/s",
"pretty_diff": "2.48 kH/s",
"percent": "2.54%"
},
"10100": {
"name": "SipHash",
"winner": "merged_no-cuda.json",
"diff": 0.09835153637870953,
"raw_diff": 1877742504.4000015,
"pretty_winner": "20.97 GH/s",
"pretty_diff": "1.88 GH/s",
"percent": "9.84%"
},
"10200": {
"name": "CRAM-MD5",
"winner": "merged_no-cuda.json",
"diff": 0.02707712372893223,
"raw_diff": 82595946.5999999,
"pretty_winner": "3.13 GH/s",
"pretty_diff": "82.60 MH/s",
"percent": "2.71%"
},
"10300": {
"name": "SAP CODVN H (PWDSALTEDHASH) iSSHA-1",
"winner": "merged_no-cuda.json",
"diff": 0.036408902480756344,
"raw_diff": 141208.19999999972,
"pretty_winner": "4.02 MH/s",
"pretty_diff": "141.21 kH/s",
"percent": "3.64%"
},
"10400": {
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4)",
"winner": "merged_cuda.json",
"diff": 0.09269670941140062,
"raw_diff": 33459240.800000012,
"pretty_winner": "394.41 MH/s",
"pretty_diff": "33.46 MH/s",
"percent": "9.27%"
},
"10410": {
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1",
"winner": "merged_cuda.json",
"diff": 0.09376749837635034,
"raw_diff": 34434017.399999976,
"pretty_winner": "401.66 MH/s",
"pretty_diff": "34.43 MH/s",
"percent": "9.38%"
},
"10420": {
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2",
"winner": "merged_no-cuda.json",
"diff": 0.02347535074157081,
"raw_diff": 146625340.60000038,
"pretty_winner": "6.39 GH/s",
"pretty_diff": "146.63 MH/s",
"percent": "2.35%"
},
"10500": {
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8)",
"winner": "merged_cuda.json",
"diff": 0.07446551437903515,
"raw_diff": 1198420.6000000015,
"pretty_winner": "17.29 MH/s",
"pretty_diff": "1.20 MH/s",
"percent": "7.45%"
},
"10600": {
"name": "PDF 1.7 Level 3 (Acrobat 9)",
"winner": "merged_no-cuda.json",
"diff": 0.08279736371539426,
"raw_diff": 198936110.7999997,
"pretty_winner": "2.60 GH/s",
"pretty_diff": "198.94 MH/s",
"percent": "8.28%"
},
"10700": {
"name": "PDF 1.7 Level 8 (Acrobat 10 - 11)",
"winner": "merged_no-cuda.json",
"diff": 0.024071153125873712,
"raw_diff": 912.5999999999985,
"pretty_winner": "38.83 kH/s",
"pretty_diff": "912.60 H/s",
"percent": "2.41%"
},
"10800": {
"name": "SHA2-384",
"winner": "merged_cuda.json",
"diff": 0.059071757466155006,
"raw_diff": 44968799.399999976,
"pretty_winner": "806.23 MH/s",
"pretty_diff": "44.97 MH/s",
"percent": "5.91%"
},
"10810": {
"name": "sha384($pass.$salt)",
"winner": "merged_cuda.json",
"diff": 0.08573829267015687,
"raw_diff": 64889592.19999993,
"pretty_winner": "821.72 MH/s",
"pretty_diff": "64.89 MH/s",
"percent": "8.57%"
},
"10820": {
"name": "sha384($salt.$pass)",
"winner": "merged_cuda.json",
"diff": 0.01886854549463801,
"raw_diff": 14100835.799999952,
"pretty_winner": "761.42 MH/s",
"pretty_diff": "14.10 MH/s",
"percent": "1.89%"
},
"10830": {
"name": "sha384(utf16le($pass).$salt)",
"winner": "merged_cuda.json",
"diff": 0.09001727954710592,
"raw_diff": 67956158.79999995,
"pretty_winner": "822.88 MH/s",
"pretty_diff": "67.96 MH/s",
"percent": "9.00%"
},
"10840": {
"name": "sha384($salt.utf16le($pass))",
"winner": "merged_cuda.json",
"diff": 0.05848267785334138,
"raw_diff": 43712071.600000024,
"pretty_winner": "791.15 MH/s",
"pretty_diff": "43.71 MH/s",
"percent": "5.85%"
},
"10870": {
"name": "sha384(utf16le($pass))",
"winner": "merged_cuda.json",
"diff": 0.0957636110897564,
"raw_diff": 72422041.19999993,
"pretty_winner": "828.68 MH/s",
"pretty_diff": "72.42 MH/s",
"percent": "9.58%"
},
"10900": {
"name": "PBKDF2-HMAC-SHA256",
"winner": "merged_no-cuda.json",
"diff": 0.04044897036652917,
"raw_diff": 40373.80000000005,
"pretty_winner": "1.04 MH/s",
"pretty_diff": "40.37 kH/s",
"percent": "4.04%"
},
"10901": {
"name": "RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.02875589057269501,
"raw_diff": 3370.800000000003,
"pretty_winner": "120.59 kH/s",
"pretty_diff": "3.37 kH/s",
"percent": "2.88%"
},
"11000": {
"name": "PrestaShop",
"winner": "merged_no-cuda.json",
"diff": 0.030500406533394697,
"raw_diff": 212735569.40000057,
"pretty_winner": "7.19 GH/s",
"pretty_diff": "212.74 MH/s",
"percent": "3.05%"
},
"11100": {
"name": "PostgreSQL CRAM (MD5)",
"winner": "merged_no-cuda.json",
"diff": 0.042304604761651765,
"raw_diff": 233938546.40000057,
"pretty_winner": "5.76 GH/s",
"pretty_diff": "233.94 MH/s",
"percent": "4.23%"
},
"11200": {
"name": "MySQL CRAM (SHA1)",
"winner": "merged_no-cuda.json",
"diff": 0.03873570140883564,
"raw_diff": 58750966.0,
"pretty_winner": "1.58 GH/s",
"pretty_diff": "58.75 MH/s",
"percent": "3.87%"
},
"11300": {
"name": "Bitcoin/Litecoin wallet.dat",
"winner": "merged_no-cuda.json",
"diff": 0.06320578883894301,
"raw_diff": 230.5999999999999,
"pretty_winner": "3.88 kH/s",
"pretty_diff": "230.60 H/s",
"percent": "6.32%"
},
"11400": {
"name": "SIP digest authentication (MD5)",
"winner": "merged_no-cuda.json",
"diff": 0.05340575618150867,
"raw_diff": 126876269.0,
"pretty_winner": "2.50 GH/s",
"pretty_diff": "126.88 MH/s",
"percent": "5.34%"
},
"11500": {
"name": "CRC32",
"winner": "merged_cuda.json",
"diff": 0.019019816416716573,
"raw_diff": 92478596.0,
"pretty_winner": "4.95 GH/s",
"pretty_diff": "92.48 MH/s",
"percent": "1.90%"
},
"11600": {
"name": "7-Zip",
"winner": "merged_no-cuda.json",
"diff": 0.021023039745339922,
"raw_diff": 6498.599999999977,
"pretty_winner": "315.62 kH/s",
"pretty_diff": "6.50 kH/s",
"percent": "2.10%"
},
"11700": {
"name": "GOST R 34.11-2012 (Streebog) 256-bit, big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.009698782875967815,
"raw_diff": 270291.0,
"pretty_winner": "28.14 MH/s",
"pretty_diff": "270.29 kH/s",
"percent": "0.97%"
},
"11750": {
"name": "HMAC-Streebog-256 (key = $pass), big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.018511720289030142,
"raw_diff": 180385.0,
"pretty_winner": "9.92 MH/s",
"pretty_diff": "180.38 kH/s",
"percent": "1.85%"
},
"11760": {
"name": "HMAC-Streebog-256 (key = $salt), big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.026084791266030027,
"raw_diff": 356674.4000000004,
"pretty_winner": "14.03 MH/s",
"pretty_diff": "356.67 kH/s",
"percent": "2.61%"
},
"11800": {
"name": "GOST R 34.11-2012 (Streebog) 512-bit, big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.02856074619966953,
"raw_diff": 789455.1999999993,
"pretty_winner": "28.43 MH/s",
"pretty_diff": "789.46 kH/s",
"percent": "2.86%"
},
"11850": {
"name": "HMAC-Streebog-512 (key = $pass), big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.03713692273227309,
"raw_diff": 317886.7999999989,
"pretty_winner": "8.88 MH/s",
"pretty_diff": "317.89 kH/s",
"percent": "3.71%"
},
"11860": {
"name": "HMAC-Streebog-512 (key = $salt), big-endian",
"winner": "merged_no-cuda.json",
"diff": 0.020309723315569794,
"raw_diff": 232062.40000000037,
"pretty_winner": "11.66 MH/s",
"pretty_diff": "232.06 kH/s",
"percent": "2.03%"
},
"11900": {
"name": "PBKDF2-HMAC-MD5",
"winner": "merged_no-cuda.json",
"diff": 0.04374217805037217,
"raw_diff": 258536.0,
"pretty_winner": "6.17 MH/s",
"pretty_diff": "258.54 kH/s",
"percent": "4.37%"
},
"12000": {
"name": "PBKDF2-HMAC-SHA1",
"winner": "merged_cuda.json",
"diff": 0.014683794728061583,
"raw_diff": 36155.200000000186,
"pretty_winner": "2.50 MH/s",
"pretty_diff": "36.16 kH/s",
"percent": "1.47%"
},
"12001": {
"name": "Atlassian (PBKDF2-HMAC-SHA1)",
"winner": "merged_cuda.json",
"diff": 0.016778545123415478,
"raw_diff": 4164.200000000012,
"pretty_winner": "252.35 kH/s",
"pretty_diff": "4.16 kH/s",
"percent": "1.68%"
},
"12100": {
"name": "PBKDF2-HMAC-SHA512",
"winner": "merged_no-cuda.json",
"diff": 0.042077045241188715,
"raw_diff": 15266.199999999953,
"pretty_winner": "378.08 kH/s",
"pretty_diff": "15.27 kH/s",
"percent": "4.21%"
},
"12200": {
"name": "eCryptfs",
"winner": "merged_no-cuda.json",
"diff": 0.05554083885209704,
"raw_diff": 629.0,
"pretty_winner": "11.95 kH/s",
"pretty_diff": "629.00 H/s",
"percent": "5.55%"
},
"12300": {
"name": "Oracle T: Type (Oracle 12+)",
"winner": "merged_no-cuda.json",
"diff": 0.0505373697596192,
"raw_diff": 4435.199999999997,
"pretty_winner": "92.20 kH/s",
"pretty_diff": "4.44 kH/s",
"percent": "5.05%"
},
"12400": {
"name": "BSDi Crypt, Extended DES",
"winner": "merged_no-cuda.json",
"diff": 0.03521484554091092,
"raw_diff": 39479.80000000005,
"pretty_winner": "1.16 MH/s",
"pretty_diff": "39.48 kH/s",
"percent": "3.52%"
},
"12500": {
"name": "RAR3-hp",
"winner": "merged_no-cuda.json",
"diff": 0.029097431385156858,
"raw_diff": 859.7999999999993,
"pretty_winner": "30.41 kH/s",
"pretty_diff": "859.80 H/s",
"percent": "2.91%"
},
"12600": {
"name": "ColdFusion 10+",
"winner": "merged_no-cuda.json",
"diff": 0.0209604338753977,
"raw_diff": 30235420.600000143,
"pretty_winner": "1.47 GH/s",
"pretty_diff": "30.24 MH/s",
"percent": "2.10%"
},
"12700": {
"name": "Blockchain, My Wallet",
"winner": "merged_no-cuda.json",
"diff": 0.07886681331325662,
"raw_diff": 4048579.799999997,
"pretty_winner": "55.38 MH/s",
"pretty_diff": "4.05 MH/s",
"percent": "7.89%"
},
"12800": {
"name": "MS-AzureSync PBKDF2-HMAC-SHA256",
"winner": "merged_no-cuda.json",
"diff": 0.03427812958792931,
"raw_diff": 309151.4000000004,
"pretty_winner": "9.33 MH/s",
"pretty_diff": "309.15 kH/s",
"percent": "3.43%"
},
"12900": {
"name": "Android FDE (Samsung DEK)",
"winner": "merged_no-cuda.json",
"diff": 0.04624060670305341,
"raw_diff": 11367.799999999988,
"pretty_winner": "257.21 kH/s",
"pretty_diff": "11.37 kH/s",
"percent": "4.62%"
},
"13000": {
"name": "RAR5",
"winner": "merged_no-cuda.json",
"diff": 0.09198954124078917,
"raw_diff": 2709.0,
"pretty_winner": "32.16 kH/s",
"pretty_diff": "2.71 kH/s",
"percent": "9.20%"
},
"13100": {
"name": "Kerberos 5, etype 23, TGS-REP",
"winner": "merged_cuda.json",
"diff": 0.058262260404640775,
"raw_diff": 17279820.800000012,
"pretty_winner": "313.87 MH/s",
"pretty_diff": "17.28 MH/s",
"percent": "5.83%"
},
"13200": {
"name": "AxCrypt 1",
"winner": "merged_no-cuda.json",
"diff": 0.02522610928479141,
"raw_diff": 1542.4000000000015,
"pretty_winner": "62.69 kH/s",
"pretty_diff": "1.54 kH/s",
"percent": "2.52%"
},
"13300": {
"name": "AxCrypt 1 in-memory SHA1",
"winner": "merged_cuda.json",
"diff": 0.11556675332144817,
"raw_diff": 641929636.1999998,
"pretty_winner": "6.20 GH/s",
"pretty_diff": "641.93 MH/s",
"percent": "11.56%"
},
"13400": {
"name": "KeePass 1 (AES/Twofish) and KeePass 2 (AES)",
"winner": "merged_no-cuda.json",
"diff": 0.024230947180408746,
"raw_diff": 450.40000000000146,
"pretty_winner": "19.04 kH/s",
"pretty_diff": "450.40 H/s",
"percent": "2.42%"
},
"13500": {
"name": "PeopleSoft PS_TOKEN",
"winner": "merged_cuda.json",
"diff": 0.033089993563480746,
"raw_diff": 142671581.60000038,
"pretty_winner": "4.45 GH/s",
"pretty_diff": "142.67 MH/s",
"percent": "3.31%"
},
"13600": {
"name": "WinZip",
"winner": "merged_cuda.json",
"diff": 0.032752139473205766,
"raw_diff": 78679.6000000001,
"pretty_winner": "2.48 MH/s",
"pretty_diff": "78.68 kH/s",
"percent": "3.28%"
},
"13711": {
"name": "VeraCrypt RIPEMD160 + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.03861442362294154,
"raw_diff": 27.200000000000045,
"pretty_winner": "731.60 H/s",
"pretty_diff": "27.20 H/s",
"percent": "3.86%"
},
"13712": {
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.040877367896311245,
"raw_diff": 16.400000000000034,
"pretty_winner": "417.60 H/s",
"pretty_diff": "16.40 H/s",
"percent": "4.09%"
},
"13713": {
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.03538570417551301,
"raw_diff": 10.0,
"pretty_winner": "292.60 H/s",
"pretty_diff": "10.00 H/s",
"percent": "3.54%"
},
"13721": {
"name": "VeraCrypt SHA512 + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.029009762900976233,
"raw_diff": 20.799999999999955,
"pretty_winner": "737.80 H/s",
"pretty_diff": "20.80 H/s",
"percent": "2.90%"
},
"13722": {
"name": "VeraCrypt SHA512 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.0301844605925099,
"raw_diff": 10.800000000000011,
"pretty_winner": "368.60 H/s",
"pretty_diff": "10.80 H/s",
"percent": "3.02%"
},
"13723": {
"name": "VeraCrypt SHA512 + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.012396694214876103,
"raw_diff": 3.0,
"pretty_winner": "245.00 H/s",
"pretty_diff": "3.00 H/s",
"percent": "1.24%"
},
"13731": {
"name": "VeraCrypt Whirlpool + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.02304147465437789,
"raw_diff": 1.0,
"pretty_winner": "44.40 H/s",
"pretty_diff": "1.00 H/s",
"percent": "2.30%"
},
"13732": {
"name": "VeraCrypt Whirlpool + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.01869158878504673,
"raw_diff": 0.40000000000000213,
"pretty_winner": "21.80 H/s",
"pretty_diff": "0.40 H/s",
"percent": "1.87%"
},
"13733": {
"name": "VeraCrypt Whirlpool + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.028169014084507005,
"raw_diff": 0.40000000000000036,
"pretty_winner": "14.60 H/s",
"pretty_diff": "0.40 H/s",
"percent": "2.82%"
},
"13741": {
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.06788885706101411,
"raw_diff": 94.79999999999995,
"pretty_winner": "1.49 kH/s",
"pretty_diff": "94.80 H/s",
"percent": "6.79%"
},
"13742": {
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05205751115518087,
"raw_diff": 42.0,
"pretty_winner": "848.80 H/s",
"pretty_diff": "42.00 H/s",
"percent": "5.21%"
},
"13743": {
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.05997857907890025,
"raw_diff": 33.59999999999991,
"pretty_winner": "593.80 H/s",
"pretty_diff": "33.60 H/s",
"percent": "6.00%"
},
"13751": {
"name": "VeraCrypt SHA256 + XTS 512 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.026273885350318604,
"raw_diff": 26.40000000000009,
"pretty_winner": "1.03 kH/s",
"pretty_diff": "26.40 H/s",
"percent": "2.63%"
},
"13752": {
"name": "VeraCrypt SHA256 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.09380305602716477,
"raw_diff": 44.19999999999999,
"pretty_winner": "515.40 H/s",
"pretty_diff": "44.20 H/s",
"percent": "9.38%"
},
"13753": {
"name": "VeraCrypt SHA256 + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.07102803738317753,
"raw_diff": 22.80000000000001,
"pretty_winner": "343.80 H/s",
"pretty_diff": "22.80 H/s",
"percent": "7.10%"
},
"13761": {
"name": "VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.03543307086614189,
"raw_diff": 88.20000000000027,
"pretty_winner": "2.58 kH/s",
"pretty_diff": "88.20 H/s",
"percent": "3.54%"
},
"13762": {
"name": "VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.10222222222222221,
"raw_diff": 119.59999999999991,
"pretty_winner": "1.29 kH/s",
"pretty_diff": "119.60 H/s",
"percent": "10.22%"
},
"13763": {
"name": "VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.08906368941892917,
"raw_diff": 70.19999999999993,
"pretty_winner": "858.40 H/s",
"pretty_diff": "70.20 H/s",
"percent": "8.91%"
},
"13771": {
"name": "VeraCrypt Streebog-512 + XTS 512 bit (legacy)",
"winner": "merged_cuda.json",
"diff": 0.013333333333333197,
"raw_diff": 0.1999999999999993,
"pretty_winner": "15.20 H/s",
"pretty_diff": "0.20 H/s",
"percent": "1.33%"
},
"13772": {
"name": "VeraCrypt Streebog-512 + XTS 1024 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.0,
"raw_diff": 0.0,
"pretty_winner": "6.80 H/s",
"pretty_diff": "0.00 H/s",
"percent": "0.00%"
},
"13773": {
"name": "VeraCrypt Streebog-512 + XTS 1536 bit (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.040000000000000036,
"raw_diff": 0.20000000000000018,
"pretty_winner": "5.20 H/s",
"pretty_diff": "0.20 H/s",
"percent": "4.00%"
},
"13781": {
"name": "VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.018867924528301883,
"raw_diff": 0.8000000000000043,
"pretty_winner": "43.20 H/s",
"pretty_diff": "0.80 H/s",
"percent": "1.89%"
},
"13782": {
"name": "VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)",
"winner": "merged_no-cuda.json",
"diff": 0.042553191489361764,
"raw_diff": 0.8000000000000007,
"pretty_winner": "19.60 H/s",
"pretty_diff": "0.80 H/s",
"percent": "4.26%"
},
"13783": {
"name": "VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)",
"winner": "merged_cuda.json",
"diff": 0.04615384615384621,
"raw_diff": 0.5999999999999996,
"pretty_winner": "13.60 H/s",
"pretty_diff": "0.60 H/s",
"percent": "4.62%"
},
"13800": {
"name": "Windows Phone 8+ PIN/password",
"winner": "merged_no-cuda.json",
"diff": 0.04335037071177639,
"raw_diff": 27940449.399999976,
"pretty_winner": "672.47 MH/s",
"pretty_diff": "27.94 MH/s",
"percent": "4.34%"
},
"13900": {
"name": "OpenCart",
"winner": "merged_cuda.json",
"diff": 0.0006114947367368284,
"raw_diff": 932861.7999999523,
"pretty_winner": "1.53 GH/s",
"pretty_diff": "932.86 kH/s",
"percent": "0.06%"
},
"14000": {
"name": "DES (PT = $salt, key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.04348849221540907,
"raw_diff": 726574143.5999985,
"pretty_winner": "17.43 GH/s",
"pretty_diff": "726.57 MH/s",
"percent": "4.35%"
},
"14100": {
"name": "3DES (PT = $salt, key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.03944538784348084,
"raw_diff": 62580497.400000095,
"pretty_winner": "1.65 GH/s",
"pretty_diff": "62.58 MH/s",
"percent": "3.94%"
},
"14400": {
"name": "sha1(CX)",
"winner": "merged_no-cuda.json",
"diff": 0.019544083044913618,
"raw_diff": 5519874.399999976,
"pretty_winner": "287.95 MH/s",
"pretty_diff": "5.52 MH/s",
"percent": "1.95%"
},
"14500": {
"name": "Linux Kernel Crypto API (2.4)",
"winner": "merged_cuda.json",
"diff": 0.06713816902368563,
"raw_diff": 40956024.399999976,
"pretty_winner": "650.98 MH/s",
"pretty_diff": "40.96 MH/s",
"percent": "6.71%"
},
"14600": {
"name": "LUKS v1 (legacy)",
"winner": "merged_cuda.json",
"diff": 0.022857739275649713,
"raw_diff": 175.19999999999982,
"pretty_winner": "7.84 kH/s",
"pretty_diff": "175.20 H/s",
"percent": "2.29%"
},
"14700": {
"name": "iTunes backup < 10.0",
"winner": "merged_cuda.json",
"diff": 0.015582080208506266,
"raw_diff": 1951.3999999999942,
"pretty_winner": "127.19 kH/s",
"pretty_diff": "1.95 kH/s",
"percent": "1.56%"
},
"14800": {
"name": "iTunes backup >= 10.0",
"winner": "merged_no-cuda.json",
"diff": 0.020325203252032464,
"raw_diff": 2.0,
"pretty_winner": "100.40 H/s",
"pretty_diff": "2.00 H/s",
"percent": "2.03%"
},
"14900": {
"name": "Skip32 (PT = $salt, key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.18195774233508022,
"raw_diff": 517522143.2000003,
"pretty_winner": "3.36 GH/s",
"pretty_diff": "517.52 MH/s",
"percent": "18.20%"
},
"15000": {
"name": "FileZilla Server >= 0.9.55",
"winner": "merged_no-cuda.json",
"diff": 0.04087417165775853,
"raw_diff": 30604100.399999976,
"pretty_winner": "779.34 MH/s",
"pretty_diff": "30.60 MH/s",
"percent": "4.09%"
},
"15100": {
"name": "Juniper/NetBSD sha1crypt",
"winner": "merged_cuda.json",
"diff": 0.009644623470482339,
"raw_diff": 1219.2000000000116,
"pretty_winner": "127.63 kH/s",
"pretty_diff": "1.22 kH/s",
"percent": "0.96%"
},
"15200": {
"name": "Blockchain, My Wallet, V2",
"winner": "merged_cuda.json",
"diff": 0.0201254465398355,
"raw_diff": 5038.799999999988,
"pretty_winner": "255.41 kH/s",
"pretty_diff": "5.04 kH/s",
"percent": "2.01%"
},
"15300": {
"name": "DPAPI masterkey file v1 (context 1 and 2)",
"winner": "merged_cuda.json",
"diff": 0.0053380442721178145,
"raw_diff": 279.1999999999971,
"pretty_winner": "52.58 kH/s",
"pretty_diff": "279.20 H/s",
"percent": "0.53%"
},
"15310": {
"name": "DPAPI masterkey file v1 (context 3)",
"winner": "merged_no-cuda.json",
"diff": 0.16005015025936475,
"raw_diff": 6689.199999999997,
"pretty_winner": "48.48 kH/s",
"pretty_diff": "6.69 kH/s",
"percent": "16.01%"
},
"15400": {
"name": "ChaCha20",
"winner": "merged_cuda.json",
"diff": 0.03526142947683408,
"raw_diff": 122718534.4000001,
"pretty_winner": "3.60 GH/s",
"pretty_diff": "122.72 MH/s",
"percent": "3.53%"
},
"15500": {
"name": "JKS Java Key Store Private Keys (SHA1)",
"winner": "merged_cuda.json",
"diff": 0.10897086382335153,
"raw_diff": 621982262.5999994,
"pretty_winner": "6.33 GH/s",
"pretty_diff": "621.98 MH/s",
"percent": "10.90%"
},
"15600": {
"name": "Ethereum Wallet, PBKDF2-HMAC-SHA256",
"winner": "merged_no-cuda.json",
"diff": 0.02266633151487607,
"raw_diff": 22777.79999999993,
"pretty_winner": "1.03 MH/s",
"pretty_diff": "22.78 kH/s",
"percent": "2.27%"
},
"15700": {
"name": "Ethereum Wallet, SCRYPT",
"winner": "merged_cuda.json",
"diff": 0.19999999999999996,
"raw_diff": 0.19999999999999996,
"pretty_winner": "1.20 H/s",
"pretty_diff": "0.20 H/s",
"percent": "20.00%"
},
"15900": {
"name": "DPAPI masterkey file v2 (context 1 and 2)",
"winner": "merged_no-cuda.json",
"diff": 0.044601341974619846,
"raw_diff": 1247.0,
"pretty_winner": "29.21 kH/s",
"pretty_diff": "1.25 kH/s",
"percent": "4.46%"
},
"15910": {
"name": "DPAPI masterkey file v2 (context 3)",
"winner": "merged_cuda.json",
"diff": 0.9083507135766264,
"raw_diff": 19947.2,
"pretty_winner": "41.91 kH/s",
"pretty_diff": "19.95 kH/s",
"percent": "90.84%"
},
"16000": {
"name": "Tripcode",
"winner": "merged_no-cuda.json",
"diff": 0.027172692353795602,
"raw_diff": 2675593.200000003,
"pretty_winner": "101.14 MH/s",
"pretty_diff": "2.68 MH/s",
"percent": "2.72%"
},
"16100": {
"name": "TACACS+",
"winner": "merged_no-cuda.json",
"diff": 0.04515305367731659,
"raw_diff": 549555918.0,
"pretty_winner": "12.72 GH/s",
"pretty_diff": "549.56 MH/s",
"percent": "4.52%"
},
"16200": {
"name": "Apple Secure Notes",
"winner": "merged_no-cuda.json",
"diff": 0.0398229225578719,
"raw_diff": 2042.0,
"pretty_winner": "53.32 kH/s",
"pretty_diff": "2.04 kH/s",
"percent": "3.98%"
},
"16300": {
"name": "Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256",
"winner": "merged_no-cuda.json",
"diff": 0.027220133939405144,
"raw_diff": 13841.400000000023,
"pretty_winner": "522.34 kH/s",
"pretty_diff": "13.84 kH/s",
"percent": "2.72%"
},
"16400": {
"name": "CRAM-MD5 Dovecot",
"winner": "merged_no-cuda.json",
"diff": 0.01968962139875785,
"raw_diff": 373017013.79999924,
"pretty_winner": "19.32 GH/s",
"pretty_diff": "373.02 MH/s",
"percent": "1.97%"
},
"16500": {
"name": "JWT (JSON Web Token)",
"winner": "merged_no-cuda.json",
"diff": 0.010443490380986242,
"raw_diff": 4999268.199999988,
"pretty_winner": "483.70 MH/s",
"pretty_diff": "5.00 MH/s",
"percent": "1.04%"
},
"16600": {
"name": "Electrum Wallet (Salt-Type 1-3)",
"winner": "merged_no-cuda.json",
"diff": 0.08896054844968226,
"raw_diff": 25124740.400000036,
"pretty_winner": "307.55 MH/s",
"pretty_diff": "25.12 MH/s",
"percent": "8.90%"
},
"16700": {
"name": "FileVault 2",
"winner": "merged_no-cuda.json",
"diff": 0.01771116615684276,
"raw_diff": 876.6000000000058,
"pretty_winner": "50.37 kH/s",
"pretty_diff": "876.60 H/s",
"percent": "1.77%"
},
"16900": {
"name": "Ansible Vault",
"winner": "merged_no-cuda.json",
"diff": 0.020309050772626902,
"raw_diff": 2116.0,
"pretty_winner": "106.31 kH/s",
"pretty_diff": "2.12 kH/s",
"percent": "2.03%"
},
"17010": {
"name": "GPG (AES-128/AES-256 (SHA-1($pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.04409348564830973,
"raw_diff": 99599.6000000001,
"pretty_winner": "2.36 MH/s",
"pretty_diff": "99.60 kH/s",
"percent": "4.41%"
},
"17020": {
"name": "GPG (AES-128/AES-256 (SHA-512($pass)))",
"winner": "merged_cuda.json",
"diff": 0.8164214523018509,
"raw_diff": 1720.1999999999998,
"pretty_winner": "3.83 kH/s",
"pretty_diff": "1.72 kH/s",
"percent": "81.64%"
},
"17030": {
"name": "GPG (AES-128/AES-256 (SHA-256($pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.06219716219452054,
"raw_diff": 102184.80000000005,
"pretty_winner": "1.75 MH/s",
"pretty_diff": "102.18 kH/s",
"percent": "6.22%"
},
"17040": {
"name": "GPG (CAST5 (SHA-1($pass)))",
"winner": "merged_no-cuda.json",
"diff": 0.15826770292770198,
"raw_diff": 3047798.0,
"pretty_winner": "22.31 MH/s",
"pretty_diff": "3.05 MH/s",
"percent": "15.83%"
},
"17200": {
"name": "PKZIP (Compressed)",
"winner": "merged_no-cuda.json",
"diff": 0.24818412070044849,
"raw_diff": 171770066.39999998,
"pretty_winner": "863.88 MH/s",
"pretty_diff": "171.77 MH/s",
"percent": "24.82%"
},
"17210": {
"name": "PKZIP (Uncompressed)",
"winner": "merged_no-cuda.json",
"diff": 0.06316507706000696,
"raw_diff": 62423884.20000005,
"pretty_winner": "1.05 GH/s",
"pretty_diff": "62.42 MH/s",
"percent": "6.32%"
},
"17220": {
"name": "PKZIP (Compressed Multi-File)",
"winner": "merged_no-cuda.json",
"diff": 0.03915903377808938,
"raw_diff": 149989826.4000001,
"pretty_winner": "3.98 GH/s",
"pretty_diff": "149.99 MH/s",
"percent": "3.92%"
},
"17225": {
"name": "PKZIP (Mixed Multi-File)",
"winner": "merged_no-cuda.json",
"diff": 0.024919152693039015,
"raw_diff": 115240775.80000019,
"pretty_winner": "4.74 GH/s",
"pretty_diff": "115.24 MH/s",
"percent": "2.49%"
},
"17230": {
"name": "PKZIP (Mixed Multi-File Checksum-Only)",
"winner": "merged_no-cuda.json",
"diff": 0.03521341645540743,
"raw_diff": 167615361.60000038,
"pretty_winner": "4.93 GH/s",
"pretty_diff": "167.62 MH/s",
"percent": "3.52%"
},
"17300": {
"name": "SHA3-224",
"winner": "merged_no-cuda.json",
"diff": 0.058629379439897766,
"raw_diff": 31632758.80000007,
"pretty_winner": "571.17 MH/s",
"pretty_diff": "31.63 MH/s",
"percent": "5.86%"
},
"17400": {
"name": "SHA3-256",
"winner": "merged_no-cuda.json",
"diff": 0.0695297924953513,
"raw_diff": 37150883.99999994,
"pretty_winner": "571.47 MH/s",
"pretty_diff": "37.15 MH/s",
"percent": "6.95%"
},
"17500": {
"name": "SHA3-384",
"winner": "merged_no-cuda.json",
"diff": 0.06659893127066896,
"raw_diff": 35680929.600000024,
"pretty_winner": "571.44 MH/s",
"pretty_diff": "35.68 MH/s",
"percent": "6.66%"
},
"17600": {
"name": "SHA3-512",
"winner": "merged_no-cuda.json",
"diff": 0.059396410272633426,
"raw_diff": 32064735.80000007,
"pretty_winner": "571.91 MH/s",
"pretty_diff": "32.06 MH/s",
"percent": "5.94%"
},
"17700": {
"name": "Keccak-224",
"winner": "merged_no-cuda.json",
"diff": 0.046235170939778136,
"raw_diff": 25033380.399999976,
"pretty_winner": "566.47 MH/s",
"pretty_diff": "25.03 MH/s",
"percent": "4.62%"
},
"17800": {
"name": "Keccak-256",
"winner": "merged_no-cuda.json",
"diff": 0.024926741131608532,
"raw_diff": 13522372.199999928,
"pretty_winner": "556.01 MH/s",
"pretty_diff": "13.52 MH/s",
"percent": "2.49%"
},
"17900": {
"name": "Keccak-384",
"winner": "merged_no-cuda.json",
"diff": 0.006945877257112043,
"raw_diff": 3750419.7999999523,
"pretty_winner": "543.70 MH/s",
"pretty_diff": "3.75 MH/s",
"percent": "0.69%"
},
"18000": {
"name": "Keccak-512",
"winner": "merged_no-cuda.json",
"diff": 0.020724853815072164,
"raw_diff": 11172788.600000024,
"pretty_winner": "550.27 MH/s",
"pretty_diff": "11.17 MH/s",
"percent": "2.07%"
},
"18100": {
"name": "TOTP (HMAC-SHA1)",
"winner": "merged_cuda.json",
"diff": 0.0038393385598789465,
"raw_diff": 4015077.0,
"pretty_winner": "1.05 GH/s",
"pretty_diff": "4.02 MH/s",
"percent": "0.38%"
},
"18200": {
"name": "Kerberos 5, etype 23, AS-REP",
"winner": "merged_cuda.json",
"diff": 0.11229286942300942,
"raw_diff": 32379462.200000048,
"pretty_winner": "320.73 MH/s",
"pretty_diff": "32.38 MH/s",
"percent": "11.23%"
},
"18300": {
"name": "Apple File System (APFS)",
"winner": "merged_no-cuda.json",
"diff": 0.005538058463384843,
"raw_diff": 282.40000000000146,
"pretty_winner": "51.27 kH/s",
"pretty_diff": "282.40 H/s",
"percent": "0.55%"
},
"18400": {
"name": "Open Document Format (ODF) 1.2 (SHA-256, AES)",
"winner": "merged_cuda.json",
"diff": 0.06430017907650076,
"raw_diff": 768.3999999999996,
"pretty_winner": "12.72 kH/s",
"pretty_diff": "768.40 H/s",
"percent": "6.43%"
},
"18500": {
"name": "sha1(md5(md5($pass)))",
"winner": "merged_cuda.json",
"diff": 0.03384500162774917,
"raw_diff": 73752301.4000001,
"pretty_winner": "2.25 GH/s",
"pretty_diff": "73.75 MH/s",
"percent": "3.38%"
},
"18600": {
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish)",
"winner": "merged_cuda.json",
"diff": 0.5841889493785846,
"raw_diff": 229251.39999999997,
"pretty_winner": "621.68 kH/s",
"pretty_diff": "229.25 kH/s",
"percent": "58.42%"
},
"18700": {
"name": "Java Object hashCode()",
"winner": "merged_no-cuda.json",
"diff": 0.08884700955237546,
"raw_diff": 14618636013.800018,
"pretty_winner": "179.16 GH/s",
"pretty_diff": "14.62 GH/s",
"percent": "8.88%"
},
"18800": {
"name": "Blockchain, My Wallet, Second Password (SHA256)",
"winner": "merged_cuda.json",
"diff": 0.0005404643521962349,
"raw_diff": 111.20000000001164,
"pretty_winner": "205.86 kH/s",
"pretty_diff": "111.20 H/s",
"percent": "0.05%"
},
"18900": {
"name": "Android Backup",
"winner": "merged_cuda.json",
"diff": 0.05116950283616939,
"raw_diff": 6134.199999999997,
"pretty_winner": "126.01 kH/s",
"pretty_diff": "6.13 kH/s",
"percent": "5.12%"
},
"19000": {
"name": "QNX /etc/shadow (MD5)",
"winner": "merged_no-cuda.json",
"diff": 0.09421084813589431,
"raw_diff": 1759020.5999999978,
"pretty_winner": "20.43 MH/s",
"pretty_diff": "1.76 MH/s",
"percent": "9.42%"
},
"19100": {
"name": "QNX /etc/shadow (SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.07544550995479349,
"raw_diff": 799325.2000000011,
"pretty_winner": "11.39 MH/s",
"pretty_diff": "799.33 kH/s",
"percent": "7.54%"
},
"19200": {
"name": "QNX /etc/shadow (SHA512)",
"winner": "merged_no-cuda.json",
"diff": 0.06175038501407304,
"raw_diff": 396014.0,
"pretty_winner": "6.81 MH/s",
"pretty_diff": "396.01 kH/s",
"percent": "6.18%"
},
"19210": {
"name": "QNX 7 /etc/shadow (SHA512)",
"winner": "merged_no-cuda.json",
"diff": 0.010401590858526877,
"raw_diff": 907.0,
"pretty_winner": "88.11 kH/s",
"pretty_diff": "907.00 H/s",
"percent": "1.04%"
},
"19300": {
"name": "sha1($salt1.$pass.$salt2)",
"winner": "merged_cuda.json",
"diff": 0.8380657110047558,
"raw_diff": 252431781.40000004,
"pretty_winner": "553.64 MH/s",
"pretty_diff": "252.43 MH/s",
"percent": "83.81%"
},
"19500": {
"name": "Ruby on Rails Restful-Authentication",
"winner": "merged_cuda.json",
"diff": 1.7306133034148474,
"raw_diff": 43369328.599999994,
"pretty_winner": "68.43 MH/s",
"pretty_diff": "43.37 MH/s",
"percent": "173.06%"
},
"19600": {
"name": "Kerberos 5, etype 17, TGS-REP",
"winner": "merged_cuda.json",
"diff": 0.06124168859385737,
"raw_diff": 35898.79999999993,
"pretty_winner": "622.08 kH/s",
"pretty_diff": "35.90 kH/s",
"percent": "6.12%"
},
"19700": {
"name": "Kerberos 5, etype 18, TGS-REP",
"winner": "merged_cuda.json",
"diff": 0.053256796076489143,
"raw_diff": 15634.799999999988,
"pretty_winner": "309.21 kH/s",
"pretty_diff": "15.63 kH/s",
"percent": "5.33%"
},
"19800": {
"name": "Kerberos 5, etype 17, Pre-Auth",
"winner": "merged_cuda.json",
"diff": 0.04737825749855262,
"raw_diff": 27987.0,
"pretty_winner": "618.70 kH/s",
"pretty_diff": "27.99 kH/s",
"percent": "4.74%"
},
"19900": {
"name": "Kerberos 5, etype 18, Pre-Auth",
"winner": "merged_cuda.json",
"diff": 0.05974366958809618,
"raw_diff": 17420.79999999999,
"pretty_winner": "309.01 kH/s",
"pretty_diff": "17.42 kH/s",
"percent": "5.97%"
},
"20011": {
"name": "DiskCryptor SHA512 + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.010424871513271539,
"raw_diff": 3343.2000000000116,
"pretty_winner": "324.04 kH/s",
"pretty_diff": "3.34 kH/s",
"percent": "1.04%"
},
"20012": {
"name": "DiskCryptor SHA512 + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.012250594917281088,
"raw_diff": 1850.2000000000116,
"pretty_winner": "152.88 kH/s",
"pretty_diff": "1.85 kH/s",
"percent": "1.23%"
},
"20013": {
"name": "DiskCryptor SHA512 + XTS 1536 bit",
"winner": "merged_no-cuda.json",
"diff": 0.03987524388451402,
"raw_diff": 3960.800000000003,
"pretty_winner": "103.29 kH/s",
"pretty_diff": "3.96 kH/s",
"percent": "3.99%"
},
"20200": {
"name": "Python passlib pbkdf2-sha512",
"winner": "merged_no-cuda.json",
"diff": 0.018310293581583093,
"raw_diff": 261.1999999999989,
"pretty_winner": "14.53 kH/s",
"pretty_diff": "261.20 H/s",
"percent": "1.83%"
},
"20300": {
"name": "Python passlib pbkdf2-sha256",
"winner": "merged_cuda.json",
"diff": 0.007581415077994924,
"raw_diff": 253.8000000000029,
"pretty_winner": "33.73 kH/s",
"pretty_diff": "253.80 H/s",
"percent": "0.76%"
},
"20400": {
"name": "Python passlib pbkdf2-sha1",
"winner": "merged_cuda.json",
"diff": 0.050505817168507994,
"raw_diff": 931.5999999999985,
"pretty_winner": "19.38 kH/s",
"pretty_diff": "931.60 H/s",
"percent": "5.05%"
},
"20500": {
"name": "PKZIP Master Key",
"winner": "merged_no-cuda.json",
"diff": 0.009150948877900245,
"raw_diff": 561092959.800003,
"pretty_winner": "61.88 GH/s",
"pretty_diff": "561.09 MH/s",
"percent": "0.92%"
},
"20510": {
"name": "PKZIP Master Key (6 byte optimization)",
"winner": "merged_cuda.json",
"diff": 0.003494402196725588,
"raw_diff": 34234655.39999962,
"pretty_winner": "9.83 GH/s",
"pretty_diff": "34.23 MH/s",
"percent": "0.35%"
},
"20600": {
"name": "Oracle Transportation Management (SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.004004849978062497,
"raw_diff": 8213.200000000186,
"pretty_winner": "2.06 MH/s",
"pretty_diff": "8.21 kH/s",
"percent": "0.40%"
},
"20710": {
"name": "sha256(sha256($pass).$salt)",
"winner": "merged_cuda.json",
"diff": 0.03588012655419637,
"raw_diff": 22768345.200000048,
"pretty_winner": "657.34 MH/s",
"pretty_diff": "22.77 MH/s",
"percent": "3.59%"
},
"20711": {
"name": "AuthMe sha256",
"winner": "merged_cuda.json",
"diff": 0.042974816742553434,
"raw_diff": 26775008.80000007,
"pretty_winner": "649.81 MH/s",
"pretty_diff": "26.78 MH/s",
"percent": "4.30%"
},
"20712": {
"name": "RSA Security Analytics / NetWitness (sha256)",
"winner": "merged_cuda.json",
"diff": 0.027880295418111656,
"raw_diff": 17715936.600000024,
"pretty_winner": "653.14 MH/s",
"pretty_diff": "17.72 MH/s",
"percent": "2.79%"
},
"20720": {
"name": "sha256($salt.sha256($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.011307101251274654,
"raw_diff": 6651941.8000000715,
"pretty_winner": "594.95 MH/s",
"pretty_diff": "6.65 MH/s",
"percent": "1.13%"
},
"20730": {
"name": "sha256(sha256($pass.$salt))",
"winner": "merged_cuda.json",
"diff": 0.15962308996378027,
"raw_diff": 92657129.60000002,
"pretty_winner": "673.13 MH/s",
"pretty_diff": "92.66 MH/s",
"percent": "15.96%"
},
"20800": {
"name": "sha256(md5($pass))",
"winner": "merged_cuda.json",
"diff": 0.0039456852067247805,
"raw_diff": 7586915.799999952,
"pretty_winner": "1.93 GH/s",
"pretty_diff": "7.59 MH/s",
"percent": "0.39%"
},
"20900": {
"name": "md5(sha1($pass).md5($pass).sha1($pass))",
"winner": "merged_cuda.json",
"diff": 0.021442715479997876,
"raw_diff": 38846703.0,
"pretty_winner": "1.85 GH/s",
"pretty_diff": "38.85 MH/s",
"percent": "2.14%"
},
"21000": {
"name": "BitShares v0.x - sha512(sha512_bin(pass))",
"winner": "merged_cuda.json",
"diff": 0.11531474127369812,
"raw_diff": 40802178.400000036,
"pretty_winner": "394.64 MH/s",
"pretty_diff": "40.80 MH/s",
"percent": "11.53%"
},
"21100": {
"name": "sha1(md5($pass.$salt))",
"winner": "merged_cuda.json",
"diff": 0.02584082260087639,
"raw_diff": 86007386.0,
"pretty_winner": "3.41 GH/s",
"pretty_diff": "86.01 MH/s",
"percent": "2.58%"
},
"21200": {
"name": "md5(sha1($salt).md5($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03470731023008877,
"raw_diff": 136140991.5999999,
"pretty_winner": "4.06 GH/s",
"pretty_diff": "136.14 MH/s",
"percent": "3.47%"
},
"21300": {
"name": "md5($salt.sha1($salt.$pass))",
"winner": "merged_cuda.json",
"diff": 0.0963466063156686,
"raw_diff": 215378198.0,
"pretty_winner": "2.45 GH/s",
"pretty_diff": "215.38 MH/s",
"percent": "9.63%"
},
"21400": {
"name": "sha256(sha256_bin($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.03588261919272928,
"raw_diff": 38884458.60000014,
"pretty_winner": "1.12 GH/s",
"pretty_diff": "38.88 MH/s",
"percent": "3.59%"
},
"21420": {
"name": "sha256($salt.sha256_bin($pass))",
"winner": "merged_no-cuda.json",
"diff": 0.05867673729261891,
"raw_diff": 34295516.19999993,
"pretty_winner": "618.78 MH/s",
"pretty_diff": "34.30 MH/s",
"percent": "5.87%"
},
"21500": {
"name": "SolarWinds Orion",
"winner": "merged_cuda.json",
"diff": 0.05291099613026651,
"raw_diff": 2433.800000000003,
"pretty_winner": "48.43 kH/s",
"pretty_diff": "2.43 kH/s",
"percent": "5.29%"
},
"21501": {
"name": "SolarWinds Orion v2",
"winner": "merged_cuda.json",
"diff": 0.051891896589936426,
"raw_diff": 2388.2000000000044,
"pretty_winner": "48.41 kH/s",
"pretty_diff": "2.39 kH/s",
"percent": "5.19%"
},
"21600": {
"name": "Web2py pbkdf2-sha512",
"winner": "merged_no-cuda.json",
"diff": 0.011381389712216583,
"raw_diff": 4053.4000000000233,
"pretty_winner": "360.20 kH/s",
"pretty_diff": "4.05 kH/s",
"percent": "1.14%"
},
"21700": {
"name": "Electrum Wallet (Salt-Type 4)",
"winner": "merged_no-cuda.json",
"diff": 0.01747480402491819,
"raw_diff": 6080.399999999965,
"pretty_winner": "354.03 kH/s",
"pretty_diff": "6.08 kH/s",
"percent": "1.75%"
},
"21800": {
"name": "Electrum Wallet (Salt-Type 5)",
"winner": "merged_no-cuda.json",
"diff": 0.007567536215072002,
"raw_diff": 2609.4000000000233,
"pretty_winner": "347.42 kH/s",
"pretty_diff": "2.61 kH/s",
"percent": "0.76%"
},
"22000": {
"name": "WPA-PBKDF2-PMKID+EAPOL",
"winner": "merged_cuda.json",
"diff": 0.05502049533025044,
"raw_diff": 16303.199999999953,
"pretty_winner": "312.61 kH/s",
"pretty_diff": "16.30 kH/s",
"percent": "5.50%"
},
"22001": {
"name": "WPA-PMK-PMKID+EAPOL",
"winner": "merged_no-cuda.json",
"diff": 0.3789291093864706,
"raw_diff": 54585759.80000001,
"pretty_winner": "198.64 MH/s",
"pretty_diff": "54.59 MH/s",
"percent": "37.89%"
},
"22100": {
"name": "BitLocker",
"winner": "merged_no-cuda.json",
"diff": 0.20110426842217044,
"raw_diff": 189.4000000000001,
"pretty_winner": "1.13 kH/s",
"pretty_diff": "189.40 H/s",
"percent": "20.11%"
},
"22200": {
"name": "Citrix NetScaler (SHA512)",
"winner": "merged_cuda.json",
"diff": 0.09627075808653718,
"raw_diff": 70647071.20000005,
"pretty_winner": "804.48 MH/s",
"pretty_diff": "70.65 MH/s",
"percent": "9.63%"
},
"22300": {
"name": "sha256($salt.$pass.$salt)",
"winner": "merged_cuda.json",
"diff": 0.0071254135597678125,
"raw_diff": 15659149.200000286,
"pretty_winner": "2.21 GH/s",
"pretty_diff": "15.66 MH/s",
"percent": "0.71%"
},
"22301": {
"name": "Telegram Mobile App Passcode (SHA256)",
"winner": "merged_cuda.json",
"diff": 0.012957074669019741,
"raw_diff": 28372620.19999981,
"pretty_winner": "2.22 GH/s",
"pretty_diff": "28.37 MH/s",
"percent": "1.30%"
},
"22400": {
"name": "AES Crypt (SHA256)",
"winner": "merged_no-cuda.json",
"diff": 0.007600525632933008,
"raw_diff": 1825.3999999999942,
"pretty_winner": "241.99 kH/s",
"pretty_diff": "1.83 kH/s",
"percent": "0.76%"
},
"22500": {
"name": "MultiBit Classic .key (MD5)",
"winner": "merged_cuda.json",
"diff": 0.009816480333230793,
"raw_diff": 2935268.5999999642,
"pretty_winner": "301.95 MH/s",
"pretty_diff": "2.94 MH/s",
"percent": "0.98%"
},
"22600": {
"name": "Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)",
"winner": "merged_cuda.json",
"diff": 0.061434289934287456,
"raw_diff": 5224.199999999997,
"pretty_winner": "90.26 kH/s",
"pretty_diff": "5.22 kH/s",
"percent": "6.14%"
},
"22700": {
"name": "MultiBit HD (scrypt)",
"winner": "merged_cuda.json",
"diff": 0.3419421487603307,
"raw_diff": 132.40000000000003,
"pretty_winner": "519.60 H/s",
"pretty_diff": "132.40 H/s",
"percent": "34.19%"
},
"22911": {
"name": "RSA/DSA/EC/OpenSSH Private Keys ($0$)",
"winner": "merged_cuda.json",
"diff": 0.004685497658276416,
"raw_diff": 1390696.6000000238,
"pretty_winner": "298.20 MH/s",
"pretty_diff": "1.39 MH/s",
"percent": "0.47%"
},
"22921": {
"name": "RSA/DSA/EC/OpenSSH Private Keys ($6$)",
"winner": "merged_cuda.json",
"diff": 5.62255148230939e-05,
"raw_diff": 64200.39999985695,
"pretty_winner": "1.14 GH/s",
"pretty_diff": "64.20 kH/s",
"percent": "0.01%"
},
"22931": {
"name": "RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)",
"winner": "merged_cuda.json",
"diff": 0.007983886633478043,
"raw_diff": 3259748.199999988,
"pretty_winner": "411.55 MH/s",
"pretty_diff": "3.26 MH/s",
"percent": "0.80%"
},
"22941": {
"name": "RSA/DSA/EC/OpenSSH Private Keys ($4$)",
"winner": "merged_cuda.json",
"diff": 0.03337269468461335,
"raw_diff": 11036729.799999952,
"pretty_winner": "341.75 MH/s",
"pretty_diff": "11.04 MH/s",
"percent": "3.34%"
},
"22951": {
"name": "RSA/DSA/EC/OpenSSH Private Keys ($5$)",
"winner": "merged_cuda.json",
"diff": 0.0048112588636881615,
"raw_diff": 1339635.5999999642,
"pretty_winner": "279.78 MH/s",
"pretty_diff": "1.34 MH/s",
"percent": "0.48%"
},
"23001": {
"name": "SecureZIP AES-128",
"winner": "merged_no-cuda.json",
"diff": 0.02062426196631817,
"raw_diff": 8433355.800000012,
"pretty_winner": "417.34 MH/s",
"pretty_diff": "8.43 MH/s",
"percent": "2.06%"
},
"23002": {
"name": "SecureZIP AES-192",
"winner": "merged_cuda.json",
"diff": 0.007872075428863035,
"raw_diff": 2644522.199999988,
"pretty_winner": "338.58 MH/s",
"pretty_diff": "2.64 MH/s",
"percent": "0.79%"
},
"23003": {
"name": "SecureZIP AES-256",
"winner": "merged_no-cuda.json",
"diff": 0.013029434484900015,
"raw_diff": 3588899.800000012,
"pretty_winner": "279.03 MH/s",
"pretty_diff": "3.59 MH/s",
"percent": "1.30%"
},
"23100": {
"name": "Apple Keychain",
"winner": "merged_cuda.json",
"diff": 0.03549692510277036,
"raw_diff": 42575.80000000005,
"pretty_winner": "1.24 MH/s",
"pretty_diff": "42.58 kH/s",
"percent": "3.55%"
},
"23200": {
"name": "XMPP SCRAM PBKDF2-SHA1",
"winner": "merged_cuda.json",
"diff": 0.05276494261439857,
"raw_diff": 31152.0,
"pretty_winner": "621.54 kH/s",
"pretty_diff": "31.15 kH/s",
"percent": "5.28%"
},
"23300": {
"name": "Apple iWork",
"winner": "merged_cuda.json",
"diff": 0.0521950518169394,
"raw_diff": 31583.800000000047,
"pretty_winner": "636.69 kH/s",
"pretty_diff": "31.58 kH/s",
"percent": "5.22%"
},
"23400": {
"name": "Bitwarden",
"winner": "merged_cuda.json",
"diff": 0.006554690700532495,
"raw_diff": 67.19999999999891,
"pretty_winner": "10.32 kH/s",
"pretty_diff": "67.20 H/s",
"percent": "0.66%"
},
"23500": {
"name": "AxCrypt 2 AES-128",
"winner": "merged_no-cuda.json",
"diff": 0.005360549143008209,
"raw_diff": 154.0,
"pretty_winner": "28.88 kH/s",
"pretty_diff": "154.00 H/s",
"percent": "0.54%"
},
"23600": {
"name": "AxCrypt 2 AES-256",
"winner": "merged_no-cuda.json",
"diff": 0.0053875420033879795,
"raw_diff": 77.60000000000036,
"pretty_winner": "14.48 kH/s",
"pretty_diff": "77.60 H/s",
"percent": "0.54%"
},
"23700": {
"name": "RAR3-p (Uncompressed)",
"winner": "merged_cuda.json",
"diff": 0.005140914304440303,
"raw_diff": 150.59999999999854,
"pretty_winner": "29.45 kH/s",
"pretty_diff": "150.60 H/s",
"percent": "0.51%"
},
"23800": {
"name": "RAR3-p (Compressed)",
"winner": "merged_cuda.json",
"diff": 0.017245748491510726,
"raw_diff": 503.59999999999854,
"pretty_winner": "29.70 kH/s",
"pretty_diff": "503.60 H/s",
"percent": "1.72%"
},
"23900": {
"name": "BestCrypt v3 Volume Encryption",
"winner": "merged_no-cuda.json",
"diff": 0.033487745206354225,
"raw_diff": 52892.40000000014,
"pretty_winner": "1.63 MH/s",
"pretty_diff": "52.89 kH/s",
"percent": "3.35%"
},
"24000": {
"name": "BestCrypt v4 Volume Encryption",
"winner": "merged_cuda.json",
"diff": 0.06818181818181812,
"raw_diff": 1.1999999999999993,
"pretty_winner": "18.80 H/s",
"pretty_diff": "1.20 H/s",
"percent": "6.82%"
},
"24100": {
"name": "MongoDB ServerKey SCRAM-SHA-1",
"winner": "merged_cuda.json",
"diff": 0.05682061190030918,
"raw_diff": 13763.600000000006,
"pretty_winner": "255.99 kH/s",
"pretty_diff": "13.76 kH/s",
"percent": "5.68%"
},
"24200": {
"name": "MongoDB ServerKey SCRAM-SHA-256",
"winner": "merged_cuda.json",
"diff": 0.006196238518734409,
"raw_diff": 425.0,
"pretty_winner": "69.02 kH/s",
"pretty_diff": "425.00 H/s",
"percent": "0.62%"
},
"24300": {
"name": "sha1($salt.sha1($pass.$salt))",
"winner": "merged_cuda.json",
"diff": 0.02426839317070817,
"raw_diff": 52547474.599999905,
"pretty_winner": "2.22 GH/s",
"pretty_diff": "52.55 MH/s",
"percent": "2.43%"
},
"24410": {
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)",
"winner": "merged_cuda.json",
"diff": 0.0539626039650678,
"raw_diff": 31975.79999999993,
"pretty_winner": "624.53 kH/s",
"pretty_diff": "31.98 kH/s",
"percent": "5.40%"
},
"24420": {
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)",
"winner": "merged_cuda.json",
"diff": 0.019174777141154786,
"raw_diff": 9139.599999999977,
"pretty_winner": "485.79 kH/s",
"pretty_diff": "9.14 kH/s",
"percent": "1.92%"
},
"24500": {
"name": "Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)",
"winner": "merged_no-cuda.json",
"diff": 0.011088709677419262,
"raw_diff": 13.199999999999818,
"pretty_winner": "1.20 kH/s",
"pretty_diff": "13.20 H/s",
"percent": "1.11%"
},
"24600": {
"name": "SQLCipher",
"winner": "merged_cuda.json",
"diff": 0.05350543737227209,
"raw_diff": 1010.6000000000022,
"pretty_winner": "19.90 kH/s",
"pretty_diff": "1.01 kH/s",
"percent": "5.35%"
},
"24700": {
"name": "Stuffit5",
"winner": "merged_no-cuda.json",
"diff": 0.0025016005108047246,
"raw_diff": 16247457.399999619,
"pretty_winner": "6.51 GH/s",
"pretty_diff": "16.25 MH/s",
"percent": "0.25%"
},
"24800": {
"name": "Umbraco HMAC-SHA1",
"winner": "merged_cuda.json",
"diff": 0.017780541768010805,
"raw_diff": 21479079.0,
"pretty_winner": "1.23 GH/s",
"pretty_diff": "21.48 MH/s",
"percent": "1.78%"
},
"24900": {
"name": "Dahua Authentication MD5",
"winner": "merged_cuda.json",
"diff": 0.016561767860233667,
"raw_diff": 158762157.40000153,
"pretty_winner": "9.74 GH/s",
"pretty_diff": "158.76 MH/s",
"percent": "1.66%"
},
"25000": {
"name": "SNMPv3 HMAC-MD5-96/HMAC-SHA1-96",
"winner": "merged_cuda.json",
"diff": 0.08317257359817964,
"raw_diff": 5958.399999999994,
"pretty_winner": "77.60 kH/s",
"pretty_diff": "5.96 kH/s",
"percent": "8.32%"
},
"25100": {
"name": "SNMPv3 HMAC-MD5-96",
"winner": "merged_cuda.json",
"diff": 0.08519162624784005,
"raw_diff": 12256.399999999994,
"pretty_winner": "156.12 kH/s",
"pretty_diff": "12.26 kH/s",
"percent": "8.52%"
},
"25200": {
"name": "SNMPv3 HMAC-SHA1-96",
"winner": "merged_cuda.json",
"diff": 0.08869010932875798,
"raw_diff": 12778.399999999994,
"pretty_winner": "156.86 kH/s",
"pretty_diff": "12.78 kH/s",
"percent": "8.87%"
},
"25300": {
"name": "MS Office 2016 - SheetProtection",
"winner": "merged_no-cuda.json",
"diff": 0.039929985778361266,
"raw_diff": 292.0,
"pretty_winner": "7.60 kH/s",
"pretty_diff": "292.00 H/s",
"percent": "3.99%"
},
"25400": {
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass",
"winner": "merged_cuda.json",
"diff": 0.11143922671157735,
"raw_diff": 1658033.0,
"pretty_winner": "16.54 MH/s",
"pretty_diff": "1.66 MH/s",
"percent": "11.14%"
},
"25500": {
"name": "Stargazer Stellar Wallet XLM",
"winner": "merged_cuda.json",
"diff": 0.026887577455976475,
"raw_diff": 6343.0,
"pretty_winner": "242.25 kH/s",
"pretty_diff": "6.34 kH/s",
"percent": "2.69%"
},
"25600": {
"name": "bcrypt(md5($pass)) / bcryptmd5",
"winner": "merged_cuda.json",
"diff": 0.5283197127875667,
"raw_diff": 6710.4,
"pretty_winner": "19.41 kH/s",
"pretty_diff": "6.71 kH/s",
"percent": "52.83%"
},
"25700": {
"name": "MurmurHash",
"winner": "merged_cuda.json",
"diff": 0.677141891497421,
"raw_diff": 43489576732.399994,
"pretty_winner": "107.71 GH/s",
"pretty_diff": "43.49 GH/s",
"percent": "67.71%"
},
"25800": {
"name": "bcrypt(sha1($pass)) / bcryptsha1",
"winner": "merged_cuda.json",
"diff": 0.535678233438486,
"raw_diff": 6792.4000000000015,
"pretty_winner": "19.47 kH/s",
"pretty_diff": "6.79 kH/s",
"percent": "53.57%"
},
"25900": {
"name": "KNX IP Secure - Device Authentication Code",
"winner": "merged_cuda.json",
"diff": 0.010552332654603314,
"raw_diff": 164.8000000000011,
"pretty_winner": "15.78 kH/s",
"pretty_diff": "164.80 H/s",
"percent": "1.06%"
},
"26000": {
"name": "Mozilla key3.db",
"winner": "merged_cuda.json",
"diff": 2.245357760960951,
"raw_diff": 165365711.39999998,
"pretty_winner": "239.01 MH/s",
"pretty_diff": "165.37 MH/s",
"percent": "224.54%"
},
"26100": {
"name": "Mozilla key4.db",
"winner": "merged_cuda.json",
"diff": 0.019025787256168325,
"raw_diff": 1844.199999999997,
"pretty_winner": "98.78 kH/s",
"pretty_diff": "1.84 kH/s",
"percent": "1.90%"
},
"26200": {
"name": "OpenEdge Progress Encode",
"winner": "merged_no-cuda.json",
"diff": 0.0016830418280007198,
"raw_diff": 48381.39999999851,
"pretty_winner": "28.79 MH/s",
"pretty_diff": "48.38 kH/s",
"percent": "0.17%"
},
"26300": {
"name": "FortiGate256 (FortiOS256)",
"winner": "merged_no-cuda.json",
"diff": 0.003350184938756051,
"raw_diff": 5856980.200000048,
"pretty_winner": "1.75 GH/s",
"pretty_diff": "5.86 MH/s",
"percent": "0.34%"
},
"26401": {
"name": "AES-128-ECB NOKDF (PT = $salt, key = $pass)",
"winner": "merged_cuda.json",
"diff": 0.007732318722594167,
"raw_diff": 8875301.600000143,
"pretty_winner": "1.16 GH/s",
"pretty_diff": "8.88 MH/s",
"percent": "0.77%"
},
"26402": {
"name": "AES-192-ECB NOKDF (PT = $salt, key = $pass)",
"winner": "merged_no-cuda.json",
"diff": 0.020439523888104105,
"raw_diff": 20295444.0,
"pretty_winner": "1.01 GH/s",
"pretty_diff": "20.30 MH/s",
"percent": "2.04%"
},
"26403": {
"name": "AES-256-ECB NOKDF (PT = $salt, key = $pass)",
"winner": "merged_cuda.json",
"diff": 0.0010287101206420957,
"raw_diff": 850306.7999999523,
"pretty_winner": "827.43 MH/s",
"pretty_diff": "850.31 kH/s",
"percent": "0.10%"
},
"26500": {
"name": "iPhone passcode (UID key + System Keybag)",
"winner": "merged_cuda.json",
"diff": 0.0075031328320800394,
"raw_diff": 95.79999999999927,
"pretty_winner": "12.86 kH/s",
"pretty_diff": "95.80 H/s",
"percent": "0.75%"
},
"26600": {
"name": "MetaMask Wallet (needs all data, checks AES-GCM tag)",
"winner": "merged_cuda.json",
"diff": 0.027684516552564986,
"raw_diff": 2656.800000000003,
"pretty_winner": "98.62 kH/s",
"pretty_diff": "2.66 kH/s",
"percent": "2.77%"
},
"26610": {
"name": "MetaMask Wallet (short hash, plaintext check)",
"winner": "merged_cuda.json",
"diff": 0.017601992709699754,
"raw_diff": 1698.800000000003,
"pretty_winner": "98.21 kH/s",
"pretty_diff": "1.70 kH/s",
"percent": "1.76%"
},
"26700": {
"name": "SNMPv3 HMAC-SHA224-128",
"winner": "merged_cuda.json",
"diff": 0.02887952769686386,
"raw_diff": 3333.2000000000116,
"pretty_winner": "118.75 kH/s",
"pretty_diff": "3.33 kH/s",
"percent": "2.89%"
},
"26800": {
"name": "SNMPv3 HMAC-SHA256-192",
"winner": "merged_cuda.json",
"diff": 0.021567677885779624,
"raw_diff": 2494.0,
"pretty_winner": "118.13 kH/s",
"pretty_diff": "2.49 kH/s",
"percent": "2.16%"
},
"26900": {
"name": "SNMPv3 HMAC-SHA384-256",
"winner": "merged_cuda.json",
"diff": 0.04648787081845551,
"raw_diff": 3913.600000000006,
"pretty_winner": "88.10 kH/s",
"pretty_diff": "3.91 kH/s",
"percent": "4.65%"
},
"27000": {
"name": "NetNTLMv1 / NetNTLMv1+ESS (NT)",
"winner": "merged_cuda.json",
"diff": 0.018526388140571726,
"raw_diff": 3118806.400000006,
"pretty_winner": "171.46 MH/s",
"pretty_diff": "3.12 MH/s",
"percent": "1.85%"
},
"27100": {
"name": "NetNTLMv2 (NT)",
"winner": "merged_no-cuda.json",
"diff": 0.40781898309833675,
"raw_diff": 51651373.2,
"pretty_winner": "178.30 MH/s",
"pretty_diff": "51.65 MH/s",
"percent": "40.78%"
},
"27200": {
"name": "Ruby on Rails Restful Auth (one round, no sitekey)",
"winner": "merged_no-cuda.json",
"diff": 0.05257160948487294,
"raw_diff": 262010681.1999998,
"pretty_winner": "5.25 GH/s",
"pretty_diff": "262.01 MH/s",
"percent": "5.26%"
},
"27300": {
"name": "SNMPv3 HMAC-SHA512-384",
"winner": "merged_cuda.json",
"diff": 0.04859078265817418,
"raw_diff": 4133.200000000012,
"pretty_winner": "89.19 kH/s",
"pretty_diff": "4.13 kH/s",
"percent": "4.86%"
},
"27400": {
"name": "VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)",
"winner": "merged_cuda.json",
"diff": 0.06309214471317204,
"raw_diff": 7575.600000000006,
"pretty_winner": "127.65 kH/s",
"pretty_diff": "7.58 kH/s",
"percent": "6.31%"
},
"27500": {
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)",
"winner": "merged_cuda.json",
"diff": 0.013582733812949499,
"raw_diff": 47.19999999999982,
"pretty_winner": "3.52 kH/s",
"pretty_diff": "47.20 H/s",
"percent": "1.36%"
},
"27600": {
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)",
"winner": "merged_cuda.json",
"diff": 0.014394895006306863,
"raw_diff": 38.79999999999973,
"pretty_winner": "2.73 kH/s",
"pretty_diff": "38.80 H/s",
"percent": "1.44%"
},
"27700": {
"name": "MultiBit Classic .wallet (scrypt)",
"winner": "merged_cuda.json",
"diff": 0.3668076109936578,
"raw_diff": 138.80000000000007,
"pretty_winner": "517.20 H/s",
"pretty_diff": "138.80 H/s",
"percent": "36.68%"
},
"27800": {
"name": "MurmurHash3",
"winner": "merged_cuda.json",
"diff": 0.5089214835413254,
"raw_diff": 30078818503.999992,
"pretty_winner": "89.18 GH/s",
"pretty_diff": "30.08 GH/s",
"percent": "50.89%"
},
"27900": {
"name": "CRC32C",
"winner": "merged_cuda.json",
"diff": 0.015423957744634897,
"raw_diff": 73670858.19999981,
"pretty_winner": "4.85 GH/s",
"pretty_diff": "73.67 MH/s",
"percent": "1.54%"
},
"28000": {
"name": "CRC64Jones",
"winner": "merged_no-cuda.json",
"diff": 0.051394965422800976,
"raw_diff": 1002852989.4000015,
"pretty_winner": "20.52 GH/s",
"pretty_diff": "1.00 GH/s",
"percent": "5.14%"
},
"28100": {
"name": "Windows Hello PIN/Password",
"winner": "merged_cuda.json",
"diff": 0.00510629258648021,
"raw_diff": 500.0,
"pretty_winner": "98.42 kH/s",
"pretty_diff": "500.00 H/s",
"percent": "0.51%"
},
"28200": {
"name": "Exodus Desktop Wallet (scrypt)",
"winner": "merged_cuda.json",
"diff": 0.35497382198952887,
"raw_diff": 135.60000000000002,
"pretty_winner": "517.60 H/s",
"pretty_diff": "135.60 H/s",
"percent": "35.50%"
},
"28300": {
"name": "Teamspeak 3 (channel hash)",
"winner": "merged_cuda.json",
"diff": 0.07875425929122692,
"raw_diff": 63698002.79999995,
"pretty_winner": "872.52 MH/s",
"pretty_diff": "63.70 MH/s",
"percent": "7.88%"
},
"28400": {
"name": "bcrypt(sha512($pass)) / bcryptsha512",
"winner": "merged_cuda.json",
"diff": 0.5269461077844311,
"raw_diff": 52.8,
"pretty_winner": "153.00 H/s",
"pretty_diff": "52.80 H/s",
"percent": "52.69%"
},
"28501": {
"name": "Bitcoin WIF private key (P2PKH), compressed",
"winner": "merged_no-cuda.json",
"diff": 0.2530821405296795,
"raw_diff": 8709055533.0,
"pretty_winner": "43.12 GH/s",
"pretty_diff": "8.71 GH/s",
"percent": "25.31%"
},
"28502": {
"name": "Bitcoin WIF private key (P2PKH), uncompressed",
"winner": "merged_no-cuda.json",
"diff": 0.5682521848245454,
"raw_diff": 34406081257.600006,
"pretty_winner": "94.95 GH/s",
"pretty_diff": "34.41 GH/s",
"percent": "56.83%"
},
"28503": {
"name": "Bitcoin WIF private key (P2WPKH, Bech32), compressed",
"winner": "merged_no-cuda.json",
"diff": 0.06896653050518942,
"raw_diff": 2672958121.5999985,
"pretty_winner": "41.43 GH/s",
"pretty_diff": "2.67 GH/s",
"percent": "6.90%"
},
"28504": {
"name": "Bitcoin WIF private key (P2WPKH, Bech32), uncompressed",
"winner": "merged_no-cuda.json",
"diff": 0.7856244551234539,
"raw_diff": 43822943705.399994,
"pretty_winner": "99.60 GH/s",
"pretty_diff": "43.82 GH/s",
"percent": "78.56%"
},
"28505": {
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), compressed",
"winner": "merged_no-cuda.json",
"diff": 0.0785977606780508,
"raw_diff": 2742567947.4000015,
"pretty_winner": "37.64 GH/s",
"pretty_diff": "2.74 GH/s",
"percent": "7.86%"
},
"28506": {
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed",
"winner": "merged_no-cuda.json",
"diff": 0.5344273458660578,
"raw_diff": 31750470415.800003,
"pretty_winner": "91.16 GH/s",
"pretty_diff": "31.75 GH/s",
"percent": "53.44%"
},
"28600": {
"name": "PostgreSQL SCRAM-SHA-256",
"winner": "merged_no-cuda.json",
"diff": 0.004591322098229433,
"raw_diff": 1151.6000000000058,
"pretty_winner": "251.97 kH/s",
"pretty_diff": "1.15 kH/s",
"percent": "0.46%"
},
"28700": {
"name": "Amazon AWS4-HMAC-SHA256",
"winner": "merged_cuda.json",
"diff": 0.5646542230080178,
"raw_diff": 26756341.6,
"pretty_winner": "74.14 MH/s",
"pretty_diff": "26.76 MH/s",
"percent": "56.47%"
},
"28800": {
"name": "Kerberos 5, etype 17, DB",
"winner": "merged_cuda.json",
"diff": 0.06432801508208552,
"raw_diff": 38066.0,
"pretty_winner": "629.81 kH/s",
"pretty_diff": "38.07 kH/s",
"percent": "6.43%"
},
"28900": {
"name": "Kerberos 5, etype 18, DB",
"winner": "merged_cuda.json",
"diff": 0.06129394145602918,
"raw_diff": 17942.599999999977,
"pretty_winner": "310.67 kH/s",
"pretty_diff": "17.94 kH/s",
"percent": "6.13%"
},
"29000": {
"name": "sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))",
"winner": "merged_cuda.json",
"diff": 0.08762642083984296,
"raw_diff": 158921829.20000005,
"pretty_winner": "1.97 GH/s",
"pretty_diff": "158.92 MH/s",
"percent": "8.76%"
},
"29100": {
"name": "Flask Session Cookie ($salt.$salt.$pass)",
"winner": "merged_cuda.json",
"diff": 2.705003763272202,
"raw_diff": 427890148.1999999,
"pretty_winner": "586.07 MH/s",
"pretty_diff": "427.89 MH/s",
"percent": "270.50%"
},
"29200": {
"name": "Radmin3",
"winner": "merged_cuda.json",
"diff": 0.13565842571007636,
"raw_diff": 69890.0,
"pretty_winner": "585.08 kH/s",
"pretty_diff": "69.89 kH/s",
"percent": "13.57%"
},
"29311": {
"name": "TrueCrypt RIPEMD160 + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.03251672450849963,
"raw_diff": 6989.600000000006,
"pretty_winner": "221.94 kH/s",
"pretty_diff": "6.99 kH/s",
"percent": "3.25%"
},
"29312": {
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit",
"winner": "merged_cuda.json",
"diff": 0.016014435922317327,
"raw_diff": 1927.6000000000058,
"pretty_winner": "122.29 kH/s",
"pretty_diff": "1.93 kH/s",
"percent": "1.60%"
},
"29313": {
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit",
"winner": "merged_cuda.json",
"diff": 0.002572955059537474,
"raw_diff": 211.8000000000029,
"pretty_winner": "82.53 kH/s",
"pretty_diff": "211.80 H/s",
"percent": "0.26%"
},
"29321": {
"name": "TrueCrypt SHA512 + XTS 512 bit",
"winner": "merged_cuda.json",
"diff": 0.005936130639008885,
"raw_diff": 1883.0,
"pretty_winner": "319.09 kH/s",
"pretty_diff": "1.88 kH/s",
"percent": "0.59%"
},
"29322": {
"name": "TrueCrypt SHA512 + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.0029067807700393633,
"raw_diff": 439.80000000001746,
"pretty_winner": "151.74 kH/s",
"pretty_diff": "439.80 H/s",
"percent": "0.29%"
},
"29323": {
"name": "TrueCrypt SHA512 + XTS 1536 bit",
"winner": "merged_no-cuda.json",
"diff": 0.012715330477108377,
"raw_diff": 1256.0,
"pretty_winner": "100.03 kH/s",
"pretty_diff": "1.26 kH/s",
"percent": "1.27%"
},
"29331": {
"name": "TrueCrypt Whirlpool + XTS 512 bit",
"winner": "merged_cuda.json",
"diff": 0.004623083792230975,
"raw_diff": 99.40000000000146,
"pretty_winner": "21.60 kH/s",
"pretty_diff": "99.40 H/s",
"percent": "0.46%"
},
"29332": {
"name": "TrueCrypt Whirlpool + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.006671749904689328,
"raw_diff": 70.0,
"pretty_winner": "10.56 kH/s",
"pretty_diff": "70.00 H/s",
"percent": "0.67%"
},
"29333": {
"name": "TrueCrypt Whirlpool + XTS 1536 bit",
"winner": "merged_cuda.json",
"diff": 0.03999511882607765,
"raw_diff": 262.1999999999998,
"pretty_winner": "6.82 kH/s",
"pretty_diff": "262.20 H/s",
"percent": "4.00%"
},
"29341": {
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.03853093061135748,
"raw_diff": 15380.800000000047,
"pretty_winner": "414.56 kH/s",
"pretty_diff": "15.38 kH/s",
"percent": "3.85%"
},
"29342": {
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.029881843670086727,
"raw_diff": 6207.200000000012,
"pretty_winner": "213.93 kH/s",
"pretty_diff": "6.21 kH/s",
"percent": "2.99%"
},
"29343": {
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.03976049266828818,
"raw_diff": 5591.200000000012,
"pretty_winner": "146.21 kH/s",
"pretty_diff": "5.59 kH/s",
"percent": "3.98%"
},
"29411": {
"name": "VeraCrypt RIPEMD160 + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.04716981132075482,
"raw_diff": 32.0,
"pretty_winner": "710.40 H/s",
"pretty_diff": "32.00 H/s",
"percent": "4.72%"
},
"29412": {
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.034055727554179516,
"raw_diff": 13.199999999999989,
"pretty_winner": "400.80 H/s",
"pretty_diff": "13.20 H/s",
"percent": "3.41%"
},
"29413": {
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit",
"winner": "merged_no-cuda.json",
"diff": 0.0536253776435045,
"raw_diff": 14.199999999999989,
"pretty_winner": "279.00 H/s",
"pretty_diff": "14.20 H/s",
"percent": "5.36%"
},
"29421": {
"name": "VeraCrypt SHA512 + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.013740886146943243,
"raw_diff": 9.799999999999955,
"pretty_winner": "723.00 H/s",
"pretty_diff": "9.80 H/s",
"percent": "1.37%"
},
"29422": {
"name": "VeraCrypt SHA512 + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.013475575519371175,
"raw_diff": 4.800000000000011,
"pretty_winner": "361.00 H/s",
"pretty_diff": "4.80 H/s",
"percent": "1.35%"
},
"29423": {
"name": "VeraCrypt SHA512 + XTS 1536 bit",
"winner": "merged_no-cuda.json",
"diff": 0.02120441051738764,
"raw_diff": 5.0,
"pretty_winner": "240.80 H/s",
"pretty_diff": "5.00 H/s",
"percent": "2.12%"
},
"29431": {
"name": "VeraCrypt Whirlpool + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.0142180094786728,
"raw_diff": 0.5999999999999943,
"pretty_winner": "42.80 H/s",
"pretty_diff": "0.60 H/s",
"percent": "1.42%"
},
"29432": {
"name": "VeraCrypt Whirlpool + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.05050505050505061,
"raw_diff": 1.0,
"pretty_winner": "20.80 H/s",
"pretty_diff": "1.00 H/s",
"percent": "5.05%"
},
"29433": {
"name": "VeraCrypt Whirlpool + XTS 1536 bit",
"winner": "merged_no-cuda.json",
"diff": 0.0,
"raw_diff": 0.0,
"pretty_winner": "11.60 H/s",
"pretty_diff": "0.00 H/s",
"percent": "0.00%"
},
"29441": {
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.0401850245735762,
"raw_diff": 55.600000000000136,
"pretty_winner": "1.44 kH/s",
"pretty_diff": "55.60 H/s",
"percent": "4.02%"
},
"29442": {
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.042960662525880045,
"raw_diff": 33.200000000000045,
"pretty_winner": "806.00 H/s",
"pretty_diff": "33.20 H/s",
"percent": "4.30%"
},
"29443": {
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode",
"winner": "merged_no-cuda.json",
"diff": 0.0057553956834532904,
"raw_diff": 3.2000000000000455,
"pretty_winner": "559.20 H/s",
"pretty_diff": "3.20 H/s",
"percent": "0.58%"
},
"29451": {
"name": "VeraCrypt SHA256 + XTS 512 bit",
"winner": "merged_no-cuda.json",
"diff": 0.06901741560954622,
"raw_diff": 64.19999999999993,
"pretty_winner": "994.40 H/s",
"pretty_diff": "64.20 H/s",
"percent": "6.90%"
},
"29452": {
"name": "VeraCrypt SHA256 + XTS 1024 bit",
"winner": "merged_no-cuda.json",
"diff": 0.0733074601121173,
"raw_diff": 34.0,
"pretty_winner": "497.80 H/s",
"pretty_diff": "34.00 H/s",
"percent": "7.33%"
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment