Created
July 15, 2025 18:15
-
-
Save whoisroot/5498a588c44cff88d01999b8bc6646d4 to your computer and use it in GitHub Desktop.
Hashcat benchmarks on GTX 1660 on v6.2.6 stable and git (v6.2.6-1320-g4a6b538b4+) versions
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"0": { | |
"name": "MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04124816833888745, | |
"raw_diff": 788277367.2999992, | |
"pretty_winner": "19.90 GH/s", | |
"pretty_diff": "788.28 MH/s", | |
"percent": "4.12%" | |
}, | |
"10": { | |
"name": "md5($pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04097746489955889, | |
"raw_diff": 776582099.9500008, | |
"pretty_winner": "19.73 GH/s", | |
"pretty_diff": "776.58 MH/s", | |
"percent": "4.10%" | |
}, | |
"11": { | |
"name": "Joomla < 2.5.18", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.049190137606072826, | |
"raw_diff": 902113505.0499992, | |
"pretty_winner": "19.24 GH/s", | |
"pretty_diff": "902.11 MH/s", | |
"percent": "4.92%" | |
}, | |
"12": { | |
"name": "PostgreSQL", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06734916153459025, | |
"raw_diff": 1215921404.25, | |
"pretty_winner": "19.27 GH/s", | |
"pretty_diff": "1.22 GH/s", | |
"percent": "6.73%" | |
}, | |
"20": { | |
"name": "md5($salt.$pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07774500159108366, | |
"raw_diff": 734873731.5, | |
"pretty_winner": "10.19 GH/s", | |
"pretty_diff": "734.87 MH/s", | |
"percent": "7.77%" | |
}, | |
"21": { | |
"name": "osCommerce, xt:Commerce", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07677413103293484, | |
"raw_diff": 745008069.7000008, | |
"pretty_winner": "10.45 GH/s", | |
"pretty_diff": "745.01 MH/s", | |
"percent": "7.68%" | |
}, | |
"22": { | |
"name": "Juniper NetScreen/SSG (ScreenOS)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11095078359232224, | |
"raw_diff": 1014639404.0499992, | |
"pretty_winner": "10.16 GH/s", | |
"pretty_diff": "1.01 GH/s", | |
"percent": "11.10%" | |
}, | |
"23": { | |
"name": "Skype", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.059679319266951136, | |
"raw_diff": 572988356.8500004, | |
"pretty_winner": "10.17 GH/s", | |
"pretty_diff": "572.99 MH/s", | |
"percent": "5.97%" | |
}, | |
"24": { | |
"name": "SolarWinds Serv-U", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0446591057173491, | |
"raw_diff": 430578287.54999924, | |
"pretty_winner": "10.07 GH/s", | |
"pretty_diff": "430.58 MH/s", | |
"percent": "4.47%" | |
}, | |
"30": { | |
"name": "md5(utf16le($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.36037043133161695, | |
"raw_diff": 5067411144.65, | |
"pretty_winner": "19.13 GH/s", | |
"pretty_diff": "5.07 GH/s", | |
"percent": "36.04%" | |
}, | |
"40": { | |
"name": "md5($salt.utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04983659522488759, | |
"raw_diff": 491843279.45000076, | |
"pretty_winner": "10.36 GH/s", | |
"pretty_diff": "491.84 MH/s", | |
"percent": "4.98%" | |
}, | |
"50": { | |
"name": "HMAC-MD5 (key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04577117863492508, | |
"raw_diff": 142859605.0500002, | |
"pretty_winner": "3.26 GH/s", | |
"pretty_diff": "142.86 MH/s", | |
"percent": "4.58%" | |
}, | |
"60": { | |
"name": "HMAC-MD5 (key = $salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04767477731207337, | |
"raw_diff": 301525870.3999996, | |
"pretty_winner": "6.63 GH/s", | |
"pretty_diff": "301.53 MH/s", | |
"percent": "4.77%" | |
}, | |
"70": { | |
"name": "md5(utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.24958530401639045, | |
"raw_diff": 3729201967.700001, | |
"pretty_winner": "18.67 GH/s", | |
"pretty_diff": "3.73 GH/s", | |
"percent": "24.96%" | |
}, | |
"100": { | |
"name": "SHA1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0964469960748151, | |
"raw_diff": 589094410.3000002, | |
"pretty_winner": "6.70 GH/s", | |
"pretty_diff": "589.09 MH/s", | |
"percent": "9.64%" | |
}, | |
"101": { | |
"name": "nsldap, SHA-1(Base64), Netscape LDAP SHA", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.10958965719593894, | |
"raw_diff": 670297477.1000004, | |
"pretty_winner": "6.79 GH/s", | |
"pretty_diff": "670.30 MH/s", | |
"percent": "10.96%" | |
}, | |
"110": { | |
"name": "sha1($pass.$salt)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0962747314911383, | |
"raw_diff": 595399417.6999998, | |
"pretty_winner": "6.78 GH/s", | |
"pretty_diff": "595.40 MH/s", | |
"percent": "9.63%" | |
}, | |
"111": { | |
"name": "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.06337213016126131, | |
"raw_diff": 387324523.6999998, | |
"pretty_winner": "6.50 GH/s", | |
"pretty_diff": "387.32 MH/s", | |
"percent": "6.34%" | |
}, | |
"112": { | |
"name": "Oracle S: Type (Oracle 11+)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.07230493316623354, | |
"raw_diff": 446835396.0500002, | |
"pretty_winner": "6.63 GH/s", | |
"pretty_diff": "446.84 MH/s", | |
"percent": "7.23%" | |
}, | |
"120": { | |
"name": "sha1($salt.$pass)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0053591960887779955, | |
"raw_diff": 24979612.25, | |
"pretty_winner": "4.69 GH/s", | |
"pretty_diff": "24.98 MH/s", | |
"percent": "0.54%" | |
}, | |
"121": { | |
"name": "SMF (Simple Machines Forum) > v1.1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0994042731834599, | |
"raw_diff": 421750692.0, | |
"pretty_winner": "4.66 GH/s", | |
"pretty_diff": "421.75 MH/s", | |
"percent": "9.94%" | |
}, | |
"122": { | |
"name": "macOS v10.4, macOS v10.5, macOS v10.6", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.012804313507983167, | |
"raw_diff": 57528005.44999981, | |
"pretty_winner": "4.55 GH/s", | |
"pretty_diff": "57.53 MH/s", | |
"percent": "1.28%" | |
}, | |
"124": { | |
"name": "Django (SHA-1)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05563653587325379, | |
"raw_diff": 242095529.0500002, | |
"pretty_winner": "4.59 GH/s", | |
"pretty_diff": "242.10 MH/s", | |
"percent": "5.56%" | |
}, | |
"125": { | |
"name": "ArubaOS", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.004087030824301063, | |
"raw_diff": 18716881.44999981, | |
"pretty_winner": "4.60 GH/s", | |
"pretty_diff": "18.72 MH/s", | |
"percent": "0.41%" | |
}, | |
"130": { | |
"name": "sha1(utf16le($pass).$salt)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.022956044991690794, | |
"raw_diff": 141886783.14999962, | |
"pretty_winner": "6.32 GH/s", | |
"pretty_diff": "141.89 MH/s", | |
"percent": "2.30%" | |
}, | |
"131": { | |
"name": "MSSQL (2000)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.07202772254208867, | |
"raw_diff": 443663263.3999996, | |
"pretty_winner": "6.60 GH/s", | |
"pretty_diff": "443.66 MH/s", | |
"percent": "7.20%" | |
}, | |
"132": { | |
"name": "MSSQL (2005)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.02776007186682672, | |
"raw_diff": 171452437.4499998, | |
"pretty_winner": "6.35 GH/s", | |
"pretty_diff": "171.45 MH/s", | |
"percent": "2.78%" | |
}, | |
"133": { | |
"name": "PeopleSoft", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0364892441116369, | |
"raw_diff": 222979825.3000002, | |
"pretty_winner": "6.33 GH/s", | |
"pretty_diff": "222.98 MH/s", | |
"percent": "3.65%" | |
}, | |
"140": { | |
"name": "sha1($salt.utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07303137213890398, | |
"raw_diff": 312627602.9499998, | |
"pretty_winner": "4.59 GH/s", | |
"pretty_diff": "312.63 MH/s", | |
"percent": "7.30%" | |
}, | |
"141": { | |
"name": "Episerver 6.x < .NET 4", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03661871191639632, | |
"raw_diff": 162328434.6999998, | |
"pretty_winner": "4.60 GH/s", | |
"pretty_diff": "162.33 MH/s", | |
"percent": "3.66%" | |
}, | |
"150": { | |
"name": "HMAC-SHA1 (key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06961214980601138, | |
"raw_diff": 91284696.5999999, | |
"pretty_winner": "1.40 GH/s", | |
"pretty_diff": "91.28 MH/s", | |
"percent": "6.96%" | |
}, | |
"160": { | |
"name": "HMAC-SHA1 (key = $salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0287975733751189, | |
"raw_diff": 72638545.75, | |
"pretty_winner": "2.60 GH/s", | |
"pretty_diff": "72.64 MH/s", | |
"percent": "2.88%" | |
}, | |
"170": { | |
"name": "sha1(utf16le($pass))", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.09707956896140035, | |
"raw_diff": 592341465.8500004, | |
"pretty_winner": "6.69 GH/s", | |
"pretty_diff": "592.34 MH/s", | |
"percent": "9.71%" | |
}, | |
"200": { | |
"name": "MySQL323", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11203524552327093, | |
"raw_diff": 6386605881.150002, | |
"pretty_winner": "63.39 GH/s", | |
"pretty_diff": "6.39 GH/s", | |
"percent": "11.20%" | |
}, | |
"300": { | |
"name": "MySQL4.1/MySQL5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0009989896182391877, | |
"raw_diff": 2661530.4000000954, | |
"pretty_winner": "2.67 GH/s", | |
"pretty_diff": "2.66 MH/s", | |
"percent": "0.10%" | |
}, | |
"400": { | |
"name": "phpass", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0846965097268173, | |
"raw_diff": 428057.5999999996, | |
"pretty_winner": "5.48 MH/s", | |
"pretty_diff": "428.06 kH/s", | |
"percent": "8.47%" | |
}, | |
"500": { | |
"name": "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.1955595533676011, | |
"raw_diff": 1269604.3499999996, | |
"pretty_winner": "7.76 MH/s", | |
"pretty_diff": "1.27 MH/s", | |
"percent": "19.56%" | |
}, | |
"501": { | |
"name": "Juniper IVE", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.1772249344242165, | |
"raw_diff": 1138384.6500000004, | |
"pretty_winner": "7.56 MH/s", | |
"pretty_diff": "1.14 MH/s", | |
"percent": "17.72%" | |
}, | |
"600": { | |
"name": "BLAKE2b-512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05366637691743703, | |
"raw_diff": 79364216.25, | |
"pretty_winner": "1.56 GH/s", | |
"pretty_diff": "79.36 MH/s", | |
"percent": "5.37%" | |
}, | |
"610": { | |
"name": "BLAKE2b-512($pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09295584880903784, | |
"raw_diff": 132733315.20000005, | |
"pretty_winner": "1.56 GH/s", | |
"pretty_diff": "132.73 MH/s", | |
"percent": "9.30%" | |
}, | |
"620": { | |
"name": "BLAKE2b-512($salt.$pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05263235881349826, | |
"raw_diff": 72095088.04999995, | |
"pretty_winner": "1.44 GH/s", | |
"pretty_diff": "72.10 MH/s", | |
"percent": "5.26%" | |
}, | |
"900": { | |
"name": "MD4", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.14143994602495602, | |
"raw_diff": 4446675369.900002, | |
"pretty_winner": "35.89 GH/s", | |
"pretty_diff": "4.45 GH/s", | |
"percent": "14.14%" | |
}, | |
"1000": { | |
"name": "NTLM", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.22939896072916044, | |
"raw_diff": 6709507565.099998, | |
"pretty_winner": "35.96 GH/s", | |
"pretty_diff": "6.71 GH/s", | |
"percent": "22.94%" | |
}, | |
"1100": { | |
"name": "Domain Cached Credentials (DCC), MS Cache", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.23752437428996154, | |
"raw_diff": 1836007805.1000004, | |
"pretty_winner": "9.57 GH/s", | |
"pretty_diff": "1.84 GH/s", | |
"percent": "23.75%" | |
}, | |
"1300": { | |
"name": "SHA2-224", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09632870295172435, | |
"raw_diff": 226577012.9499998, | |
"pretty_winner": "2.58 GH/s", | |
"pretty_diff": "226.58 MH/s", | |
"percent": "9.63%" | |
}, | |
"1400": { | |
"name": "SHA2-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09275859634584194, | |
"raw_diff": 224598154.25, | |
"pretty_winner": "2.65 GH/s", | |
"pretty_diff": "224.60 MH/s", | |
"percent": "9.28%" | |
}, | |
"1410": { | |
"name": "sha256($pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11057510587497199, | |
"raw_diff": 262517767.8499999, | |
"pretty_winner": "2.64 GH/s", | |
"pretty_diff": "262.52 MH/s", | |
"percent": "11.06%" | |
}, | |
"1411": { | |
"name": "SSHA-256(Base64), LDAP {SSHA256}", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07565854526123084, | |
"raw_diff": 184405395.6999998, | |
"pretty_winner": "2.62 GH/s", | |
"pretty_diff": "184.41 MH/s", | |
"percent": "7.57%" | |
}, | |
"1420": { | |
"name": "sha256($salt.$pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08207106977478529, | |
"raw_diff": 178435595.5500002, | |
"pretty_winner": "2.35 GH/s", | |
"pretty_diff": "178.44 MH/s", | |
"percent": "8.21%" | |
}, | |
"1421": { | |
"name": "hMailServer", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06347265361148957, | |
"raw_diff": 139360574.9499998, | |
"pretty_winner": "2.33 GH/s", | |
"pretty_diff": "139.36 MH/s", | |
"percent": "6.35%" | |
}, | |
"1430": { | |
"name": "sha256(utf16le($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11366826504821415, | |
"raw_diff": 269119555.9499998, | |
"pretty_winner": "2.64 GH/s", | |
"pretty_diff": "269.12 MH/s", | |
"percent": "11.37%" | |
}, | |
"1440": { | |
"name": "sha256($salt.utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08555905526976182, | |
"raw_diff": 183766918.3000002, | |
"pretty_winner": "2.33 GH/s", | |
"pretty_diff": "183.77 MH/s", | |
"percent": "8.56%" | |
}, | |
"1441": { | |
"name": "Episerver 6.x >= .NET 4", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10820094568382999, | |
"raw_diff": 227843907.4000001, | |
"pretty_winner": "2.33 GH/s", | |
"pretty_diff": "227.84 MH/s", | |
"percent": "10.82%" | |
}, | |
"1450": { | |
"name": "HMAC-SHA256 (key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07270875179494585, | |
"raw_diff": 34719557.80000001, | |
"pretty_winner": "512.24 MH/s", | |
"pretty_diff": "34.72 MH/s", | |
"percent": "7.27%" | |
}, | |
"1460": { | |
"name": "HMAC-SHA256 (key = $salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10068758329525274, | |
"raw_diff": 103579249.04999995, | |
"pretty_winner": "1.13 GH/s", | |
"pretty_diff": "103.58 MH/s", | |
"percent": "10.07%" | |
}, | |
"1470": { | |
"name": "sha256(utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11502940861484934, | |
"raw_diff": 271077276.5999999, | |
"pretty_winner": "2.63 GH/s", | |
"pretty_diff": "271.08 MH/s", | |
"percent": "11.50%" | |
}, | |
"1500": { | |
"name": "descrypt, DES (Unix), Traditional DES", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.40651545001044376, | |
"raw_diff": 208873577.64999998, | |
"pretty_winner": "722.69 MH/s", | |
"pretty_diff": "208.87 MH/s", | |
"percent": "40.65%" | |
}, | |
"1600": { | |
"name": "Apache $apr1$ MD5, md5apr1, MD5 (APR)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.22063638670889096, | |
"raw_diff": 1430715.0499999998, | |
"pretty_winner": "7.92 MH/s", | |
"pretty_diff": "1.43 MH/s", | |
"percent": "22.06%" | |
}, | |
"1700": { | |
"name": "SHA2-512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07064287925138935, | |
"raw_diff": 58371817.79999995, | |
"pretty_winner": "884.67 MH/s", | |
"pretty_diff": "58.37 MH/s", | |
"percent": "7.06%" | |
}, | |
"1710": { | |
"name": "sha512($pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15028519507040072, | |
"raw_diff": 115433935.25, | |
"pretty_winner": "883.53 MH/s", | |
"pretty_diff": "115.43 MH/s", | |
"percent": "15.03%" | |
}, | |
"1711": { | |
"name": "SSHA-512(Base64), LDAP {SSHA512}", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07213802404499403, | |
"raw_diff": 59401219.95000005, | |
"pretty_winner": "882.84 MH/s", | |
"pretty_diff": "59.40 MH/s", | |
"percent": "7.21%" | |
}, | |
"1720": { | |
"name": "sha512($salt.$pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07808963317540041, | |
"raw_diff": 60917004.149999976, | |
"pretty_winner": "841.01 MH/s", | |
"pretty_diff": "60.92 MH/s", | |
"percent": "7.81%" | |
}, | |
"1722": { | |
"name": "macOS v10.7", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0658511643723021, | |
"raw_diff": 51811975.100000024, | |
"pretty_winner": "838.62 MH/s", | |
"pretty_diff": "51.81 MH/s", | |
"percent": "6.59%" | |
}, | |
"1730": { | |
"name": "sha512(utf16le($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06573118226359198, | |
"raw_diff": 54485505.04999995, | |
"pretty_winner": "883.40 MH/s", | |
"pretty_diff": "54.49 MH/s", | |
"percent": "6.57%" | |
}, | |
"1731": { | |
"name": "MSSQL (2012, 2014)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.033423417284913715, | |
"raw_diff": 28588242.100000024, | |
"pretty_winner": "883.92 MH/s", | |
"pretty_diff": "28.59 MH/s", | |
"percent": "3.34%" | |
}, | |
"1740": { | |
"name": "sha512($salt.utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0766017273578119, | |
"raw_diff": 59635387.70000005, | |
"pretty_winner": "838.15 MH/s", | |
"pretty_diff": "59.64 MH/s", | |
"percent": "7.66%" | |
}, | |
"1750": { | |
"name": "HMAC-SHA512 (key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10403348892906106, | |
"raw_diff": 17417159.650000006, | |
"pretty_winner": "184.84 MH/s", | |
"pretty_diff": "17.42 MH/s", | |
"percent": "10.40%" | |
}, | |
"1760": { | |
"name": "HMAC-SHA512 (key = $salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06887979762027907, | |
"raw_diff": 24249408.850000024, | |
"pretty_winner": "376.30 MH/s", | |
"pretty_diff": "24.25 MH/s", | |
"percent": "6.89%" | |
}, | |
"1770": { | |
"name": "sha512(utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04955737348961109, | |
"raw_diff": 41379115.25, | |
"pretty_winner": "876.35 MH/s", | |
"pretty_diff": "41.38 MH/s", | |
"percent": "4.96%" | |
}, | |
"1800": { | |
"name": "sha512crypt $6$, SHA512 (Unix)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.030049280578051674, | |
"raw_diff": 3227.149999999994, | |
"pretty_winner": "110.62 kH/s", | |
"pretty_diff": "3.23 kH/s", | |
"percent": "3.00%" | |
}, | |
"2000": { | |
"name": "STDOUT", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.3624500677329563, | |
"raw_diff": 13364089127600.797, | |
"pretty_winner": "50.24 TH/s", | |
"pretty_diff": "13.36 TH/s", | |
"percent": "36.25%" | |
}, | |
"2100": { | |
"name": "Domain Cached Credentials 2 (DCC2), MS Cache 2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0171060763036881, | |
"raw_diff": 4140.950000000012, | |
"pretty_winner": "246.22 kH/s", | |
"pretty_diff": "4.14 kH/s", | |
"percent": "1.71%" | |
}, | |
"2400": { | |
"name": "Cisco-PIX MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09552635520822572, | |
"raw_diff": 1232907290.6499996, | |
"pretty_winner": "14.14 GH/s", | |
"pretty_diff": "1.23 GH/s", | |
"percent": "9.55%" | |
}, | |
"2410": { | |
"name": "Cisco-ASA MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.032742997462747336, | |
"raw_diff": 450956091.04999924, | |
"pretty_winner": "14.22 GH/s", | |
"pretty_diff": "450.96 MH/s", | |
"percent": "3.27%" | |
}, | |
"2600": { | |
"name": "md5(md5($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05924858861503779, | |
"raw_diff": 330997949.8000002, | |
"pretty_winner": "5.92 GH/s", | |
"pretty_diff": "331.00 MH/s", | |
"percent": "5.92%" | |
}, | |
"2611": { | |
"name": "vBulletin < v3.8.5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.060714639628344, | |
"raw_diff": 338810282.1000004, | |
"pretty_winner": "5.92 GH/s", | |
"pretty_diff": "338.81 MH/s", | |
"percent": "6.07%" | |
}, | |
"2612": { | |
"name": "PHPS", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06656507721657068, | |
"raw_diff": 368662996.8500004, | |
"pretty_winner": "5.91 GH/s", | |
"pretty_diff": "368.66 MH/s", | |
"percent": "6.66%" | |
}, | |
"2711": { | |
"name": "vBulletin >= v3.8.5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0790774978930795, | |
"raw_diff": 300205436.9000001, | |
"pretty_winner": "4.10 GH/s", | |
"pretty_diff": "300.21 MH/s", | |
"percent": "7.91%" | |
}, | |
"2811": { | |
"name": "MyBB 1.2+, IPB2+ (Invision Power Board)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15049502416490546, | |
"raw_diff": 557131196.6500001, | |
"pretty_winner": "4.26 GH/s", | |
"pretty_diff": "557.13 MH/s", | |
"percent": "15.05%" | |
}, | |
"3000": { | |
"name": "LM", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03219320637586498, | |
"raw_diff": 555637844.4000015, | |
"pretty_winner": "17.82 GH/s", | |
"pretty_diff": "555.64 MH/s", | |
"percent": "3.22%" | |
}, | |
"3100": { | |
"name": "Oracle H: Type (Oracle 7+)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05780360755654068, | |
"raw_diff": 15004017.5, | |
"pretty_winner": "274.57 MH/s", | |
"pretty_diff": "15.00 MH/s", | |
"percent": "5.78%" | |
}, | |
"3200": { | |
"name": "bcrypt $2*$, Blowfish (Unix)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.023556370770787094, | |
"raw_diff": 461.0499999999993, | |
"pretty_winner": "20.03 kH/s", | |
"pretty_diff": "461.05 H/s", | |
"percent": "2.36%" | |
}, | |
"3500": { | |
"name": "md5(md5(md5($pass)))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06092291854768073, | |
"raw_diff": 215818085.6500001, | |
"pretty_winner": "3.76 GH/s", | |
"pretty_diff": "215.82 MH/s", | |
"percent": "6.09%" | |
}, | |
"3710": { | |
"name": "md5($salt.md5($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08130108510979106, | |
"raw_diff": 392838188.75, | |
"pretty_winner": "5.22 GH/s", | |
"pretty_diff": "392.84 MH/s", | |
"percent": "8.13%" | |
}, | |
"3711": { | |
"name": "MediaWiki B type", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05220327899143773, | |
"raw_diff": 260464963.39999962, | |
"pretty_winner": "5.25 GH/s", | |
"pretty_diff": "260.46 MH/s", | |
"percent": "5.22%" | |
}, | |
"3800": { | |
"name": "md5($salt.$pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0435490428727785, | |
"raw_diff": 419738993.3500004, | |
"pretty_winner": "10.06 GH/s", | |
"pretty_diff": "419.74 MH/s", | |
"percent": "4.35%" | |
}, | |
"3910": { | |
"name": "md5(md5($pass).md5($salt))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04713375812790277, | |
"raw_diff": 185439281.6500001, | |
"pretty_winner": "4.12 GH/s", | |
"pretty_diff": "185.44 MH/s", | |
"percent": "4.71%" | |
}, | |
"4010": { | |
"name": "md5($salt.md5($salt.$pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.061768461480076864, | |
"raw_diff": 263908449.3000002, | |
"pretty_winner": "4.54 GH/s", | |
"pretty_diff": "263.91 MH/s", | |
"percent": "6.18%" | |
}, | |
"4110": { | |
"name": "md5($salt.md5($pass.$salt))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08967382668227275, | |
"raw_diff": 435772786.6000004, | |
"pretty_winner": "5.30 GH/s", | |
"pretty_diff": "435.77 MH/s", | |
"percent": "8.97%" | |
}, | |
"4300": { | |
"name": "md5(strtoupper(md5($pass)))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05086775101612284, | |
"raw_diff": 286214672.8000002, | |
"pretty_winner": "5.91 GH/s", | |
"pretty_diff": "286.21 MH/s", | |
"percent": "5.09%" | |
}, | |
"4400": { | |
"name": "md5(sha1($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03454892000781995, | |
"raw_diff": 111089900.1500001, | |
"pretty_winner": "3.33 GH/s", | |
"pretty_diff": "111.09 MH/s", | |
"percent": "3.45%" | |
}, | |
"4410": { | |
"name": "md5(sha1($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11948278513627719, | |
"raw_diff": 261388391.5, | |
"pretty_winner": "2.45 GH/s", | |
"pretty_diff": "261.39 MH/s", | |
"percent": "11.95%" | |
}, | |
"4500": { | |
"name": "sha1(sha1($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.031243516503690838, | |
"raw_diff": 72456170.30000019, | |
"pretty_winner": "2.39 GH/s", | |
"pretty_diff": "72.46 MH/s", | |
"percent": "3.12%" | |
}, | |
"4510": { | |
"name": "sha1(sha1($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.019685770302016792, | |
"raw_diff": 43786017.099999905, | |
"pretty_winner": "2.27 GH/s", | |
"pretty_diff": "43.79 MH/s", | |
"percent": "1.97%" | |
}, | |
"4520": { | |
"name": "sha1($salt.sha1($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.015336929298349844, | |
"raw_diff": 21901011.450000048, | |
"pretty_winner": "1.45 GH/s", | |
"pretty_diff": "21.90 MH/s", | |
"percent": "1.53%" | |
}, | |
"4521": { | |
"name": "Redmine", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.013393074131116345, | |
"raw_diff": 19214072.299999952, | |
"pretty_winner": "1.45 GH/s", | |
"pretty_diff": "19.21 MH/s", | |
"percent": "1.34%" | |
}, | |
"4522": { | |
"name": "PunBB", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0953944722738127, | |
"raw_diff": 192608000.5999999, | |
"pretty_winner": "2.21 GH/s", | |
"pretty_diff": "192.61 MH/s", | |
"percent": "9.54%" | |
}, | |
"4700": { | |
"name": "sha1(md5($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07099207541184116, | |
"raw_diff": 230999064.4000001, | |
"pretty_winner": "3.48 GH/s", | |
"pretty_diff": "231.00 MH/s", | |
"percent": "7.10%" | |
}, | |
"4710": { | |
"name": "sha1(md5($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.023093006148442674, | |
"raw_diff": 72610974.4000001, | |
"pretty_winner": "3.22 GH/s", | |
"pretty_diff": "72.61 MH/s", | |
"percent": "2.31%" | |
}, | |
"4711": { | |
"name": "Huawei sha1(md5($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.022278478972183713, | |
"raw_diff": 69858772.69999981, | |
"pretty_winner": "3.21 GH/s", | |
"pretty_diff": "69.86 MH/s", | |
"percent": "2.23%" | |
}, | |
"4800": { | |
"name": "iSCSI CHAP authentication, MD5(CHAP)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0606075271530111, | |
"raw_diff": 788855390.0499992, | |
"pretty_winner": "13.80 GH/s", | |
"pretty_diff": "788.86 MH/s", | |
"percent": "6.06%" | |
}, | |
"4900": { | |
"name": "sha1($salt.$pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.015143567269095604, | |
"raw_diff": 66854341.35000038, | |
"pretty_winner": "4.48 GH/s", | |
"pretty_diff": "66.85 MH/s", | |
"percent": "1.51%" | |
}, | |
"5000": { | |
"name": "sha1(sha1($salt.$pass.$salt))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.016095342319450534, | |
"raw_diff": 35050359.099999905, | |
"pretty_winner": "2.21 GH/s", | |
"pretty_diff": "35.05 MH/s", | |
"percent": "1.61%" | |
}, | |
"5100": { | |
"name": "Half MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04847152289653023, | |
"raw_diff": 576293710.8999996, | |
"pretty_winner": "12.47 GH/s", | |
"pretty_diff": "576.29 MH/s", | |
"percent": "4.85%" | |
}, | |
"5200": { | |
"name": "Password Safe v3", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02751219652079584, | |
"raw_diff": 27247.099999999977, | |
"pretty_winner": "1.02 MH/s", | |
"pretty_diff": "27.25 kH/s", | |
"percent": "2.75%" | |
}, | |
"5300": { | |
"name": "IKE-PSK MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09781502827183775, | |
"raw_diff": 66997669.20000005, | |
"pretty_winner": "751.94 MH/s", | |
"pretty_diff": "67.00 MH/s", | |
"percent": "9.78%" | |
}, | |
"5400": { | |
"name": "IKE-PSK SHA1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.044271943209082565, | |
"raw_diff": 13298921.600000024, | |
"pretty_winner": "313.69 MH/s", | |
"pretty_diff": "13.30 MH/s", | |
"percent": "4.43%" | |
}, | |
"5500": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.22028500929414796, | |
"raw_diff": 3440721955.0, | |
"pretty_winner": "19.06 GH/s", | |
"pretty_diff": "3.44 GH/s", | |
"percent": "22.03%" | |
}, | |
"5600": { | |
"name": "NetNTLMv2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10320917563116794, | |
"raw_diff": 130704205.8499999, | |
"pretty_winner": "1.40 GH/s", | |
"pretty_diff": "130.70 MH/s", | |
"percent": "10.32%" | |
}, | |
"5700": { | |
"name": "Cisco-IOS type 4 (SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13399321224390492, | |
"raw_diff": 312110194.4000001, | |
"pretty_winner": "2.64 GH/s", | |
"pretty_diff": "312.11 MH/s", | |
"percent": "13.40%" | |
}, | |
"5800": { | |
"name": "Samsung Android Password/PIN", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.11757873275293429, | |
"raw_diff": 431365.7999999998, | |
"pretty_winner": "4.10 MH/s", | |
"pretty_diff": "431.37 kH/s", | |
"percent": "11.76%" | |
}, | |
"6000": { | |
"name": "RIPEMD-160", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09242479389004576, | |
"raw_diff": 363278094.0999999, | |
"pretty_winner": "4.29 GH/s", | |
"pretty_diff": "363.28 MH/s", | |
"percent": "9.24%" | |
}, | |
"6100": { | |
"name": "Whirlpool", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10799461158420343, | |
"raw_diff": 19645566.0, | |
"pretty_winner": "201.56 MH/s", | |
"pretty_diff": "19.65 MH/s", | |
"percent": "10.80%" | |
}, | |
"6211": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06360766875503954, | |
"raw_diff": 13852.299999999988, | |
"pretty_winner": "231.63 kH/s", | |
"pretty_diff": "13.85 kH/s", | |
"percent": "6.36%" | |
}, | |
"6212": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07574021629376793, | |
"raw_diff": 8911.199999999997, | |
"pretty_winner": "126.57 kH/s", | |
"pretty_diff": "8.91 kH/s", | |
"percent": "7.57%" | |
}, | |
"6213": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.12006884924093897, | |
"raw_diff": 10055.550000000003, | |
"pretty_winner": "93.80 kH/s", | |
"pretty_diff": "10.06 kH/s", | |
"percent": "12.01%" | |
}, | |
"6221": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05181032231488203, | |
"raw_diff": 16149.349999999977, | |
"pretty_winner": "327.85 kH/s", | |
"pretty_diff": "16.15 kH/s", | |
"percent": "5.18%" | |
}, | |
"6222": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.005946936524926283, | |
"raw_diff": 916.75, | |
"pretty_winner": "155.07 kH/s", | |
"pretty_diff": "916.75 H/s", | |
"percent": "0.59%" | |
}, | |
"6223": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.030807865527060052, | |
"raw_diff": 3162.050000000003, | |
"pretty_winner": "105.80 kH/s", | |
"pretty_diff": "3.16 kH/s", | |
"percent": "3.08%" | |
}, | |
"6231": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0780979325148754, | |
"raw_diff": 1659.0499999999993, | |
"pretty_winner": "22.90 kH/s", | |
"pretty_diff": "1.66 kH/s", | |
"percent": "7.81%" | |
}, | |
"6232": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06547262937481291, | |
"raw_diff": 700.3999999999996, | |
"pretty_winner": "11.40 kH/s", | |
"pretty_diff": "700.40 H/s", | |
"percent": "6.55%" | |
}, | |
"6233": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07234684233933741, | |
"raw_diff": 520.5500000000002, | |
"pretty_winner": "7.72 kH/s", | |
"pretty_diff": "520.55 H/s", | |
"percent": "7.23%" | |
}, | |
"6241": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04377618455349386, | |
"raw_diff": 17654.54999999999, | |
"pretty_winner": "420.95 kH/s", | |
"pretty_diff": "17.65 kH/s", | |
"percent": "4.38%" | |
}, | |
"6242": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06645671834625322, | |
"raw_diff": 13991.0, | |
"pretty_winner": "224.52 kH/s", | |
"pretty_diff": "13.99 kH/s", | |
"percent": "6.65%" | |
}, | |
"6243": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.14819661983508103, | |
"raw_diff": 21163.899999999994, | |
"pretty_winner": "163.97 kH/s", | |
"pretty_diff": "21.16 kH/s", | |
"percent": "14.82%" | |
}, | |
"6300": { | |
"name": "AIX {smd5}", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.20533749247970245, | |
"raw_diff": 1333651.0999999996, | |
"pretty_winner": "7.83 MH/s", | |
"pretty_diff": "1.33 MH/s", | |
"percent": "20.53%" | |
}, | |
"6400": { | |
"name": "AIX {ssha256}", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.40031979949410124, | |
"raw_diff": 3736261.4499999993, | |
"pretty_winner": "13.07 MH/s", | |
"pretty_diff": "3.74 MH/s", | |
"percent": "40.03%" | |
}, | |
"6500": { | |
"name": "AIX {ssha512}", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.054193157320243435, | |
"raw_diff": 241080.5499999998, | |
"pretty_winner": "4.69 MH/s", | |
"pretty_diff": "241.08 kH/s", | |
"percent": "5.42%" | |
}, | |
"6600": { | |
"name": "1Password, agilekeychain", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.07581139105448642, | |
"raw_diff": 171435.3500000001, | |
"pretty_winner": "2.43 MH/s", | |
"pretty_diff": "171.44 kH/s", | |
"percent": "7.58%" | |
}, | |
"6700": { | |
"name": "AIX {ssha1}", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 1.0397767843525658, | |
"raw_diff": 15220389.3, | |
"pretty_winner": "29.86 MH/s", | |
"pretty_diff": "15.22 MH/s", | |
"percent": "103.98%" | |
}, | |
"6800": { | |
"name": "LastPass + LastPass sniffed", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 191.67273520545774, | |
"raw_diff": 1932981.2, | |
"pretty_winner": "1.94 MH/s", | |
"pretty_diff": "1.93 MH/s", | |
"percent": "19167.27%" | |
}, | |
"6900": { | |
"name": "GOST R 34.11-94", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06557778359519051, | |
"raw_diff": 8798846.349999994, | |
"pretty_winner": "142.97 MH/s", | |
"pretty_diff": "8.80 MH/s", | |
"percent": "6.56%" | |
}, | |
"7000": { | |
"name": "FortiGate (FortiOS)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13495522064552623, | |
"raw_diff": 633979349.4499998, | |
"pretty_winner": "5.33 GH/s", | |
"pretty_diff": "633.98 MH/s", | |
"percent": "13.50%" | |
}, | |
"7100": { | |
"name": "macOS v10.8+ (PBKDF2-SHA512)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.017261239676085394, | |
"raw_diff": 5994.0, | |
"pretty_winner": "353.25 kH/s", | |
"pretty_diff": "5.99 kH/s", | |
"percent": "1.73%" | |
}, | |
"7200": { | |
"name": "GRUB 2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.018369584870393973, | |
"raw_diff": 6258.400000000023, | |
"pretty_winner": "346.95 kH/s", | |
"pretty_diff": "6.26 kH/s", | |
"percent": "1.84%" | |
}, | |
"7300": { | |
"name": "IPMI2 RAKP HMAC-SHA1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.047398960562565984, | |
"raw_diff": 36612190.45000005, | |
"pretty_winner": "809.04 MH/s", | |
"pretty_diff": "36.61 MH/s", | |
"percent": "4.74%" | |
}, | |
"7400": { | |
"name": "sha256crypt $5$, SHA256 (Unix)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04591996956145383, | |
"raw_diff": 10089.600000000006, | |
"pretty_winner": "229.81 kH/s", | |
"pretty_diff": "10.09 kH/s", | |
"percent": "4.59%" | |
}, | |
"7401": { | |
"name": "MySQL $A$ (sha256crypt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03716412487394649, | |
"raw_diff": 7650.799999999988, | |
"pretty_winner": "213.52 kH/s", | |
"pretty_diff": "7.65 kH/s", | |
"percent": "3.72%" | |
}, | |
"7500": { | |
"name": "Kerberos 5, etype 23, AS-REQ Pre-Auth", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05118354429266714, | |
"raw_diff": 16508307.649999976, | |
"pretty_winner": "339.04 MH/s", | |
"pretty_diff": "16.51 MH/s", | |
"percent": "5.12%" | |
}, | |
"7700": { | |
"name": "SAP CODVN B (BCODE)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.2675369829221037, | |
"raw_diff": 348800609.45000005, | |
"pretty_winner": "1.65 GH/s", | |
"pretty_diff": "348.80 MH/s", | |
"percent": "26.75%" | |
}, | |
"7701": { | |
"name": "SAP CODVN B (BCODE) from RFC_READ_TABLE", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.2722431009669801, | |
"raw_diff": 356099911.4000001, | |
"pretty_winner": "1.66 GH/s", | |
"pretty_diff": "356.10 MH/s", | |
"percent": "27.22%" | |
}, | |
"7800": { | |
"name": "SAP CODVN F/G (PASSCODE)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09147574781456802, | |
"raw_diff": 83396171.79999995, | |
"pretty_winner": "995.07 MH/s", | |
"pretty_diff": "83.40 MH/s", | |
"percent": "9.15%" | |
}, | |
"7801": { | |
"name": "SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06439503005610892, | |
"raw_diff": 60465235.95000005, | |
"pretty_winner": "999.44 MH/s", | |
"pretty_diff": "60.47 MH/s", | |
"percent": "6.44%" | |
}, | |
"7900": { | |
"name": "Drupal7", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13042045999041685, | |
"raw_diff": 5443.75, | |
"pretty_winner": "47.18 kH/s", | |
"pretty_diff": "5.44 kH/s", | |
"percent": "13.04%" | |
}, | |
"8000": { | |
"name": "Sybase ASE", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.013844788468518887, | |
"raw_diff": 3949361.149999976, | |
"pretty_winner": "289.21 MH/s", | |
"pretty_diff": "3.95 MH/s", | |
"percent": "1.38%" | |
}, | |
"8100": { | |
"name": "Citrix NetScaler (SHA1)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09930048093680499, | |
"raw_diff": 473631538.4499998, | |
"pretty_winner": "5.24 GH/s", | |
"pretty_diff": "473.63 MH/s", | |
"percent": "9.93%" | |
}, | |
"8200": { | |
"name": "1Password, cloudkeychain", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08386255386709007, | |
"raw_diff": 739.5, | |
"pretty_winner": "9.56 kH/s", | |
"pretty_diff": "739.50 H/s", | |
"percent": "8.39%" | |
}, | |
"8300": { | |
"name": "DNSSEC (NSEC3)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.012116785864494828, | |
"raw_diff": 27086021.5, | |
"pretty_winner": "2.26 GH/s", | |
"pretty_diff": "27.09 MH/s", | |
"percent": "1.21%" | |
}, | |
"8400": { | |
"name": "WBB3 (Woltlab Burning Board)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.020419330284505932, | |
"raw_diff": 19700474.100000024, | |
"pretty_winner": "984.50 MH/s", | |
"pretty_diff": "19.70 MH/s", | |
"percent": "2.04%" | |
}, | |
"8500": { | |
"name": "RACF", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13471350892394418, | |
"raw_diff": 192727105.70000005, | |
"pretty_winner": "1.62 GH/s", | |
"pretty_diff": "192.73 MH/s", | |
"percent": "13.47%" | |
}, | |
"8600": { | |
"name": "Lotus Notes/Domino 5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05666324151532831, | |
"raw_diff": 6633899.849999994, | |
"pretty_winner": "123.71 MH/s", | |
"pretty_diff": "6.63 MH/s", | |
"percent": "5.67%" | |
}, | |
"8700": { | |
"name": "Lotus Notes/Domino 6", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0468569590676593, | |
"raw_diff": 1832763.3500000015, | |
"pretty_winner": "40.95 MH/s", | |
"pretty_diff": "1.83 MH/s", | |
"percent": "4.69%" | |
}, | |
"8800": { | |
"name": "Android FDE <= 4.3", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.038986976149524954, | |
"raw_diff": 23647.949999999953, | |
"pretty_winner": "630.21 kH/s", | |
"pretty_diff": "23.65 kH/s", | |
"percent": "3.90%" | |
}, | |
"8900": { | |
"name": "scrypt", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10273215413771308, | |
"raw_diff": 65.04999999999995, | |
"pretty_winner": "698.25 H/s", | |
"pretty_diff": "65.05 H/s", | |
"percent": "10.27%" | |
}, | |
"9000": { | |
"name": "Password Safe v2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.005381274107727485, | |
"raw_diff": 2205.9500000000116, | |
"pretty_winner": "412.14 kH/s", | |
"pretty_diff": "2.21 kH/s", | |
"percent": "0.54%" | |
}, | |
"9100": { | |
"name": "Lotus Notes/Domino 8", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.04048035179545262, | |
"raw_diff": 19837.70000000001, | |
"pretty_winner": "509.90 kH/s", | |
"pretty_diff": "19.84 kH/s", | |
"percent": "4.05%" | |
}, | |
"9200": { | |
"name": "Cisco-IOS $8$ (PBKDF2-SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08859762196729681, | |
"raw_diff": 4233.8499999999985, | |
"pretty_winner": "52.02 kH/s", | |
"pretty_diff": "4.23 kH/s", | |
"percent": "8.86%" | |
}, | |
"9300": { | |
"name": "Cisco-IOS $9$ (scrypt)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.6004557483093207, | |
"raw_diff": 8168.5999999999985, | |
"pretty_winner": "21.77 kH/s", | |
"pretty_diff": "8.17 kH/s", | |
"percent": "60.05%" | |
}, | |
"9400": { | |
"name": "MS Office 2007", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.024856960112833004, | |
"raw_diff": 2425.050000000003, | |
"pretty_winner": "99.99 kH/s", | |
"pretty_diff": "2.43 kH/s", | |
"percent": "2.49%" | |
}, | |
"9500": { | |
"name": "MS Office 2010", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.011231440301756601, | |
"raw_diff": 552.0500000000029, | |
"pretty_winner": "49.70 kH/s", | |
"pretty_diff": "552.05 H/s", | |
"percent": "1.12%" | |
}, | |
"9600": { | |
"name": "MS Office 2013", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08720518546761791, | |
"raw_diff": 640.3999999999996, | |
"pretty_winner": "7.98 kH/s", | |
"pretty_diff": "640.40 H/s", | |
"percent": "8.72%" | |
}, | |
"9700": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03761802341378995, | |
"raw_diff": 11385147.0, | |
"pretty_winner": "314.04 MH/s", | |
"pretty_diff": "11.39 MH/s", | |
"percent": "3.76%" | |
}, | |
"9710": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08001964551802421, | |
"raw_diff": 27738619.399999976, | |
"pretty_winner": "374.39 MH/s", | |
"pretty_diff": "27.74 MH/s", | |
"percent": "8.00%" | |
}, | |
"9720": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05162767142847313, | |
"raw_diff": 77236162.8499999, | |
"pretty_winner": "1.57 GH/s", | |
"pretty_diff": "77.24 MH/s", | |
"percent": "5.16%" | |
}, | |
"9800": { | |
"name": "MS Office <= 2003 $3/$4, SHA1 + RC4", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.006998329302708273, | |
"raw_diff": 2318141.800000012, | |
"pretty_winner": "333.56 MH/s", | |
"pretty_diff": "2.32 MH/s", | |
"percent": "0.70%" | |
}, | |
"9810": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08215382891905665, | |
"raw_diff": 27583167.300000012, | |
"pretty_winner": "363.33 MH/s", | |
"pretty_diff": "27.58 MH/s", | |
"percent": "8.22%" | |
}, | |
"9820": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05132466574676653, | |
"raw_diff": 121142914.19999981, | |
"pretty_winner": "2.48 GH/s", | |
"pretty_diff": "121.14 MH/s", | |
"percent": "5.13%" | |
}, | |
"9900": { | |
"name": "Radmin2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11522097002814857, | |
"raw_diff": 719429206.6499996, | |
"pretty_winner": "6.96 GH/s", | |
"pretty_diff": "719.43 MH/s", | |
"percent": "11.52%" | |
}, | |
"10000": { | |
"name": "Django (PBKDF2-SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06839391492483027, | |
"raw_diff": 6657.449999999997, | |
"pretty_winner": "104.00 kH/s", | |
"pretty_diff": "6.66 kH/s", | |
"percent": "6.84%" | |
}, | |
"10100": { | |
"name": "SipHash", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13426539785234737, | |
"raw_diff": 2563415414.75, | |
"pretty_winner": "21.66 GH/s", | |
"pretty_diff": "2.56 GH/s", | |
"percent": "13.43%" | |
}, | |
"10200": { | |
"name": "CRAM-MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.055977496856685294, | |
"raw_diff": 170753525.6500001, | |
"pretty_winner": "3.22 GH/s", | |
"pretty_diff": "170.75 MH/s", | |
"percent": "5.60%" | |
}, | |
"10300": { | |
"name": "SAP CODVN H (PWDSALTEDHASH) iSSHA-1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.09944525944730054, | |
"raw_diff": 350802.6000000001, | |
"pretty_winner": "3.88 MH/s", | |
"pretty_diff": "350.80 kH/s", | |
"percent": "9.94%" | |
}, | |
"10400": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03788749797672186, | |
"raw_diff": 14943327.899999976, | |
"pretty_winner": "409.36 MH/s", | |
"pretty_diff": "14.94 MH/s", | |
"percent": "3.79%" | |
}, | |
"10410": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02793133789372315, | |
"raw_diff": 11218947.550000012, | |
"pretty_winner": "412.88 MH/s", | |
"pretty_diff": "11.22 MH/s", | |
"percent": "2.79%" | |
}, | |
"10420": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06223948803365387, | |
"raw_diff": 388743334.75, | |
"pretty_winner": "6.63 GH/s", | |
"pretty_diff": "388.74 MH/s", | |
"percent": "6.22%" | |
}, | |
"10500": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.5746268758310289, | |
"raw_diff": 6310370.050000001, | |
"pretty_winner": "17.29 MH/s", | |
"pretty_diff": "6.31 MH/s", | |
"percent": "57.46%" | |
}, | |
"10600": { | |
"name": "PDF 1.7 Level 3 (Acrobat 9)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09494158910409278, | |
"raw_diff": 228114877.5999999, | |
"pretty_winner": "2.63 GH/s", | |
"pretty_diff": "228.11 MH/s", | |
"percent": "9.49%" | |
}, | |
"10700": { | |
"name": "PDF 1.7 Level 8 (Acrobat 10 - 11)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.4129621347644603, | |
"raw_diff": 11080.599999999999, | |
"pretty_winner": "37.91 kH/s", | |
"pretty_diff": "11.08 kH/s", | |
"percent": "41.30%" | |
}, | |
"10800": { | |
"name": "SHA2-384", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06761091885461967, | |
"raw_diff": 54509679.149999976, | |
"pretty_winner": "860.74 MH/s", | |
"pretty_diff": "54.51 MH/s", | |
"percent": "6.76%" | |
}, | |
"10810": { | |
"name": "sha384($pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05166518485360516, | |
"raw_diff": 42454463.45000005, | |
"pretty_winner": "864.18 MH/s", | |
"pretty_diff": "42.45 MH/s", | |
"percent": "5.17%" | |
}, | |
"10820": { | |
"name": "sha384($salt.$pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06951642602001895, | |
"raw_diff": 52931234.5, | |
"pretty_winner": "814.35 MH/s", | |
"pretty_diff": "52.93 MH/s", | |
"percent": "6.95%" | |
}, | |
"10830": { | |
"name": "sha384(utf16le($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04490981265833427, | |
"raw_diff": 36955370.850000024, | |
"pretty_winner": "859.84 MH/s", | |
"pretty_diff": "36.96 MH/s", | |
"percent": "4.49%" | |
}, | |
"10840": { | |
"name": "sha384($salt.utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03276232397202694, | |
"raw_diff": 25919856.600000024, | |
"pretty_winner": "817.07 MH/s", | |
"pretty_diff": "25.92 MH/s", | |
"percent": "3.28%" | |
}, | |
"10870": { | |
"name": "sha384(utf16le($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04284156961584551, | |
"raw_diff": 35501973.45000005, | |
"pretty_winner": "864.18 MH/s", | |
"pretty_diff": "35.50 MH/s", | |
"percent": "4.28%" | |
}, | |
"10900": { | |
"name": "PBKDF2-HMAC-SHA256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.004474966277329795, | |
"raw_diff": 4466.650000000023, | |
"pretty_winner": "1.00 MH/s", | |
"pretty_diff": "4.47 kH/s", | |
"percent": "0.45%" | |
}, | |
"10901": { | |
"name": "RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07047189416248933, | |
"raw_diff": 8260.800000000003, | |
"pretty_winner": "125.48 kH/s", | |
"pretty_diff": "8.26 kH/s", | |
"percent": "7.05%" | |
}, | |
"11000": { | |
"name": "PrestaShop", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04932068454282823, | |
"raw_diff": 344004067.5500002, | |
"pretty_winner": "7.32 GH/s", | |
"pretty_diff": "344.00 MH/s", | |
"percent": "4.93%" | |
}, | |
"11100": { | |
"name": "PostgreSQL CRAM (MD5)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.053360905322303864, | |
"raw_diff": 295078341.8500004, | |
"pretty_winner": "5.82 GH/s", | |
"pretty_diff": "295.08 MH/s", | |
"percent": "5.34%" | |
}, | |
"11200": { | |
"name": "MySQL CRAM (SHA1)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05908105609166037, | |
"raw_diff": 89609042.5999999, | |
"pretty_winner": "1.61 GH/s", | |
"pretty_diff": "89.61 MH/s", | |
"percent": "5.91%" | |
}, | |
"11300": { | |
"name": "Bitcoin/Litecoin wallet.dat", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08163852647735981, | |
"raw_diff": 297.8499999999999, | |
"pretty_winner": "3.95 kH/s", | |
"pretty_diff": "297.85 H/s", | |
"percent": "8.16%" | |
}, | |
"11400": { | |
"name": "SIP digest authentication (MD5)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10349509719760452, | |
"raw_diff": 245873717.1999998, | |
"pretty_winner": "2.62 GH/s", | |
"pretty_diff": "245.87 MH/s", | |
"percent": "10.35%" | |
}, | |
"11500": { | |
"name": "CRC32", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.002619178126303412, | |
"raw_diff": 12943346.100000381, | |
"pretty_winner": "4.95 GH/s", | |
"pretty_diff": "12.94 MH/s", | |
"percent": "0.26%" | |
}, | |
"11600": { | |
"name": "7-Zip", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.018947456958184228, | |
"raw_diff": 5857.0, | |
"pretty_winner": "314.98 kH/s", | |
"pretty_diff": "5.86 kH/s", | |
"percent": "1.89%" | |
}, | |
"11700": { | |
"name": "GOST R 34.11-2012 (Streebog) 256-bit, big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.023083920294894256, | |
"raw_diff": 643315.3500000015, | |
"pretty_winner": "28.51 MH/s", | |
"pretty_diff": "643.32 kH/s", | |
"percent": "2.31%" | |
}, | |
"11750": { | |
"name": "HMAC-Streebog-256 (key = $pass), big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05310827674884844, | |
"raw_diff": 517506.55000000075, | |
"pretty_winner": "10.26 MH/s", | |
"pretty_diff": "517.51 kH/s", | |
"percent": "5.31%" | |
}, | |
"11760": { | |
"name": "HMAC-Streebog-256 (key = $salt), big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.042073568398719674, | |
"raw_diff": 575299.4000000004, | |
"pretty_winner": "14.25 MH/s", | |
"pretty_diff": "575.30 kH/s", | |
"percent": "4.21%" | |
}, | |
"11800": { | |
"name": "GOST R 34.11-2012 (Streebog) 512-bit, big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04537146101691292, | |
"raw_diff": 1254124.6499999985, | |
"pretty_winner": "28.90 MH/s", | |
"pretty_diff": "1.25 MH/s", | |
"percent": "4.54%" | |
}, | |
"11850": { | |
"name": "HMAC-Streebog-512 (key = $pass), big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05124171797047472, | |
"raw_diff": 438621.8499999996, | |
"pretty_winner": "9.00 MH/s", | |
"pretty_diff": "438.62 kH/s", | |
"percent": "5.12%" | |
}, | |
"11860": { | |
"name": "HMAC-Streebog-512 (key = $salt), big-endian", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04106579470129468, | |
"raw_diff": 469224.8499999996, | |
"pretty_winner": "11.90 MH/s", | |
"pretty_diff": "469.22 kH/s", | |
"percent": "4.11%" | |
}, | |
"11900": { | |
"name": "PBKDF2-HMAC-MD5", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.15192435377419145, | |
"raw_diff": 779514.25, | |
"pretty_winner": "5.91 MH/s", | |
"pretty_diff": "779.51 kH/s", | |
"percent": "15.19%" | |
}, | |
"12000": { | |
"name": "PBKDF2-HMAC-SHA1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.11533599436172981, | |
"raw_diff": 258358.25, | |
"pretty_winner": "2.50 MH/s", | |
"pretty_diff": "258.36 kH/s", | |
"percent": "11.53%" | |
}, | |
"12001": { | |
"name": "Atlassian (PBKDF2-HMAC-SHA1)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.008115452797682998, | |
"raw_diff": 2031.4500000000116, | |
"pretty_winner": "252.35 kH/s", | |
"pretty_diff": "2.03 kH/s", | |
"percent": "0.81%" | |
}, | |
"12100": { | |
"name": "PBKDF2-HMAC-SHA512", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0005105751657508151, | |
"raw_diff": 185.15000000002328, | |
"pretty_winner": "362.82 kH/s", | |
"pretty_diff": "185.15 H/s", | |
"percent": "0.05%" | |
}, | |
"12200": { | |
"name": "eCryptfs", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07717439293598227, | |
"raw_diff": 874.0, | |
"pretty_winner": "12.20 kH/s", | |
"pretty_diff": "874.00 H/s", | |
"percent": "7.72%" | |
}, | |
"12300": { | |
"name": "Oracle T: Type (Oracle 12+)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.046358396915251454, | |
"raw_diff": 4068.449999999997, | |
"pretty_winner": "91.83 kH/s", | |
"pretty_diff": "4.07 kH/s", | |
"percent": "4.64%" | |
}, | |
"12400": { | |
"name": "BSDi Crypt, Extended DES", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.006352485263743546, | |
"raw_diff": 7121.850000000093, | |
"pretty_winner": "1.13 MH/s", | |
"pretty_diff": "7.12 kH/s", | |
"percent": "0.64%" | |
}, | |
"12500": { | |
"name": "RAR3-hp", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.052565230633862425, | |
"raw_diff": 1553.25, | |
"pretty_winner": "31.10 kH/s", | |
"pretty_diff": "1.55 kH/s", | |
"percent": "5.26%" | |
}, | |
"12600": { | |
"name": "ColdFusion 10+", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04052718518573939, | |
"raw_diff": 58460454.45000005, | |
"pretty_winner": "1.50 GH/s", | |
"pretty_diff": "58.46 MH/s", | |
"percent": "4.05%" | |
}, | |
"12700": { | |
"name": "Blockchain, My Wallet", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 1.9289958195056434, | |
"raw_diff": 33808114.1, | |
"pretty_winner": "51.33 MH/s", | |
"pretty_diff": "33.81 MH/s", | |
"percent": "192.90%" | |
}, | |
"12800": { | |
"name": "MS-AzureSync PBKDF2-HMAC-SHA256", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.3160491767151261, | |
"raw_diff": 2165891.25, | |
"pretty_winner": "9.02 MH/s", | |
"pretty_diff": "2.17 MH/s", | |
"percent": "31.60%" | |
}, | |
"12900": { | |
"name": "Android FDE (Samsung DEK)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.056972171353586454, | |
"raw_diff": 14006.049999999988, | |
"pretty_winner": "259.85 kH/s", | |
"pretty_diff": "14.01 kH/s", | |
"percent": "5.70%" | |
}, | |
"13000": { | |
"name": "RAR5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10843322353899953, | |
"raw_diff": 3193.25, | |
"pretty_winner": "32.64 kH/s", | |
"pretty_diff": "3.19 kH/s", | |
"percent": "10.84%" | |
}, | |
"13100": { | |
"name": "Kerberos 5, etype 23, TGS-REP", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.040558934660485546, | |
"raw_diff": 12730098.149999976, | |
"pretty_winner": "326.60 MH/s", | |
"pretty_diff": "12.73 MH/s", | |
"percent": "4.06%" | |
}, | |
"13200": { | |
"name": "AxCrypt 1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03395319169815014, | |
"raw_diff": 2076.0, | |
"pretty_winner": "63.22 kH/s", | |
"pretty_diff": "2.08 kH/s", | |
"percent": "3.40%" | |
}, | |
"13300": { | |
"name": "AxCrypt 1 in-memory SHA1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.10743792755048931, | |
"raw_diff": 601157549.8000002, | |
"pretty_winner": "6.20 GH/s", | |
"pretty_diff": "601.16 MH/s", | |
"percent": "10.74%" | |
}, | |
"13400": { | |
"name": "KeePass 1 (AES/Twofish) and KeePass 2 (AES)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0380330108996223, | |
"raw_diff": 706.9500000000007, | |
"pretty_winner": "19.29 kH/s", | |
"pretty_diff": "706.95 H/s", | |
"percent": "3.80%" | |
}, | |
"13500": { | |
"name": "PeopleSoft PS_TOKEN", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.02509397662542323, | |
"raw_diff": 109039727.0, | |
"pretty_winner": "4.45 GH/s", | |
"pretty_diff": "109.04 MH/s", | |
"percent": "2.51%" | |
}, | |
"13600": { | |
"name": "WinZip", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.1370545263678684, | |
"raw_diff": 299040.9500000002, | |
"pretty_winner": "2.48 MH/s", | |
"pretty_diff": "299.04 kH/s", | |
"percent": "13.71%" | |
}, | |
"13711": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08709540034071561, | |
"raw_diff": 61.35000000000002, | |
"pretty_winner": "765.75 H/s", | |
"pretty_diff": "61.35 H/s", | |
"percent": "8.71%" | |
}, | |
"13712": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08736291126620133, | |
"raw_diff": 35.05000000000001, | |
"pretty_winner": "436.25 H/s", | |
"pretty_diff": "35.05 H/s", | |
"percent": "8.74%" | |
}, | |
"13713": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0730714791224345, | |
"raw_diff": 20.649999999999977, | |
"pretty_winner": "303.25 H/s", | |
"pretty_diff": "20.65 H/s", | |
"percent": "7.31%" | |
}, | |
"13721": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05857740585774063, | |
"raw_diff": 42.0, | |
"pretty_winner": "759.00 H/s", | |
"pretty_diff": "42.00 H/s", | |
"percent": "5.86%" | |
}, | |
"13722": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06414197875908334, | |
"raw_diff": 22.94999999999999, | |
"pretty_winner": "380.75 H/s", | |
"pretty_diff": "22.95 H/s", | |
"percent": "6.41%" | |
}, | |
"13723": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.038223140495867725, | |
"raw_diff": 9.25, | |
"pretty_winner": "251.25 H/s", | |
"pretty_diff": "9.25 H/s", | |
"percent": "3.82%" | |
}, | |
"13731": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.031105990783410142, | |
"raw_diff": 1.3500000000000014, | |
"pretty_winner": "44.75 H/s", | |
"pretty_diff": "1.35 H/s", | |
"percent": "3.11%" | |
}, | |
"13732": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.028037383177570208, | |
"raw_diff": 0.6000000000000014, | |
"pretty_winner": "22.00 H/s", | |
"pretty_diff": "0.60 H/s", | |
"percent": "2.80%" | |
}, | |
"13733": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03873239436619724, | |
"raw_diff": 0.5500000000000007, | |
"pretty_winner": "14.75 H/s", | |
"pretty_diff": "0.55 H/s", | |
"percent": "3.87%" | |
}, | |
"13741": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10283586364938402, | |
"raw_diff": 143.5999999999999, | |
"pretty_winner": "1.54 kH/s", | |
"pretty_diff": "143.60 H/s", | |
"percent": "10.28%" | |
}, | |
"13742": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08948934060485869, | |
"raw_diff": 72.20000000000005, | |
"pretty_winner": "879.00 H/s", | |
"pretty_diff": "72.20 H/s", | |
"percent": "8.95%" | |
}, | |
"13743": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08532666904676889, | |
"raw_diff": 47.799999999999955, | |
"pretty_winner": "608.00 H/s", | |
"pretty_diff": "47.80 H/s", | |
"percent": "8.53%" | |
}, | |
"13751": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06588375796178347, | |
"raw_diff": 66.20000000000005, | |
"pretty_winner": "1.07 kH/s", | |
"pretty_diff": "66.20 H/s", | |
"percent": "6.59%" | |
}, | |
"13752": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.12903225806451624, | |
"raw_diff": 60.80000000000001, | |
"pretty_winner": "532.00 H/s", | |
"pretty_diff": "60.80 H/s", | |
"percent": "12.90%" | |
}, | |
"13753": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10591900311526481, | |
"raw_diff": 34.0, | |
"pretty_winner": "355.00 H/s", | |
"pretty_diff": "34.00 H/s", | |
"percent": "10.59%" | |
}, | |
"13761": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06680861320906328, | |
"raw_diff": 166.30000000000018, | |
"pretty_winner": "2.66 kH/s", | |
"pretty_diff": "166.30 H/s", | |
"percent": "6.68%" | |
}, | |
"13762": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.1416666666666666, | |
"raw_diff": 165.75, | |
"pretty_winner": "1.34 kH/s", | |
"pretty_diff": "165.75 H/s", | |
"percent": "14.17%" | |
}, | |
"13763": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.12852068003044903, | |
"raw_diff": 101.29999999999995, | |
"pretty_winner": "889.50 H/s", | |
"pretty_diff": "101.30 H/s", | |
"percent": "12.85%" | |
}, | |
"13771": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11842105263157898, | |
"raw_diff": 1.8000000000000007, | |
"pretty_winner": "17.00 H/s", | |
"pretty_diff": "1.80 H/s", | |
"percent": "11.84%" | |
}, | |
"13772": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.17647058823529416, | |
"raw_diff": 1.2000000000000002, | |
"pretty_winner": "8.00 H/s", | |
"pretty_diff": "1.20 H/s", | |
"percent": "17.65%" | |
}, | |
"13773": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit (legacy)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0, | |
"raw_diff": 0.0, | |
"pretty_winner": "5.00 H/s", | |
"pretty_diff": "0.00 H/s", | |
"percent": "0.00%" | |
}, | |
"13781": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02004716981132071, | |
"raw_diff": 0.8500000000000014, | |
"pretty_winner": "43.25 H/s", | |
"pretty_diff": "0.85 H/s", | |
"percent": "2.00%" | |
}, | |
"13782": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15691489361702127, | |
"raw_diff": 2.9499999999999993, | |
"pretty_winner": "21.75 H/s", | |
"pretty_diff": "2.95 H/s", | |
"percent": "15.69%" | |
}, | |
"13783": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02941176470588247, | |
"raw_diff": 0.40000000000000036, | |
"pretty_winner": "14.00 H/s", | |
"pretty_diff": "0.40 H/s", | |
"percent": "2.94%" | |
}, | |
"13800": { | |
"name": "Windows Phone 8+ PIN/password", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.040555179578248834, | |
"raw_diff": 26138875.5, | |
"pretty_winner": "670.67 MH/s", | |
"pretty_diff": "26.14 MH/s", | |
"percent": "4.06%" | |
}, | |
"13900": { | |
"name": "OpenCart", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.007330303423435769, | |
"raw_diff": 11189534.650000095, | |
"pretty_winner": "1.54 GH/s", | |
"pretty_diff": "11.19 MH/s", | |
"percent": "0.73%" | |
}, | |
"14000": { | |
"name": "DES (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04699956564927832, | |
"raw_diff": 785234608.5499992, | |
"pretty_winner": "17.49 GH/s", | |
"pretty_diff": "785.23 MH/s", | |
"percent": "4.70%" | |
}, | |
"14100": { | |
"name": "3DES (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.050960099172697504, | |
"raw_diff": 80848700.6500001, | |
"pretty_winner": "1.67 GH/s", | |
"pretty_diff": "80.85 MH/s", | |
"percent": "5.10%" | |
}, | |
"14400": { | |
"name": "sha1(CX)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.041686547853631906, | |
"raw_diff": 11773614.949999988, | |
"pretty_winner": "294.21 MH/s", | |
"pretty_diff": "11.77 MH/s", | |
"percent": "4.17%" | |
}, | |
"14500": { | |
"name": "Linux Kernel Crypto API (2.4)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.0870549874479889, | |
"raw_diff": 52132805.649999976, | |
"pretty_winner": "650.98 MH/s", | |
"pretty_diff": "52.13 MH/s", | |
"percent": "8.71%" | |
}, | |
"14600": { | |
"name": "LUKS v1 (legacy)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.013705715024566745, | |
"raw_diff": 106.0, | |
"pretty_winner": "7.84 kH/s", | |
"pretty_diff": "106.00 H/s", | |
"percent": "1.37%" | |
}, | |
"14700": { | |
"name": "iTunes backup < 10.0", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.012986392363475652, | |
"raw_diff": 1630.5, | |
"pretty_winner": "127.19 kH/s", | |
"pretty_diff": "1.63 kH/s", | |
"percent": "1.30%" | |
}, | |
"14800": { | |
"name": "iTunes backup >= 10.0", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0315040650406504, | |
"raw_diff": 3.0999999999999943, | |
"pretty_winner": "101.50 H/s", | |
"pretty_diff": "3.10 H/s", | |
"percent": "3.15%" | |
}, | |
"14900": { | |
"name": "Skip32 (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.19282685407249067, | |
"raw_diff": 548435947.3000002, | |
"pretty_winner": "3.39 GH/s", | |
"pretty_diff": "548.44 MH/s", | |
"percent": "19.28%" | |
}, | |
"15000": { | |
"name": "FileZilla Server >= 0.9.55", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.044459199849429254, | |
"raw_diff": 33288352.049999952, | |
"pretty_winner": "782.03 MH/s", | |
"pretty_diff": "33.29 MH/s", | |
"percent": "4.45%" | |
}, | |
"15100": { | |
"name": "Juniper/NetBSD sha1crypt", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.007597345054146887, | |
"raw_diff": 962.3500000000058, | |
"pretty_winner": "127.63 kH/s", | |
"pretty_diff": "962.35 H/s", | |
"percent": "0.76%" | |
}, | |
"15200": { | |
"name": "Blockchain, My Wallet, V2", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.02096384771589843, | |
"raw_diff": 5244.399999999994, | |
"pretty_winner": "255.41 kH/s", | |
"pretty_diff": "5.24 kH/s", | |
"percent": "2.10%" | |
}, | |
"15300": { | |
"name": "DPAPI masterkey file v1 (context 1 and 2)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.006854954523695556, | |
"raw_diff": 358.0, | |
"pretty_winner": "52.58 kH/s", | |
"pretty_diff": "358.00 H/s", | |
"percent": "0.69%" | |
}, | |
"15310": { | |
"name": "DPAPI masterkey file v1 (context 3)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11855296403345905, | |
"raw_diff": 4954.8499999999985, | |
"pretty_winner": "46.75 kH/s", | |
"pretty_diff": "4.95 kH/s", | |
"percent": "11.86%" | |
}, | |
"15400": { | |
"name": "ChaCha20", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10553621248398071, | |
"raw_diff": 380243486.5999999, | |
"pretty_winner": "3.98 GH/s", | |
"pretty_diff": "380.24 MH/s", | |
"percent": "10.55%" | |
}, | |
"15500": { | |
"name": "JKS Java Key Store Private Keys (SHA1)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.09348776289969662, | |
"raw_diff": 541163606.6499996, | |
"pretty_winner": "6.33 GH/s", | |
"pretty_diff": "541.16 MH/s", | |
"percent": "9.35%" | |
}, | |
"15600": { | |
"name": "Ethereum Wallet, PBKDF2-HMAC-SHA256", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.009509807737948073, | |
"raw_diff": 9466.550000000047, | |
"pretty_winner": "1.00 MH/s", | |
"pretty_diff": "9.47 kH/s", | |
"percent": "0.95%" | |
}, | |
"15900": { | |
"name": "DPAPI masterkey file v2 (context 1 and 2)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.057269982974948785, | |
"raw_diff": 1601.2000000000007, | |
"pretty_winner": "29.56 kH/s", | |
"pretty_diff": "1.60 kH/s", | |
"percent": "5.73%" | |
}, | |
"15910": { | |
"name": "DPAPI masterkey file v2 (context 3)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.9091157578242448, | |
"raw_diff": 19956.0, | |
"pretty_winner": "41.91 kH/s", | |
"pretty_diff": "19.96 kH/s", | |
"percent": "90.91%" | |
}, | |
"16000": { | |
"name": "Tripcode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04610893185912124, | |
"raw_diff": 4540173.75, | |
"pretty_winner": "103.01 MH/s", | |
"pretty_diff": "4.54 MH/s", | |
"percent": "4.61%" | |
}, | |
"16100": { | |
"name": "TACACS+", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0531801704567787, | |
"raw_diff": 647253618.8500004, | |
"pretty_winner": "12.82 GH/s", | |
"pretty_diff": "647.25 MH/s", | |
"percent": "5.32%" | |
}, | |
"16200": { | |
"name": "Apple Secure Notes", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05014431421495025, | |
"raw_diff": 2571.25, | |
"pretty_winner": "53.85 kH/s", | |
"pretty_diff": "2.57 kH/s", | |
"percent": "5.01%" | |
}, | |
"16300": { | |
"name": "Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.017291394705904795, | |
"raw_diff": 8792.650000000023, | |
"pretty_winner": "517.29 kH/s", | |
"pretty_diff": "8.79 kH/s", | |
"percent": "1.73%" | |
}, | |
"16400": { | |
"name": "CRAM-MD5 Dovecot", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03166298907205811, | |
"raw_diff": 599850723.0, | |
"pretty_winner": "19.54 GH/s", | |
"pretty_diff": "599.85 MH/s", | |
"percent": "3.17%" | |
}, | |
"16500": { | |
"name": "JWT (JSON Web Token)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03595675561208189, | |
"raw_diff": 17212393.399999976, | |
"pretty_winner": "495.91 MH/s", | |
"pretty_diff": "17.21 MH/s", | |
"percent": "3.60%" | |
}, | |
"16600": { | |
"name": "Electrum Wallet (Salt-Type 1-3)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0936070305122263, | |
"raw_diff": 26437026.100000024, | |
"pretty_winner": "308.86 MH/s", | |
"pretty_diff": "26.44 MH/s", | |
"percent": "9.36%" | |
}, | |
"16700": { | |
"name": "FileVault 2", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04754698530332857, | |
"raw_diff": 2353.300000000003, | |
"pretty_winner": "51.85 kH/s", | |
"pretty_diff": "2.35 kH/s", | |
"percent": "4.75%" | |
}, | |
"16900": { | |
"name": "Ansible Vault", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03331413763317026, | |
"raw_diff": 3471.0, | |
"pretty_winner": "107.66 kH/s", | |
"pretty_diff": "3.47 kH/s", | |
"percent": "3.33%" | |
}, | |
"17010": { | |
"name": "GPG (AES-128/AES-256 (SHA-1($pass)))", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.052851801456369474, | |
"raw_diff": 113390.25, | |
"pretty_winner": "2.26 MH/s", | |
"pretty_diff": "113.39 kH/s", | |
"percent": "5.29%" | |
}, | |
"17200": { | |
"name": "PKZIP (Compressed)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 3.7474212422074498, | |
"raw_diff": 2593617971.15, | |
"pretty_winner": "3.29 GH/s", | |
"pretty_diff": "2.59 GH/s", | |
"percent": "374.74%" | |
}, | |
"17210": { | |
"name": "PKZIP (Uncompressed)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07561059651333024, | |
"raw_diff": 74723365.20000005, | |
"pretty_winner": "1.06 GH/s", | |
"pretty_diff": "74.72 MH/s", | |
"percent": "7.56%" | |
}, | |
"17220": { | |
"name": "PKZIP (Compressed Multi-File)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.19895429483165672, | |
"raw_diff": 762049449.75, | |
"pretty_winner": "4.59 GH/s", | |
"pretty_diff": "762.05 MH/s", | |
"percent": "19.90%" | |
}, | |
"17225": { | |
"name": "PKZIP (Mixed Multi-File)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08677391962526437, | |
"raw_diff": 401293492.6000004, | |
"pretty_winner": "5.03 GH/s", | |
"pretty_diff": "401.29 MH/s", | |
"percent": "8.68%" | |
}, | |
"17230": { | |
"name": "PKZIP (Mixed Multi-File Checksum-Only)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04713664744195367, | |
"raw_diff": 224369771.5500002, | |
"pretty_winner": "4.98 GH/s", | |
"pretty_diff": "224.37 MH/s", | |
"percent": "4.71%" | |
}, | |
"17300": { | |
"name": "SHA3-224", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04173786388873446, | |
"raw_diff": 22519149.850000024, | |
"pretty_winner": "562.06 MH/s", | |
"pretty_diff": "22.52 MH/s", | |
"percent": "4.17%" | |
}, | |
"17400": { | |
"name": "SHA3-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05128768219024149, | |
"raw_diff": 27403831.699999988, | |
"pretty_winner": "561.72 MH/s", | |
"pretty_diff": "27.40 MH/s", | |
"percent": "5.13%" | |
}, | |
"17500": { | |
"name": "SHA3-384", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.046992688070225386, | |
"raw_diff": 25176722.25, | |
"pretty_winner": "560.94 MH/s", | |
"pretty_diff": "25.18 MH/s", | |
"percent": "4.70%" | |
}, | |
"17600": { | |
"name": "SHA3-512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0395456395472249, | |
"raw_diff": 21348436.350000024, | |
"pretty_winner": "561.19 MH/s", | |
"pretty_diff": "21.35 MH/s", | |
"percent": "3.95%" | |
}, | |
"17700": { | |
"name": "Keccak-224", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03661682100060215, | |
"raw_diff": 19825660.649999976, | |
"pretty_winner": "561.26 MH/s", | |
"pretty_diff": "19.83 MH/s", | |
"percent": "3.66%" | |
}, | |
"17800": { | |
"name": "Keccak-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.032679102504713065, | |
"raw_diff": 17727908.549999952, | |
"pretty_winner": "560.21 MH/s", | |
"pretty_diff": "17.73 MH/s", | |
"percent": "3.27%" | |
}, | |
"17900": { | |
"name": "Keccak-384", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03947315436520893, | |
"raw_diff": 21313492.049999952, | |
"pretty_winner": "561.26 MH/s", | |
"pretty_diff": "21.31 MH/s", | |
"percent": "3.95%" | |
}, | |
"18000": { | |
"name": "Keccak-512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03875723134817943, | |
"raw_diff": 20894060.649999976, | |
"pretty_winner": "560.00 MH/s", | |
"pretty_diff": "20.89 MH/s", | |
"percent": "3.88%" | |
}, | |
"18100": { | |
"name": "TOTP (HMAC-SHA1)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.18044167849547676, | |
"raw_diff": 189425541.29999995, | |
"pretty_winner": "1.24 GH/s", | |
"pretty_diff": "189.43 MH/s", | |
"percent": "18.04%" | |
}, | |
"18200": { | |
"name": "Kerberos 5, etype 23, AS-REP", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.016686222418744068, | |
"raw_diff": 5351735.399999976, | |
"pretty_winner": "326.08 MH/s", | |
"pretty_diff": "5.35 MH/s", | |
"percent": "1.67%" | |
}, | |
"18300": { | |
"name": "Apple File System (APFS)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.054197079576252305, | |
"raw_diff": 2763.6500000000015, | |
"pretty_winner": "53.76 kH/s", | |
"pretty_diff": "2.76 kH/s", | |
"percent": "5.42%" | |
}, | |
"18400": { | |
"name": "Open Document Format (ODF) 1.2 (SHA-256, AES)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.00803265370821693, | |
"raw_diff": 101.35000000000036, | |
"pretty_winner": "12.72 kH/s", | |
"pretty_diff": "101.35 H/s", | |
"percent": "0.80%" | |
}, | |
"18500": { | |
"name": "sha1(md5(md5($pass)))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02931314909529803, | |
"raw_diff": 66038765.599999905, | |
"pretty_winner": "2.32 GH/s", | |
"pretty_diff": "66.04 MH/s", | |
"percent": "2.93%" | |
}, | |
"18600": { | |
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.15457050541856487, | |
"raw_diff": 83228.44999999995, | |
"pretty_winner": "621.68 kH/s", | |
"pretty_diff": "83.23 kH/s", | |
"percent": "15.46%" | |
}, | |
"18700": { | |
"name": "Java Object hashCode()", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08240477428260995, | |
"raw_diff": 13558648817.850006, | |
"pretty_winner": "178.10 GH/s", | |
"pretty_diff": "13.56 GH/s", | |
"percent": "8.24%" | |
}, | |
"18800": { | |
"name": "Blockchain, My Wallet, Second Password (SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04818828505947237, | |
"raw_diff": 9920.049999999988, | |
"pretty_winner": "215.78 kH/s", | |
"pretty_diff": "9.92 kH/s", | |
"percent": "4.82%" | |
}, | |
"18900": { | |
"name": "Android Backup", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.005098305084745736, | |
"raw_diff": 639.1999999999971, | |
"pretty_winner": "126.01 kH/s", | |
"pretty_diff": "639.20 H/s", | |
"percent": "0.51%" | |
}, | |
"19000": { | |
"name": "QNX /etc/shadow (MD5)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.5752528497196658, | |
"raw_diff": 6818337.8500000015, | |
"pretty_winner": "18.67 MH/s", | |
"pretty_diff": "6.82 MH/s", | |
"percent": "57.53%" | |
}, | |
"19100": { | |
"name": "QNX /etc/shadow (SHA256)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.37864119120438766, | |
"raw_diff": 2909823.9499999993, | |
"pretty_winner": "10.59 MH/s", | |
"pretty_diff": "2.91 MH/s", | |
"percent": "37.86%" | |
}, | |
"19200": { | |
"name": "QNX /etc/shadow (SHA512)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.3127240164370364, | |
"raw_diff": 1527772.4500000002, | |
"pretty_winner": "6.41 MH/s", | |
"pretty_diff": "1.53 MH/s", | |
"percent": "31.27%" | |
}, | |
"19300": { | |
"name": "sha1($salt1.$pass.$salt2)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07508000362615808, | |
"raw_diff": 41567248.54999995, | |
"pretty_winner": "595.21 MH/s", | |
"pretty_diff": "41.57 MH/s", | |
"percent": "7.51%" | |
}, | |
"19500": { | |
"name": "Ruby on Rails Restful-Authentication", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.05474430719173995, | |
"raw_diff": 3551686.599999994, | |
"pretty_winner": "68.43 MH/s", | |
"pretty_diff": "3.55 MH/s", | |
"percent": "5.47%" | |
}, | |
"19600": { | |
"name": "Kerberos 5, etype 17, TGS-REP", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.03816372475230012, | |
"raw_diff": 22868.199999999953, | |
"pretty_winner": "622.08 kH/s", | |
"pretty_diff": "22.87 kH/s", | |
"percent": "3.82%" | |
}, | |
"19700": { | |
"name": "Kerberos 5, etype 18, TGS-REP", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.020677384801506493, | |
"raw_diff": 6264.099999999977, | |
"pretty_winner": "309.21 kH/s", | |
"pretty_diff": "6.26 kH/s", | |
"percent": "2.07%" | |
}, | |
"19800": { | |
"name": "Kerberos 5, etype 17, Pre-Auth", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.03234219243464764, | |
"raw_diff": 19383.25, | |
"pretty_winner": "618.70 kH/s", | |
"pretty_diff": "19.38 kH/s", | |
"percent": "3.23%" | |
}, | |
"19900": { | |
"name": "Kerberos 5, etype 18, Pre-Auth", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.020346457212905733, | |
"raw_diff": 6161.950000000012, | |
"pretty_winner": "309.01 kH/s", | |
"pretty_diff": "6.16 kH/s", | |
"percent": "2.03%" | |
}, | |
"20011": { | |
"name": "DiskCryptor SHA512 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03126463619905051, | |
"raw_diff": 10026.400000000023, | |
"pretty_winner": "330.72 kH/s", | |
"pretty_diff": "10.03 kH/s", | |
"percent": "3.13%" | |
}, | |
"20012": { | |
"name": "DiskCryptor SHA512 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04994954624728698, | |
"raw_diff": 7543.850000000006, | |
"pretty_winner": "158.57 kH/s", | |
"pretty_diff": "7.54 kH/s", | |
"percent": "4.99%" | |
}, | |
"20013": { | |
"name": "DiskCryptor SHA512 + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.029079390072264344, | |
"raw_diff": 2888.449999999997, | |
"pretty_winner": "102.22 kH/s", | |
"pretty_diff": "2.89 kH/s", | |
"percent": "2.91%" | |
}, | |
"20200": { | |
"name": "Python passlib pbkdf2-sha512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07529161876454582, | |
"raw_diff": 1074.0499999999993, | |
"pretty_winner": "15.34 kH/s", | |
"pretty_diff": "1.07 kH/s", | |
"percent": "7.53%" | |
}, | |
"20300": { | |
"name": "Python passlib pbkdf2-sha256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06097170504945093, | |
"raw_diff": 2056.5999999999985, | |
"pretty_winner": "35.79 kH/s", | |
"pretty_diff": "2.06 kH/s", | |
"percent": "6.10%" | |
}, | |
"20400": { | |
"name": "Python passlib pbkdf2-sha1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.011220123160421647, | |
"raw_diff": 215.0, | |
"pretty_winner": "19.38 kH/s", | |
"pretty_diff": "215.00 H/s", | |
"percent": "1.12%" | |
}, | |
"20500": { | |
"name": "PKZIP Master Key", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09522025121288213, | |
"raw_diff": 5838456022.300003, | |
"pretty_winner": "67.15 GH/s", | |
"pretty_diff": "5.84 GH/s", | |
"percent": "9.52%" | |
}, | |
"20510": { | |
"name": "PKZIP Master Key (6 byte optimization)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15097910108403756, | |
"raw_diff": 1484310844.6000004, | |
"pretty_winner": "11.32 GH/s", | |
"pretty_diff": "1.48 GH/s", | |
"percent": "15.10%" | |
}, | |
"20600": { | |
"name": "Oracle Transportation Management (SHA256)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.027279944979670345, | |
"raw_diff": 54460.39999999991, | |
"pretty_winner": "2.05 MH/s", | |
"pretty_diff": "54.46 kH/s", | |
"percent": "2.73%" | |
}, | |
"20710": { | |
"name": "sha256(sha256($pass).$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06974881059009697, | |
"raw_diff": 45848360.29999995, | |
"pretty_winner": "703.18 MH/s", | |
"pretty_diff": "45.85 MH/s", | |
"percent": "6.97%" | |
}, | |
"20711": { | |
"name": "AuthMe sha256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0765785330260571, | |
"raw_diff": 49761842.649999976, | |
"pretty_winner": "699.58 MH/s", | |
"pretty_diff": "49.76 MH/s", | |
"percent": "7.66%" | |
}, | |
"20720": { | |
"name": "sha256($salt.sha256($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07369753007049096, | |
"raw_diff": 43356088.350000024, | |
"pretty_winner": "631.65 MH/s", | |
"pretty_diff": "43.36 MH/s", | |
"percent": "7.37%" | |
}, | |
"20800": { | |
"name": "sha256(md5($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.049884703632058436, | |
"raw_diff": 96298704.5, | |
"pretty_winner": "2.03 GH/s", | |
"pretty_diff": "96.30 MH/s", | |
"percent": "4.99%" | |
}, | |
"20900": { | |
"name": "md5(sha1($pass).md5($pass).sha1($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04736620402468339, | |
"raw_diff": 87651020.95000005, | |
"pretty_winner": "1.94 GH/s", | |
"pretty_diff": "87.65 MH/s", | |
"percent": "4.74%" | |
}, | |
"21000": { | |
"name": "BitShares v0.x - sha512(sha512_bin(pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05859107663990781, | |
"raw_diff": 23122108.899999976, | |
"pretty_winner": "417.76 MH/s", | |
"pretty_diff": "23.12 MH/s", | |
"percent": "5.86%" | |
}, | |
"21100": { | |
"name": "sha1(md5($pass.$salt))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.019948008213924506, | |
"raw_diff": 68109694.0999999, | |
"pretty_winner": "3.48 GH/s", | |
"pretty_diff": "68.11 MH/s", | |
"percent": "1.99%" | |
}, | |
"21200": { | |
"name": "md5(sha1($salt).md5($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09921316955758908, | |
"raw_diff": 389168137.5999999, | |
"pretty_winner": "4.31 GH/s", | |
"pretty_diff": "389.17 MH/s", | |
"percent": "9.92%" | |
}, | |
"21300": { | |
"name": "md5($salt.sha1($salt.$pass))", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.04373593520260166, | |
"raw_diff": 102697760.94999981, | |
"pretty_winner": "2.45 GH/s", | |
"pretty_diff": "102.70 MH/s", | |
"percent": "4.37%" | |
}, | |
"21400": { | |
"name": "sha256(sha256_bin($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08528025934062566, | |
"raw_diff": 92414566.95000005, | |
"pretty_winner": "1.18 GH/s", | |
"pretty_diff": "92.41 MH/s", | |
"percent": "8.53%" | |
}, | |
"21420": { | |
"name": "sha256($salt.sha256_bin($pass))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10469389412399743, | |
"raw_diff": 61191731.29999995, | |
"pretty_winner": "645.67 MH/s", | |
"pretty_diff": "61.19 MH/s", | |
"percent": "10.47%" | |
}, | |
"21500": { | |
"name": "SolarWinds Orion", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.01432101868141089, | |
"raw_diff": 683.8000000000029, | |
"pretty_winner": "48.43 kH/s", | |
"pretty_diff": "683.80 H/s", | |
"percent": "1.43%" | |
}, | |
"21501": { | |
"name": "SolarWinds Orion v2", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.010795771890904415, | |
"raw_diff": 517.0500000000029, | |
"pretty_winner": "48.41 kH/s", | |
"pretty_diff": "517.05 H/s", | |
"percent": "1.08%" | |
}, | |
"21600": { | |
"name": "Web2py pbkdf2-sha512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03340219148049606, | |
"raw_diff": 11895.950000000012, | |
"pretty_winner": "368.04 kH/s", | |
"pretty_diff": "11.90 kH/s", | |
"percent": "3.34%" | |
}, | |
"21700": { | |
"name": "Electrum Wallet (Salt-Type 4)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.475834777205413, | |
"raw_diff": 112185.90000000002, | |
"pretty_winner": "347.95 kH/s", | |
"pretty_diff": "112.19 kH/s", | |
"percent": "47.58%" | |
}, | |
"21800": { | |
"name": "Electrum Wallet (Salt-Type 5)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.49091137073132773, | |
"raw_diff": 113537.0, | |
"pretty_winner": "344.81 kH/s", | |
"pretty_diff": "113.54 kH/s", | |
"percent": "49.09%" | |
}, | |
"22000": { | |
"name": "WPA-PBKDF2-PMKID+EAPOL", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.025644340149590716, | |
"raw_diff": 7816.349999999977, | |
"pretty_winner": "312.61 kH/s", | |
"pretty_diff": "7.82 kH/s", | |
"percent": "2.56%" | |
}, | |
"22001": { | |
"name": "WPA-PMK-PMKID+EAPOL", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 4.6418981723999435, | |
"raw_diff": 118520031.0, | |
"pretty_winner": "144.05 MH/s", | |
"pretty_diff": "118.52 MH/s", | |
"percent": "464.19%" | |
}, | |
"22100": { | |
"name": "BitLocker", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.2664578466765768, | |
"raw_diff": 250.95000000000005, | |
"pretty_winner": "1.19 kH/s", | |
"pretty_diff": "250.95 H/s", | |
"percent": "26.65%" | |
}, | |
"22200": { | |
"name": "Citrix NetScaler (SHA512)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08258997685964431, | |
"raw_diff": 66442343.899999976, | |
"pretty_winner": "870.93 MH/s", | |
"pretty_diff": "66.44 MH/s", | |
"percent": "8.26%" | |
}, | |
"22300": { | |
"name": "sha256($salt.$pass.$salt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.033784890403552925, | |
"raw_diff": 74776331.5999999, | |
"pretty_winner": "2.29 GH/s", | |
"pretty_diff": "74.78 MH/s", | |
"percent": "3.38%" | |
}, | |
"22301": { | |
"name": "Telegram Mobile App Passcode (SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03364874069940793, | |
"raw_diff": 74636684.75, | |
"pretty_winner": "2.29 GH/s", | |
"pretty_diff": "74.64 MH/s", | |
"percent": "3.36%" | |
}, | |
"22400": { | |
"name": "AES Crypt (SHA256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04650460761568165, | |
"raw_diff": 11168.899999999994, | |
"pretty_winner": "251.34 kH/s", | |
"pretty_diff": "11.17 kH/s", | |
"percent": "4.65%" | |
}, | |
"22500": { | |
"name": "MultiBit Classic .key (MD5)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04165001557269665, | |
"raw_diff": 12576206.800000012, | |
"pretty_winner": "314.53 MH/s", | |
"pretty_diff": "12.58 MH/s", | |
"percent": "4.17%" | |
}, | |
"22600": { | |
"name": "Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.011649593149671622, | |
"raw_diff": 1039.3999999999942, | |
"pretty_winner": "90.26 kH/s", | |
"pretty_diff": "1.04 kH/s", | |
"percent": "1.16%" | |
}, | |
"22700": { | |
"name": "MultiBit HD (scrypt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.39674749807544263, | |
"raw_diff": 206.14999999999998, | |
"pretty_winner": "725.75 H/s", | |
"pretty_diff": "206.15 H/s", | |
"percent": "39.67%" | |
}, | |
"22911": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($0$)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.17181067575406717, | |
"raw_diff": 51233844.649999976, | |
"pretty_winner": "349.43 MH/s", | |
"pretty_diff": "51.23 MH/s", | |
"percent": "17.18%" | |
}, | |
"22921": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($6$)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06036439148147554, | |
"raw_diff": 68930199.9000001, | |
"pretty_winner": "1.21 GH/s", | |
"pretty_diff": "68.93 MH/s", | |
"percent": "6.04%" | |
}, | |
"22931": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.060189748221137984, | |
"raw_diff": 24771129.449999988, | |
"pretty_winner": "436.32 MH/s", | |
"pretty_diff": "24.77 MH/s", | |
"percent": "6.02%" | |
}, | |
"22941": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($4$)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06469722124552502, | |
"raw_diff": 22110152.850000024, | |
"pretty_winner": "363.86 MH/s", | |
"pretty_diff": "22.11 MH/s", | |
"percent": "6.47%" | |
}, | |
"22951": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($5$)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09542474908842058, | |
"raw_diff": 26697677.050000012, | |
"pretty_winner": "306.47 MH/s", | |
"pretty_diff": "26.70 MH/s", | |
"percent": "9.54%" | |
}, | |
"23001": { | |
"name": "SecureZIP AES-128", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08330954261762447, | |
"raw_diff": 34065656.05000001, | |
"pretty_winner": "442.97 MH/s", | |
"pretty_diff": "34.07 MH/s", | |
"percent": "8.33%" | |
}, | |
"23002": { | |
"name": "SecureZIP AES-192", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.050040085400571144, | |
"raw_diff": 16942653.350000024, | |
"pretty_winner": "355.52 MH/s", | |
"pretty_diff": "16.94 MH/s", | |
"percent": "5.00%" | |
}, | |
"23003": { | |
"name": "SecureZIP AES-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04207242804144151, | |
"raw_diff": 11588663.25, | |
"pretty_winner": "287.03 MH/s", | |
"pretty_diff": "11.59 MH/s", | |
"percent": "4.21%" | |
}, | |
"23100": { | |
"name": "Apple Keychain", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.045507865523228386, | |
"raw_diff": 54060.5, | |
"pretty_winner": "1.24 MH/s", | |
"pretty_diff": "54.06 kH/s", | |
"percent": "4.55%" | |
}, | |
"23200": { | |
"name": "XMPP SCRAM PBKDF2-SHA1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.03140758084837425, | |
"raw_diff": 18926.75, | |
"pretty_winner": "621.54 kH/s", | |
"pretty_diff": "18.93 kH/s", | |
"percent": "3.14%" | |
}, | |
"23300": { | |
"name": "Apple iWork", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.028940584135003, | |
"raw_diff": 17908.050000000047, | |
"pretty_winner": "636.69 kH/s", | |
"pretty_diff": "17.91 kH/s", | |
"percent": "2.89%" | |
}, | |
"23400": { | |
"name": "Bitwarden", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.046015272205748525, | |
"raw_diff": 474.85000000000036, | |
"pretty_winner": "10.79 kH/s", | |
"pretty_diff": "474.85 H/s", | |
"percent": "4.60%" | |
}, | |
"23500": { | |
"name": "AxCrypt 2 AES-128", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0501280962392614, | |
"raw_diff": 1440.0999999999985, | |
"pretty_winner": "30.17 kH/s", | |
"pretty_diff": "1.44 kH/s", | |
"percent": "5.01%" | |
}, | |
"23600": { | |
"name": "AxCrypt 2 AES-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.050744258379849416, | |
"raw_diff": 730.8999999999996, | |
"pretty_winner": "15.13 kH/s", | |
"pretty_diff": "730.90 H/s", | |
"percent": "5.07%" | |
}, | |
"23700": { | |
"name": "RAR3-p (Uncompressed)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05851587705892336, | |
"raw_diff": 1723.0, | |
"pretty_winner": "31.17 kH/s", | |
"pretty_diff": "1.72 kH/s", | |
"percent": "5.85%" | |
}, | |
"23800": { | |
"name": "RAR3-p (Compressed)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05260898838579364, | |
"raw_diff": 1562.75, | |
"pretty_winner": "31.27 kH/s", | |
"pretty_diff": "1.56 kH/s", | |
"percent": "5.26%" | |
}, | |
"23900": { | |
"name": "BestCrypt v3 Volume Encryption", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04382197180116654, | |
"raw_diff": 69214.8500000001, | |
"pretty_winner": "1.65 MH/s", | |
"pretty_diff": "69.21 kH/s", | |
"percent": "4.38%" | |
}, | |
"24100": { | |
"name": "MongoDB ServerKey SCRAM-SHA-1", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.022196888398628323, | |
"raw_diff": 5558.850000000006, | |
"pretty_winner": "255.99 kH/s", | |
"pretty_diff": "5.56 kH/s", | |
"percent": "2.22%" | |
}, | |
"24200": { | |
"name": "MongoDB ServerKey SCRAM-SHA-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03833224661305512, | |
"raw_diff": 2645.5, | |
"pretty_winner": "71.66 kH/s", | |
"pretty_diff": "2.65 kH/s", | |
"percent": "3.83%" | |
}, | |
"24300": { | |
"name": "sha1($salt.sha1($pass.$salt))", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0006251533348420324, | |
"raw_diff": 1386472.1500000954, | |
"pretty_winner": "2.22 GH/s", | |
"pretty_diff": "1.39 MH/s", | |
"percent": "0.06%" | |
}, | |
"24410": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.04797563513105341, | |
"raw_diff": 28590.599999999977, | |
"pretty_winner": "624.53 kH/s", | |
"pretty_diff": "28.59 kH/s", | |
"percent": "4.80%" | |
}, | |
"24420": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.01750387927538566, | |
"raw_diff": 8503.150000000023, | |
"pretty_winner": "494.29 kH/s", | |
"pretty_diff": "8.50 kH/s", | |
"percent": "1.75%" | |
}, | |
"24500": { | |
"name": "Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.030325940860215006, | |
"raw_diff": 36.09999999999991, | |
"pretty_winner": "1.23 kH/s", | |
"pretty_diff": "36.10 H/s", | |
"percent": "3.03%" | |
}, | |
"24600": { | |
"name": "SQLCipher", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.01327290550088489, | |
"raw_diff": 260.65000000000146, | |
"pretty_winner": "19.90 kH/s", | |
"pretty_diff": "260.65 H/s", | |
"percent": "1.33%" | |
}, | |
"24700": { | |
"name": "Stuffit5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.040443059008421045, | |
"raw_diff": 262670588.5, | |
"pretty_winner": "6.76 GH/s", | |
"pretty_diff": "262.67 MH/s", | |
"percent": "4.04%" | |
}, | |
"24800": { | |
"name": "Umbraco HMAC-SHA1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.037304797695955516, | |
"raw_diff": 45865855.5, | |
"pretty_winner": "1.28 GH/s", | |
"pretty_diff": "45.87 MH/s", | |
"percent": "3.73%" | |
}, | |
"24900": { | |
"name": "Dahua Authentication MD5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.038691044570324795, | |
"raw_diff": 377037481.54999924, | |
"pretty_winner": "10.12 GH/s", | |
"pretty_diff": "377.04 MH/s", | |
"percent": "3.87%" | |
}, | |
"25000": { | |
"name": "SNMPv3 HMAC-MD5-96/HMAC-SHA1-96", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.009747104928773398, | |
"raw_diff": 756.3500000000058, | |
"pretty_winner": "78.35 kH/s", | |
"pretty_diff": "756.35 H/s", | |
"percent": "0.97%" | |
}, | |
"25100": { | |
"name": "SNMPv3 HMAC-MD5-96", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.025812650120096148, | |
"raw_diff": 4030.0, | |
"pretty_winner": "160.16 kH/s", | |
"pretty_diff": "4.03 kH/s", | |
"percent": "2.58%" | |
}, | |
"25200": { | |
"name": "SNMPv3 HMAC-SHA1-96", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.00538143034778038, | |
"raw_diff": 839.6000000000058, | |
"pretty_winner": "156.86 kH/s", | |
"pretty_diff": "839.60 H/s", | |
"percent": "0.54%" | |
}, | |
"25300": { | |
"name": "MS Office 2016 - SheetProtection", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09701482332348754, | |
"raw_diff": 709.4499999999998, | |
"pretty_winner": "8.02 kH/s", | |
"pretty_diff": "709.45 H/s", | |
"percent": "9.70%" | |
}, | |
"25400": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.4252497812316067, | |
"raw_diff": 4933940.6, | |
"pretty_winner": "16.54 MH/s", | |
"pretty_diff": "4.93 MH/s", | |
"percent": "42.52%" | |
}, | |
"25500": { | |
"name": "Stargazer Stellar Wallet XLM", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0364076627896992, | |
"raw_diff": 8819.799999999988, | |
"pretty_winner": "251.07 kH/s", | |
"pretty_diff": "8.82 kH/s", | |
"percent": "3.64%" | |
}, | |
"25600": { | |
"name": "bcrypt(md5($pass)) / bcryptmd5", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03613523732987156, | |
"raw_diff": 701.4500000000007, | |
"pretty_winner": "20.11 kH/s", | |
"pretty_diff": "701.45 H/s", | |
"percent": "3.61%" | |
}, | |
"25700": { | |
"name": "MurmurHash", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05898007753782597, | |
"raw_diff": 6353026173.050003, | |
"pretty_winner": "114.07 GH/s", | |
"pretty_diff": "6.35 GH/s", | |
"percent": "5.90%" | |
}, | |
"25800": { | |
"name": "bcrypt(sha1($pass)) / bcryptsha1", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.034310100449867376, | |
"raw_diff": 668.0999999999985, | |
"pretty_winner": "20.14 kH/s", | |
"pretty_diff": "668.10 H/s", | |
"percent": "3.43%" | |
}, | |
"25900": { | |
"name": "KNX IP Secure - Device Authentication Code", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04090367629354574, | |
"raw_diff": 645.5499999999993, | |
"pretty_winner": "16.43 kH/s", | |
"pretty_diff": "645.55 H/s", | |
"percent": "4.09%" | |
}, | |
"26000": { | |
"name": "Mozilla key3.db", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 2.8751629802874974, | |
"raw_diff": 177335216.6, | |
"pretty_winner": "239.01 MH/s", | |
"pretty_diff": "177.34 MH/s", | |
"percent": "287.52%" | |
}, | |
"26100": { | |
"name": "Mozilla key4.db", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05471178163072321, | |
"raw_diff": 5404.199999999997, | |
"pretty_winner": "104.18 kH/s", | |
"pretty_diff": "5.40 kH/s", | |
"percent": "5.47%" | |
}, | |
"26200": { | |
"name": "OpenEdge Progress Encode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06526662302016373, | |
"raw_diff": 1876180.6999999993, | |
"pretty_winner": "30.62 MH/s", | |
"pretty_diff": "1.88 MH/s", | |
"percent": "6.53%" | |
}, | |
"26300": { | |
"name": "FortiGate256 (FortiOS256)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05244226762275517, | |
"raw_diff": 91682497.75, | |
"pretty_winner": "1.84 GH/s", | |
"pretty_diff": "91.68 MH/s", | |
"percent": "5.24%" | |
}, | |
"26401": { | |
"name": "AES-128-ECB NOKDF (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11100605025992794, | |
"raw_diff": 128400055.0999999, | |
"pretty_winner": "1.29 GH/s", | |
"pretty_diff": "128.40 MH/s", | |
"percent": "11.10%" | |
}, | |
"26402": { | |
"name": "AES-192-ECB NOKDF (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10646092170951027, | |
"raw_diff": 105710469.89999998, | |
"pretty_winner": "1.10 GH/s", | |
"pretty_diff": "105.71 MH/s", | |
"percent": "10.65%" | |
}, | |
"26403": { | |
"name": "AES-256-ECB NOKDF (PT = $salt, key = $pass)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10114012429996366, | |
"raw_diff": 83685970.35000002, | |
"pretty_winner": "911.11 MH/s", | |
"pretty_diff": "83.69 MH/s", | |
"percent": "10.11%" | |
}, | |
"26500": { | |
"name": "iPhone passcode (UID key + System Keybag)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04193550894758946, | |
"raw_diff": 539.4500000000007, | |
"pretty_winner": "13.40 kH/s", | |
"pretty_diff": "539.45 H/s", | |
"percent": "4.19%" | |
}, | |
"26600": { | |
"name": "MetaMask Wallet (needs all data, checks AES-GCM tag)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.055749220776323716, | |
"raw_diff": 5498.199999999997, | |
"pretty_winner": "104.12 kH/s", | |
"pretty_diff": "5.50 kH/s", | |
"percent": "5.57%" | |
}, | |
"26700": { | |
"name": "SNMPv3 HMAC-SHA224-128", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.027786385921418466, | |
"raw_diff": 3299.649999999994, | |
"pretty_winner": "122.05 kH/s", | |
"pretty_diff": "3.30 kH/s", | |
"percent": "2.78%" | |
}, | |
"26800": { | |
"name": "SNMPv3 HMAC-SHA256-192", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.025713197324980896, | |
"raw_diff": 3037.5, | |
"pretty_winner": "121.17 kH/s", | |
"pretty_diff": "3.04 kH/s", | |
"percent": "2.57%" | |
}, | |
"26900": { | |
"name": "SNMPv3 HMAC-SHA384-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.00027525851598775297, | |
"raw_diff": 24.25, | |
"pretty_winner": "88.12 kH/s", | |
"pretty_diff": "24.25 H/s", | |
"percent": "0.03%" | |
}, | |
"27000": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS (NT)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 5.808324058123415, | |
"raw_diff": 146278521.85, | |
"pretty_winner": "171.46 MH/s", | |
"pretty_diff": "146.28 MH/s", | |
"percent": "580.83%" | |
}, | |
"27100": { | |
"name": "NetNTLMv2 (NT)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 4.108080480663171, | |
"raw_diff": 101858117.8, | |
"pretty_winner": "126.65 MH/s", | |
"pretty_diff": "101.86 MH/s", | |
"percent": "410.81%" | |
}, | |
"27200": { | |
"name": "Ruby on Rails Restful Auth (one round, no sitekey)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.1026163973238512, | |
"raw_diff": 511427982.3000002, | |
"pretty_winner": "5.50 GH/s", | |
"pretty_diff": "511.43 MH/s", | |
"percent": "10.26%" | |
}, | |
"27300": { | |
"name": "SNMPv3 HMAC-SHA512-384", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.006929835206859414, | |
"raw_diff": 613.8500000000058, | |
"pretty_winner": "89.19 kH/s", | |
"pretty_diff": "613.85 H/s", | |
"percent": "0.69%" | |
}, | |
"27400": { | |
"name": "VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.01662024159619957, | |
"raw_diff": 2086.850000000006, | |
"pretty_winner": "127.65 kH/s", | |
"pretty_diff": "2.09 kH/s", | |
"percent": "1.66%" | |
}, | |
"27500": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05530634262676748, | |
"raw_diff": 194.80000000000018, | |
"pretty_winner": "3.72 kH/s", | |
"pretty_diff": "194.80 H/s", | |
"percent": "5.53%" | |
}, | |
"27600": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04299246580352567, | |
"raw_diff": 117.55000000000018, | |
"pretty_winner": "2.85 kH/s", | |
"pretty_diff": "117.55 H/s", | |
"percent": "4.30%" | |
}, | |
"27700": { | |
"name": "MultiBit Classic .wallet (scrypt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.40371229698375855, | |
"raw_diff": 208.79999999999995, | |
"pretty_winner": "726.00 H/s", | |
"pretty_diff": "208.80 H/s", | |
"percent": "40.37%" | |
}, | |
"27800": { | |
"name": "MurmurHash3", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06728493288800985, | |
"raw_diff": 6000596911.850006, | |
"pretty_winner": "95.18 GH/s", | |
"pretty_diff": "6.00 GH/s", | |
"percent": "6.73%" | |
}, | |
"27900": { | |
"name": "CRC32C", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04575380314346433, | |
"raw_diff": 221908791.0500002, | |
"pretty_winner": "5.07 GH/s", | |
"pretty_diff": "221.91 MH/s", | |
"percent": "4.58%" | |
}, | |
"28000": { | |
"name": "CRC64Jones", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.1572385922939714, | |
"raw_diff": 3068144730.4000015, | |
"pretty_winner": "22.58 GH/s", | |
"pretty_diff": "3.07 GH/s", | |
"percent": "15.72%" | |
}, | |
"28100": { | |
"name": "Windows Hello PIN/Password", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05390607853815954, | |
"raw_diff": 5305.350000000006, | |
"pretty_winner": "103.72 kH/s", | |
"pretty_diff": "5.31 kH/s", | |
"percent": "5.39%" | |
}, | |
"28200": { | |
"name": "Exodus Desktop Wallet (scrypt)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.3581916537867078, | |
"raw_diff": 185.39999999999998, | |
"pretty_winner": "703.00 H/s", | |
"pretty_diff": "185.40 H/s", | |
"percent": "35.82%" | |
}, | |
"28300": { | |
"name": "Teamspeak 3 (channel hash)", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.050044469443137674, | |
"raw_diff": 43664689.600000024, | |
"pretty_winner": "916.18 MH/s", | |
"pretty_diff": "43.66 MH/s", | |
"percent": "5.00%" | |
}, | |
"28400": { | |
"name": "bcrypt(sha512($pass)) / bcryptsha512", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08496732026143783, | |
"raw_diff": 13.0, | |
"pretty_winner": "166.00 H/s", | |
"pretty_diff": "13.00 H/s", | |
"percent": "8.50%" | |
}, | |
"28501": { | |
"name": "Bitcoin WIF private key (P2PKH), compressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.10150929141991138, | |
"raw_diff": 3171225990.5999985, | |
"pretty_winner": "34.41 GH/s", | |
"pretty_diff": "3.17 GH/s", | |
"percent": "10.15%" | |
}, | |
"28502": { | |
"name": "Bitcoin WIF private key (P2PKH), uncompressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.26797535561608155, | |
"raw_diff": 12796115155.449997, | |
"pretty_winner": "60.55 GH/s", | |
"pretty_diff": "12.80 GH/s", | |
"percent": "26.80%" | |
}, | |
"28503": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), compressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.21695132609924528, | |
"raw_diff": 6909440428.5, | |
"pretty_winner": "38.76 GH/s", | |
"pretty_diff": "6.91 GH/s", | |
"percent": "21.70%" | |
}, | |
"28504": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), uncompressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.16487589410741288, | |
"raw_diff": 7895216775.300003, | |
"pretty_winner": "55.78 GH/s", | |
"pretty_diff": "7.90 GH/s", | |
"percent": "16.49%" | |
}, | |
"28505": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), compressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.045770534886480085, | |
"raw_diff": 1527203145.3499985, | |
"pretty_winner": "34.89 GH/s", | |
"pretty_diff": "1.53 GH/s", | |
"percent": "4.58%" | |
}, | |
"28506": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.28306925491480905, | |
"raw_diff": 13107024017.550003, | |
"pretty_winner": "59.41 GH/s", | |
"pretty_diff": "13.11 GH/s", | |
"percent": "28.31%" | |
}, | |
"28600": { | |
"name": "PostgreSQL SCRAM-SHA-256", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.050271907057224174, | |
"raw_diff": 12609.25, | |
"pretty_winner": "263.43 kH/s", | |
"pretty_diff": "12.61 kH/s", | |
"percent": "5.03%" | |
}, | |
"28700": { | |
"name": "Amazon AWS4-HMAC-SHA256", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.4544029564937797, | |
"raw_diff": 23164286.5, | |
"pretty_winner": "74.14 MH/s", | |
"pretty_diff": "23.16 MH/s", | |
"percent": "45.44%" | |
}, | |
"28800": { | |
"name": "Kerberos 5, etype 17, DB", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.04076652734738273, | |
"raw_diff": 24669.650000000023, | |
"pretty_winner": "629.81 kH/s", | |
"pretty_diff": "24.67 kH/s", | |
"percent": "4.08%" | |
}, | |
"28900": { | |
"name": "Kerberos 5, etype 18, DB", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.02216585070541166, | |
"raw_diff": 6737.0, | |
"pretty_winner": "310.67 kH/s", | |
"pretty_diff": "6.74 kH/s", | |
"percent": "2.22%" | |
}, | |
"29000": { | |
"name": "sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 0.06485546012697907, | |
"raw_diff": 120139028.0, | |
"pretty_winner": "1.97 GH/s", | |
"pretty_diff": "120.14 MH/s", | |
"percent": "6.49%" | |
}, | |
"29100": { | |
"name": "Flask Session Cookie ($salt.$salt.$pass)", | |
"winner": "benchmark_git/merged_git.json", | |
"diff": 2.634562983632446, | |
"raw_diff": 424824400.79999995, | |
"pretty_winner": "586.07 MH/s", | |
"pretty_diff": "424.82 MH/s", | |
"percent": "263.46%" | |
}, | |
"29200": { | |
"name": "Radmin3", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.09015632023600162, | |
"raw_diff": 52748.75, | |
"pretty_winner": "637.83 kH/s", | |
"pretty_diff": "52.75 kH/s", | |
"percent": "9.02%" | |
}, | |
"29311": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.08162676665705226, | |
"raw_diff": 17546.0, | |
"pretty_winner": "232.50 kH/s", | |
"pretty_diff": "17.55 kH/s", | |
"percent": "8.16%" | |
}, | |
"29312": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.03191489361702127, | |
"raw_diff": 3903.0, | |
"pretty_winner": "126.20 kH/s", | |
"pretty_diff": "3.90 kH/s", | |
"percent": "3.19%" | |
}, | |
"29313": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.02728596770128533, | |
"raw_diff": 2251.899999999994, | |
"pretty_winner": "84.78 kH/s", | |
"pretty_diff": "2.25 kH/s", | |
"percent": "2.73%" | |
}, | |
"29321": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.047692208854471785, | |
"raw_diff": 15218.25, | |
"pretty_winner": "334.31 kH/s", | |
"pretty_diff": "15.22 kH/s", | |
"percent": "4.77%" | |
}, | |
"29322": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.05494066809692444, | |
"raw_diff": 8312.600000000006, | |
"pretty_winner": "159.61 kH/s", | |
"pretty_diff": "8.31 kH/s", | |
"percent": "5.49%" | |
}, | |
"29323": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.04652687227167074, | |
"raw_diff": 4595.850000000006, | |
"pretty_winner": "103.37 kH/s", | |
"pretty_diff": "4.60 kH/s", | |
"percent": "4.65%" | |
}, | |
"29331": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.0474787270488235, | |
"raw_diff": 1025.5499999999993, | |
"pretty_winner": "22.63 kH/s", | |
"pretty_diff": "1.03 kH/s", | |
"percent": "4.75%" | |
}, | |
"29332": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06478745711017919, | |
"raw_diff": 679.75, | |
"pretty_winner": "11.17 kH/s", | |
"pretty_diff": "679.75 H/s", | |
"percent": "6.48%" | |
}, | |
"29333": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.1002493399823996, | |
"raw_diff": 683.5, | |
"pretty_winner": "7.50 kH/s", | |
"pretty_diff": "683.50 H/s", | |
"percent": "10.02%" | |
}, | |
"29341": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06904180714193031, | |
"raw_diff": 27560.150000000023, | |
"pretty_winner": "426.74 kH/s", | |
"pretty_diff": "27.56 kH/s", | |
"percent": "6.90%" | |
}, | |
"29342": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07824511083895613, | |
"raw_diff": 16253.450000000012, | |
"pretty_winner": "223.98 kH/s", | |
"pretty_diff": "16.25 kH/s", | |
"percent": "7.82%" | |
}, | |
"29343": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06460048925488193, | |
"raw_diff": 9084.25, | |
"pretty_winner": "149.71 kH/s", | |
"pretty_diff": "9.08 kH/s", | |
"percent": "6.46%" | |
}, | |
"29411": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.13318101415094352, | |
"raw_diff": 90.35000000000002, | |
"pretty_winner": "768.75 H/s", | |
"pretty_diff": "90.35 H/s", | |
"percent": "13.32%" | |
}, | |
"29412": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.132610939112487, | |
"raw_diff": 51.39999999999998, | |
"pretty_winner": "439.00 H/s", | |
"pretty_diff": "51.40 H/s", | |
"percent": "13.26%" | |
}, | |
"29413": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15558912386706947, | |
"raw_diff": 41.19999999999999, | |
"pretty_winner": "306.00 H/s", | |
"pretty_diff": "41.20 H/s", | |
"percent": "15.56%" | |
}, | |
"29421": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07017666853617488, | |
"raw_diff": 50.049999999999955, | |
"pretty_winner": "763.25 H/s", | |
"pretty_diff": "50.05 H/s", | |
"percent": "7.02%" | |
}, | |
"29422": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07032565974171812, | |
"raw_diff": 25.05000000000001, | |
"pretty_winner": "381.25 H/s", | |
"pretty_diff": "25.05 H/s", | |
"percent": "7.03%" | |
}, | |
"29423": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.07718405428329089, | |
"raw_diff": 18.19999999999999, | |
"pretty_winner": "254.00 H/s", | |
"pretty_diff": "18.20 H/s", | |
"percent": "7.72%" | |
}, | |
"29431": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.06635071090047395, | |
"raw_diff": 2.799999999999997, | |
"pretty_winner": "45.00 H/s", | |
"pretty_diff": "2.80 H/s", | |
"percent": "6.64%" | |
}, | |
"29432": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.11111111111111116, | |
"raw_diff": 2.1999999999999993, | |
"pretty_winner": "22.00 H/s", | |
"pretty_diff": "2.20 H/s", | |
"percent": "11.11%" | |
}, | |
"29433": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.2931034482758621, | |
"raw_diff": 3.4000000000000004, | |
"pretty_winner": "15.00 H/s", | |
"pretty_diff": "3.40 H/s", | |
"percent": "29.31%" | |
}, | |
"29441": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.1227956056663777, | |
"raw_diff": 169.9000000000001, | |
"pretty_winner": "1.55 kH/s", | |
"pretty_diff": "169.90 H/s", | |
"percent": "12.28%" | |
}, | |
"29442": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.14680383022774324, | |
"raw_diff": 113.45000000000005, | |
"pretty_winner": "886.25 H/s", | |
"pretty_diff": "113.45 H/s", | |
"percent": "14.68%" | |
}, | |
"29443": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.10431654676258995, | |
"raw_diff": 58.0, | |
"pretty_winner": "614.00 H/s", | |
"pretty_diff": "58.00 H/s", | |
"percent": "10.43%" | |
}, | |
"29451": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.14787142549989252, | |
"raw_diff": 137.54999999999995, | |
"pretty_winner": "1.07 kH/s", | |
"pretty_diff": "137.55 H/s", | |
"percent": "14.79%" | |
}, | |
"29452": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit", | |
"winner": "benchmark_stable/merged_stable.json", | |
"diff": 0.15998275118585603, | |
"raw_diff": 74.19999999999999, | |
"pretty_winner": "538.00 H/s", | |
"pretty_diff": "74.20 H/s", | |
"percent": "16.00%" | |
} | |
} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"0": { | |
"name": "MD5", | |
"raws": [ | |
19117760365.0, | |
19233337798.0, | |
19188452376.0, | |
18715183876.0, | |
19298280306.0 | |
], | |
"pretties": [ | |
"19.12 GH/s", | |
"19.23 GH/s", | |
"19.19 GH/s", | |
"18.72 GH/s", | |
"19.30 GH/s" | |
], | |
"average": { | |
"pretty": "19.11 GH/s", | |
"raw": 19110602944.2 | |
} | |
}, | |
"10": { | |
"name": "md5($pass.$salt)", | |
"raws": [ | |
18992453890.0, | |
19176467014.0, | |
19259058988.0, | |
18943462636.0, | |
18385773646.0 | |
], | |
"pretties": [ | |
"18.99 GH/s", | |
"19.18 GH/s", | |
"19.26 GH/s", | |
"18.94 GH/s", | |
"18.39 GH/s" | |
], | |
"average": { | |
"pretty": "18.95 GH/s", | |
"raw": 18951443234.8 | |
} | |
}, | |
"11": { | |
"name": "Joomla < 2.5.18", | |
"raws": [ | |
18548379673.0, | |
18759850662.0, | |
18748178047.0, | |
17402445721.0, | |
18237728683.0 | |
], | |
"pretties": [ | |
"18.55 GH/s", | |
"18.76 GH/s", | |
"18.75 GH/s", | |
"17.40 GH/s", | |
"18.24 GH/s" | |
], | |
"average": { | |
"pretty": "18.34 GH/s", | |
"raw": 18339316557.2 | |
} | |
}, | |
"12": { | |
"name": "PostgreSQL", | |
"raws": [ | |
18440883697.0, | |
18768547103.0, | |
18625514073.0, | |
16793358812.0, | |
17641669730.0 | |
], | |
"pretties": [ | |
"18.44 GH/s", | |
"18.77 GH/s", | |
"18.63 GH/s", | |
"16.79 GH/s", | |
"17.64 GH/s" | |
], | |
"average": { | |
"pretty": "18.05 GH/s", | |
"raw": 18053994683.0 | |
} | |
}, | |
"20": { | |
"name": "md5($salt.$pass)", | |
"raws": [ | |
9786081974.0, | |
9851644682.0, | |
8194625984.0, | |
9768677883.0, | |
9660768722.0 | |
], | |
"pretties": [ | |
"9.79 GH/s", | |
"9.85 GH/s", | |
"8.19 GH/s", | |
"9.77 GH/s", | |
"9.66 GH/s" | |
], | |
"average": { | |
"pretty": "9.45 GH/s", | |
"raw": 9452359849.0 | |
} | |
}, | |
"21": { | |
"name": "osCommerce, xt:Commerce", | |
"raws": [ | |
9956539892.0, | |
10094700322.0, | |
9724807105.0, | |
9070783116.0, | |
9672642184.0 | |
], | |
"pretties": [ | |
"9.96 GH/s", | |
"10.09 GH/s", | |
"9.72 GH/s", | |
"9.07 GH/s", | |
"9.67 GH/s" | |
], | |
"average": { | |
"pretty": "9.70 GH/s", | |
"raw": 9703894523.8 | |
} | |
}, | |
"22": { | |
"name": "Juniper NetScreen/SSG (ScreenOS)", | |
"raws": [ | |
9822306877.0, | |
9826253726.0, | |
6914325797.0, | |
9640814186.0, | |
9521051020.0 | |
], | |
"pretties": [ | |
"9.82 GH/s", | |
"9.83 GH/s", | |
"6.91 GH/s", | |
"9.64 GH/s", | |
"9.52 GH/s" | |
], | |
"average": { | |
"pretty": "9.14 GH/s", | |
"raw": 9144950321.2 | |
} | |
}, | |
"23": { | |
"name": "Skype", | |
"raws": [ | |
9843833049.0, | |
9813819414.0, | |
8841813172.0, | |
9850392669.0, | |
9655745973.0 | |
], | |
"pretties": [ | |
"9.84 GH/s", | |
"9.81 GH/s", | |
"8.84 GH/s", | |
"9.85 GH/s", | |
"9.66 GH/s" | |
], | |
"average": { | |
"pretty": "9.60 GH/s", | |
"raw": 9601120855.4 | |
} | |
}, | |
"24": { | |
"name": "SolarWinds Serv-U", | |
"raws": [ | |
9775123753.0, | |
9822058204.0, | |
9430752240.0, | |
9485573243.0, | |
9693714876.0 | |
], | |
"pretties": [ | |
"9.78 GH/s", | |
"9.82 GH/s", | |
"9.43 GH/s", | |
"9.49 GH/s", | |
"9.69 GH/s" | |
], | |
"average": { | |
"pretty": "9.64 GH/s", | |
"raw": 9641444463.2 | |
} | |
}, | |
"30": { | |
"name": "md5(utf16le($pass).$salt)", | |
"raws": [ | |
18536171341.0, | |
11268568536.0, | |
11030081044.0, | |
11013248632.0, | |
18460295175.0 | |
], | |
"pretties": [ | |
"18.54 GH/s", | |
"11.27 GH/s", | |
"11.03 GH/s", | |
"11.01 GH/s", | |
"18.46 GH/s" | |
], | |
"average": { | |
"pretty": "14.06 GH/s", | |
"raw": 14061672945.6 | |
} | |
}, | |
"40": { | |
"name": "md5($salt.utf16le($pass))", | |
"raws": [ | |
10240210492.0, | |
10077775383.0, | |
9711146730.0, | |
9607579021.0, | |
9708882433.0 | |
], | |
"pretties": [ | |
"10.24 GH/s", | |
"10.08 GH/s", | |
"9.71 GH/s", | |
"9.61 GH/s", | |
"9.71 GH/s" | |
], | |
"average": { | |
"pretty": "9.87 GH/s", | |
"raw": 9869118811.8 | |
} | |
}, | |
"50": { | |
"name": "HMAC-MD5 (key = $pass)", | |
"raws": [ | |
3228289695.0, | |
3134886307.0, | |
3010720469.0, | |
3069714397.0, | |
3162236448.0 | |
], | |
"pretties": [ | |
"3.23 GH/s", | |
"3.13 GH/s", | |
"3.01 GH/s", | |
"3.07 GH/s", | |
"3.16 GH/s" | |
], | |
"average": { | |
"pretty": "3.12 GH/s", | |
"raw": 3121169463.2 | |
} | |
}, | |
"60": { | |
"name": "HMAC-MD5 (key = $salt)", | |
"raws": [ | |
6569441794.0, | |
6414373848.0, | |
6179946726.0, | |
6121640200.0, | |
6337804440.0 | |
], | |
"pretties": [ | |
"6.57 GH/s", | |
"6.41 GH/s", | |
"6.18 GH/s", | |
"6.12 GH/s", | |
"6.34 GH/s" | |
], | |
"average": { | |
"pretty": "6.32 GH/s", | |
"raw": 6324641401.6 | |
} | |
}, | |
"70": { | |
"name": "md5(utf16le($pass))", | |
"raws": [ | |
18585123369.0, | |
10996560988.0, | |
17518144633.0, | |
16951357237.0, | |
10656777497.0 | |
], | |
"pretties": [ | |
"18.59 GH/s", | |
"11.00 GH/s", | |
"17.52 GH/s", | |
"16.95 GH/s", | |
"10.66 GH/s" | |
], | |
"average": { | |
"pretty": "14.94 GH/s", | |
"raw": 14941592744.8 | |
} | |
}, | |
"100": { | |
"name": "SHA1", | |
"raws": [ | |
7063108357.0, | |
6806094260.0, | |
6339926529.0, | |
6680969898.0, | |
6595173845.0 | |
], | |
"pretties": [ | |
"7.06 GH/s", | |
"6.81 GH/s", | |
"6.34 GH/s", | |
"6.68 GH/s", | |
"6.60 GH/s" | |
], | |
"average": { | |
"pretty": "6.70 GH/s", | |
"raw": 6697054577.8 | |
} | |
}, | |
"101": { | |
"name": "nsldap, SHA-1(Base64), Netscape LDAP SHA", | |
"raws": [ | |
7004777916.0, | |
6834816557.0, | |
6622175054.0, | |
6700494566.0, | |
6771373755.0 | |
], | |
"pretties": [ | |
"7.00 GH/s", | |
"6.83 GH/s", | |
"6.62 GH/s", | |
"6.70 GH/s", | |
"6.77 GH/s" | |
], | |
"average": { | |
"pretty": "6.79 GH/s", | |
"raw": 6786727569.6 | |
} | |
}, | |
"110": { | |
"name": "sha1($pass.$salt)", | |
"raws": [ | |
7116110295.0, | |
6924780710.0, | |
6570337873.0, | |
6603191350.0, | |
6684471343.0 | |
], | |
"pretties": [ | |
"7.12 GH/s", | |
"6.92 GH/s", | |
"6.57 GH/s", | |
"6.60 GH/s", | |
"6.68 GH/s" | |
], | |
"average": { | |
"pretty": "6.78 GH/s", | |
"raw": 6779778314.2 | |
} | |
}, | |
"111": { | |
"name": "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA", | |
"raws": [ | |
7007248180.0, | |
6841597823.0, | |
5240372596.0, | |
6687687261.0, | |
6719248426.0 | |
], | |
"pretties": [ | |
"7.01 GH/s", | |
"6.84 GH/s", | |
"5.24 GH/s", | |
"6.69 GH/s", | |
"6.72 GH/s" | |
], | |
"average": { | |
"pretty": "6.50 GH/s", | |
"raw": 6499230857.2 | |
} | |
}, | |
"112": { | |
"name": "Oracle S: Type (Oracle 11+)", | |
"raws": [ | |
6278085040.0, | |
6923598197.0, | |
6526458617.0, | |
6599745171.0, | |
6805661304.0 | |
], | |
"pretties": [ | |
"6.28 GH/s", | |
"6.92 GH/s", | |
"6.53 GH/s", | |
"6.60 GH/s", | |
"6.81 GH/s" | |
], | |
"average": { | |
"pretty": "6.63 GH/s", | |
"raw": 6626709665.8 | |
} | |
}, | |
"120": { | |
"name": "sha1($salt.$pass)", | |
"raws": [ | |
4829327017.0, | |
4726858725.0, | |
4534989243.0, | |
4594652988.0, | |
4744442607.0 | |
], | |
"pretties": [ | |
"4.83 GH/s", | |
"4.73 GH/s", | |
"4.53 GH/s", | |
"4.59 GH/s", | |
"4.74 GH/s" | |
], | |
"average": { | |
"pretty": "4.69 GH/s", | |
"raw": 4686054116.0 | |
} | |
}, | |
"121": { | |
"name": "SMF (Simple Machines Forum) > v1.1", | |
"raws": [ | |
4834348050.0, | |
4733177231.0, | |
3416629233.0, | |
4502101316.0, | |
3727655730.0 | |
], | |
"pretties": [ | |
"4.83 GH/s", | |
"4.73 GH/s", | |
"3.42 GH/s", | |
"4.50 GH/s", | |
"3.73 GH/s" | |
], | |
"average": { | |
"pretty": "4.24 GH/s", | |
"raw": 4242782312.0 | |
} | |
}, | |
"122": { | |
"name": "macOS v10.4, macOS v10.5, macOS v10.6", | |
"raws": [ | |
4762017032.0, | |
4668443510.0, | |
4319740830.0, | |
4578637483.0, | |
4135467964.0 | |
], | |
"pretties": [ | |
"4.76 GH/s", | |
"4.67 GH/s", | |
"4.32 GH/s", | |
"4.58 GH/s", | |
"4.14 GH/s" | |
], | |
"average": { | |
"pretty": "4.49 GH/s", | |
"raw": 4492861363.8 | |
} | |
}, | |
"124": { | |
"name": "Django (SHA-1)", | |
"raws": [ | |
4756705007.0, | |
4670578965.0, | |
3471901912.0, | |
4486525322.0, | |
4371172580.0 | |
], | |
"pretties": [ | |
"4.76 GH/s", | |
"4.67 GH/s", | |
"3.47 GH/s", | |
"4.49 GH/s", | |
"4.37 GH/s" | |
], | |
"average": { | |
"pretty": "4.35 GH/s", | |
"raw": 4351376757.2 | |
} | |
}, | |
"125": { | |
"name": "ArubaOS", | |
"raws": [ | |
4783347094.0, | |
4672782453.0, | |
4442839886.0, | |
4504001475.0, | |
4494925211.0 | |
], | |
"pretties": [ | |
"4.78 GH/s", | |
"4.67 GH/s", | |
"4.44 GH/s", | |
"4.50 GH/s", | |
"4.49 GH/s" | |
], | |
"average": { | |
"pretty": "4.58 GH/s", | |
"raw": 4579579223.8 | |
} | |
}, | |
"130": { | |
"name": "sha1(utf16le($pass).$salt)", | |
"raws": [ | |
7047808707.0, | |
6931464645.0, | |
5476767554.0, | |
6826440916.0, | |
5330965220.0 | |
], | |
"pretties": [ | |
"7.05 GH/s", | |
"6.93 GH/s", | |
"5.48 GH/s", | |
"6.83 GH/s", | |
"5.33 GH/s" | |
], | |
"average": { | |
"pretty": "6.32 GH/s", | |
"raw": 6322689408.4 | |
} | |
}, | |
"131": { | |
"name": "MSSQL (2000)", | |
"raws": [ | |
7060419351.0, | |
6925699166.0, | |
6229084914.0, | |
6589540181.0, | |
6211663200.0 | |
], | |
"pretties": [ | |
"7.06 GH/s", | |
"6.93 GH/s", | |
"6.23 GH/s", | |
"6.59 GH/s", | |
"6.21 GH/s" | |
], | |
"average": { | |
"pretty": "6.60 GH/s", | |
"raw": 6603281362.4 | |
} | |
}, | |
"132": { | |
"name": "MSSQL (2005)", | |
"raws": [ | |
7080931340.0, | |
6926598168.0, | |
5128338007.0, | |
6721840255.0, | |
5880677181.0 | |
], | |
"pretties": [ | |
"7.08 GH/s", | |
"6.93 GH/s", | |
"5.13 GH/s", | |
"6.72 GH/s", | |
"5.88 GH/s" | |
], | |
"average": { | |
"pretty": "6.35 GH/s", | |
"raw": 6347676990.2 | |
} | |
}, | |
"133": { | |
"name": "PeopleSoft", | |
"raws": [ | |
6996410717.0, | |
6838595816.0, | |
5290436373.0, | |
6655623125.0, | |
5888018408.0 | |
], | |
"pretties": [ | |
"7.00 GH/s", | |
"6.84 GH/s", | |
"5.29 GH/s", | |
"6.66 GH/s", | |
"5.89 GH/s" | |
], | |
"average": { | |
"pretty": "6.33 GH/s", | |
"raw": 6333816887.8 | |
} | |
}, | |
"140": { | |
"name": "sha1($salt.utf16le($pass))", | |
"raws": [ | |
4761578915.0, | |
4663246752.0, | |
3527969126.0, | |
4420149848.0, | |
4030706543.0 | |
], | |
"pretties": [ | |
"4.76 GH/s", | |
"4.66 GH/s", | |
"3.53 GH/s", | |
"4.42 GH/s", | |
"4.03 GH/s" | |
], | |
"average": { | |
"pretty": "4.28 GH/s", | |
"raw": 4280730236.8 | |
} | |
}, | |
"141": { | |
"name": "Episerver 6.x < .NET 4", | |
"raws": [ | |
4793120354.0, | |
4662860825.0, | |
4269470782.0, | |
4498707190.0, | |
3940524723.0 | |
], | |
"pretties": [ | |
"4.79 GH/s", | |
"4.66 GH/s", | |
"4.27 GH/s", | |
"4.50 GH/s", | |
"3.94 GH/s" | |
], | |
"average": { | |
"pretty": "4.43 GH/s", | |
"raw": 4432936774.8 | |
} | |
}, | |
"150": { | |
"name": "HMAC-SHA1 (key = $pass)", | |
"raws": [ | |
1365456472.0, | |
1356770515.0, | |
1314216478.0, | |
1341612022.0, | |
1178608605.0 | |
], | |
"pretties": [ | |
"1.37 GH/s", | |
"1.36 GH/s", | |
"1.31 GH/s", | |
"1.34 GH/s", | |
"1.18 GH/s" | |
], | |
"average": { | |
"pretty": "1.31 GH/s", | |
"raw": 1311332818.4 | |
} | |
}, | |
"160": { | |
"name": "HMAC-SHA1 (key = $salt)", | |
"raws": [ | |
2655126668.0, | |
2584292074.0, | |
2401777938.0, | |
2544572939.0, | |
2426151671.0 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.58 GH/s", | |
"2.40 GH/s", | |
"2.54 GH/s", | |
"2.43 GH/s" | |
], | |
"average": { | |
"pretty": "2.52 GH/s", | |
"raw": 2522384258.0 | |
} | |
}, | |
"170": { | |
"name": "sha1(utf16le($pass))", | |
"raws": [ | |
7066404225.0, | |
6839412758.0, | |
6446408659.0, | |
6520748342.0, | |
6596772894.0 | |
], | |
"pretties": [ | |
"7.07 GH/s", | |
"6.84 GH/s", | |
"6.45 GH/s", | |
"6.52 GH/s", | |
"6.60 GH/s" | |
], | |
"average": { | |
"pretty": "6.69 GH/s", | |
"raw": 6693949375.6 | |
} | |
}, | |
"200": { | |
"name": "MySQL323", | |
"raws": [ | |
60840185958.0, | |
57007865958.0, | |
51797811629.0, | |
53820170323.0, | |
61560604460.0 | |
], | |
"pretties": [ | |
"60.84 GH/s", | |
"57.01 GH/s", | |
"51.80 GH/s", | |
"53.82 GH/s", | |
"61.56 GH/s" | |
], | |
"average": { | |
"pretty": "57.01 GH/s", | |
"raw": 57005327665.6 | |
} | |
}, | |
"300": { | |
"name": "MySQL4.1/MySQL5", | |
"raws": [ | |
2800386880.0, | |
2823629107.0, | |
2625223666.0, | |
2770292676.0, | |
2301579079.0 | |
], | |
"pretties": [ | |
"2.80 GH/s", | |
"2.82 GH/s", | |
"2.63 GH/s", | |
"2.77 GH/s", | |
"2.30 GH/s" | |
], | |
"average": { | |
"pretty": "2.66 GH/s", | |
"raw": 2664222281.6 | |
} | |
}, | |
"400": { | |
"name": "phpass", | |
"raws": [ | |
5986996.0, | |
5797728.0, | |
5350989.0, | |
5642229.0, | |
4632431.0 | |
], | |
"pretties": [ | |
"5.99 MH/s", | |
"5.80 MH/s", | |
"5.35 MH/s", | |
"5.64 MH/s", | |
"4.63 MH/s" | |
], | |
"average": { | |
"pretty": "5.48 MH/s", | |
"raw": 5482074.6 | |
} | |
}, | |
"500": { | |
"name": "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)", | |
"raws": [ | |
8195457.0, | |
7971341.0, | |
7225699.0, | |
7683701.0, | |
7732635.0 | |
], | |
"pretties": [ | |
"8.20 MH/s", | |
"7.97 MH/s", | |
"7.23 MH/s", | |
"7.68 MH/s", | |
"7.73 MH/s" | |
], | |
"average": { | |
"pretty": "7.76 MH/s", | |
"raw": 7761766.6 | |
} | |
}, | |
"501": { | |
"name": "Juniper IVE", | |
"raws": [ | |
6978354.0, | |
7981985.0, | |
7566693.0, | |
7765468.0, | |
7516367.0 | |
], | |
"pretties": [ | |
"6.98 MH/s", | |
"7.98 MH/s", | |
"7.57 MH/s", | |
"7.77 MH/s", | |
"7.52 MH/s" | |
], | |
"average": { | |
"pretty": "7.56 MH/s", | |
"raw": 7561773.4 | |
} | |
}, | |
"600": { | |
"name": "BLAKE2b-512", | |
"raws": [ | |
1549248137.0, | |
1465832458.0, | |
1498837327.0, | |
1504658503.0, | |
1375645135.0 | |
], | |
"pretties": [ | |
"1.55 GH/s", | |
"1.47 GH/s", | |
"1.50 GH/s", | |
"1.50 GH/s", | |
"1.38 GH/s" | |
], | |
"average": { | |
"pretty": "1.48 GH/s", | |
"raw": 1478844312.0 | |
} | |
}, | |
"610": { | |
"name": "BLAKE2b-512($pass.$salt)", | |
"raws": [ | |
1318031584.0, | |
1505394582.0, | |
1505087760.0, | |
1444623032.0, | |
1366452261.0 | |
], | |
"pretties": [ | |
"1.32 GH/s", | |
"1.51 GH/s", | |
"1.51 GH/s", | |
"1.44 GH/s", | |
"1.37 GH/s" | |
], | |
"average": { | |
"pretty": "1.43 GH/s", | |
"raw": 1427917843.8 | |
} | |
}, | |
"620": { | |
"name": "BLAKE2b-512($salt.$pass)", | |
"raws": [ | |
1409277711.0, | |
1405916223.0, | |
1341087415.0, | |
1387161817.0, | |
1305488715.0 | |
], | |
"pretties": [ | |
"1.41 GH/s", | |
"1.41 GH/s", | |
"1.34 GH/s", | |
"1.39 GH/s", | |
"1.31 GH/s" | |
], | |
"average": { | |
"pretty": "1.37 GH/s", | |
"raw": 1369786376.2 | |
} | |
}, | |
"900": { | |
"name": "MD4", | |
"raws": [ | |
27810597833.0, | |
34849648609.0, | |
31484244726.0, | |
34400184817.0, | |
28648376433.0 | |
], | |
"pretties": [ | |
"27.81 GH/s", | |
"34.85 GH/s", | |
"31.48 GH/s", | |
"34.40 GH/s", | |
"28.65 GH/s" | |
], | |
"average": { | |
"pretty": "31.44 GH/s", | |
"raw": 31438610483.6 | |
} | |
}, | |
"1000": { | |
"name": "NTLM", | |
"raws": [ | |
29028477208.0, | |
34857634617.0, | |
15041968898.0, | |
33550612894.0, | |
33762325605.0 | |
], | |
"pretties": [ | |
"29.03 GH/s", | |
"34.86 GH/s", | |
"15.04 GH/s", | |
"33.55 GH/s", | |
"33.76 GH/s" | |
], | |
"average": { | |
"pretty": "29.25 GH/s", | |
"raw": 29248203844.4 | |
} | |
}, | |
"1100": { | |
"name": "Domain Cached Credentials (DCC), MS Cache", | |
"raws": [ | |
7665062325.0, | |
6949191041.0, | |
8518863797.0, | |
6872542110.0, | |
8643170149.0 | |
], | |
"pretties": [ | |
"7.67 GH/s", | |
"6.95 GH/s", | |
"8.52 GH/s", | |
"6.87 GH/s", | |
"8.64 GH/s" | |
], | |
"average": { | |
"pretty": "7.73 GH/s", | |
"raw": 7729765884.4 | |
} | |
}, | |
"1300": { | |
"name": "SHA2-224", | |
"raws": [ | |
2469406421.0, | |
2403544656.0, | |
2267440690.0, | |
2323837019.0, | |
2296389078.0 | |
], | |
"pretties": [ | |
"2.47 GH/s", | |
"2.40 GH/s", | |
"2.27 GH/s", | |
"2.32 GH/s", | |
"2.30 GH/s" | |
], | |
"average": { | |
"pretty": "2.35 GH/s", | |
"raw": 2352123572.8 | |
} | |
}, | |
"1400": { | |
"name": "SHA2-256", | |
"raws": [ | |
2515267572.0, | |
2454285935.0, | |
2411645898.0, | |
2366416606.0, | |
2358979124.0 | |
], | |
"pretties": [ | |
"2.52 GH/s", | |
"2.45 GH/s", | |
"2.41 GH/s", | |
"2.37 GH/s", | |
"2.36 GH/s" | |
], | |
"average": { | |
"pretty": "2.42 GH/s", | |
"raw": 2421319027.0 | |
} | |
}, | |
"1410": { | |
"name": "sha256($pass.$salt)", | |
"raws": [ | |
2478213055.0, | |
2401986183.0, | |
2323204784.0, | |
2362116131.0, | |
2305043559.0 | |
], | |
"pretties": [ | |
"2.48 GH/s", | |
"2.40 GH/s", | |
"2.32 GH/s", | |
"2.36 GH/s", | |
"2.31 GH/s" | |
], | |
"average": { | |
"pretty": "2.37 GH/s", | |
"raw": 2374112742.4 | |
} | |
}, | |
"1411": { | |
"name": "SSHA-256(Base64), LDAP {SSHA256}", | |
"raws": [ | |
2523836548.0, | |
2458759801.0, | |
2373610119.0, | |
2412647855.0, | |
2417832261.0 | |
], | |
"pretties": [ | |
"2.52 GH/s", | |
"2.46 GH/s", | |
"2.37 GH/s", | |
"2.41 GH/s", | |
"2.42 GH/s" | |
], | |
"average": { | |
"pretty": "2.44 GH/s", | |
"raw": 2437337316.8 | |
} | |
}, | |
"1420": { | |
"name": "sha256($salt.$pass)", | |
"raws": [ | |
2320380793.0, | |
2245760041.0, | |
2136879691.0, | |
2152694567.0, | |
2015082379.0 | |
], | |
"pretties": [ | |
"2.32 GH/s", | |
"2.25 GH/s", | |
"2.14 GH/s", | |
"2.15 GH/s", | |
"2.02 GH/s" | |
], | |
"average": { | |
"pretty": "2.17 GH/s", | |
"raw": 2174159494.2 | |
} | |
}, | |
"1421": { | |
"name": "hMailServer", | |
"raws": [ | |
2308525205.0, | |
2242347763.0, | |
2181123812.0, | |
2150302132.0, | |
2095702402.0 | |
], | |
"pretties": [ | |
"2.31 GH/s", | |
"2.24 GH/s", | |
"2.18 GH/s", | |
"2.15 GH/s", | |
"2.10 GH/s" | |
], | |
"average": { | |
"pretty": "2.20 GH/s", | |
"raw": 2195600262.8 | |
} | |
}, | |
"1430": { | |
"name": "sha256(utf16le($pass).$salt)", | |
"raws": [ | |
2480435259.0, | |
2398921946.0, | |
2316066999.0, | |
2297733937.0, | |
2344779028.0 | |
], | |
"pretties": [ | |
"2.48 GH/s", | |
"2.40 GH/s", | |
"2.32 GH/s", | |
"2.30 GH/s", | |
"2.34 GH/s" | |
], | |
"average": { | |
"pretty": "2.37 GH/s", | |
"raw": 2367587433.8 | |
} | |
}, | |
"1440": { | |
"name": "sha256($salt.utf16le($pass))", | |
"raws": [ | |
2074936643.0, | |
2239614531.0, | |
2234771028.0, | |
2176144912.0, | |
2013718687.0 | |
], | |
"pretties": [ | |
"2.07 GH/s", | |
"2.24 GH/s", | |
"2.23 GH/s", | |
"2.18 GH/s", | |
"2.01 GH/s" | |
], | |
"average": { | |
"pretty": "2.15 GH/s", | |
"raw": 2147837160.2 | |
} | |
}, | |
"1441": { | |
"name": "Episerver 6.x >= .NET 4", | |
"raws": [ | |
2314074138.0, | |
2242572271.0, | |
1572103212.0, | |
2178432623.0, | |
2221556944.0 | |
], | |
"pretties": [ | |
"2.31 GH/s", | |
"2.24 GH/s", | |
"1.57 GH/s", | |
"2.18 GH/s", | |
"2.22 GH/s" | |
], | |
"average": { | |
"pretty": "2.11 GH/s", | |
"raw": 2105747837.6 | |
} | |
}, | |
"1450": { | |
"name": "HMAC-SHA256 (key = $pass)", | |
"raws": [ | |
507072340.0, | |
490607376.0, | |
478183595.0, | |
486933145.0, | |
424781170.0 | |
], | |
"pretties": [ | |
"507.07 MH/s", | |
"490.61 MH/s", | |
"478.18 MH/s", | |
"486.93 MH/s", | |
"424.78 MH/s" | |
], | |
"average": { | |
"pretty": "477.52 MH/s", | |
"raw": 477515525.2 | |
} | |
}, | |
"1460": { | |
"name": "HMAC-SHA256 (key = $salt)", | |
"raws": [ | |
1072604597.0, | |
1047047363.0, | |
1005021228.0, | |
1031553023.0, | |
987369735.0 | |
], | |
"pretties": [ | |
"1.07 GH/s", | |
"1.05 GH/s", | |
"1.01 GH/s", | |
"1.03 GH/s", | |
"987.37 MH/s" | |
], | |
"average": { | |
"pretty": "1.03 GH/s", | |
"raw": 1028719189.2 | |
} | |
}, | |
"1470": { | |
"name": "sha256(utf16le($pass))", | |
"raws": [ | |
2524611039.0, | |
2466309626.0, | |
2329929306.0, | |
2377639874.0, | |
2084465482.0 | |
], | |
"pretties": [ | |
"2.52 GH/s", | |
"2.47 GH/s", | |
"2.33 GH/s", | |
"2.38 GH/s", | |
"2.08 GH/s" | |
], | |
"average": { | |
"pretty": "2.36 GH/s", | |
"raw": 2356591065.4 | |
} | |
}, | |
"1500": { | |
"name": "descrypt, DES (Unix), Traditional DES", | |
"raws": [ | |
537355508.0, | |
542745099.0, | |
514064002.0, | |
479161179.0, | |
495747265.0 | |
], | |
"pretties": [ | |
"537.36 MH/s", | |
"542.75 MH/s", | |
"514.06 MH/s", | |
"479.16 MH/s", | |
"495.75 MH/s" | |
], | |
"average": { | |
"pretty": "513.81 MH/s", | |
"raw": 513814610.6 | |
} | |
}, | |
"1600": { | |
"name": "Apache $apr1$ MD5, md5apr1, MD5 (APR)", | |
"raws": [ | |
8233067.0, | |
7971629.0, | |
7866736.0, | |
7963293.0, | |
7541314.0 | |
], | |
"pretties": [ | |
"8.23 MH/s", | |
"7.97 MH/s", | |
"7.87 MH/s", | |
"7.96 MH/s", | |
"7.54 MH/s" | |
], | |
"average": { | |
"pretty": "7.92 MH/s", | |
"raw": 7915207.8 | |
} | |
}, | |
"1700": { | |
"name": "SHA2-512", | |
"raws": [ | |
886965285.0, | |
860052176.0, | |
777385983.0, | |
858899485.0, | |
748169232.0 | |
], | |
"pretties": [ | |
"886.97 MH/s", | |
"860.05 MH/s", | |
"777.39 MH/s", | |
"858.90 MH/s", | |
"748.17 MH/s" | |
], | |
"average": { | |
"pretty": "826.29 MH/s", | |
"raw": 826294432.2 | |
} | |
}, | |
"1710": { | |
"name": "sha512($pass.$salt)", | |
"raws": [ | |
876632725.0, | |
693689420.0, | |
690529577.0, | |
842255902.0, | |
737388281.0 | |
], | |
"pretties": [ | |
"876.63 MH/s", | |
"693.69 MH/s", | |
"690.53 MH/s", | |
"842.26 MH/s", | |
"737.39 MH/s" | |
], | |
"average": { | |
"pretty": "768.10 MH/s", | |
"raw": 768099181.0 | |
} | |
}, | |
"1711": { | |
"name": "SSHA-512(Base64), LDAP {SSHA512}", | |
"raws": [ | |
886116333.0, | |
809733044.0, | |
824300487.0, | |
853821611.0, | |
743220584.0 | |
], | |
"pretties": [ | |
"886.12 MH/s", | |
"809.73 MH/s", | |
"824.30 MH/s", | |
"853.82 MH/s", | |
"743.22 MH/s" | |
], | |
"average": { | |
"pretty": "823.44 MH/s", | |
"raw": 823438411.8 | |
} | |
}, | |
"1720": { | |
"name": "sha512($salt.$pass)", | |
"raws": [ | |
835952083.0, | |
669012951.0, | |
794904821.0, | |
804177403.0, | |
796406725.0 | |
], | |
"pretties": [ | |
"835.95 MH/s", | |
"669.01 MH/s", | |
"794.90 MH/s", | |
"804.18 MH/s", | |
"796.41 MH/s" | |
], | |
"average": { | |
"pretty": "780.09 MH/s", | |
"raw": 780090796.6 | |
} | |
}, | |
"1722": { | |
"name": "macOS v10.7", | |
"raws": [ | |
839992483.0, | |
701427127.0, | |
803083946.0, | |
806528680.0, | |
782988946.0 | |
], | |
"pretties": [ | |
"839.99 MH/s", | |
"701.43 MH/s", | |
"803.08 MH/s", | |
"806.53 MH/s", | |
"782.99 MH/s" | |
], | |
"average": { | |
"pretty": "786.80 MH/s", | |
"raw": 786804236.4 | |
} | |
}, | |
"1730": { | |
"name": "sha512(utf16le($pass).$salt)", | |
"raws": [ | |
880292919.0, | |
824085784.0, | |
810088400.0, | |
847224754.0, | |
782878739.0 | |
], | |
"pretties": [ | |
"880.29 MH/s", | |
"824.09 MH/s", | |
"810.09 MH/s", | |
"847.22 MH/s", | |
"782.88 MH/s" | |
], | |
"average": { | |
"pretty": "828.91 MH/s", | |
"raw": 828914119.2 | |
} | |
}, | |
"1731": { | |
"name": "MSSQL (2012, 2014)", | |
"raws": [ | |
879202128.0, | |
827401403.0, | |
858157914.0, | |
854194371.0, | |
857722696.0 | |
], | |
"pretties": [ | |
"879.20 MH/s", | |
"827.40 MH/s", | |
"858.16 MH/s", | |
"854.19 MH/s", | |
"857.72 MH/s" | |
], | |
"average": { | |
"pretty": "855.34 MH/s", | |
"raw": 855335702.4 | |
} | |
}, | |
"1740": { | |
"name": "sha512($salt.utf16le($pass))", | |
"raws": [ | |
809783578.0, | |
762263223.0, | |
759848469.0, | |
811437837.0, | |
749228442.0 | |
], | |
"pretties": [ | |
"809.78 MH/s", | |
"762.26 MH/s", | |
"759.85 MH/s", | |
"811.44 MH/s", | |
"749.23 MH/s" | |
], | |
"average": { | |
"pretty": "778.51 MH/s", | |
"raw": 778512309.8 | |
} | |
}, | |
"1750": { | |
"name": "HMAC-SHA512 (key = $pass)", | |
"raws": [ | |
181862347.0, | |
149221451.0, | |
170733289.0, | |
168989224.0, | |
166287582.0 | |
], | |
"pretties": [ | |
"181.86 MH/s", | |
"149.22 MH/s", | |
"170.73 MH/s", | |
"168.99 MH/s", | |
"166.29 MH/s" | |
], | |
"average": { | |
"pretty": "167.42 MH/s", | |
"raw": 167418778.6 | |
} | |
}, | |
"1760": { | |
"name": "HMAC-SHA512 (key = $salt)", | |
"raws": [ | |
374307497.0, | |
354321098.0, | |
351823591.0, | |
354183399.0, | |
325634457.0 | |
], | |
"pretties": [ | |
"374.31 MH/s", | |
"354.32 MH/s", | |
"351.82 MH/s", | |
"354.18 MH/s", | |
"325.63 MH/s" | |
], | |
"average": { | |
"pretty": "352.05 MH/s", | |
"raw": 352054008.4 | |
} | |
}, | |
"1770": { | |
"name": "sha512(utf16le($pass))", | |
"raws": [ | |
886924455.0, | |
825299870.0, | |
824107253.0, | |
837387969.0, | |
801150138.0 | |
], | |
"pretties": [ | |
"886.92 MH/s", | |
"825.30 MH/s", | |
"824.11 MH/s", | |
"837.39 MH/s", | |
"801.15 MH/s" | |
], | |
"average": { | |
"pretty": "834.97 MH/s", | |
"raw": 834973937.0 | |
} | |
}, | |
"1800": { | |
"name": "sha512crypt $6$, SHA512 (Unix)", | |
"raws": [ | |
118413.0, | |
108211.0, | |
111989.0, | |
107920.0, | |
106579.0 | |
], | |
"pretties": [ | |
"118.41 kH/s", | |
"108.21 kH/s", | |
"111.99 kH/s", | |
"107.92 kH/s", | |
"106.58 kH/s" | |
], | |
"average": { | |
"pretty": "110.62 kH/s", | |
"raw": 110622.4 | |
} | |
}, | |
"2000": { | |
"name": "STDOUT", | |
"raws": [ | |
50564936228508.0, | |
49986288190682.0, | |
45407629208731.0, | |
56038870021079.0, | |
49180380013324.0 | |
], | |
"pretties": [ | |
"50.56 TH/s", | |
"49.99 TH/s", | |
"45.41 TH/s", | |
"56.04 TH/s", | |
"49.18 TH/s" | |
], | |
"average": { | |
"pretty": "50.24 TH/s", | |
"raw": 50235620732464.8 | |
} | |
}, | |
"2100": { | |
"name": "Domain Cached Credentials 2 (DCC2), MS Cache 2", | |
"raws": [ | |
247452.0, | |
241334.0, | |
239961.0, | |
242974.0, | |
238653.0 | |
], | |
"pretties": [ | |
"247.45 kH/s", | |
"241.33 kH/s", | |
"239.96 kH/s", | |
"242.97 kH/s", | |
"238.65 kH/s" | |
], | |
"average": { | |
"pretty": "242.07 kH/s", | |
"raw": 242074.8 | |
} | |
}, | |
"2400": { | |
"name": "Cisco-PIX MD5", | |
"raws": [ | |
13669771819.0, | |
12817965711.0, | |
12258027943.0, | |
12840644789.0, | |
12945900636.0 | |
], | |
"pretties": [ | |
"13.67 GH/s", | |
"12.82 GH/s", | |
"12.26 GH/s", | |
"12.84 GH/s", | |
"12.95 GH/s" | |
], | |
"average": { | |
"pretty": "12.91 GH/s", | |
"raw": 12906462179.6 | |
} | |
}, | |
"2410": { | |
"name": "Cisco-ASA MD5", | |
"raws": [ | |
14295789063.0, | |
13645635689.0, | |
13370799505.0, | |
13806334159.0, | |
13744423900.0 | |
], | |
"pretties": [ | |
"14.30 GH/s", | |
"13.65 GH/s", | |
"13.37 GH/s", | |
"13.81 GH/s", | |
"13.74 GH/s" | |
], | |
"average": { | |
"pretty": "13.77 GH/s", | |
"raw": 13772596463.2 | |
} | |
}, | |
"2600": { | |
"name": "md5(md5($pass))", | |
"raws": [ | |
5914297964.0, | |
5607763155.0, | |
5458082029.0, | |
5671883571.0, | |
5280955107.0 | |
], | |
"pretties": [ | |
"5.91 GH/s", | |
"5.61 GH/s", | |
"5.46 GH/s", | |
"5.67 GH/s", | |
"5.28 GH/s" | |
], | |
"average": { | |
"pretty": "5.59 GH/s", | |
"raw": 5586596365.2 | |
} | |
}, | |
"2611": { | |
"name": "vBulletin < v3.8.5", | |
"raws": [ | |
5951053795.0, | |
5607089025.0, | |
5656829594.0, | |
5687552447.0, | |
4999335726.0 | |
], | |
"pretties": [ | |
"5.95 GH/s", | |
"5.61 GH/s", | |
"5.66 GH/s", | |
"5.69 GH/s", | |
"5.00 GH/s" | |
], | |
"average": { | |
"pretty": "5.58 GH/s", | |
"raw": 5580372117.4 | |
} | |
}, | |
"2612": { | |
"name": "PHPS", | |
"raws": [ | |
5935956471.0, | |
5548773742.0, | |
5513407464.0, | |
5428559923.0, | |
5265225272.0 | |
], | |
"pretties": [ | |
"5.94 GH/s", | |
"5.55 GH/s", | |
"5.51 GH/s", | |
"5.43 GH/s", | |
"5.27 GH/s" | |
], | |
"average": { | |
"pretty": "5.54 GH/s", | |
"raw": 5538384574.4 | |
} | |
}, | |
"2630": { | |
"name": "md5(md5($pass.$salt))", | |
"raws": [ | |
5851218078.0, | |
5455372749.0, | |
5511808941.0, | |
5590874726.0, | |
4938282593.0 | |
], | |
"pretties": [ | |
"5.85 GH/s", | |
"5.46 GH/s", | |
"5.51 GH/s", | |
"5.59 GH/s", | |
"4.94 GH/s" | |
], | |
"average": { | |
"pretty": "5.47 GH/s", | |
"raw": 5469511417.4 | |
} | |
}, | |
"2711": { | |
"name": "vBulletin >= v3.8.5", | |
"raws": [ | |
4056647404.0, | |
3798028154.0, | |
3863128252.0, | |
3927013202.0, | |
3336906291.0 | |
], | |
"pretties": [ | |
"4.06 GH/s", | |
"3.80 GH/s", | |
"3.86 GH/s", | |
"3.93 GH/s", | |
"3.34 GH/s" | |
], | |
"average": { | |
"pretty": "3.80 GH/s", | |
"raw": 3796344660.6 | |
} | |
}, | |
"2811": { | |
"name": "MyBB 1.2+, IPB2+ (Invision Power Board)", | |
"raws": [ | |
3453824175.0, | |
3532638855.0, | |
3884135650.0, | |
3928435904.0, | |
3710919474.0 | |
], | |
"pretties": [ | |
"3.45 GH/s", | |
"3.53 GH/s", | |
"3.88 GH/s", | |
"3.93 GH/s", | |
"3.71 GH/s" | |
], | |
"average": { | |
"pretty": "3.70 GH/s", | |
"raw": 3701990811.6 | |
} | |
}, | |
"3000": { | |
"name": "LM", | |
"raws": [ | |
18037966443.0, | |
17373820355.0, | |
16093798690.0, | |
17586851908.0, | |
17204938192.0 | |
], | |
"pretties": [ | |
"18.04 GH/s", | |
"17.37 GH/s", | |
"16.09 GH/s", | |
"17.59 GH/s", | |
"17.20 GH/s" | |
], | |
"average": { | |
"pretty": "17.26 GH/s", | |
"raw": 17259475117.6 | |
} | |
}, | |
"3100": { | |
"name": "Oracle H: Type (Oracle 7+)", | |
"raws": [ | |
271972645.0, | |
251903561.0, | |
261613246.0, | |
250767774.0, | |
261587159.0 | |
], | |
"pretties": [ | |
"271.97 MH/s", | |
"251.90 MH/s", | |
"261.61 MH/s", | |
"250.77 MH/s", | |
"261.59 MH/s" | |
], | |
"average": { | |
"pretty": "259.57 MH/s", | |
"raw": 259568877.0 | |
} | |
}, | |
"3200": { | |
"name": "bcrypt $2*$, Blowfish (Unix)", | |
"raws": [ | |
20700.0, | |
18950.0, | |
19349.0, | |
19312.0, | |
19550.0 | |
], | |
"pretties": [ | |
"20.70 kH/s", | |
"18.95 kH/s", | |
"19.35 kH/s", | |
"19.31 kH/s", | |
"19.55 kH/s" | |
], | |
"average": { | |
"pretty": "19.57 kH/s", | |
"raw": 19572.2 | |
} | |
}, | |
"3500": { | |
"name": "md5(md5(md5($pass)))", | |
"raws": [ | |
3761095199.0, | |
3283039480.0, | |
3571736523.0, | |
3570827997.0, | |
3525689734.0 | |
], | |
"pretties": [ | |
"3.76 GH/s", | |
"3.28 GH/s", | |
"3.57 GH/s", | |
"3.57 GH/s", | |
"3.53 GH/s" | |
], | |
"average": { | |
"pretty": "3.54 GH/s", | |
"raw": 3542477786.6 | |
} | |
}, | |
"3610": { | |
"name": "md5(md5(md5($pass)).$salt)", | |
"raws": [ | |
3726717094.0, | |
3499143993.0, | |
3468164081.0, | |
3497877287.0, | |
3510531225.0 | |
], | |
"pretties": [ | |
"3.73 GH/s", | |
"3.50 GH/s", | |
"3.47 GH/s", | |
"3.50 GH/s", | |
"3.51 GH/s" | |
], | |
"average": { | |
"pretty": "3.54 GH/s", | |
"raw": 3540486736.0 | |
} | |
}, | |
"3710": { | |
"name": "md5($salt.md5($pass))", | |
"raws": [ | |
5106321866.0, | |
4529780912.0, | |
4874066453.0, | |
5062527681.0, | |
4586770838.0 | |
], | |
"pretties": [ | |
"5.11 GH/s", | |
"4.53 GH/s", | |
"4.87 GH/s", | |
"5.06 GH/s", | |
"4.59 GH/s" | |
], | |
"average": { | |
"pretty": "4.83 GH/s", | |
"raw": 4831893550.0 | |
} | |
}, | |
"3711": { | |
"name": "MediaWiki B type", | |
"raws": [ | |
5286567321.0, | |
4803983141.0, | |
5101402457.0, | |
5066000404.0, | |
4689230880.0 | |
], | |
"pretties": [ | |
"5.29 GH/s", | |
"4.80 GH/s", | |
"5.10 GH/s", | |
"5.07 GH/s", | |
"4.69 GH/s" | |
], | |
"average": { | |
"pretty": "4.99 GH/s", | |
"raw": 4989436840.6 | |
} | |
}, | |
"3730": { | |
"name": "md5($salt1.strtoupper(md5($salt2.$pass)))", | |
"raws": [ | |
3333493129.0, | |
3053123440.0, | |
2991035282.0, | |
3099311922.0, | |
3269082828.0 | |
], | |
"pretties": [ | |
"3.33 GH/s", | |
"3.05 GH/s", | |
"2.99 GH/s", | |
"3.10 GH/s", | |
"3.27 GH/s" | |
], | |
"average": { | |
"pretty": "3.15 GH/s", | |
"raw": 3149209320.2 | |
} | |
}, | |
"3800": { | |
"name": "md5($salt.$pass.$salt)", | |
"raws": [ | |
10086447448.0, | |
9508650041.0, | |
9595135788.0, | |
9773815948.0, | |
9227479872.0 | |
], | |
"pretties": [ | |
"10.09 GH/s", | |
"9.51 GH/s", | |
"9.60 GH/s", | |
"9.77 GH/s", | |
"9.23 GH/s" | |
], | |
"average": { | |
"pretty": "9.64 GH/s", | |
"raw": 9638305819.4 | |
} | |
}, | |
"3910": { | |
"name": "md5(md5($pass).md5($salt))", | |
"raws": [ | |
4109093275.0, | |
3869508047.0, | |
3947282504.0, | |
3916629105.0, | |
3829086472.0 | |
], | |
"pretties": [ | |
"4.11 GH/s", | |
"3.87 GH/s", | |
"3.95 GH/s", | |
"3.92 GH/s", | |
"3.83 GH/s" | |
], | |
"average": { | |
"pretty": "3.93 GH/s", | |
"raw": 3934319880.6 | |
} | |
}, | |
"4010": { | |
"name": "md5($salt.md5($salt.$pass))", | |
"raws": [ | |
4521778938.0, | |
4237922986.0, | |
4284884321.0, | |
4053971341.0, | |
4264160780.0 | |
], | |
"pretties": [ | |
"4.52 GH/s", | |
"4.24 GH/s", | |
"4.28 GH/s", | |
"4.05 GH/s", | |
"4.26 GH/s" | |
], | |
"average": { | |
"pretty": "4.27 GH/s", | |
"raw": 4272543673.2 | |
} | |
}, | |
"4110": { | |
"name": "md5($salt.md5($pass.$salt))", | |
"raws": [ | |
4291435243.0, | |
5002285189.0, | |
4981276351.0, | |
5181227164.0, | |
4841433615.0 | |
], | |
"pretties": [ | |
"4.29 GH/s", | |
"5.00 GH/s", | |
"4.98 GH/s", | |
"5.18 GH/s", | |
"4.84 GH/s" | |
], | |
"average": { | |
"pretty": "4.86 GH/s", | |
"raw": 4859531512.4 | |
} | |
}, | |
"4300": { | |
"name": "md5(strtoupper(md5($pass)))", | |
"raws": [ | |
5951566144.0, | |
5656633088.0, | |
5690057459.0, | |
5072209543.0, | |
5762748532.0 | |
], | |
"pretties": [ | |
"5.95 GH/s", | |
"5.66 GH/s", | |
"5.69 GH/s", | |
"5.07 GH/s", | |
"5.76 GH/s" | |
], | |
"average": { | |
"pretty": "5.63 GH/s", | |
"raw": 5626642953.2 | |
} | |
}, | |
"4400": { | |
"name": "md5(sha1($pass))", | |
"raws": [ | |
3372811821.0, | |
3207693115.0, | |
3157453756.0, | |
3124073209.0, | |
3215156637.0 | |
], | |
"pretties": [ | |
"3.37 GH/s", | |
"3.21 GH/s", | |
"3.16 GH/s", | |
"3.12 GH/s", | |
"3.22 GH/s" | |
], | |
"average": { | |
"pretty": "3.22 GH/s", | |
"raw": 3215437707.6 | |
} | |
}, | |
"4410": { | |
"name": "md5(sha1($pass).$salt)", | |
"raws": [ | |
2465889330.0, | |
1924349824.0, | |
2332177506.0, | |
2090561580.0, | |
2125350290.0 | |
], | |
"pretties": [ | |
"2.47 GH/s", | |
"1.92 GH/s", | |
"2.33 GH/s", | |
"2.09 GH/s", | |
"2.13 GH/s" | |
], | |
"average": { | |
"pretty": "2.19 GH/s", | |
"raw": 2187665706.0 | |
} | |
}, | |
"4420": { | |
"name": "md5(sha1($pass.$salt))", | |
"raws": [ | |
3336588803.0, | |
3192371515.0, | |
3242704163.0, | |
3208198099.0, | |
3251829964.0 | |
], | |
"pretties": [ | |
"3.34 GH/s", | |
"3.19 GH/s", | |
"3.24 GH/s", | |
"3.21 GH/s", | |
"3.25 GH/s" | |
], | |
"average": { | |
"pretty": "3.25 GH/s", | |
"raw": 3246338508.8 | |
} | |
}, | |
"4430": { | |
"name": "md5(sha1($salt.$pass))", | |
"raws": [ | |
2543278806.0, | |
2916988601.0, | |
2917646131.0, | |
3012880080.0, | |
2945170996.0 | |
], | |
"pretties": [ | |
"2.54 GH/s", | |
"2.92 GH/s", | |
"2.92 GH/s", | |
"3.01 GH/s", | |
"2.95 GH/s" | |
], | |
"average": { | |
"pretty": "2.87 GH/s", | |
"raw": 2867192922.8 | |
} | |
}, | |
"4500": { | |
"name": "sha1(sha1($pass))", | |
"raws": [ | |
2444286003.0, | |
2396031444.0, | |
2301943458.0, | |
2279649298.0, | |
2173482763.0 | |
], | |
"pretties": [ | |
"2.44 GH/s", | |
"2.40 GH/s", | |
"2.30 GH/s", | |
"2.28 GH/s", | |
"2.17 GH/s" | |
], | |
"average": { | |
"pretty": "2.32 GH/s", | |
"raw": 2319078593.2 | |
} | |
}, | |
"4510": { | |
"name": "sha1(sha1($pass).$salt)", | |
"raws": [ | |
2333938660.0, | |
2239141352.0, | |
2287293578.0, | |
2220165976.0, | |
2040695831.0 | |
], | |
"pretties": [ | |
"2.33 GH/s", | |
"2.24 GH/s", | |
"2.29 GH/s", | |
"2.22 GH/s", | |
"2.04 GH/s" | |
], | |
"average": { | |
"pretty": "2.22 GH/s", | |
"raw": 2224247079.4 | |
} | |
}, | |
"4520": { | |
"name": "sha1($salt.sha1($pass))", | |
"raws": [ | |
1514948682.0, | |
1421757525.0, | |
1404861050.0, | |
1408347340.0, | |
1390045112.0 | |
], | |
"pretties": [ | |
"1.51 GH/s", | |
"1.42 GH/s", | |
"1.40 GH/s", | |
"1.41 GH/s", | |
"1.39 GH/s" | |
], | |
"average": { | |
"pretty": "1.43 GH/s", | |
"raw": 1427991941.8 | |
} | |
}, | |
"4521": { | |
"name": "Redmine", | |
"raws": [ | |
1517256397.0, | |
1391677737.0, | |
1438323805.0, | |
1431389847.0, | |
1394489655.0 | |
], | |
"pretties": [ | |
"1.52 GH/s", | |
"1.39 GH/s", | |
"1.44 GH/s", | |
"1.43 GH/s", | |
"1.39 GH/s" | |
], | |
"average": { | |
"pretty": "1.43 GH/s", | |
"raw": 1434627488.2 | |
} | |
}, | |
"4522": { | |
"name": "PunBB", | |
"raws": [ | |
1801681013.0, | |
2131687159.0, | |
2091695680.0, | |
2114975858.0, | |
1955304182.0 | |
], | |
"pretties": [ | |
"1.80 GH/s", | |
"2.13 GH/s", | |
"2.09 GH/s", | |
"2.11 GH/s", | |
"1.96 GH/s" | |
], | |
"average": { | |
"pretty": "2.02 GH/s", | |
"raw": 2019068778.4 | |
} | |
}, | |
"4700": { | |
"name": "sha1(md5($pass))", | |
"raws": [ | |
3547607802.0, | |
3403054413.0, | |
3232981582.0, | |
3307428382.0, | |
2778283454.0 | |
], | |
"pretties": [ | |
"3.55 GH/s", | |
"3.40 GH/s", | |
"3.23 GH/s", | |
"3.31 GH/s", | |
"2.78 GH/s" | |
], | |
"average": { | |
"pretty": "3.25 GH/s", | |
"raw": 3253871126.6 | |
} | |
}, | |
"4710": { | |
"name": "sha1(md5($pass).$salt)", | |
"raws": [ | |
3324104134.0, | |
3108968684.0, | |
3160982520.0, | |
3224354920.0, | |
2903010750.0 | |
], | |
"pretties": [ | |
"3.32 GH/s", | |
"3.11 GH/s", | |
"3.16 GH/s", | |
"3.22 GH/s", | |
"2.90 GH/s" | |
], | |
"average": { | |
"pretty": "3.14 GH/s", | |
"raw": 3144284201.6 | |
} | |
}, | |
"4711": { | |
"name": "Huawei sha1(md5($pass).$salt)", | |
"raws": [ | |
3185252311.0, | |
3190488479.0, | |
3114329822.0, | |
3190156416.0, | |
2998305781.0 | |
], | |
"pretties": [ | |
"3.19 GH/s", | |
"3.19 GH/s", | |
"3.11 GH/s", | |
"3.19 GH/s", | |
"3.00 GH/s" | |
], | |
"average": { | |
"pretty": "3.14 GH/s", | |
"raw": 3135706561.8 | |
} | |
}, | |
"4800": { | |
"name": "iSCSI CHAP authentication, MD5(CHAP)", | |
"raws": [ | |
13673801921.0, | |
13252014177.0, | |
12754805761.0, | |
13091518186.0, | |
12306854851.0 | |
], | |
"pretties": [ | |
"13.67 GH/s", | |
"13.25 GH/s", | |
"12.75 GH/s", | |
"13.09 GH/s", | |
"12.31 GH/s" | |
], | |
"average": { | |
"pretty": "13.02 GH/s", | |
"raw": 13015798979.2 | |
} | |
}, | |
"4900": { | |
"name": "sha1($salt.$pass.$salt)", | |
"raws": [ | |
4652714698.0, | |
4462021259.0, | |
4373182531.0, | |
4465287048.0, | |
4120305996.0 | |
], | |
"pretties": [ | |
"4.65 GH/s", | |
"4.46 GH/s", | |
"4.37 GH/s", | |
"4.47 GH/s", | |
"4.12 GH/s" | |
], | |
"average": { | |
"pretty": "4.41 GH/s", | |
"raw": 4414702306.4 | |
} | |
}, | |
"5000": { | |
"name": "sha1(sha1($salt.$pass.$salt))", | |
"raws": [ | |
2304996911.0, | |
2163016808.0, | |
2169700742.0, | |
2199573065.0, | |
2051067131.0 | |
], | |
"pretties": [ | |
"2.30 GH/s", | |
"2.16 GH/s", | |
"2.17 GH/s", | |
"2.20 GH/s", | |
"2.05 GH/s" | |
], | |
"average": { | |
"pretty": "2.18 GH/s", | |
"raw": 2177670931.4 | |
} | |
}, | |
"5100": { | |
"name": "Half MD5", | |
"raws": [ | |
12470263679.0, | |
11936261111.0, | |
11927914856.0, | |
11758521343.0, | |
11353666274.0 | |
], | |
"pretties": [ | |
"12.47 GH/s", | |
"11.94 GH/s", | |
"11.93 GH/s", | |
"11.76 GH/s", | |
"11.35 GH/s" | |
], | |
"average": { | |
"pretty": "11.89 GH/s", | |
"raw": 11889325452.6 | |
} | |
}, | |
"5200": { | |
"name": "Password Safe v3", | |
"raws": [ | |
1050228.0, | |
990229.0, | |
985178.0, | |
979006.0, | |
947181.0 | |
], | |
"pretties": [ | |
"1.05 MH/s", | |
"990.23 kH/s", | |
"985.18 kH/s", | |
"979.01 kH/s", | |
"947.18 kH/s" | |
], | |
"average": { | |
"pretty": "990.36 kH/s", | |
"raw": 990364.4 | |
} | |
}, | |
"5300": { | |
"name": "IKE-PSK MD5", | |
"raws": [ | |
737667522.0, | |
692211476.0, | |
692127156.0, | |
685034895.0, | |
617671410.0 | |
], | |
"pretties": [ | |
"737.67 MH/s", | |
"692.21 MH/s", | |
"692.13 MH/s", | |
"685.03 MH/s", | |
"617.67 MH/s" | |
], | |
"average": { | |
"pretty": "684.94 MH/s", | |
"raw": 684942491.8 | |
} | |
}, | |
"5400": { | |
"name": "IKE-PSK SHA1", | |
"raws": [ | |
329095009.0, | |
312977637.0, | |
301591538.0, | |
298596635.0, | |
259697378.0 | |
], | |
"pretties": [ | |
"329.10 MH/s", | |
"312.98 MH/s", | |
"301.59 MH/s", | |
"298.60 MH/s", | |
"259.70 MH/s" | |
], | |
"average": { | |
"pretty": "300.39 MH/s", | |
"raw": 300391639.4 | |
} | |
}, | |
"5500": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS", | |
"raws": [ | |
10971588711.0, | |
16983947520.0, | |
16983005313.0, | |
17745920209.0, | |
15412590017.0 | |
], | |
"pretties": [ | |
"10.97 GH/s", | |
"16.98 GH/s", | |
"16.98 GH/s", | |
"17.75 GH/s", | |
"15.41 GH/s" | |
], | |
"average": { | |
"pretty": "15.62 GH/s", | |
"raw": 15619410354.0 | |
} | |
}, | |
"5600": { | |
"name": "NetNTLMv2", | |
"raws": [ | |
1359605689.0, | |
1260368766.0, | |
1294209096.0, | |
1326748141.0, | |
1091073435.0 | |
], | |
"pretties": [ | |
"1.36 GH/s", | |
"1.26 GH/s", | |
"1.29 GH/s", | |
"1.33 GH/s", | |
"1.09 GH/s" | |
], | |
"average": { | |
"pretty": "1.27 GH/s", | |
"raw": 1266401025.4 | |
} | |
}, | |
"5700": { | |
"name": "Cisco-IOS type 4 (SHA256)", | |
"raws": [ | |
2475747023.0, | |
2266344692.0, | |
2396946496.0, | |
2431293742.0, | |
2076160775.0 | |
], | |
"pretties": [ | |
"2.48 GH/s", | |
"2.27 GH/s", | |
"2.40 GH/s", | |
"2.43 GH/s", | |
"2.08 GH/s" | |
], | |
"average": { | |
"pretty": "2.33 GH/s", | |
"raw": 2329298545.6 | |
} | |
}, | |
"5800": { | |
"name": "Samsung Android Password/PIN", | |
"raws": [ | |
4310885.0, | |
3806641.0, | |
4173267.0, | |
4183620.0, | |
4026116.0 | |
], | |
"pretties": [ | |
"4.31 MH/s", | |
"3.81 MH/s", | |
"4.17 MH/s", | |
"4.18 MH/s", | |
"4.03 MH/s" | |
], | |
"average": { | |
"pretty": "4.10 MH/s", | |
"raw": 4100105.8 | |
} | |
}, | |
"6000": { | |
"name": "RIPEMD-160", | |
"raws": [ | |
4195130402.0, | |
3664562266.0, | |
4023618798.0, | |
3878620217.0, | |
3890700409.0 | |
], | |
"pretties": [ | |
"4.20 GH/s", | |
"3.66 GH/s", | |
"4.02 GH/s", | |
"3.88 GH/s", | |
"3.89 GH/s" | |
], | |
"average": { | |
"pretty": "3.93 GH/s", | |
"raw": 3930526418.4 | |
} | |
}, | |
"6050": { | |
"name": "HMAC-RIPEMD160 (key = $pass)", | |
"raws": [ | |
592441022.0, | |
580115067.0, | |
600383924.0, | |
547178535.0, | |
422720798.0 | |
], | |
"pretties": [ | |
"592.44 MH/s", | |
"580.12 MH/s", | |
"600.38 MH/s", | |
"547.18 MH/s", | |
"422.72 MH/s" | |
], | |
"average": { | |
"pretty": "548.57 MH/s", | |
"raw": 548567869.2 | |
} | |
}, | |
"6060": { | |
"name": "HMAC-RIPEMD160 (key = $salt)", | |
"raws": [ | |
1035477152.0, | |
1050308834.0, | |
1023667689.0, | |
1008085743.0, | |
983001669.0 | |
], | |
"pretties": [ | |
"1.04 GH/s", | |
"1.05 GH/s", | |
"1.02 GH/s", | |
"1.01 GH/s", | |
"983.00 MH/s" | |
], | |
"average": { | |
"pretty": "1.02 GH/s", | |
"raw": 1020108217.4 | |
} | |
}, | |
"6100": { | |
"name": "Whirlpool", | |
"raws": [ | |
194187204.0, | |
187953970.0, | |
185976325.0, | |
174839732.0, | |
166605094.0 | |
], | |
"pretties": [ | |
"194.19 MH/s", | |
"187.95 MH/s", | |
"185.98 MH/s", | |
"174.84 MH/s", | |
"166.61 MH/s" | |
], | |
"average": { | |
"pretty": "181.91 MH/s", | |
"raw": 181912465.0 | |
} | |
}, | |
"6211": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"raws": [ | |
216103.0, | |
219090.0, | |
220573.0, | |
219030.0, | |
214090.0 | |
], | |
"pretties": [ | |
"216.10 kH/s", | |
"219.09 kH/s", | |
"220.57 kH/s", | |
"219.03 kH/s", | |
"214.09 kH/s" | |
], | |
"average": { | |
"pretty": "217.78 kH/s", | |
"raw": 217777.2 | |
} | |
}, | |
"6212": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"raws": [ | |
123190.0, | |
119288.0, | |
117670.0, | |
118354.0, | |
109772.0 | |
], | |
"pretties": [ | |
"123.19 kH/s", | |
"119.29 kH/s", | |
"117.67 kH/s", | |
"118.35 kH/s", | |
"109.77 kH/s" | |
], | |
"average": { | |
"pretty": "117.65 kH/s", | |
"raw": 117654.8 | |
} | |
}, | |
"6213": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"raws": [ | |
83179.0, | |
82119.0, | |
80037.0, | |
81325.0, | |
92081.0 | |
], | |
"pretties": [ | |
"83.18 kH/s", | |
"82.12 kH/s", | |
"80.04 kH/s", | |
"81.33 kH/s", | |
"92.08 kH/s" | |
], | |
"average": { | |
"pretty": "83.75 kH/s", | |
"raw": 83748.2 | |
} | |
}, | |
"6221": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit (legacy)", | |
"raws": [ | |
327980.0, | |
321283.0, | |
319920.0, | |
323726.0, | |
265598.0 | |
], | |
"pretties": [ | |
"327.98 kH/s", | |
"321.28 kH/s", | |
"319.92 kH/s", | |
"323.73 kH/s", | |
"265.60 kH/s" | |
], | |
"average": { | |
"pretty": "311.70 kH/s", | |
"raw": 311701.4 | |
} | |
}, | |
"6222": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
152161.0, | |
148348.0, | |
148029.0, | |
174507.0, | |
147730.0 | |
], | |
"pretties": [ | |
"152.16 kH/s", | |
"148.35 kH/s", | |
"148.03 kH/s", | |
"174.51 kH/s", | |
"147.73 kH/s" | |
], | |
"average": { | |
"pretty": "154.16 kH/s", | |
"raw": 154155.0 | |
} | |
}, | |
"6223": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
118039.0, | |
107492.0, | |
97349.0, | |
99511.0, | |
106608.0 | |
], | |
"pretties": [ | |
"118.04 kH/s", | |
"107.49 kH/s", | |
"97.35 kH/s", | |
"99.51 kH/s", | |
"106.61 kH/s" | |
], | |
"average": { | |
"pretty": "105.80 kH/s", | |
"raw": 105799.8 | |
} | |
}, | |
"6231": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit (legacy)", | |
"raws": [ | |
22193.0, | |
18584.0, | |
21915.0, | |
21773.0, | |
21751.0 | |
], | |
"pretties": [ | |
"22.19 kH/s", | |
"18.58 kH/s", | |
"21.91 kH/s", | |
"21.77 kH/s", | |
"21.75 kH/s" | |
], | |
"average": { | |
"pretty": "21.24 kH/s", | |
"raw": 21243.2 | |
} | |
}, | |
"6232": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"raws": [ | |
11023.0, | |
10450.0, | |
10938.0, | |
10946.0, | |
10131.0 | |
], | |
"pretties": [ | |
"11.02 kH/s", | |
"10.45 kH/s", | |
"10.94 kH/s", | |
"10.95 kH/s", | |
"10.13 kH/s" | |
], | |
"average": { | |
"pretty": "10.70 kH/s", | |
"raw": 10697.6 | |
} | |
}, | |
"6233": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"raws": [ | |
7352.0, | |
6772.0, | |
7277.0, | |
7300.0, | |
7275.0 | |
], | |
"pretties": [ | |
"7.35 kH/s", | |
"6.77 kH/s", | |
"7.28 kH/s", | |
"7.30 kH/s", | |
"7.28 kH/s" | |
], | |
"average": { | |
"pretty": "7.20 kH/s", | |
"raw": 7195.2 | |
} | |
}, | |
"6241": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
415088.0, | |
388298.0, | |
401551.0, | |
402071.0, | |
409448.0 | |
], | |
"pretties": [ | |
"415.09 kH/s", | |
"388.30 kH/s", | |
"401.55 kH/s", | |
"402.07 kH/s", | |
"409.45 kH/s" | |
], | |
"average": { | |
"pretty": "403.29 kH/s", | |
"raw": 403291.2 | |
} | |
}, | |
"6242": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
217021.0, | |
204523.0, | |
210325.0, | |
209389.0, | |
211382.0 | |
], | |
"pretties": [ | |
"217.02 kH/s", | |
"204.52 kH/s", | |
"210.32 kH/s", | |
"209.39 kH/s", | |
"211.38 kH/s" | |
], | |
"average": { | |
"pretty": "210.53 kH/s", | |
"raw": 210528.0 | |
} | |
}, | |
"6243": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
148566.0, | |
137998.0, | |
142109.0, | |
140948.0, | |
144427.0 | |
], | |
"pretties": [ | |
"148.57 kH/s", | |
"138.00 kH/s", | |
"142.11 kH/s", | |
"140.95 kH/s", | |
"144.43 kH/s" | |
], | |
"average": { | |
"pretty": "142.81 kH/s", | |
"raw": 142809.6 | |
} | |
}, | |
"6300": { | |
"name": "AIX {smd5}", | |
"raws": [ | |
8081150.0, | |
7740921.0, | |
7974095.0, | |
7635593.0, | |
7711109.0 | |
], | |
"pretties": [ | |
"8.08 MH/s", | |
"7.74 MH/s", | |
"7.97 MH/s", | |
"7.64 MH/s", | |
"7.71 MH/s" | |
], | |
"average": { | |
"pretty": "7.83 MH/s", | |
"raw": 7828573.6 | |
} | |
}, | |
"6400": { | |
"name": "AIX {ssha256}", | |
"raws": [ | |
13545330.0, | |
12937748.0, | |
13007793.0, | |
12859905.0, | |
12996490.0 | |
], | |
"pretties": [ | |
"13.55 MH/s", | |
"12.94 MH/s", | |
"13.01 MH/s", | |
"12.86 MH/s", | |
"13.00 MH/s" | |
], | |
"average": { | |
"pretty": "13.07 MH/s", | |
"raw": 13069453.2 | |
} | |
}, | |
"6500": { | |
"name": "AIX {ssha512}", | |
"raws": [ | |
5065544.0, | |
3594241.0, | |
4898444.0, | |
4948593.0, | |
4941292.0 | |
], | |
"pretties": [ | |
"5.07 MH/s", | |
"3.59 MH/s", | |
"4.90 MH/s", | |
"4.95 MH/s", | |
"4.94 MH/s" | |
], | |
"average": { | |
"pretty": "4.69 MH/s", | |
"raw": 4689622.8 | |
} | |
}, | |
"6600": { | |
"name": "1Password, agilekeychain", | |
"raws": [ | |
2582185.0, | |
2066682.0, | |
2487762.0, | |
2516812.0, | |
2510437.0 | |
], | |
"pretties": [ | |
"2.58 MH/s", | |
"2.07 MH/s", | |
"2.49 MH/s", | |
"2.52 MH/s", | |
"2.51 MH/s" | |
], | |
"average": { | |
"pretty": "2.43 MH/s", | |
"raw": 2432775.6 | |
} | |
}, | |
"6700": { | |
"name": "AIX {ssha1}", | |
"raws": [ | |
31859064.0, | |
27297605.0, | |
29531455.0, | |
29419871.0, | |
31184609.0 | |
], | |
"pretties": [ | |
"31.86 MH/s", | |
"27.30 MH/s", | |
"29.53 MH/s", | |
"29.42 MH/s", | |
"31.18 MH/s" | |
], | |
"average": { | |
"pretty": "29.86 MH/s", | |
"raw": 29858520.8 | |
} | |
}, | |
"6800": { | |
"name": "LastPass + LastPass sniffed", | |
"raws": [ | |
10351.0, | |
9792.0, | |
10138.0, | |
9870.0, | |
10273.0 | |
], | |
"pretties": [ | |
"10.35 kH/s", | |
"9.79 kH/s", | |
"10.14 kH/s", | |
"9.87 kH/s", | |
"10.27 kH/s" | |
], | |
"average": { | |
"pretty": "10.08 kH/s", | |
"raw": 10084.8 | |
} | |
}, | |
"6900": { | |
"name": "GOST R 34.11-94", | |
"raws": [ | |
139853597.0, | |
121985543.0, | |
137850332.0, | |
133758693.0, | |
137422812.0 | |
], | |
"pretties": [ | |
"139.85 MH/s", | |
"121.99 MH/s", | |
"137.85 MH/s", | |
"133.76 MH/s", | |
"137.42 MH/s" | |
], | |
"average": { | |
"pretty": "134.17 MH/s", | |
"raw": 134174195.4 | |
} | |
}, | |
"7000": { | |
"name": "FortiGate (FortiOS)", | |
"raws": [ | |
5240357718.0, | |
3320308133.0, | |
5085442373.0, | |
5037099049.0, | |
4805300486.0 | |
], | |
"pretties": [ | |
"5.24 GH/s", | |
"3.32 GH/s", | |
"5.09 GH/s", | |
"5.04 GH/s", | |
"4.81 GH/s" | |
], | |
"average": { | |
"pretty": "4.70 GH/s", | |
"raw": 4697701551.8 | |
} | |
}, | |
"7100": { | |
"name": "macOS v10.8+ (PBKDF2-SHA512)", | |
"raws": [ | |
366815.0, | |
317945.0, | |
355153.0, | |
349508.0, | |
346839.0 | |
], | |
"pretties": [ | |
"366.81 kH/s", | |
"317.94 kH/s", | |
"355.15 kH/s", | |
"349.51 kH/s", | |
"346.84 kH/s" | |
], | |
"average": { | |
"pretty": "347.25 kH/s", | |
"raw": 347252.0 | |
} | |
}, | |
"7200": { | |
"name": "GRUB 2", | |
"raws": [ | |
355729.0, | |
321542.0, | |
346202.0, | |
325212.0, | |
354783.0 | |
], | |
"pretties": [ | |
"355.73 kH/s", | |
"321.54 kH/s", | |
"346.20 kH/s", | |
"325.21 kH/s", | |
"354.78 kH/s" | |
], | |
"average": { | |
"pretty": "340.69 kH/s", | |
"raw": 340693.6 | |
} | |
}, | |
"7300": { | |
"name": "IPMI2 RAKP HMAC-SHA1", | |
"raws": [ | |
665530657.0, | |
794868389.0, | |
797166827.0, | |
796671883.0, | |
807892343.0 | |
], | |
"pretties": [ | |
"665.53 MH/s", | |
"794.87 MH/s", | |
"797.17 MH/s", | |
"796.67 MH/s", | |
"807.89 MH/s" | |
], | |
"average": { | |
"pretty": "772.43 MH/s", | |
"raw": 772426019.8 | |
} | |
}, | |
"7350": { | |
"name": "IPMI2 RAKP HMAC-MD5", | |
"raws": [ | |
2439633815.0, | |
2118524299.0, | |
2488558700.0, | |
2430181958.0, | |
2465799220.0 | |
], | |
"pretties": [ | |
"2.44 GH/s", | |
"2.12 GH/s", | |
"2.49 GH/s", | |
"2.43 GH/s", | |
"2.47 GH/s" | |
], | |
"average": { | |
"pretty": "2.39 GH/s", | |
"raw": 2388539598.4 | |
} | |
}, | |
"7400": { | |
"name": "sha256crypt $5$, SHA256 (Unix)", | |
"raws": [ | |
221315.0, | |
216050.0, | |
221888.0, | |
217280.0, | |
222074.0 | |
], | |
"pretties": [ | |
"221.31 kH/s", | |
"216.05 kH/s", | |
"221.89 kH/s", | |
"217.28 kH/s", | |
"222.07 kH/s" | |
], | |
"average": { | |
"pretty": "219.72 kH/s", | |
"raw": 219721.4 | |
} | |
}, | |
"7401": { | |
"name": "MySQL $A$ (sha256crypt)", | |
"raws": [ | |
211122.0, | |
189836.0, | |
210193.0, | |
208977.0, | |
209198.0 | |
], | |
"pretties": [ | |
"211.12 kH/s", | |
"189.84 kH/s", | |
"210.19 kH/s", | |
"208.98 kH/s", | |
"209.20 kH/s" | |
], | |
"average": { | |
"pretty": "205.87 kH/s", | |
"raw": 205865.2 | |
} | |
}, | |
"7500": { | |
"name": "Kerberos 5, etype 23, AS-REQ Pre-Auth", | |
"raws": [ | |
321957253.0, | |
320445324.0, | |
323390641.0, | |
326393993.0, | |
320470517.0 | |
], | |
"pretties": [ | |
"321.96 MH/s", | |
"320.45 MH/s", | |
"323.39 MH/s", | |
"326.39 MH/s", | |
"320.47 MH/s" | |
], | |
"average": { | |
"pretty": "322.53 MH/s", | |
"raw": 322531545.6 | |
} | |
}, | |
"7700": { | |
"name": "SAP CODVN B (BCODE)", | |
"raws": [ | |
1306136756.0, | |
1259706911.0, | |
1325369459.0, | |
1298071144.0, | |
1329452049.0 | |
], | |
"pretties": [ | |
"1.31 GH/s", | |
"1.26 GH/s", | |
"1.33 GH/s", | |
"1.30 GH/s", | |
"1.33 GH/s" | |
], | |
"average": { | |
"pretty": "1.30 GH/s", | |
"raw": 1303747263.8 | |
} | |
}, | |
"7701": { | |
"name": "SAP CODVN B (BCODE) from RFC_READ_TABLE", | |
"raws": [ | |
1321534601.0, | |
1276307344.0, | |
1318878763.0, | |
1295943219.0, | |
1327445081.0 | |
], | |
"pretties": [ | |
"1.32 GH/s", | |
"1.28 GH/s", | |
"1.32 GH/s", | |
"1.30 GH/s", | |
"1.33 GH/s" | |
], | |
"average": { | |
"pretty": "1.31 GH/s", | |
"raw": 1308021801.6 | |
} | |
}, | |
"7800": { | |
"name": "SAP CODVN F/G (PASSCODE)", | |
"raws": [ | |
928305914.0, | |
800404266.0, | |
957713727.0, | |
929140971.0, | |
942811183.0 | |
], | |
"pretties": [ | |
"928.31 MH/s", | |
"800.40 MH/s", | |
"957.71 MH/s", | |
"929.14 MH/s", | |
"942.81 MH/s" | |
], | |
"average": { | |
"pretty": "911.68 MH/s", | |
"raw": 911675212.2 | |
} | |
}, | |
"7801": { | |
"name": "SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE", | |
"raws": [ | |
945779441.0, | |
891935588.0, | |
940060272.0, | |
954100278.0, | |
962992635.0 | |
], | |
"pretties": [ | |
"945.78 MH/s", | |
"891.94 MH/s", | |
"940.06 MH/s", | |
"954.10 MH/s", | |
"962.99 MH/s" | |
], | |
"average": { | |
"pretty": "938.97 MH/s", | |
"raw": 938973642.8 | |
} | |
}, | |
"7900": { | |
"name": "Drupal7", | |
"raws": [ | |
42850.0, | |
38216.0, | |
42936.0, | |
42570.0, | |
42128.0 | |
], | |
"pretties": [ | |
"42.85 kH/s", | |
"38.22 kH/s", | |
"42.94 kH/s", | |
"42.57 kH/s", | |
"42.13 kH/s" | |
], | |
"average": { | |
"pretty": "41.74 kH/s", | |
"raw": 41740.0 | |
} | |
}, | |
"8000": { | |
"name": "Sybase ASE", | |
"raws": [ | |
311230521.0, | |
254327197.0, | |
289661161.0, | |
286762589.0, | |
304064179.0 | |
], | |
"pretties": [ | |
"311.23 MH/s", | |
"254.33 MH/s", | |
"289.66 MH/s", | |
"286.76 MH/s", | |
"304.06 MH/s" | |
], | |
"average": { | |
"pretty": "289.21 MH/s", | |
"raw": 289209129.4 | |
} | |
}, | |
"8100": { | |
"name": "Citrix NetScaler (SHA1)", | |
"raws": [ | |
4956184941.0, | |
3818833564.0, | |
4985765972.0, | |
5064002584.0, | |
5023613973.0 | |
], | |
"pretties": [ | |
"4.96 GH/s", | |
"3.82 GH/s", | |
"4.99 GH/s", | |
"5.06 GH/s", | |
"5.02 GH/s" | |
], | |
"average": { | |
"pretty": "4.77 GH/s", | |
"raw": 4769680206.8 | |
} | |
}, | |
"8200": { | |
"name": "1Password, cloudkeychain", | |
"raws": [ | |
8830.0, | |
8352.0, | |
9022.0, | |
8764.0, | |
9122.0 | |
], | |
"pretties": [ | |
"8.83 kH/s", | |
"8.35 kH/s", | |
"9.02 kH/s", | |
"8.76 kH/s", | |
"9.12 kH/s" | |
], | |
"average": { | |
"pretty": "8.82 kH/s", | |
"raw": 8818.0 | |
} | |
}, | |
"8300": { | |
"name": "DNSSEC (NSEC3)", | |
"raws": [ | |
2229173743.0, | |
2055234312.0, | |
2286291397.0, | |
2309574872.0, | |
2296791031.0 | |
], | |
"pretties": [ | |
"2.23 GH/s", | |
"2.06 GH/s", | |
"2.29 GH/s", | |
"2.31 GH/s", | |
"2.30 GH/s" | |
], | |
"average": { | |
"pretty": "2.24 GH/s", | |
"raw": 2235413071.0 | |
} | |
}, | |
"8400": { | |
"name": "WBB3 (Woltlab Burning Board)", | |
"raws": [ | |
928335100.0, | |
978624561.0, | |
956233676.0, | |
979641010.0, | |
981142205.0 | |
], | |
"pretties": [ | |
"928.34 MH/s", | |
"978.62 MH/s", | |
"956.23 MH/s", | |
"979.64 MH/s", | |
"981.14 MH/s" | |
], | |
"average": { | |
"pretty": "964.80 MH/s", | |
"raw": 964795310.4 | |
} | |
}, | |
"8500": { | |
"name": "RACF", | |
"raws": [ | |
1479469619.0, | |
1410569152.0, | |
1439267600.0, | |
1404288775.0, | |
1419626058.0 | |
], | |
"pretties": [ | |
"1.48 GH/s", | |
"1.41 GH/s", | |
"1.44 GH/s", | |
"1.40 GH/s", | |
"1.42 GH/s" | |
], | |
"average": { | |
"pretty": "1.43 GH/s", | |
"raw": 1430644240.8 | |
} | |
}, | |
"8600": { | |
"name": "Lotus Notes/Domino 5", | |
"raws": [ | |
123421804.0, | |
109293003.0, | |
116780207.0, | |
118413628.0, | |
117470845.0 | |
], | |
"pretties": [ | |
"123.42 MH/s", | |
"109.29 MH/s", | |
"116.78 MH/s", | |
"118.41 MH/s", | |
"117.47 MH/s" | |
], | |
"average": { | |
"pretty": "117.08 MH/s", | |
"raw": 117075897.4 | |
} | |
}, | |
"8700": { | |
"name": "Lotus Notes/Domino 6", | |
"raws": [ | |
41066269.0, | |
37774988.0, | |
38977134.0, | |
38372001.0, | |
39379635.0 | |
], | |
"pretties": [ | |
"41.07 MH/s", | |
"37.77 MH/s", | |
"38.98 MH/s", | |
"38.37 MH/s", | |
"39.38 MH/s" | |
], | |
"average": { | |
"pretty": "39.11 MH/s", | |
"raw": 39114005.4 | |
} | |
}, | |
"8800": { | |
"name": "Android FDE <= 4.3", | |
"raws": [ | |
658347.0, | |
622546.0, | |
618427.0, | |
621854.0, | |
629867.0 | |
], | |
"pretties": [ | |
"658.35 kH/s", | |
"622.55 kH/s", | |
"618.43 kH/s", | |
"621.85 kH/s", | |
"629.87 kH/s" | |
], | |
"average": { | |
"pretty": "630.21 kH/s", | |
"raw": 630208.2 | |
} | |
}, | |
"8900": { | |
"name": "scrypt", | |
"raws": [ | |
633.0, | |
625.0, | |
615.0, | |
650.0, | |
643.0 | |
], | |
"pretties": [ | |
"633.00 H/s", | |
"625.00 H/s", | |
"615.00 H/s", | |
"650.00 H/s", | |
"643.00 H/s" | |
], | |
"average": { | |
"pretty": "633.20 H/s", | |
"raw": 633.2 | |
} | |
}, | |
"9000": { | |
"name": "Password Safe v2", | |
"raws": [ | |
430230.0, | |
401700.0, | |
396642.0, | |
410916.0, | |
410166.0 | |
], | |
"pretties": [ | |
"430.23 kH/s", | |
"401.70 kH/s", | |
"396.64 kH/s", | |
"410.92 kH/s", | |
"410.17 kH/s" | |
], | |
"average": { | |
"pretty": "409.93 kH/s", | |
"raw": 409930.8 | |
} | |
}, | |
"9100": { | |
"name": "Lotus Notes/Domino 8", | |
"raws": [ | |
532391.0, | |
505384.0, | |
503677.0, | |
501562.0, | |
506462.0 | |
], | |
"pretties": [ | |
"532.39 kH/s", | |
"505.38 kH/s", | |
"503.68 kH/s", | |
"501.56 kH/s", | |
"506.46 kH/s" | |
], | |
"average": { | |
"pretty": "509.90 kH/s", | |
"raw": 509895.2 | |
} | |
}, | |
"9200": { | |
"name": "Cisco-IOS $8$ (PBKDF2-SHA256)", | |
"raws": [ | |
51133.0, | |
42002.0, | |
48602.0, | |
48443.0, | |
48757.0 | |
], | |
"pretties": [ | |
"51.13 kH/s", | |
"42.00 kH/s", | |
"48.60 kH/s", | |
"48.44 kH/s", | |
"48.76 kH/s" | |
], | |
"average": { | |
"pretty": "47.79 kH/s", | |
"raw": 47787.4 | |
} | |
}, | |
"9300": { | |
"name": "Cisco-IOS $9$ (scrypt)", | |
"raws": [ | |
22172.0, | |
21246.0, | |
21429.0, | |
21772.0, | |
22244.0 | |
], | |
"pretties": [ | |
"22.17 kH/s", | |
"21.25 kH/s", | |
"21.43 kH/s", | |
"21.77 kH/s", | |
"22.24 kH/s" | |
], | |
"average": { | |
"pretty": "21.77 kH/s", | |
"raw": 21772.6 | |
} | |
}, | |
"9400": { | |
"name": "MS Office 2007", | |
"raws": [ | |
104250.0, | |
88654.0, | |
98459.0, | |
97829.0, | |
98609.0 | |
], | |
"pretties": [ | |
"104.25 kH/s", | |
"88.65 kH/s", | |
"98.46 kH/s", | |
"97.83 kH/s", | |
"98.61 kH/s" | |
], | |
"average": { | |
"pretty": "97.56 kH/s", | |
"raw": 97560.2 | |
} | |
}, | |
"9500": { | |
"name": "MS Office 2010", | |
"raws": [ | |
52135.0, | |
46505.0, | |
49328.0, | |
48656.0, | |
49137.0 | |
], | |
"pretties": [ | |
"52.13 kH/s", | |
"46.51 kH/s", | |
"49.33 kH/s", | |
"48.66 kH/s", | |
"49.14 kH/s" | |
], | |
"average": { | |
"pretty": "49.15 kH/s", | |
"raw": 49152.2 | |
} | |
}, | |
"9600": { | |
"name": "MS Office 2013", | |
"raws": [ | |
7696.0, | |
6980.0, | |
7372.0, | |
7187.0, | |
7483.0 | |
], | |
"pretties": [ | |
"7.70 kH/s", | |
"6.98 kH/s", | |
"7.37 kH/s", | |
"7.19 kH/s", | |
"7.48 kH/s" | |
], | |
"average": { | |
"pretty": "7.34 kH/s", | |
"raw": 7343.6 | |
} | |
}, | |
"9700": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4", | |
"raws": [ | |
316785418.0, | |
299070783.0, | |
298209331.0, | |
297939770.0, | |
301251638.0 | |
], | |
"pretties": [ | |
"316.79 MH/s", | |
"299.07 MH/s", | |
"298.21 MH/s", | |
"297.94 MH/s", | |
"301.25 MH/s" | |
], | |
"average": { | |
"pretty": "302.65 MH/s", | |
"raw": 302651388.0 | |
} | |
}, | |
"9710": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #1", | |
"raws": [ | |
332521563.0, | |
303434846.0, | |
376749632.0, | |
344623610.0, | |
375908432.0 | |
], | |
"pretties": [ | |
"332.52 MH/s", | |
"303.43 MH/s", | |
"376.75 MH/s", | |
"344.62 MH/s", | |
"375.91 MH/s" | |
], | |
"average": { | |
"pretty": "346.65 MH/s", | |
"raw": 346647616.6 | |
} | |
}, | |
"9720": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #2", | |
"raws": [ | |
1573623984.0, | |
1383969712.0, | |
1530933535.0, | |
1489349080.0, | |
1502236651.0 | |
], | |
"pretties": [ | |
"1.57 GH/s", | |
"1.38 GH/s", | |
"1.53 GH/s", | |
"1.49 GH/s", | |
"1.50 GH/s" | |
], | |
"average": { | |
"pretty": "1.50 GH/s", | |
"raw": 1496022592.4 | |
} | |
}, | |
"9800": { | |
"name": "MS Office <= 2003 $3/$4, SHA1 + RC4", | |
"raws": [ | |
346888096.0, | |
317039496.0, | |
329402576.0, | |
329316779.0, | |
333563914.0 | |
], | |
"pretties": [ | |
"346.89 MH/s", | |
"317.04 MH/s", | |
"329.40 MH/s", | |
"329.32 MH/s", | |
"333.56 MH/s" | |
], | |
"average": { | |
"pretty": "331.24 MH/s", | |
"raw": 331242172.2 | |
} | |
}, | |
"9810": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #1", | |
"raws": [ | |
330198646.0, | |
254580849.0, | |
349196554.0, | |
365293533.0, | |
379481589.0 | |
], | |
"pretties": [ | |
"330.20 MH/s", | |
"254.58 MH/s", | |
"349.20 MH/s", | |
"365.29 MH/s", | |
"379.48 MH/s" | |
], | |
"average": { | |
"pretty": "335.75 MH/s", | |
"raw": 335750234.2 | |
} | |
}, | |
"9820": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #2", | |
"raws": [ | |
2577919230.0, | |
2308319132.0, | |
2426720562.0, | |
2112532097.0, | |
2376136173.0 | |
], | |
"pretties": [ | |
"2.58 GH/s", | |
"2.31 GH/s", | |
"2.43 GH/s", | |
"2.11 GH/s", | |
"2.38 GH/s" | |
], | |
"average": { | |
"pretty": "2.36 GH/s", | |
"raw": 2360325438.8 | |
} | |
}, | |
"9900": { | |
"name": "Radmin2", | |
"raws": [ | |
6655971983.0, | |
4550834953.0, | |
6772816169.0, | |
6523007491.0, | |
6716912447.0 | |
], | |
"pretties": [ | |
"6.66 GH/s", | |
"4.55 GH/s", | |
"6.77 GH/s", | |
"6.52 GH/s", | |
"6.72 GH/s" | |
], | |
"average": { | |
"pretty": "6.24 GH/s", | |
"raw": 6243908608.6 | |
} | |
}, | |
"10000": { | |
"name": "Django (PBKDF2-SHA256)", | |
"raws": [ | |
102271.0, | |
94466.0, | |
97089.0, | |
95290.0, | |
97583.0 | |
], | |
"pretties": [ | |
"102.27 kH/s", | |
"94.47 kH/s", | |
"97.09 kH/s", | |
"95.29 kH/s", | |
"97.58 kH/s" | |
], | |
"average": { | |
"pretty": "97.34 kH/s", | |
"raw": 97339.8 | |
} | |
}, | |
"10100": { | |
"name": "SipHash", | |
"raws": [ | |
20818366610.0, | |
13921227874.0, | |
20941529736.0, | |
19268675340.0, | |
20510961580.0 | |
], | |
"pretties": [ | |
"20.82 GH/s", | |
"13.92 GH/s", | |
"20.94 GH/s", | |
"19.27 GH/s", | |
"20.51 GH/s" | |
], | |
"average": { | |
"pretty": "19.09 GH/s", | |
"raw": 19092152228.0 | |
} | |
}, | |
"10200": { | |
"name": "CRAM-MD5", | |
"raws": [ | |
3230490019.0, | |
2957302633.0, | |
2975522902.0, | |
2971512318.0, | |
3117151516.0 | |
], | |
"pretties": [ | |
"3.23 GH/s", | |
"2.96 GH/s", | |
"2.98 GH/s", | |
"2.97 GH/s", | |
"3.12 GH/s" | |
], | |
"average": { | |
"pretty": "3.05 GH/s", | |
"raw": 3050395877.6 | |
} | |
}, | |
"10300": { | |
"name": "SAP CODVN H (PWDSALTEDHASH) iSSHA-1", | |
"raws": [ | |
4278142.0, | |
3016608.0, | |
4057191.0, | |
3984449.0, | |
4055598.0 | |
], | |
"pretties": [ | |
"4.28 MH/s", | |
"3.02 MH/s", | |
"4.06 MH/s", | |
"3.98 MH/s", | |
"4.06 MH/s" | |
], | |
"average": { | |
"pretty": "3.88 MH/s", | |
"raw": 3878397.6 | |
} | |
}, | |
"10400": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4)", | |
"raws": [ | |
415605405.0, | |
396464660.0, | |
390741014.0, | |
371106342.0, | |
398148392.0 | |
], | |
"pretties": [ | |
"415.61 MH/s", | |
"396.46 MH/s", | |
"390.74 MH/s", | |
"371.11 MH/s", | |
"398.15 MH/s" | |
], | |
"average": { | |
"pretty": "394.41 MH/s", | |
"raw": 394413162.6 | |
} | |
}, | |
"10410": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1", | |
"raws": [ | |
430269591.0, | |
314644246.0, | |
418384628.0, | |
430165536.0, | |
414844300.0 | |
], | |
"pretties": [ | |
"430.27 MH/s", | |
"314.64 MH/s", | |
"418.38 MH/s", | |
"430.17 MH/s", | |
"414.84 MH/s" | |
], | |
"average": { | |
"pretty": "401.66 MH/s", | |
"raw": 401661660.2 | |
} | |
}, | |
"10420": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2", | |
"raws": [ | |
6581105797.0, | |
6449191573.0, | |
5690860320.0, | |
6457170098.0, | |
6051310102.0 | |
], | |
"pretties": [ | |
"6.58 GH/s", | |
"6.45 GH/s", | |
"5.69 GH/s", | |
"6.46 GH/s", | |
"6.05 GH/s" | |
], | |
"average": { | |
"pretty": "6.25 GH/s", | |
"raw": 6245927578.0 | |
} | |
}, | |
"10500": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8)", | |
"raws": [ | |
17885500.0, | |
16131434.0, | |
17506551.0, | |
17561916.0, | |
17374863.0 | |
], | |
"pretties": [ | |
"17.89 MH/s", | |
"16.13 MH/s", | |
"17.51 MH/s", | |
"17.56 MH/s", | |
"17.37 MH/s" | |
], | |
"average": { | |
"pretty": "17.29 MH/s", | |
"raw": 17292052.8 | |
} | |
}, | |
"10600": { | |
"name": "PDF 1.7 Level 3 (Acrobat 9)", | |
"raws": [ | |
2535091895.0, | |
2384121166.0, | |
2415101340.0, | |
2279282192.0, | |
2399836074.0 | |
], | |
"pretties": [ | |
"2.54 GH/s", | |
"2.38 GH/s", | |
"2.42 GH/s", | |
"2.28 GH/s", | |
"2.40 GH/s" | |
], | |
"average": { | |
"pretty": "2.40 GH/s", | |
"raw": 2402686533.4 | |
} | |
}, | |
"10700": { | |
"name": "PDF 1.7 Level 8 (Acrobat 10 - 11)", | |
"raws": [ | |
40229.0, | |
35773.0, | |
37822.0, | |
37649.0, | |
38090.0 | |
], | |
"pretties": [ | |
"40.23 kH/s", | |
"35.77 kH/s", | |
"37.82 kH/s", | |
"37.65 kH/s", | |
"38.09 kH/s" | |
], | |
"average": { | |
"pretty": "37.91 kH/s", | |
"raw": 37912.6 | |
} | |
}, | |
"10800": { | |
"name": "SHA2-384", | |
"raws": [ | |
870017201.0, | |
796769170.0, | |
813934623.0, | |
703409687.0, | |
846999207.0 | |
], | |
"pretties": [ | |
"870.02 MH/s", | |
"796.77 MH/s", | |
"813.93 MH/s", | |
"703.41 MH/s", | |
"847.00 MH/s" | |
], | |
"average": { | |
"pretty": "806.23 MH/s", | |
"raw": 806225977.6 | |
} | |
}, | |
"10810": { | |
"name": "sha384($pass.$salt)", | |
"raws": [ | |
870056257.0, | |
782282206.0, | |
807365331.0, | |
821294205.0, | |
827616300.0 | |
], | |
"pretties": [ | |
"870.06 MH/s", | |
"782.28 MH/s", | |
"807.37 MH/s", | |
"821.29 MH/s", | |
"827.62 MH/s" | |
], | |
"average": { | |
"pretty": "821.72 MH/s", | |
"raw": 821722859.8 | |
} | |
}, | |
"10820": { | |
"name": "sha384($salt.$pass)", | |
"raws": [ | |
827266896.0, | |
639187839.0, | |
784532772.0, | |
769413282.0, | |
786701901.0 | |
], | |
"pretties": [ | |
"827.27 MH/s", | |
"639.19 MH/s", | |
"784.53 MH/s", | |
"769.41 MH/s", | |
"786.70 MH/s" | |
], | |
"average": { | |
"pretty": "761.42 MH/s", | |
"raw": 761420538.0 | |
} | |
}, | |
"10830": { | |
"name": "sha384(utf16le($pass).$salt)", | |
"raws": [ | |
871838760.0, | |
803164096.0, | |
791713484.0, | |
814570239.0, | |
833111663.0 | |
], | |
"pretties": [ | |
"871.84 MH/s", | |
"803.16 MH/s", | |
"791.71 MH/s", | |
"814.57 MH/s", | |
"833.11 MH/s" | |
], | |
"average": { | |
"pretty": "822.88 MH/s", | |
"raw": 822879648.4 | |
} | |
}, | |
"10840": { | |
"name": "sha384($salt.utf16le($pass))", | |
"raws": [ | |
827086720.0, | |
773690974.0, | |
777014567.0, | |
793720007.0, | |
784229184.0 | |
], | |
"pretties": [ | |
"827.09 MH/s", | |
"773.69 MH/s", | |
"777.01 MH/s", | |
"793.72 MH/s", | |
"784.23 MH/s" | |
], | |
"average": { | |
"pretty": "791.15 MH/s", | |
"raw": 791148290.4 | |
} | |
}, | |
"10870": { | |
"name": "sha384(utf16le($pass))", | |
"raws": [ | |
871367170.0, | |
775473241.0, | |
830609956.0, | |
838453732.0, | |
827498415.0 | |
], | |
"pretties": [ | |
"871.37 MH/s", | |
"775.47 MH/s", | |
"830.61 MH/s", | |
"838.45 MH/s", | |
"827.50 MH/s" | |
], | |
"average": { | |
"pretty": "828.68 MH/s", | |
"raw": 828680502.8 | |
} | |
}, | |
"10900": { | |
"name": "PBKDF2-HMAC-SHA256", | |
"raws": [ | |
1041125.0, | |
985313.0, | |
987033.0, | |
994613.0, | |
982624.0 | |
], | |
"pretties": [ | |
"1.04 MH/s", | |
"985.31 kH/s", | |
"987.03 kH/s", | |
"994.61 kH/s", | |
"982.62 kH/s" | |
], | |
"average": { | |
"pretty": "998.14 kH/s", | |
"raw": 998141.6 | |
} | |
}, | |
"10901": { | |
"name": "RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)", | |
"raws": [ | |
123636.0, | |
107273.0, | |
118754.0, | |
117806.0, | |
118637.0 | |
], | |
"pretties": [ | |
"123.64 kH/s", | |
"107.27 kH/s", | |
"118.75 kH/s", | |
"117.81 kH/s", | |
"118.64 kH/s" | |
], | |
"average": { | |
"pretty": "117.22 kH/s", | |
"raw": 117221.2 | |
} | |
}, | |
"11000": { | |
"name": "PrestaShop", | |
"raws": [ | |
7315715543.0, | |
6291709974.0, | |
7013489093.0, | |
7135781704.0, | |
7117522357.0 | |
], | |
"pretties": [ | |
"7.32 GH/s", | |
"6.29 GH/s", | |
"7.01 GH/s", | |
"7.14 GH/s", | |
"7.12 GH/s" | |
], | |
"average": { | |
"pretty": "6.97 GH/s", | |
"raw": 6974843734.2 | |
} | |
}, | |
"11100": { | |
"name": "PostgreSQL CRAM (MD5)", | |
"raws": [ | |
5857661218.0, | |
5015396001.0, | |
5561299183.0, | |
5514707438.0, | |
5700236717.0 | |
], | |
"pretties": [ | |
"5.86 GH/s", | |
"5.02 GH/s", | |
"5.56 GH/s", | |
"5.51 GH/s", | |
"5.70 GH/s" | |
], | |
"average": { | |
"pretty": "5.53 GH/s", | |
"raw": 5529860111.4 | |
} | |
}, | |
"11200": { | |
"name": "MySQL CRAM (SHA1)", | |
"raws": [ | |
1573065709.0, | |
1483250066.0, | |
1508391061.0, | |
1439886364.0, | |
1578974912.0 | |
], | |
"pretties": [ | |
"1.57 GH/s", | |
"1.48 GH/s", | |
"1.51 GH/s", | |
"1.44 GH/s", | |
"1.58 GH/s" | |
], | |
"average": { | |
"pretty": "1.52 GH/s", | |
"raw": 1516713622.4 | |
} | |
}, | |
"11300": { | |
"name": "Bitcoin/Litecoin wallet.dat", | |
"raws": [ | |
3897.0, | |
3453.0, | |
3653.0, | |
3569.0, | |
3670.0 | |
], | |
"pretties": [ | |
"3.90 kH/s", | |
"3.45 kH/s", | |
"3.65 kH/s", | |
"3.57 kH/s", | |
"3.67 kH/s" | |
], | |
"average": { | |
"pretty": "3.65 kH/s", | |
"raw": 3648.4 | |
} | |
}, | |
"11400": { | |
"name": "SIP digest authentication (MD5)", | |
"raws": [ | |
2624623940.0, | |
1950792770.0, | |
2508964892.0, | |
2327522181.0, | |
2466616256.0 | |
], | |
"pretties": [ | |
"2.62 GH/s", | |
"1.95 GH/s", | |
"2.51 GH/s", | |
"2.33 GH/s", | |
"2.47 GH/s" | |
], | |
"average": { | |
"pretty": "2.38 GH/s", | |
"raw": 2375704007.8 | |
} | |
}, | |
"11500": { | |
"name": "CRC32", | |
"raws": [ | |
5127555902.0, | |
4908233654.0, | |
4858182127.0, | |
4967203014.0, | |
4912335166.0 | |
], | |
"pretties": [ | |
"5.13 GH/s", | |
"4.91 GH/s", | |
"4.86 GH/s", | |
"4.97 GH/s", | |
"4.91 GH/s" | |
], | |
"average": { | |
"pretty": "4.95 GH/s", | |
"raw": 4954701972.6 | |
} | |
}, | |
"11600": { | |
"name": "7-Zip", | |
"raws": [ | |
322640.0, | |
308827.0, | |
304764.0, | |
301550.0, | |
307809.0 | |
], | |
"pretties": [ | |
"322.64 kH/s", | |
"308.83 kH/s", | |
"304.76 kH/s", | |
"301.55 kH/s", | |
"307.81 kH/s" | |
], | |
"average": { | |
"pretty": "309.12 kH/s", | |
"raw": 309118.0 | |
} | |
}, | |
"11700": { | |
"name": "GOST R 34.11-2012 (Streebog) 256-bit, big-endian", | |
"raws": [ | |
28958788.0, | |
27729907.0, | |
27258479.0, | |
27870274.0, | |
27525294.0 | |
], | |
"pretties": [ | |
"28.96 MH/s", | |
"27.73 MH/s", | |
"27.26 MH/s", | |
"27.87 MH/s", | |
"27.53 MH/s" | |
], | |
"average": { | |
"pretty": "27.87 MH/s", | |
"raw": 27868548.4 | |
} | |
}, | |
"11750": { | |
"name": "HMAC-Streebog-256 (key = $pass), big-endian", | |
"raws": [ | |
10318319.0, | |
9255911.0, | |
9657461.0, | |
9805380.0, | |
9684765.0 | |
], | |
"pretties": [ | |
"10.32 MH/s", | |
"9.26 MH/s", | |
"9.66 MH/s", | |
"9.81 MH/s", | |
"9.68 MH/s" | |
], | |
"average": { | |
"pretty": "9.74 MH/s", | |
"raw": 9744367.2 | |
} | |
}, | |
"11760": { | |
"name": "HMAC-Streebog-256 (key = $salt), big-endian", | |
"raws": [ | |
13685346.0, | |
13700267.0, | |
13815740.0, | |
13437891.0, | |
13729024.0 | |
], | |
"pretties": [ | |
"13.69 MH/s", | |
"13.70 MH/s", | |
"13.82 MH/s", | |
"13.44 MH/s", | |
"13.73 MH/s" | |
], | |
"average": { | |
"pretty": "13.67 MH/s", | |
"raw": 13673653.6 | |
} | |
}, | |
"11800": { | |
"name": "GOST R 34.11-2012 (Streebog) 512-bit, big-endian", | |
"raws": [ | |
28363333.0, | |
27598709.0, | |
27685122.0, | |
27411276.0, | |
27147893.0 | |
], | |
"pretties": [ | |
"28.36 MH/s", | |
"27.60 MH/s", | |
"27.69 MH/s", | |
"27.41 MH/s", | |
"27.15 MH/s" | |
], | |
"average": { | |
"pretty": "27.64 MH/s", | |
"raw": 27641266.6 | |
} | |
}, | |
"11850": { | |
"name": "HMAC-Streebog-512 (key = $pass), big-endian", | |
"raws": [ | |
8811872.0, | |
8641926.0, | |
8295348.0, | |
8443605.0, | |
8606541.0 | |
], | |
"pretties": [ | |
"8.81 MH/s", | |
"8.64 MH/s", | |
"8.30 MH/s", | |
"8.44 MH/s", | |
"8.61 MH/s" | |
], | |
"average": { | |
"pretty": "8.56 MH/s", | |
"raw": 8559858.4 | |
} | |
}, | |
"11860": { | |
"name": "HMAC-Streebog-512 (key = $salt), big-endian", | |
"raws": [ | |
11732397.0, | |
11458093.0, | |
11246166.0, | |
11288543.0, | |
11405663.0 | |
], | |
"pretties": [ | |
"11.73 MH/s", | |
"11.46 MH/s", | |
"11.25 MH/s", | |
"11.29 MH/s", | |
"11.41 MH/s" | |
], | |
"average": { | |
"pretty": "11.43 MH/s", | |
"raw": 11426172.4 | |
} | |
}, | |
"11900": { | |
"name": "PBKDF2-HMAC-MD5", | |
"raws": [ | |
6019317.0, | |
5937314.0, | |
5803925.0, | |
5844938.0, | |
5946761.0 | |
], | |
"pretties": [ | |
"6.02 MH/s", | |
"5.94 MH/s", | |
"5.80 MH/s", | |
"5.84 MH/s", | |
"5.95 MH/s" | |
], | |
"average": { | |
"pretty": "5.91 MH/s", | |
"raw": 5910451.0 | |
} | |
}, | |
"12000": { | |
"name": "PBKDF2-HMAC-SHA1", | |
"raws": [ | |
2567790.0, | |
2502790.0, | |
2464786.0, | |
2492566.0, | |
2464103.0 | |
], | |
"pretties": [ | |
"2.57 MH/s", | |
"2.50 MH/s", | |
"2.46 MH/s", | |
"2.49 MH/s", | |
"2.46 MH/s" | |
], | |
"average": { | |
"pretty": "2.50 MH/s", | |
"raw": 2498407.0 | |
} | |
}, | |
"12001": { | |
"name": "Atlassian (PBKDF2-HMAC-SHA1)", | |
"raws": [ | |
254463.0, | |
254479.0, | |
253593.0, | |
248640.0, | |
250576.0 | |
], | |
"pretties": [ | |
"254.46 kH/s", | |
"254.48 kH/s", | |
"253.59 kH/s", | |
"248.64 kH/s", | |
"250.58 kH/s" | |
], | |
"average": { | |
"pretty": "252.35 kH/s", | |
"raw": 252350.2 | |
} | |
}, | |
"12100": { | |
"name": "PBKDF2-HMAC-SHA512", | |
"raws": [ | |
363753.0, | |
366188.0, | |
365465.0, | |
357962.0, | |
360709.0 | |
], | |
"pretties": [ | |
"363.75 kH/s", | |
"366.19 kH/s", | |
"365.46 kH/s", | |
"357.96 kH/s", | |
"360.71 kH/s" | |
], | |
"average": { | |
"pretty": "362.82 kH/s", | |
"raw": 362815.4 | |
} | |
}, | |
"12200": { | |
"name": "eCryptfs", | |
"raws": [ | |
11597.0, | |
11353.0, | |
11361.0, | |
11003.0, | |
11311.0 | |
], | |
"pretties": [ | |
"11.60 kH/s", | |
"11.35 kH/s", | |
"11.36 kH/s", | |
"11.00 kH/s", | |
"11.31 kH/s" | |
], | |
"average": { | |
"pretty": "11.32 kH/s", | |
"raw": 11325.0 | |
} | |
}, | |
"12300": { | |
"name": "Oracle T: Type (Oracle 12+)", | |
"raws": [ | |
91701.0, | |
88983.0, | |
87066.0, | |
84014.0, | |
87040.0 | |
], | |
"pretties": [ | |
"91.70 kH/s", | |
"88.98 kH/s", | |
"87.07 kH/s", | |
"84.01 kH/s", | |
"87.04 kH/s" | |
], | |
"average": { | |
"pretty": "87.76 kH/s", | |
"raw": 87760.8 | |
} | |
}, | |
"12400": { | |
"name": "BSDi Crypt, Extended DES", | |
"raws": [ | |
1151818.0, | |
1110984.0, | |
1119076.0, | |
1104948.0, | |
1118736.0 | |
], | |
"pretties": [ | |
"1.15 MH/s", | |
"1.11 MH/s", | |
"1.12 MH/s", | |
"1.10 MH/s", | |
"1.12 MH/s" | |
], | |
"average": { | |
"pretty": "1.12 MH/s", | |
"raw": 1121112.4 | |
} | |
}, | |
"12500": { | |
"name": "RAR3-hp", | |
"raws": [ | |
30507.0, | |
28152.0, | |
29673.0, | |
29610.0, | |
29803.0 | |
], | |
"pretties": [ | |
"30.51 kH/s", | |
"28.15 kH/s", | |
"29.67 kH/s", | |
"29.61 kH/s", | |
"29.80 kH/s" | |
], | |
"average": { | |
"pretty": "29.55 kH/s", | |
"raw": 29549.0 | |
} | |
}, | |
"12600": { | |
"name": "ColdFusion 10+", | |
"raws": [ | |
1474961424.0, | |
1418517714.0, | |
1449460874.0, | |
1430309934.0, | |
1439248798.0 | |
], | |
"pretties": [ | |
"1.47 GH/s", | |
"1.42 GH/s", | |
"1.45 GH/s", | |
"1.43 GH/s", | |
"1.44 GH/s" | |
], | |
"average": { | |
"pretty": "1.44 GH/s", | |
"raw": 1442499748.8 | |
} | |
}, | |
"12700": { | |
"name": "Blockchain, My Wallet", | |
"raws": [ | |
51903852.0, | |
50271648.0, | |
51738408.0, | |
50486163.0, | |
52271882.0 | |
], | |
"pretties": [ | |
"51.90 MH/s", | |
"50.27 MH/s", | |
"51.74 MH/s", | |
"50.49 MH/s", | |
"52.27 MH/s" | |
], | |
"average": { | |
"pretty": "51.33 MH/s", | |
"raw": 51334390.6 | |
} | |
}, | |
"12800": { | |
"name": "MS-AzureSync PBKDF2-HMAC-SHA256", | |
"raws": [ | |
8304402.0, | |
9273915.0, | |
8893991.0, | |
9341920.0, | |
9280327.0 | |
], | |
"pretties": [ | |
"8.30 MH/s", | |
"9.27 MH/s", | |
"8.89 MH/s", | |
"9.34 MH/s", | |
"9.28 MH/s" | |
], | |
"average": { | |
"pretty": "9.02 MH/s", | |
"raw": 9018911.0 | |
} | |
}, | |
"12900": { | |
"name": "Android FDE (Samsung DEK)", | |
"raws": [ | |
251308.0, | |
237089.0, | |
247819.0, | |
245512.0, | |
247473.0 | |
], | |
"pretties": [ | |
"251.31 kH/s", | |
"237.09 kH/s", | |
"247.82 kH/s", | |
"245.51 kH/s", | |
"247.47 kH/s" | |
], | |
"average": { | |
"pretty": "245.84 kH/s", | |
"raw": 245840.2 | |
} | |
}, | |
"13000": { | |
"name": "RAR5", | |
"raws": [ | |
31655.0, | |
23788.0, | |
30636.0, | |
30758.0, | |
30408.0 | |
], | |
"pretties": [ | |
"31.66 kH/s", | |
"23.79 kH/s", | |
"30.64 kH/s", | |
"30.76 kH/s", | |
"30.41 kH/s" | |
], | |
"average": { | |
"pretty": "29.45 kH/s", | |
"raw": 29449.0 | |
} | |
}, | |
"13100": { | |
"name": "Kerberos 5, etype 23, TGS-REP", | |
"raws": [ | |
316313772.0, | |
295724621.0, | |
317611717.0, | |
316556255.0, | |
323127033.0 | |
], | |
"pretties": [ | |
"316.31 MH/s", | |
"295.72 MH/s", | |
"317.61 MH/s", | |
"316.56 MH/s", | |
"323.13 MH/s" | |
], | |
"average": { | |
"pretty": "313.87 MH/s", | |
"raw": 313866679.6 | |
} | |
}, | |
"13200": { | |
"name": "AxCrypt 1", | |
"raws": [ | |
62751.0, | |
61879.0, | |
60169.0, | |
60521.0, | |
60395.0 | |
], | |
"pretties": [ | |
"62.75 kH/s", | |
"61.88 kH/s", | |
"60.17 kH/s", | |
"60.52 kH/s", | |
"60.40 kH/s" | |
], | |
"average": { | |
"pretty": "61.14 kH/s", | |
"raw": 61143.0 | |
} | |
}, | |
"13300": { | |
"name": "AxCrypt 1 in-memory SHA1", | |
"raws": [ | |
6246127870.0, | |
6348656849.0, | |
6160685467.0, | |
6215083639.0, | |
6012204604.0 | |
], | |
"pretties": [ | |
"6.25 GH/s", | |
"6.35 GH/s", | |
"6.16 GH/s", | |
"6.22 GH/s", | |
"6.01 GH/s" | |
], | |
"average": { | |
"pretty": "6.20 GH/s", | |
"raw": 6196551685.8 | |
} | |
}, | |
"13400": { | |
"name": "KeePass 1 (AES/Twofish) and KeePass 2 (AES)", | |
"raws": [ | |
19149.0, | |
19344.0, | |
18577.0, | |
18405.0, | |
17464.0 | |
], | |
"pretties": [ | |
"19.15 kH/s", | |
"19.34 kH/s", | |
"18.58 kH/s", | |
"18.41 kH/s", | |
"17.46 kH/s" | |
], | |
"average": { | |
"pretty": "18.59 kH/s", | |
"raw": 18587.8 | |
} | |
}, | |
"13500": { | |
"name": "PeopleSoft PS_TOKEN", | |
"raws": [ | |
4491580510.0, | |
4577367444.0, | |
4425814889.0, | |
4409416506.0, | |
4367294206.0 | |
], | |
"pretties": [ | |
"4.49 GH/s", | |
"4.58 GH/s", | |
"4.43 GH/s", | |
"4.41 GH/s", | |
"4.37 GH/s" | |
], | |
"average": { | |
"pretty": "4.45 GH/s", | |
"raw": 4454294711.0 | |
} | |
}, | |
"13600": { | |
"name": "WinZip", | |
"raws": [ | |
2512304.0, | |
2569846.0, | |
2439832.0, | |
2436154.0, | |
2446630.0 | |
], | |
"pretties": [ | |
"2.51 MH/s", | |
"2.57 MH/s", | |
"2.44 MH/s", | |
"2.44 MH/s", | |
"2.45 MH/s" | |
], | |
"average": { | |
"pretty": "2.48 MH/s", | |
"raw": 2480953.2 | |
} | |
}, | |
"13711": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"raws": [ | |
713.0, | |
733.0, | |
690.0, | |
698.0, | |
688.0 | |
], | |
"pretties": [ | |
"713.00 H/s", | |
"733.00 H/s", | |
"690.00 H/s", | |
"698.00 H/s", | |
"688.00 H/s" | |
], | |
"average": { | |
"pretty": "704.40 H/s", | |
"raw": 704.4 | |
} | |
}, | |
"13712": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"raws": [ | |
411.0, | |
412.0, | |
398.0, | |
388.0, | |
397.0 | |
], | |
"pretties": [ | |
"411.00 H/s", | |
"412.00 H/s", | |
"398.00 H/s", | |
"388.00 H/s", | |
"397.00 H/s" | |
], | |
"average": { | |
"pretty": "401.20 H/s", | |
"raw": 401.2 | |
} | |
}, | |
"13713": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"raws": [ | |
287.0, | |
292.0, | |
281.0, | |
276.0, | |
277.0 | |
], | |
"pretties": [ | |
"287.00 H/s", | |
"292.00 H/s", | |
"281.00 H/s", | |
"276.00 H/s", | |
"277.00 H/s" | |
], | |
"average": { | |
"pretty": "282.60 H/s", | |
"raw": 282.6 | |
} | |
}, | |
"13721": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit (legacy)", | |
"raws": [ | |
730.0, | |
742.0, | |
709.0, | |
701.0, | |
703.0 | |
], | |
"pretties": [ | |
"730.00 H/s", | |
"742.00 H/s", | |
"709.00 H/s", | |
"701.00 H/s", | |
"703.00 H/s" | |
], | |
"average": { | |
"pretty": "717.00 H/s", | |
"raw": 717.0 | |
} | |
}, | |
"13722": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
366.0, | |
371.0, | |
354.0, | |
347.0, | |
351.0 | |
], | |
"pretties": [ | |
"366.00 H/s", | |
"371.00 H/s", | |
"354.00 H/s", | |
"347.00 H/s", | |
"351.00 H/s" | |
], | |
"average": { | |
"pretty": "357.80 H/s", | |
"raw": 357.8 | |
} | |
}, | |
"13723": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
245.0, | |
251.0, | |
238.0, | |
237.0, | |
239.0 | |
], | |
"pretties": [ | |
"245.00 H/s", | |
"251.00 H/s", | |
"238.00 H/s", | |
"237.00 H/s", | |
"239.00 H/s" | |
], | |
"average": { | |
"pretty": "242.00 H/s", | |
"raw": 242.0 | |
} | |
}, | |
"13731": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit (legacy)", | |
"raws": [ | |
44.0, | |
45.0, | |
42.0, | |
43.0, | |
43.0 | |
], | |
"pretties": [ | |
"44.00 H/s", | |
"45.00 H/s", | |
"42.00 H/s", | |
"43.00 H/s", | |
"43.00 H/s" | |
], | |
"average": { | |
"pretty": "43.40 H/s", | |
"raw": 43.4 | |
} | |
}, | |
"13732": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"raws": [ | |
22.0, | |
22.0, | |
21.0, | |
21.0, | |
21.0 | |
], | |
"pretties": [ | |
"22.00 H/s", | |
"22.00 H/s", | |
"21.00 H/s", | |
"21.00 H/s", | |
"21.00 H/s" | |
], | |
"average": { | |
"pretty": "21.40 H/s", | |
"raw": 21.4 | |
} | |
}, | |
"13733": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"raws": [ | |
15.0, | |
15.0, | |
14.0, | |
13.0, | |
14.0 | |
], | |
"pretties": [ | |
"15.00 H/s", | |
"15.00 H/s", | |
"14.00 H/s", | |
"13.00 H/s", | |
"14.00 H/s" | |
], | |
"average": { | |
"pretty": "14.20 H/s", | |
"raw": 14.2 | |
} | |
}, | |
"13741": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
1430.0, | |
1403.0, | |
1387.0, | |
1377.0, | |
1385.0 | |
], | |
"pretties": [ | |
"1.43 kH/s", | |
"1.40 kH/s", | |
"1.39 kH/s", | |
"1.38 kH/s", | |
"1.39 kH/s" | |
], | |
"average": { | |
"pretty": "1.40 kH/s", | |
"raw": 1396.4 | |
} | |
}, | |
"13742": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
822.0, | |
822.0, | |
794.0, | |
792.0, | |
804.0 | |
], | |
"pretties": [ | |
"822.00 H/s", | |
"822.00 H/s", | |
"794.00 H/s", | |
"792.00 H/s", | |
"804.00 H/s" | |
], | |
"average": { | |
"pretty": "806.80 H/s", | |
"raw": 806.8 | |
} | |
}, | |
"13743": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
572.0, | |
572.0, | |
561.0, | |
557.0, | |
539.0 | |
], | |
"pretties": [ | |
"572.00 H/s", | |
"572.00 H/s", | |
"561.00 H/s", | |
"557.00 H/s", | |
"539.00 H/s" | |
], | |
"average": { | |
"pretty": "560.20 H/s", | |
"raw": 560.2 | |
} | |
}, | |
"13751": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit (legacy)", | |
"raws": [ | |
1021.0, | |
1019.0, | |
994.0, | |
990.0, | |
1000.0 | |
], | |
"pretties": [ | |
"1.02 kH/s", | |
"1.02 kH/s", | |
"994.00 H/s", | |
"990.00 H/s", | |
"1000.00 H/s" | |
], | |
"average": { | |
"pretty": "1.00 kH/s", | |
"raw": 1004.8 | |
} | |
}, | |
"13752": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit (legacy)", | |
"raws": [ | |
474.0, | |
473.0, | |
457.0, | |
492.0, | |
460.0 | |
], | |
"pretties": [ | |
"474.00 H/s", | |
"473.00 H/s", | |
"457.00 H/s", | |
"492.00 H/s", | |
"460.00 H/s" | |
], | |
"average": { | |
"pretty": "471.20 H/s", | |
"raw": 471.2 | |
} | |
}, | |
"13753": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit (legacy)", | |
"raws": [ | |
308.0, | |
307.0, | |
331.0, | |
327.0, | |
332.0 | |
], | |
"pretties": [ | |
"308.00 H/s", | |
"307.00 H/s", | |
"331.00 H/s", | |
"327.00 H/s", | |
"332.00 H/s" | |
], | |
"average": { | |
"pretty": "321.00 H/s", | |
"raw": 321.0 | |
} | |
}, | |
"13761": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
2555.0, | |
2533.0, | |
2441.0, | |
2445.0, | |
2472.0 | |
], | |
"pretties": [ | |
"2.56 kH/s", | |
"2.53 kH/s", | |
"2.44 kH/s", | |
"2.44 kH/s", | |
"2.47 kH/s" | |
], | |
"average": { | |
"pretty": "2.49 kH/s", | |
"raw": 2489.2 | |
} | |
}, | |
"13762": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
1185.0, | |
1177.0, | |
1127.0, | |
1221.0, | |
1140.0 | |
], | |
"pretties": [ | |
"1.19 kH/s", | |
"1.18 kH/s", | |
"1.13 kH/s", | |
"1.22 kH/s", | |
"1.14 kH/s" | |
], | |
"average": { | |
"pretty": "1.17 kH/s", | |
"raw": 1170.0 | |
} | |
}, | |
"13763": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
772.0, | |
779.0, | |
822.0, | |
745.0, | |
823.0 | |
], | |
"pretties": [ | |
"772.00 H/s", | |
"779.00 H/s", | |
"822.00 H/s", | |
"745.00 H/s", | |
"823.00 H/s" | |
], | |
"average": { | |
"pretty": "788.20 H/s", | |
"raw": 788.2 | |
} | |
}, | |
"13771": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit (legacy)", | |
"raws": [ | |
15.0, | |
15.0, | |
15.0, | |
16.0, | |
15.0 | |
], | |
"pretties": [ | |
"15.00 H/s", | |
"15.00 H/s", | |
"15.00 H/s", | |
"16.00 H/s", | |
"15.00 H/s" | |
], | |
"average": { | |
"pretty": "15.20 H/s", | |
"raw": 15.2 | |
} | |
}, | |
"13772": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
6.0, | |
8.0, | |
6.0, | |
8.0, | |
6.0 | |
], | |
"pretties": [ | |
"6.00 H/s", | |
"8.00 H/s", | |
"6.00 H/s", | |
"8.00 H/s", | |
"6.00 H/s" | |
], | |
"average": { | |
"pretty": "6.80 H/s", | |
"raw": 6.8 | |
} | |
}, | |
"13773": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
5.0, | |
5.0, | |
5.0, | |
5.0, | |
5.0 | |
], | |
"pretties": [ | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s" | |
], | |
"average": { | |
"pretty": "5.00 H/s", | |
"raw": 5.0 | |
} | |
}, | |
"13781": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
43.0, | |
43.0, | |
42.0, | |
42.0, | |
42.0 | |
], | |
"pretties": [ | |
"43.00 H/s", | |
"43.00 H/s", | |
"42.00 H/s", | |
"42.00 H/s", | |
"42.00 H/s" | |
], | |
"average": { | |
"pretty": "42.40 H/s", | |
"raw": 42.4 | |
} | |
}, | |
"13782": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
20.0, | |
19.0, | |
18.0, | |
19.0, | |
18.0 | |
], | |
"pretties": [ | |
"20.00 H/s", | |
"19.00 H/s", | |
"18.00 H/s", | |
"19.00 H/s", | |
"18.00 H/s" | |
], | |
"average": { | |
"pretty": "18.80 H/s", | |
"raw": 18.8 | |
} | |
}, | |
"13783": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
14.0, | |
14.0, | |
13.0, | |
13.0, | |
14.0 | |
], | |
"pretties": [ | |
"14.00 H/s", | |
"14.00 H/s", | |
"13.00 H/s", | |
"13.00 H/s", | |
"14.00 H/s" | |
], | |
"average": { | |
"pretty": "13.60 H/s", | |
"raw": 13.6 | |
} | |
}, | |
"13800": { | |
"name": "Windows Phone 8+ PIN/password", | |
"raws": [ | |
650293928.0, | |
657187646.0, | |
649479476.0, | |
641602328.0, | |
624067587.0 | |
], | |
"pretties": [ | |
"650.29 MH/s", | |
"657.19 MH/s", | |
"649.48 MH/s", | |
"641.60 MH/s", | |
"624.07 MH/s" | |
], | |
"average": { | |
"pretty": "644.53 MH/s", | |
"raw": 644526193.0 | |
} | |
}, | |
"13900": { | |
"name": "OpenCart", | |
"raws": [ | |
1539177322.0, | |
1559821354.0, | |
1522220807.0, | |
1471694533.0, | |
1539467622.0 | |
], | |
"pretties": [ | |
"1.54 GH/s", | |
"1.56 GH/s", | |
"1.52 GH/s", | |
"1.47 GH/s", | |
"1.54 GH/s" | |
], | |
"average": { | |
"pretty": "1.53 GH/s", | |
"raw": 1526476327.6 | |
} | |
}, | |
"14000": { | |
"name": "DES (PT = $salt, key = $pass)", | |
"raws": [ | |
16823789219.0, | |
16856690314.0, | |
16377772549.0, | |
16692799752.0, | |
16785316822.0 | |
], | |
"pretties": [ | |
"16.82 GH/s", | |
"16.86 GH/s", | |
"16.38 GH/s", | |
"16.69 GH/s", | |
"16.79 GH/s" | |
], | |
"average": { | |
"pretty": "16.71 GH/s", | |
"raw": 16707273731.2 | |
} | |
}, | |
"14100": { | |
"name": "3DES (PT = $salt, key = $pass)", | |
"raws": [ | |
1617823754.0, | |
1615245097.0, | |
1551243745.0, | |
1553591715.0, | |
1594645072.0 | |
], | |
"pretties": [ | |
"1.62 GH/s", | |
"1.62 GH/s", | |
"1.55 GH/s", | |
"1.55 GH/s", | |
"1.59 GH/s" | |
], | |
"average": { | |
"pretty": "1.59 GH/s", | |
"raw": 1586509876.6 | |
} | |
}, | |
"14400": { | |
"name": "sha1(CX)", | |
"raws": [ | |
286007472.0, | |
285366610.0, | |
278896721.0, | |
282582864.0, | |
279306317.0 | |
], | |
"pretties": [ | |
"286.01 MH/s", | |
"285.37 MH/s", | |
"278.90 MH/s", | |
"282.58 MH/s", | |
"279.31 MH/s" | |
], | |
"average": { | |
"pretty": "282.43 MH/s", | |
"raw": 282431996.8 | |
} | |
}, | |
"14500": { | |
"name": "Linux Kernel Crypto API (2.4)", | |
"raws": [ | |
655576354.0, | |
657832484.0, | |
643888847.0, | |
649315445.0, | |
648296672.0 | |
], | |
"pretties": [ | |
"655.58 MH/s", | |
"657.83 MH/s", | |
"643.89 MH/s", | |
"649.32 MH/s", | |
"648.30 MH/s" | |
], | |
"average": { | |
"pretty": "650.98 MH/s", | |
"raw": 650981960.4 | |
} | |
}, | |
"14600": { | |
"name": "LUKS v1 (legacy)", | |
"raws": [ | |
7991.0, | |
7948.0, | |
7761.0, | |
7673.0, | |
7827.0 | |
], | |
"pretties": [ | |
"7.99 kH/s", | |
"7.95 kH/s", | |
"7.76 kH/s", | |
"7.67 kH/s", | |
"7.83 kH/s" | |
], | |
"average": { | |
"pretty": "7.84 kH/s", | |
"raw": 7840.0 | |
} | |
}, | |
"14700": { | |
"name": "iTunes backup < 10.0", | |
"raws": [ | |
129137.0, | |
128989.0, | |
125260.0, | |
125187.0, | |
127352.0 | |
], | |
"pretties": [ | |
"129.14 kH/s", | |
"128.99 kH/s", | |
"125.26 kH/s", | |
"125.19 kH/s", | |
"127.35 kH/s" | |
], | |
"average": { | |
"pretty": "127.19 kH/s", | |
"raw": 127185.0 | |
} | |
}, | |
"14800": { | |
"name": "iTunes backup >= 10.0", | |
"raws": [ | |
100.0, | |
100.0, | |
97.0, | |
97.0, | |
98.0 | |
], | |
"pretties": [ | |
"100.00 H/s", | |
"100.00 H/s", | |
"97.00 H/s", | |
"97.00 H/s", | |
"98.00 H/s" | |
], | |
"average": { | |
"pretty": "98.40 H/s", | |
"raw": 98.4 | |
} | |
}, | |
"14900": { | |
"name": "Skip32 (PT = $salt, key = $pass)", | |
"raws": [ | |
3298927297.0, | |
3311787711.0, | |
3410483631.0, | |
923127577.0, | |
3276616970.0 | |
], | |
"pretties": [ | |
"3.30 GH/s", | |
"3.31 GH/s", | |
"3.41 GH/s", | |
"923.13 MH/s", | |
"3.28 GH/s" | |
], | |
"average": { | |
"pretty": "2.84 GH/s", | |
"raw": 2844188637.2 | |
} | |
}, | |
"15000": { | |
"name": "FileZilla Server >= 0.9.55", | |
"raws": [ | |
761524524.0, | |
762033725.0, | |
743158851.0, | |
739730870.0, | |
737248741.0 | |
], | |
"pretties": [ | |
"761.52 MH/s", | |
"762.03 MH/s", | |
"743.16 MH/s", | |
"739.73 MH/s", | |
"737.25 MH/s" | |
], | |
"average": { | |
"pretty": "748.74 MH/s", | |
"raw": 748739342.2 | |
} | |
}, | |
"15100": { | |
"name": "Juniper/NetBSD sha1crypt", | |
"raws": [ | |
129464.0, | |
129330.0, | |
126740.0, | |
125424.0, | |
127200.0 | |
], | |
"pretties": [ | |
"129.46 kH/s", | |
"129.33 kH/s", | |
"126.74 kH/s", | |
"125.42 kH/s", | |
"127.20 kH/s" | |
], | |
"average": { | |
"pretty": "127.63 kH/s", | |
"raw": 127631.6 | |
} | |
}, | |
"15200": { | |
"name": "Blockchain, My Wallet, V2", | |
"raws": [ | |
259546.0, | |
258985.0, | |
254067.0, | |
253416.0, | |
251028.0 | |
], | |
"pretties": [ | |
"259.55 kH/s", | |
"258.99 kH/s", | |
"254.07 kH/s", | |
"253.42 kH/s", | |
"251.03 kH/s" | |
], | |
"average": { | |
"pretty": "255.41 kH/s", | |
"raw": 255408.4 | |
} | |
}, | |
"15300": { | |
"name": "DPAPI masterkey file v1 (context 1 and 2)", | |
"raws": [ | |
53522.0, | |
53450.0, | |
52026.0, | |
52270.0, | |
51647.0 | |
], | |
"pretties": [ | |
"53.52 kH/s", | |
"53.45 kH/s", | |
"52.03 kH/s", | |
"52.27 kH/s", | |
"51.65 kH/s" | |
], | |
"average": { | |
"pretty": "52.58 kH/s", | |
"raw": 52583.0 | |
} | |
}, | |
"15310": { | |
"name": "DPAPI masterkey file v1 (context 3)", | |
"raws": [ | |
42563.0, | |
42498.0, | |
41461.0, | |
41038.0, | |
41412.0 | |
], | |
"pretties": [ | |
"42.56 kH/s", | |
"42.50 kH/s", | |
"41.46 kH/s", | |
"41.04 kH/s", | |
"41.41 kH/s" | |
], | |
"average": { | |
"pretty": "41.79 kH/s", | |
"raw": 41794.4 | |
} | |
}, | |
"15400": { | |
"name": "ChaCha20", | |
"raws": [ | |
3714326625.0, | |
3678141507.0, | |
3270744907.0, | |
3672542074.0, | |
3679079684.0 | |
], | |
"pretties": [ | |
"3.71 GH/s", | |
"3.68 GH/s", | |
"3.27 GH/s", | |
"3.67 GH/s", | |
"3.68 GH/s" | |
], | |
"average": { | |
"pretty": "3.60 GH/s", | |
"raw": 3602966959.4 | |
} | |
}, | |
"15500": { | |
"name": "JKS Java Key Store Private Keys (SHA1)", | |
"raws": [ | |
6531263469.0, | |
6531860639.0, | |
6131857952.0, | |
6224512982.0, | |
6229341300.0 | |
], | |
"pretties": [ | |
"6.53 GH/s", | |
"6.53 GH/s", | |
"6.13 GH/s", | |
"6.22 GH/s", | |
"6.23 GH/s" | |
], | |
"average": { | |
"pretty": "6.33 GH/s", | |
"raw": 6329767268.4 | |
} | |
}, | |
"15600": { | |
"name": "Ethereum Wallet, PBKDF2-HMAC-SHA256", | |
"raws": [ | |
1019619.0, | |
1017917.0, | |
987261.0, | |
1003155.0, | |
996637.0 | |
], | |
"pretties": [ | |
"1.02 MH/s", | |
"1.02 MH/s", | |
"987.26 kH/s", | |
"1.00 MH/s", | |
"996.64 kH/s" | |
], | |
"average": { | |
"pretty": "1.00 MH/s", | |
"raw": 1004917.8 | |
} | |
}, | |
"15700": { | |
"name": "Ethereum Wallet, SCRYPT", | |
"raws": [ | |
1.0, | |
1.0, | |
1.0, | |
2.0, | |
1.0 | |
], | |
"pretties": [ | |
"1.00 H/s", | |
"1.00 H/s", | |
"1.00 H/s", | |
"2.00 H/s", | |
"1.00 H/s" | |
], | |
"average": { | |
"pretty": "1.20 H/s", | |
"raw": 1.2 | |
} | |
}, | |
"15900": { | |
"name": "DPAPI masterkey file v2 (context 1 and 2)", | |
"raws": [ | |
27975.0, | |
28251.0, | |
28349.0, | |
27491.0, | |
27728.0 | |
], | |
"pretties": [ | |
"27.98 kH/s", | |
"28.25 kH/s", | |
"28.35 kH/s", | |
"27.49 kH/s", | |
"27.73 kH/s" | |
], | |
"average": { | |
"pretty": "27.96 kH/s", | |
"raw": 27958.8 | |
} | |
}, | |
"15910": { | |
"name": "DPAPI masterkey file v2 (context 3)", | |
"raws": [ | |
42860.0, | |
42466.0, | |
41418.0, | |
41572.0, | |
41219.0 | |
], | |
"pretties": [ | |
"42.86 kH/s", | |
"42.47 kH/s", | |
"41.42 kH/s", | |
"41.57 kH/s", | |
"41.22 kH/s" | |
], | |
"average": { | |
"pretty": "41.91 kH/s", | |
"raw": 41907.0 | |
} | |
}, | |
"16000": { | |
"name": "Tripcode", | |
"raws": [ | |
100441065.0, | |
99520109.0, | |
95550196.0, | |
98571970.0, | |
98247925.0 | |
], | |
"pretties": [ | |
"100.44 MH/s", | |
"99.52 MH/s", | |
"95.55 MH/s", | |
"98.57 MH/s", | |
"98.25 MH/s" | |
], | |
"average": { | |
"pretty": "98.47 MH/s", | |
"raw": 98466253.0 | |
} | |
}, | |
"16100": { | |
"name": "TACACS+", | |
"raws": [ | |
12428626680.0, | |
12399293767.0, | |
11837891529.0, | |
12095979636.0, | |
12092998180.0 | |
], | |
"pretties": [ | |
"12.43 GH/s", | |
"12.40 GH/s", | |
"11.84 GH/s", | |
"12.10 GH/s", | |
"12.09 GH/s" | |
], | |
"average": { | |
"pretty": "12.17 GH/s", | |
"raw": 12170957958.4 | |
} | |
}, | |
"16200": { | |
"name": "Apple Secure Notes", | |
"raws": [ | |
52138.0, | |
52052.0, | |
50613.0, | |
50655.0, | |
50927.0 | |
], | |
"pretties": [ | |
"52.14 kH/s", | |
"52.05 kH/s", | |
"50.61 kH/s", | |
"50.66 kH/s", | |
"50.93 kH/s" | |
], | |
"average": { | |
"pretty": "51.28 kH/s", | |
"raw": 51277.0 | |
} | |
}, | |
"16300": { | |
"name": "Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256", | |
"raws": [ | |
517766.0, | |
517861.0, | |
500601.0, | |
507778.0, | |
498487.0 | |
], | |
"pretties": [ | |
"517.77 kH/s", | |
"517.86 kH/s", | |
"500.60 kH/s", | |
"507.78 kH/s", | |
"498.49 kH/s" | |
], | |
"average": { | |
"pretty": "508.50 kH/s", | |
"raw": 508498.6 | |
} | |
}, | |
"16400": { | |
"name": "CRAM-MD5 Dovecot", | |
"raws": [ | |
19028041412.0, | |
19143598685.0, | |
18772869615.0, | |
19079158270.0, | |
18700604833.0 | |
], | |
"pretties": [ | |
"19.03 GH/s", | |
"19.14 GH/s", | |
"18.77 GH/s", | |
"19.08 GH/s", | |
"18.70 GH/s" | |
], | |
"average": { | |
"pretty": "18.94 GH/s", | |
"raw": 18944854563.0 | |
} | |
}, | |
"16500": { | |
"name": "JWT (JSON Web Token)", | |
"raws": [ | |
493324471.0, | |
490838435.0, | |
465524894.0, | |
467695394.0, | |
476102134.0 | |
], | |
"pretties": [ | |
"493.32 MH/s", | |
"490.84 MH/s", | |
"465.52 MH/s", | |
"467.70 MH/s", | |
"476.10 MH/s" | |
], | |
"average": { | |
"pretty": "478.70 MH/s", | |
"raw": 478697065.6 | |
} | |
}, | |
"16600": { | |
"name": "Electrum Wallet (Salt-Type 1-3)", | |
"raws": [ | |
287147507.0, | |
286680386.0, | |
283399045.0, | |
270515057.0, | |
284386237.0 | |
], | |
"pretties": [ | |
"287.15 MH/s", | |
"286.68 MH/s", | |
"283.40 MH/s", | |
"270.52 MH/s", | |
"284.39 MH/s" | |
], | |
"average": { | |
"pretty": "282.43 MH/s", | |
"raw": 282425646.4 | |
} | |
}, | |
"16700": { | |
"name": "FileVault 2", | |
"raws": [ | |
50360.0, | |
50297.0, | |
49137.0, | |
48808.0, | |
48869.0 | |
], | |
"pretties": [ | |
"50.36 kH/s", | |
"50.30 kH/s", | |
"49.14 kH/s", | |
"48.81 kH/s", | |
"48.87 kH/s" | |
], | |
"average": { | |
"pretty": "49.49 kH/s", | |
"raw": 49494.2 | |
} | |
}, | |
"16900": { | |
"name": "Ansible Vault", | |
"raws": [ | |
106114.0, | |
105769.0, | |
102774.0, | |
103118.0, | |
103175.0 | |
], | |
"pretties": [ | |
"106.11 kH/s", | |
"105.77 kH/s", | |
"102.77 kH/s", | |
"103.12 kH/s", | |
"103.17 kH/s" | |
], | |
"average": { | |
"pretty": "104.19 kH/s", | |
"raw": 104190.0 | |
} | |
}, | |
"17010": { | |
"name": "GPG (AES-128/AES-256 (SHA-1($pass)))", | |
"raws": [ | |
2224958.0, | |
2304827.0, | |
2286937.0, | |
2235408.0, | |
2242010.0 | |
], | |
"pretties": [ | |
"2.22 MH/s", | |
"2.30 MH/s", | |
"2.29 MH/s", | |
"2.24 MH/s", | |
"2.24 MH/s" | |
], | |
"average": { | |
"pretty": "2.26 MH/s", | |
"raw": 2258828.0 | |
} | |
}, | |
"17020": { | |
"name": "GPG (AES-128/AES-256 (SHA-512($pass)))", | |
"raws": [ | |
3896.0, | |
3904.0, | |
3781.0, | |
3787.0, | |
3768.0 | |
], | |
"pretties": [ | |
"3.90 kH/s", | |
"3.90 kH/s", | |
"3.78 kH/s", | |
"3.79 kH/s", | |
"3.77 kH/s" | |
], | |
"average": { | |
"pretty": "3.83 kH/s", | |
"raw": 3827.2 | |
} | |
}, | |
"17030": { | |
"name": "GPG (AES-128/AES-256 (SHA-256($pass)))", | |
"raws": [ | |
1659134.0, | |
1656202.0, | |
1639615.0, | |
1630476.0, | |
1629160.0 | |
], | |
"pretties": [ | |
"1.66 MH/s", | |
"1.66 MH/s", | |
"1.64 MH/s", | |
"1.63 MH/s", | |
"1.63 MH/s" | |
], | |
"average": { | |
"pretty": "1.64 MH/s", | |
"raw": 1642917.4 | |
} | |
}, | |
"17040": { | |
"name": "GPG (CAST5 (SHA-1($pass)))", | |
"raws": [ | |
20136746.0, | |
18050475.0, | |
19086167.0, | |
19879371.0, | |
19133405.0 | |
], | |
"pretties": [ | |
"20.14 MH/s", | |
"18.05 MH/s", | |
"19.09 MH/s", | |
"19.88 MH/s", | |
"19.13 MH/s" | |
], | |
"average": { | |
"pretty": "19.26 MH/s", | |
"raw": 19257232.8 | |
} | |
}, | |
"17200": { | |
"name": "PKZIP (Compressed)", | |
"raws": [ | |
259130547.0, | |
265993089.0, | |
2042496767.0, | |
614905987.0, | |
278010608.0 | |
], | |
"pretties": [ | |
"259.13 MH/s", | |
"265.99 MH/s", | |
"2.04 GH/s", | |
"614.91 MH/s", | |
"278.01 MH/s" | |
], | |
"average": { | |
"pretty": "692.11 MH/s", | |
"raw": 692107399.6 | |
} | |
}, | |
"17210": { | |
"name": "PKZIP (Uncompressed)", | |
"raws": [ | |
1002524516.0, | |
1018403498.0, | |
996077490.0, | |
959910516.0, | |
964412884.0 | |
], | |
"pretties": [ | |
"1.00 GH/s", | |
"1.02 GH/s", | |
"996.08 MH/s", | |
"959.91 MH/s", | |
"964.41 MH/s" | |
], | |
"average": { | |
"pretty": "988.27 MH/s", | |
"raw": 988265780.8 | |
} | |
}, | |
"17220": { | |
"name": "PKZIP (Compressed Multi-File)", | |
"raws": [ | |
3954610051.0, | |
4070596356.0, | |
3843728688.0, | |
4075236697.0, | |
3207197883.0 | |
], | |
"pretties": [ | |
"3.95 GH/s", | |
"4.07 GH/s", | |
"3.84 GH/s", | |
"4.08 GH/s", | |
"3.21 GH/s" | |
], | |
"average": { | |
"pretty": "3.83 GH/s", | |
"raw": 3830273935.0 | |
} | |
}, | |
"17225": { | |
"name": "PKZIP (Mixed Multi-File)", | |
"raws": [ | |
4857020620.0, | |
4497891211.0, | |
4821719260.0, | |
4502342836.0, | |
4443958305.0 | |
], | |
"pretties": [ | |
"4.86 GH/s", | |
"4.50 GH/s", | |
"4.82 GH/s", | |
"4.50 GH/s", | |
"4.44 GH/s" | |
], | |
"average": { | |
"pretty": "4.62 GH/s", | |
"raw": 4624586446.4 | |
} | |
}, | |
"17230": { | |
"name": "PKZIP (Mixed Multi-File Checksum-Only)", | |
"raws": [ | |
4876868265.0, | |
4820663143.0, | |
4776627178.0, | |
4765694014.0, | |
4560076301.0 | |
], | |
"pretties": [ | |
"4.88 GH/s", | |
"4.82 GH/s", | |
"4.78 GH/s", | |
"4.77 GH/s", | |
"4.56 GH/s" | |
], | |
"average": { | |
"pretty": "4.76 GH/s", | |
"raw": 4759985780.2 | |
} | |
}, | |
"17300": { | |
"name": "SHA3-224", | |
"raws": [ | |
544514066.0, | |
545106393.0, | |
538873276.0, | |
540072599.0, | |
529122018.0 | |
], | |
"pretties": [ | |
"544.51 MH/s", | |
"545.11 MH/s", | |
"538.87 MH/s", | |
"540.07 MH/s", | |
"529.12 MH/s" | |
], | |
"average": { | |
"pretty": "539.54 MH/s", | |
"raw": 539537670.4 | |
} | |
}, | |
"17400": { | |
"name": "SHA3-256", | |
"raws": [ | |
545227247.0, | |
546341296.0, | |
524027065.0, | |
540989115.0, | |
514995521.0 | |
], | |
"pretties": [ | |
"545.23 MH/s", | |
"546.34 MH/s", | |
"524.03 MH/s", | |
"540.99 MH/s", | |
"515.00 MH/s" | |
], | |
"average": { | |
"pretty": "534.32 MH/s", | |
"raw": 534316048.8 | |
} | |
}, | |
"17500": { | |
"name": "SHA3-384", | |
"raws": [ | |
545287949.0, | |
545271546.0, | |
524820782.0, | |
526086592.0, | |
537324586.0 | |
], | |
"pretties": [ | |
"545.29 MH/s", | |
"545.27 MH/s", | |
"524.82 MH/s", | |
"526.09 MH/s", | |
"537.32 MH/s" | |
], | |
"average": { | |
"pretty": "535.76 MH/s", | |
"raw": 535758291.0 | |
} | |
}, | |
"17600": { | |
"name": "SHA3-512", | |
"raws": [ | |
546142740.0, | |
544445972.0, | |
538047908.0, | |
532316131.0, | |
538262206.0 | |
], | |
"pretties": [ | |
"546.14 MH/s", | |
"544.45 MH/s", | |
"538.05 MH/s", | |
"532.32 MH/s", | |
"538.26 MH/s" | |
], | |
"average": { | |
"pretty": "539.84 MH/s", | |
"raw": 539842991.4 | |
} | |
}, | |
"17700": { | |
"name": "Keccak-224", | |
"raws": [ | |
546641996.0, | |
546531714.0, | |
537861477.0, | |
540959539.0, | |
535184667.0 | |
], | |
"pretties": [ | |
"546.64 MH/s", | |
"546.53 MH/s", | |
"537.86 MH/s", | |
"540.96 MH/s", | |
"535.18 MH/s" | |
], | |
"average": { | |
"pretty": "541.44 MH/s", | |
"raw": 541435878.6 | |
} | |
}, | |
"17800": { | |
"name": "Keccak-256", | |
"raws": [ | |
546546590.0, | |
545195730.0, | |
543526530.0, | |
541008980.0, | |
536144971.0 | |
], | |
"pretties": [ | |
"546.55 MH/s", | |
"545.20 MH/s", | |
"543.53 MH/s", | |
"541.01 MH/s", | |
"536.14 MH/s" | |
], | |
"average": { | |
"pretty": "542.48 MH/s", | |
"raw": 542484560.2 | |
} | |
}, | |
"17900": { | |
"name": "Keccak-384", | |
"raws": [ | |
545439107.0, | |
544075870.0, | |
544041992.0, | |
536910512.0, | |
529277750.0 | |
], | |
"pretties": [ | |
"545.44 MH/s", | |
"544.08 MH/s", | |
"544.04 MH/s", | |
"536.91 MH/s", | |
"529.28 MH/s" | |
], | |
"average": { | |
"pretty": "539.95 MH/s", | |
"raw": 539949046.2 | |
} | |
}, | |
"18000": { | |
"name": "Keccak-512", | |
"raws": [ | |
545803243.0, | |
545451279.0, | |
525090307.0, | |
539026580.0, | |
540133394.0 | |
], | |
"pretties": [ | |
"545.80 MH/s", | |
"545.45 MH/s", | |
"525.09 MH/s", | |
"539.03 MH/s", | |
"540.13 MH/s" | |
], | |
"average": { | |
"pretty": "539.10 MH/s", | |
"raw": 539100960.6 | |
} | |
}, | |
"18100": { | |
"name": "TOTP (HMAC-SHA1)", | |
"raws": [ | |
1075565106.0, | |
1069789502.0, | |
1045109313.0, | |
1006833696.0, | |
1051643284.0 | |
], | |
"pretties": [ | |
"1.08 GH/s", | |
"1.07 GH/s", | |
"1.05 GH/s", | |
"1.01 GH/s", | |
"1.05 GH/s" | |
], | |
"average": { | |
"pretty": "1.05 GH/s", | |
"raw": 1049788180.2 | |
} | |
}, | |
"18200": { | |
"name": "Kerberos 5, etype 23, AS-REP", | |
"raws": [ | |
323068986.0, | |
325775453.0, | |
315481085.0, | |
318923996.0, | |
320389478.0 | |
], | |
"pretties": [ | |
"323.07 MH/s", | |
"325.78 MH/s", | |
"315.48 MH/s", | |
"318.92 MH/s", | |
"320.39 MH/s" | |
], | |
"average": { | |
"pretty": "320.73 MH/s", | |
"raw": 320727799.6 | |
} | |
}, | |
"18300": { | |
"name": "Apple File System (APFS)", | |
"raws": [ | |
51998.0, | |
51922.0, | |
50440.0, | |
50233.0, | |
50370.0 | |
], | |
"pretties": [ | |
"52.00 kH/s", | |
"51.92 kH/s", | |
"50.44 kH/s", | |
"50.23 kH/s", | |
"50.37 kH/s" | |
], | |
"average": { | |
"pretty": "50.99 kH/s", | |
"raw": 50992.6 | |
} | |
}, | |
"18400": { | |
"name": "Open Document Format (ODF) 1.2 (SHA-256, AES)", | |
"raws": [ | |
12920.0, | |
12842.0, | |
12657.0, | |
12564.0, | |
12610.0 | |
], | |
"pretties": [ | |
"12.92 kH/s", | |
"12.84 kH/s", | |
"12.66 kH/s", | |
"12.56 kH/s", | |
"12.61 kH/s" | |
], | |
"average": { | |
"pretty": "12.72 kH/s", | |
"raw": 12718.6 | |
} | |
}, | |
"18500": { | |
"name": "sha1(md5(md5($pass)))", | |
"raws": [ | |
2286514059.0, | |
2282267748.0, | |
2234055566.0, | |
2252164341.0, | |
2209357053.0 | |
], | |
"pretties": [ | |
"2.29 GH/s", | |
"2.28 GH/s", | |
"2.23 GH/s", | |
"2.25 GH/s", | |
"2.21 GH/s" | |
], | |
"average": { | |
"pretty": "2.25 GH/s", | |
"raw": 2252871753.4 | |
} | |
}, | |
"18600": { | |
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish)", | |
"raws": [ | |
631075.0, | |
629998.0, | |
626539.0, | |
616451.0, | |
604328.0 | |
], | |
"pretties": [ | |
"631.08 kH/s", | |
"630.00 kH/s", | |
"626.54 kH/s", | |
"616.45 kH/s", | |
"604.33 kH/s" | |
], | |
"average": { | |
"pretty": "621.68 kH/s", | |
"raw": 621678.2 | |
} | |
}, | |
"18700": { | |
"name": "Java Object hashCode()", | |
"raws": [ | |
165931050835.0, | |
166099225854.0, | |
166304643058.0, | |
160497212135.0, | |
163853746205.0 | |
], | |
"pretties": [ | |
"165.93 GH/s", | |
"166.10 GH/s", | |
"166.30 GH/s", | |
"160.50 GH/s", | |
"163.85 GH/s" | |
], | |
"average": { | |
"pretty": "164.54 GH/s", | |
"raw": 164537175617.4 | |
} | |
}, | |
"18800": { | |
"name": "Blockchain, My Wallet, Second Password (SHA256)", | |
"raws": [ | |
209613.0, | |
209380.0, | |
204280.0, | |
202525.0, | |
203503.0 | |
], | |
"pretties": [ | |
"209.61 kH/s", | |
"209.38 kH/s", | |
"204.28 kH/s", | |
"202.53 kH/s", | |
"203.50 kH/s" | |
], | |
"average": { | |
"pretty": "205.86 kH/s", | |
"raw": 205860.2 | |
} | |
}, | |
"18900": { | |
"name": "Android Backup", | |
"raws": [ | |
126637.0, | |
127966.0, | |
124557.0, | |
125394.0, | |
125517.0 | |
], | |
"pretties": [ | |
"126.64 kH/s", | |
"127.97 kH/s", | |
"124.56 kH/s", | |
"125.39 kH/s", | |
"125.52 kH/s" | |
], | |
"average": { | |
"pretty": "126.01 kH/s", | |
"raw": 126014.2 | |
} | |
}, | |
"19000": { | |
"name": "QNX /etc/shadow (MD5)", | |
"raws": [ | |
18740442.0, | |
18524299.0, | |
18746141.0, | |
18618173.0, | |
18726468.0 | |
], | |
"pretties": [ | |
"18.74 MH/s", | |
"18.52 MH/s", | |
"18.75 MH/s", | |
"18.62 MH/s", | |
"18.73 MH/s" | |
], | |
"average": { | |
"pretty": "18.67 MH/s", | |
"raw": 18671104.6 | |
} | |
}, | |
"19100": { | |
"name": "QNX /etc/shadow (SHA256)", | |
"raws": [ | |
10721477.0, | |
10645915.0, | |
10547880.0, | |
10519549.0, | |
10538855.0 | |
], | |
"pretties": [ | |
"10.72 MH/s", | |
"10.65 MH/s", | |
"10.55 MH/s", | |
"10.52 MH/s", | |
"10.54 MH/s" | |
], | |
"average": { | |
"pretty": "10.59 MH/s", | |
"raw": 10594735.2 | |
} | |
}, | |
"19200": { | |
"name": "QNX /etc/shadow (SHA512)", | |
"raws": [ | |
6546013.0, | |
6451726.0, | |
6404315.0, | |
6275235.0, | |
6388422.0 | |
], | |
"pretties": [ | |
"6.55 MH/s", | |
"6.45 MH/s", | |
"6.40 MH/s", | |
"6.28 MH/s", | |
"6.39 MH/s" | |
], | |
"average": { | |
"pretty": "6.41 MH/s", | |
"raw": 6413142.2 | |
} | |
}, | |
"19210": { | |
"name": "QNX 7 /etc/shadow (SHA512)", | |
"raws": [ | |
89346.0, | |
88607.0, | |
86429.0, | |
85707.0, | |
85902.0 | |
], | |
"pretties": [ | |
"89.35 kH/s", | |
"88.61 kH/s", | |
"86.43 kH/s", | |
"85.71 kH/s", | |
"85.90 kH/s" | |
], | |
"average": { | |
"pretty": "87.20 kH/s", | |
"raw": 87198.2 | |
} | |
}, | |
"19300": { | |
"name": "sha1($salt1.$pass.$salt2)", | |
"raws": [ | |
575318129.0, | |
575665360.0, | |
523659155.0, | |
550198525.0, | |
543355857.0 | |
], | |
"pretties": [ | |
"575.32 MH/s", | |
"575.67 MH/s", | |
"523.66 MH/s", | |
"550.20 MH/s", | |
"543.36 MH/s" | |
], | |
"average": { | |
"pretty": "553.64 MH/s", | |
"raw": 553639405.2 | |
} | |
}, | |
"19500": { | |
"name": "Ruby on Rails Restful-Authentication", | |
"raws": [ | |
70304788.0, | |
69382925.0, | |
67438842.0, | |
68996341.0, | |
66024207.0 | |
], | |
"pretties": [ | |
"70.30 MH/s", | |
"69.38 MH/s", | |
"67.44 MH/s", | |
"69.00 MH/s", | |
"66.02 MH/s" | |
], | |
"average": { | |
"pretty": "68.43 MH/s", | |
"raw": 68429420.6 | |
} | |
}, | |
"19600": { | |
"name": "Kerberos 5, etype 17, TGS-REP", | |
"raws": [ | |
635519.0, | |
629298.0, | |
616789.0, | |
612599.0, | |
616201.0 | |
], | |
"pretties": [ | |
"635.52 kH/s", | |
"629.30 kH/s", | |
"616.79 kH/s", | |
"612.60 kH/s", | |
"616.20 kH/s" | |
], | |
"average": { | |
"pretty": "622.08 kH/s", | |
"raw": 622081.2 | |
} | |
}, | |
"19700": { | |
"name": "Kerberos 5, etype 18, TGS-REP", | |
"raws": [ | |
317844.0, | |
312786.0, | |
303382.0, | |
305452.0, | |
306579.0 | |
], | |
"pretties": [ | |
"317.84 kH/s", | |
"312.79 kH/s", | |
"303.38 kH/s", | |
"305.45 kH/s", | |
"306.58 kH/s" | |
], | |
"average": { | |
"pretty": "309.21 kH/s", | |
"raw": 309208.6 | |
} | |
}, | |
"19800": { | |
"name": "Kerberos 5, etype 17, Pre-Auth", | |
"raws": [ | |
636056.0, | |
614396.0, | |
610071.0, | |
616084.0, | |
616898.0 | |
], | |
"pretties": [ | |
"636.06 kH/s", | |
"614.40 kH/s", | |
"610.07 kH/s", | |
"616.08 kH/s", | |
"616.90 kH/s" | |
], | |
"average": { | |
"pretty": "618.70 kH/s", | |
"raw": 618701.0 | |
} | |
}, | |
"19900": { | |
"name": "Kerberos 5, etype 18, Pre-Auth", | |
"raws": [ | |
316041.0, | |
313410.0, | |
305454.0, | |
306955.0, | |
303206.0 | |
], | |
"pretties": [ | |
"316.04 kH/s", | |
"313.41 kH/s", | |
"305.45 kH/s", | |
"306.95 kH/s", | |
"303.21 kH/s" | |
], | |
"average": { | |
"pretty": "309.01 kH/s", | |
"raw": 309013.2 | |
} | |
}, | |
"20011": { | |
"name": "DiskCryptor SHA512 + XTS 512 bit", | |
"raws": [ | |
327928.0, | |
321622.0, | |
317488.0, | |
317382.0, | |
319053.0 | |
], | |
"pretties": [ | |
"327.93 kH/s", | |
"321.62 kH/s", | |
"317.49 kH/s", | |
"317.38 kH/s", | |
"319.05 kH/s" | |
], | |
"average": { | |
"pretty": "320.69 kH/s", | |
"raw": 320694.6 | |
} | |
}, | |
"20012": { | |
"name": "DiskCryptor SHA512 + XTS 1024 bit", | |
"raws": [ | |
155091.0, | |
152052.0, | |
149264.0, | |
149167.0, | |
149573.0 | |
], | |
"pretties": [ | |
"155.09 kH/s", | |
"152.05 kH/s", | |
"149.26 kH/s", | |
"149.17 kH/s", | |
"149.57 kH/s" | |
], | |
"average": { | |
"pretty": "151.03 kH/s", | |
"raw": 151029.4 | |
} | |
}, | |
"20013": { | |
"name": "DiskCryptor SHA512 + XTS 1536 bit", | |
"raws": [ | |
102252.0, | |
100246.0, | |
98063.0, | |
97651.0, | |
98437.0 | |
], | |
"pretties": [ | |
"102.25 kH/s", | |
"100.25 kH/s", | |
"98.06 kH/s", | |
"97.65 kH/s", | |
"98.44 kH/s" | |
], | |
"average": { | |
"pretty": "99.33 kH/s", | |
"raw": 99329.8 | |
} | |
}, | |
"20200": { | |
"name": "Python passlib pbkdf2-sha512", | |
"raws": [ | |
14707.0, | |
14455.0, | |
14133.0, | |
13837.0, | |
14194.0 | |
], | |
"pretties": [ | |
"14.71 kH/s", | |
"14.46 kH/s", | |
"14.13 kH/s", | |
"13.84 kH/s", | |
"14.19 kH/s" | |
], | |
"average": { | |
"pretty": "14.27 kH/s", | |
"raw": 14265.2 | |
} | |
}, | |
"20300": { | |
"name": "Python passlib pbkdf2-sha256", | |
"raws": [ | |
34676.0, | |
34038.0, | |
33254.0, | |
33233.0, | |
33451.0 | |
], | |
"pretties": [ | |
"34.68 kH/s", | |
"34.04 kH/s", | |
"33.25 kH/s", | |
"33.23 kH/s", | |
"33.45 kH/s" | |
], | |
"average": { | |
"pretty": "33.73 kH/s", | |
"raw": 33730.4 | |
} | |
}, | |
"20400": { | |
"name": "Python passlib pbkdf2-sha1", | |
"raws": [ | |
19920.0, | |
19619.0, | |
19028.0, | |
19131.0, | |
19187.0 | |
], | |
"pretties": [ | |
"19.92 kH/s", | |
"19.62 kH/s", | |
"19.03 kH/s", | |
"19.13 kH/s", | |
"19.19 kH/s" | |
], | |
"average": { | |
"pretty": "19.38 kH/s", | |
"raw": 19377.0 | |
} | |
}, | |
"20500": { | |
"name": "PKZIP Master Key", | |
"raws": [ | |
62571928163.0, | |
61582849689.0, | |
61371681452.0, | |
59360167398.0, | |
61689755314.0 | |
], | |
"pretties": [ | |
"62.57 GH/s", | |
"61.58 GH/s", | |
"61.37 GH/s", | |
"59.36 GH/s", | |
"61.69 GH/s" | |
], | |
"average": { | |
"pretty": "61.32 GH/s", | |
"raw": 61315276403.2 | |
} | |
}, | |
"20510": { | |
"name": "PKZIP Master Key (6 byte optimization)", | |
"raws": [ | |
10145136400.0, | |
10122191722.0, | |
9388494036.0, | |
9856019927.0, | |
9644327012.0 | |
], | |
"pretties": [ | |
"10.15 GH/s", | |
"10.12 GH/s", | |
"9.39 GH/s", | |
"9.86 GH/s", | |
"9.64 GH/s" | |
], | |
"average": { | |
"pretty": "9.83 GH/s", | |
"raw": 9831233819.4 | |
} | |
}, | |
"20600": { | |
"name": "Oracle Transportation Management (SHA256)", | |
"raws": [ | |
2109331.0, | |
2072878.0, | |
2034767.0, | |
2029444.0, | |
2007647.0 | |
], | |
"pretties": [ | |
"2.11 MH/s", | |
"2.07 MH/s", | |
"2.03 MH/s", | |
"2.03 MH/s", | |
"2.01 MH/s" | |
], | |
"average": { | |
"pretty": "2.05 MH/s", | |
"raw": 2050813.4 | |
} | |
}, | |
"20710": { | |
"name": "sha256(sha256($pass).$salt)", | |
"raws": [ | |
672729922.0, | |
662204851.0, | |
648056713.0, | |
655879067.0, | |
647806303.0 | |
], | |
"pretties": [ | |
"672.73 MH/s", | |
"662.20 MH/s", | |
"648.06 MH/s", | |
"655.88 MH/s", | |
"647.81 MH/s" | |
], | |
"average": { | |
"pretty": "657.34 MH/s", | |
"raw": 657335371.2 | |
} | |
}, | |
"20711": { | |
"name": "AuthMe sha256", | |
"raws": [ | |
669402689.0, | |
660927979.0, | |
649748652.0, | |
624557569.0, | |
644435709.0 | |
], | |
"pretties": [ | |
"669.40 MH/s", | |
"660.93 MH/s", | |
"649.75 MH/s", | |
"624.56 MH/s", | |
"644.44 MH/s" | |
], | |
"average": { | |
"pretty": "649.81 MH/s", | |
"raw": 649814519.6 | |
} | |
}, | |
"20712": { | |
"name": "RSA Security Analytics / NetWitness (sha256)", | |
"raws": [ | |
667658292.0, | |
663292020.0, | |
648269879.0, | |
634518319.0, | |
651984086.0 | |
], | |
"pretties": [ | |
"667.66 MH/s", | |
"663.29 MH/s", | |
"648.27 MH/s", | |
"634.52 MH/s", | |
"651.98 MH/s" | |
], | |
"average": { | |
"pretty": "653.14 MH/s", | |
"raw": 653144519.2 | |
} | |
}, | |
"20720": { | |
"name": "sha256($salt.sha256($pass))", | |
"raws": [ | |
597542430.0, | |
591628240.0, | |
594928838.0, | |
571772618.0, | |
585616436.0 | |
], | |
"pretties": [ | |
"597.54 MH/s", | |
"591.63 MH/s", | |
"594.93 MH/s", | |
"571.77 MH/s", | |
"585.62 MH/s" | |
], | |
"average": { | |
"pretty": "588.30 MH/s", | |
"raw": 588297712.4 | |
} | |
}, | |
"20730": { | |
"name": "sha256(sha256($pass.$salt))", | |
"raws": [ | |
679993802.0, | |
675109231.0, | |
682738912.0, | |
667189510.0, | |
660626576.0 | |
], | |
"pretties": [ | |
"679.99 MH/s", | |
"675.11 MH/s", | |
"682.74 MH/s", | |
"667.19 MH/s", | |
"660.63 MH/s" | |
], | |
"average": { | |
"pretty": "673.13 MH/s", | |
"raw": 673131606.2 | |
} | |
}, | |
"20800": { | |
"name": "sha256(md5($pass))", | |
"raws": [ | |
1963427216.0, | |
1946209305.0, | |
1916297222.0, | |
1920650585.0, | |
1905543227.0 | |
], | |
"pretties": [ | |
"1.96 GH/s", | |
"1.95 GH/s", | |
"1.92 GH/s", | |
"1.92 GH/s", | |
"1.91 GH/s" | |
], | |
"average": { | |
"pretty": "1.93 GH/s", | |
"raw": 1930425511.0 | |
} | |
}, | |
"20900": { | |
"name": "md5(sha1($pass).md5($pass).sha1($pass))", | |
"raws": [ | |
1889526970.0, | |
1876759444.0, | |
1810999645.0, | |
1810271124.0, | |
1864928081.0 | |
], | |
"pretties": [ | |
"1.89 GH/s", | |
"1.88 GH/s", | |
"1.81 GH/s", | |
"1.81 GH/s", | |
"1.86 GH/s" | |
], | |
"average": { | |
"pretty": "1.85 GH/s", | |
"raw": 1850497052.8 | |
} | |
}, | |
"21000": { | |
"name": "BitShares v0.x - sha512(sha512_bin(pass))", | |
"raws": [ | |
405556266.0, | |
401582865.0, | |
395460580.0, | |
387766362.0, | |
382810580.0 | |
], | |
"pretties": [ | |
"405.56 MH/s", | |
"401.58 MH/s", | |
"395.46 MH/s", | |
"387.77 MH/s", | |
"382.81 MH/s" | |
], | |
"average": { | |
"pretty": "394.64 MH/s", | |
"raw": 394635330.6 | |
} | |
}, | |
"21100": { | |
"name": "sha1(md5($pass.$salt))", | |
"raws": [ | |
3494798347.0, | |
3452422730.0, | |
3309609818.0, | |
3395920133.0, | |
3419052174.0 | |
], | |
"pretties": [ | |
"3.49 GH/s", | |
"3.45 GH/s", | |
"3.31 GH/s", | |
"3.40 GH/s", | |
"3.42 GH/s" | |
], | |
"average": { | |
"pretty": "3.41 GH/s", | |
"raw": 3414360640.4 | |
} | |
}, | |
"21200": { | |
"name": "md5(sha1($salt).md5($pass))", | |
"raws": [ | |
3988343653.0, | |
3951494295.0, | |
3925876334.0, | |
3865285018.0, | |
3881726477.0 | |
], | |
"pretties": [ | |
"3.99 GH/s", | |
"3.95 GH/s", | |
"3.93 GH/s", | |
"3.87 GH/s", | |
"3.88 GH/s" | |
], | |
"average": { | |
"pretty": "3.92 GH/s", | |
"raw": 3922545155.4 | |
} | |
}, | |
"21300": { | |
"name": "md5($salt.sha1($salt.$pass))", | |
"raws": [ | |
2489206450.0, | |
2469351538.0, | |
2454246582.0, | |
2413630674.0, | |
2427714927.0 | |
], | |
"pretties": [ | |
"2.49 GH/s", | |
"2.47 GH/s", | |
"2.45 GH/s", | |
"2.41 GH/s", | |
"2.43 GH/s" | |
], | |
"average": { | |
"pretty": "2.45 GH/s", | |
"raw": 2450830034.2 | |
} | |
}, | |
"21310": { | |
"name": "md5($salt1.sha1($salt2.$pass))", | |
"raws": [ | |
2409216047.0, | |
2391694503.0, | |
2332900430.0, | |
2373778660.0, | |
2367989540.0 | |
], | |
"pretties": [ | |
"2.41 GH/s", | |
"2.39 GH/s", | |
"2.33 GH/s", | |
"2.37 GH/s", | |
"2.37 GH/s" | |
], | |
"average": { | |
"pretty": "2.38 GH/s", | |
"raw": 2375115836.0 | |
} | |
}, | |
"21400": { | |
"name": "sha256(sha256_bin($pass))", | |
"raws": [ | |
1126818591.0, | |
1123365171.0, | |
1111387553.0, | |
999742358.0, | |
1056972321.0 | |
], | |
"pretties": [ | |
"1.13 GH/s", | |
"1.12 GH/s", | |
"1.11 GH/s", | |
"999.74 MH/s", | |
"1.06 GH/s" | |
], | |
"average": { | |
"pretty": "1.08 GH/s", | |
"raw": 1083657198.8 | |
} | |
}, | |
"21420": { | |
"name": "sha256($salt.sha256_bin($pass))", | |
"raws": [ | |
599640756.0, | |
594936385.0, | |
580872169.0, | |
574156934.0, | |
572805412.0 | |
], | |
"pretties": [ | |
"599.64 MH/s", | |
"594.94 MH/s", | |
"580.87 MH/s", | |
"574.16 MH/s", | |
"572.81 MH/s" | |
], | |
"average": { | |
"pretty": "584.48 MH/s", | |
"raw": 584482331.2 | |
} | |
}, | |
"21500": { | |
"name": "SolarWinds Orion", | |
"raws": [ | |
49467.0, | |
49058.0, | |
47818.0, | |
47743.0, | |
48073.0 | |
], | |
"pretties": [ | |
"49.47 kH/s", | |
"49.06 kH/s", | |
"47.82 kH/s", | |
"47.74 kH/s", | |
"48.07 kH/s" | |
], | |
"average": { | |
"pretty": "48.43 kH/s", | |
"raw": 48431.8 | |
} | |
}, | |
"21501": { | |
"name": "SolarWinds Orion v2", | |
"raws": [ | |
49468.0, | |
49106.0, | |
47935.0, | |
47547.0, | |
47998.0 | |
], | |
"pretties": [ | |
"49.47 kH/s", | |
"49.11 kH/s", | |
"47.94 kH/s", | |
"47.55 kH/s", | |
"48.00 kH/s" | |
], | |
"average": { | |
"pretty": "48.41 kH/s", | |
"raw": 48410.8 | |
} | |
}, | |
"21600": { | |
"name": "Web2py pbkdf2-sha512", | |
"raws": [ | |
363106.0, | |
360829.0, | |
349752.0, | |
352457.0, | |
354570.0 | |
], | |
"pretties": [ | |
"363.11 kH/s", | |
"360.83 kH/s", | |
"349.75 kH/s", | |
"352.46 kH/s", | |
"354.57 kH/s" | |
], | |
"average": { | |
"pretty": "356.14 kH/s", | |
"raw": 356142.8 | |
} | |
}, | |
"21700": { | |
"name": "Electrum Wallet (Salt-Type 4)", | |
"raws": [ | |
355559.0, | |
352597.0, | |
341925.0, | |
345745.0, | |
343936.0 | |
], | |
"pretties": [ | |
"355.56 kH/s", | |
"352.60 kH/s", | |
"341.93 kH/s", | |
"345.75 kH/s", | |
"343.94 kH/s" | |
], | |
"average": { | |
"pretty": "347.95 kH/s", | |
"raw": 347952.4 | |
} | |
}, | |
"21800": { | |
"name": "Electrum Wallet (Salt-Type 5)", | |
"raws": [ | |
354031.0, | |
353284.0, | |
335408.0, | |
344824.0, | |
336528.0 | |
], | |
"pretties": [ | |
"354.03 kH/s", | |
"353.28 kH/s", | |
"335.41 kH/s", | |
"344.82 kH/s", | |
"336.53 kH/s" | |
], | |
"average": { | |
"pretty": "344.81 kH/s", | |
"raw": 344815.0 | |
} | |
}, | |
"22000": { | |
"name": "WPA-PBKDF2-PMKID+EAPOL", | |
"raws": [ | |
320881.0, | |
315978.0, | |
307932.0, | |
307665.0, | |
310617.0 | |
], | |
"pretties": [ | |
"320.88 kH/s", | |
"315.98 kH/s", | |
"307.93 kH/s", | |
"307.67 kH/s", | |
"310.62 kH/s" | |
], | |
"average": { | |
"pretty": "312.61 kH/s", | |
"raw": 312614.6 | |
} | |
}, | |
"22001": { | |
"name": "WPA-PMK-PMKID+EAPOL", | |
"raws": [ | |
143766699.0, | |
144488076.0, | |
144182126.0, | |
143762014.0, | |
144064565.0 | |
], | |
"pretties": [ | |
"143.77 MH/s", | |
"144.49 MH/s", | |
"144.18 MH/s", | |
"143.76 MH/s", | |
"144.06 MH/s" | |
], | |
"average": { | |
"pretty": "144.05 MH/s", | |
"raw": 144052696.0 | |
} | |
}, | |
"22100": { | |
"name": "BitLocker", | |
"raws": [ | |
942.0, | |
941.0, | |
962.0, | |
908.0, | |
956.0 | |
], | |
"pretties": [ | |
"942.00 H/s", | |
"941.00 H/s", | |
"962.00 H/s", | |
"908.00 H/s", | |
"956.00 H/s" | |
], | |
"average": { | |
"pretty": "941.80 H/s", | |
"raw": 941.8 | |
} | |
}, | |
"22200": { | |
"name": "Citrix NetScaler (SHA512)", | |
"raws": [ | |
836064409.0, | |
823313974.0, | |
776801502.0, | |
796336536.0, | |
789905332.0 | |
], | |
"pretties": [ | |
"836.06 MH/s", | |
"823.31 MH/s", | |
"776.80 MH/s", | |
"796.34 MH/s", | |
"789.91 MH/s" | |
], | |
"average": { | |
"pretty": "804.48 MH/s", | |
"raw": 804484350.6 | |
} | |
}, | |
"22300": { | |
"name": "sha256($salt.$pass.$salt)", | |
"raws": [ | |
2260360163.0, | |
2244837723.0, | |
2210756874.0, | |
2173719292.0, | |
2176860530.0 | |
], | |
"pretties": [ | |
"2.26 GH/s", | |
"2.24 GH/s", | |
"2.21 GH/s", | |
"2.17 GH/s", | |
"2.18 GH/s" | |
], | |
"average": { | |
"pretty": "2.21 GH/s", | |
"raw": 2213306916.4 | |
} | |
}, | |
"22301": { | |
"name": "Telegram Mobile App Passcode (SHA256)", | |
"raws": [ | |
2264027751.0, | |
2237858889.0, | |
2209465403.0, | |
2191651982.0, | |
2187557345.0 | |
], | |
"pretties": [ | |
"2.26 GH/s", | |
"2.24 GH/s", | |
"2.21 GH/s", | |
"2.19 GH/s", | |
"2.19 GH/s" | |
], | |
"average": { | |
"pretty": "2.22 GH/s", | |
"raw": 2218112274.0 | |
} | |
}, | |
"22400": { | |
"name": "AES Crypt (SHA256)", | |
"raws": [ | |
243678.0, | |
243683.0, | |
235463.0, | |
239616.0, | |
238398.0 | |
], | |
"pretties": [ | |
"243.68 kH/s", | |
"243.68 kH/s", | |
"235.46 kH/s", | |
"239.62 kH/s", | |
"238.40 kH/s" | |
], | |
"average": { | |
"pretty": "240.17 kH/s", | |
"raw": 240167.6 | |
} | |
}, | |
"22500": { | |
"name": "MultiBit Classic .key (MD5)", | |
"raws": [ | |
309760563.0, | |
306144212.0, | |
292984790.0, | |
303680299.0, | |
297178287.0 | |
], | |
"pretties": [ | |
"309.76 MH/s", | |
"306.14 MH/s", | |
"292.98 MH/s", | |
"303.68 MH/s", | |
"297.18 MH/s" | |
], | |
"average": { | |
"pretty": "301.95 MH/s", | |
"raw": 301949630.2 | |
} | |
}, | |
"22600": { | |
"name": "Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)", | |
"raws": [ | |
92430.0, | |
91667.0, | |
88005.0, | |
89401.0, | |
89804.0 | |
], | |
"pretties": [ | |
"92.43 kH/s", | |
"91.67 kH/s", | |
"88.00 kH/s", | |
"89.40 kH/s", | |
"89.80 kH/s" | |
], | |
"average": { | |
"pretty": "90.26 kH/s", | |
"raw": 90261.4 | |
} | |
}, | |
"22700": { | |
"name": "MultiBit HD (scrypt)", | |
"raws": [ | |
523.0, | |
498.0, | |
533.0, | |
531.0, | |
513.0 | |
], | |
"pretties": [ | |
"523.00 H/s", | |
"498.00 H/s", | |
"533.00 H/s", | |
"531.00 H/s", | |
"513.00 H/s" | |
], | |
"average": { | |
"pretty": "519.60 H/s", | |
"raw": 519.6 | |
} | |
}, | |
"22911": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($0$)", | |
"raws": [ | |
302973461.0, | |
301225745.0, | |
302147315.0, | |
290279792.0, | |
294370810.0 | |
], | |
"pretties": [ | |
"302.97 MH/s", | |
"301.23 MH/s", | |
"302.15 MH/s", | |
"290.28 MH/s", | |
"294.37 MH/s" | |
], | |
"average": { | |
"pretty": "298.20 MH/s", | |
"raw": 298199424.6 | |
} | |
}, | |
"22921": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($6$)", | |
"raws": [ | |
1163218794.0, | |
1155535993.0, | |
1134567093.0, | |
1120511501.0, | |
1135675007.0 | |
], | |
"pretties": [ | |
"1.16 GH/s", | |
"1.16 GH/s", | |
"1.13 GH/s", | |
"1.12 GH/s", | |
"1.14 GH/s" | |
], | |
"average": { | |
"pretty": "1.14 GH/s", | |
"raw": 1141901677.6 | |
} | |
}, | |
"22931": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)", | |
"raws": [ | |
425336412.0, | |
420502340.0, | |
392650933.0, | |
407464866.0, | |
411798653.0 | |
], | |
"pretties": [ | |
"425.34 MH/s", | |
"420.50 MH/s", | |
"392.65 MH/s", | |
"407.46 MH/s", | |
"411.80 MH/s" | |
], | |
"average": { | |
"pretty": "411.55 MH/s", | |
"raw": 411550640.8 | |
} | |
}, | |
"22941": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($4$)", | |
"raws": [ | |
350906338.0, | |
347693755.0, | |
331662717.0, | |
334001735.0, | |
344475987.0 | |
], | |
"pretties": [ | |
"350.91 MH/s", | |
"347.69 MH/s", | |
"331.66 MH/s", | |
"334.00 MH/s", | |
"344.48 MH/s" | |
], | |
"average": { | |
"pretty": "341.75 MH/s", | |
"raw": 341748106.4 | |
} | |
}, | |
"22951": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($5$)", | |
"raws": [ | |
287918412.0, | |
284424113.0, | |
270214756.0, | |
278985647.0, | |
277343488.0 | |
], | |
"pretties": [ | |
"287.92 MH/s", | |
"284.42 MH/s", | |
"270.21 MH/s", | |
"278.99 MH/s", | |
"277.34 MH/s" | |
], | |
"average": { | |
"pretty": "279.78 MH/s", | |
"raw": 279777283.2 | |
} | |
}, | |
"23001": { | |
"name": "SecureZIP AES-128", | |
"raws": [ | |
429090481.0, | |
429800889.0, | |
355934356.0, | |
416570328.0, | |
413126997.0 | |
], | |
"pretties": [ | |
"429.09 MH/s", | |
"429.80 MH/s", | |
"355.93 MH/s", | |
"416.57 MH/s", | |
"413.13 MH/s" | |
], | |
"average": { | |
"pretty": "408.90 MH/s", | |
"raw": 408904610.2 | |
} | |
}, | |
"23002": { | |
"name": "SecureZIP AES-192", | |
"raws": [ | |
344836626.0, | |
341301727.0, | |
337421669.0, | |
335062193.0, | |
334285902.0 | |
], | |
"pretties": [ | |
"344.84 MH/s", | |
"341.30 MH/s", | |
"337.42 MH/s", | |
"335.06 MH/s", | |
"334.29 MH/s" | |
], | |
"average": { | |
"pretty": "338.58 MH/s", | |
"raw": 338581623.4 | |
} | |
}, | |
"23003": { | |
"name": "SecureZIP AES-256", | |
"raws": [ | |
284136799.0, | |
281357137.0, | |
265685073.0, | |
273092527.0, | |
272956234.0 | |
], | |
"pretties": [ | |
"284.14 MH/s", | |
"281.36 MH/s", | |
"265.69 MH/s", | |
"273.09 MH/s", | |
"272.96 MH/s" | |
], | |
"average": { | |
"pretty": "275.45 MH/s", | |
"raw": 275445554.0 | |
} | |
}, | |
"23100": { | |
"name": "Apple Keychain", | |
"raws": [ | |
1293440.0, | |
1280361.0, | |
1142228.0, | |
1241882.0, | |
1252079.0 | |
], | |
"pretties": [ | |
"1.29 MH/s", | |
"1.28 MH/s", | |
"1.14 MH/s", | |
"1.24 MH/s", | |
"1.25 MH/s" | |
], | |
"average": { | |
"pretty": "1.24 MH/s", | |
"raw": 1241998.0 | |
} | |
}, | |
"23200": { | |
"name": "XMPP SCRAM PBKDF2-SHA1", | |
"raws": [ | |
637849.0, | |
636444.0, | |
586798.0, | |
621646.0, | |
624983.0 | |
], | |
"pretties": [ | |
"637.85 kH/s", | |
"636.44 kH/s", | |
"586.80 kH/s", | |
"621.65 kH/s", | |
"624.98 kH/s" | |
], | |
"average": { | |
"pretty": "621.54 kH/s", | |
"raw": 621544.0 | |
} | |
}, | |
"23300": { | |
"name": "Apple iWork", | |
"raws": [ | |
652945.0, | |
647518.0, | |
610902.0, | |
635354.0, | |
636755.0 | |
], | |
"pretties": [ | |
"652.95 kH/s", | |
"647.52 kH/s", | |
"610.90 kH/s", | |
"635.35 kH/s", | |
"636.75 kH/s" | |
], | |
"average": { | |
"pretty": "636.69 kH/s", | |
"raw": 636694.8 | |
} | |
}, | |
"23400": { | |
"name": "Bitwarden", | |
"raws": [ | |
10565.0, | |
10539.0, | |
9914.0, | |
10275.0, | |
10304.0 | |
], | |
"pretties": [ | |
"10.56 kH/s", | |
"10.54 kH/s", | |
"9.91 kH/s", | |
"10.28 kH/s", | |
"10.30 kH/s" | |
], | |
"average": { | |
"pretty": "10.32 kH/s", | |
"raw": 10319.4 | |
} | |
}, | |
"23500": { | |
"name": "AxCrypt 2 AES-128", | |
"raws": [ | |
29463.0, | |
29421.0, | |
27365.0, | |
28642.0, | |
28751.0 | |
], | |
"pretties": [ | |
"29.46 kH/s", | |
"29.42 kH/s", | |
"27.36 kH/s", | |
"28.64 kH/s", | |
"28.75 kH/s" | |
], | |
"average": { | |
"pretty": "28.73 kH/s", | |
"raw": 28728.4 | |
} | |
}, | |
"23600": { | |
"name": "AxCrypt 2 AES-256", | |
"raws": [ | |
14734.0, | |
14713.0, | |
13767.0, | |
14355.0, | |
14449.0 | |
], | |
"pretties": [ | |
"14.73 kH/s", | |
"14.71 kH/s", | |
"13.77 kH/s", | |
"14.36 kH/s", | |
"14.45 kH/s" | |
], | |
"average": { | |
"pretty": "14.40 kH/s", | |
"raw": 14403.6 | |
} | |
}, | |
"23700": { | |
"name": "RAR3-p (Uncompressed)", | |
"raws": [ | |
30219.0, | |
29982.0, | |
28438.0, | |
29288.0, | |
29298.0 | |
], | |
"pretties": [ | |
"30.22 kH/s", | |
"29.98 kH/s", | |
"28.44 kH/s", | |
"29.29 kH/s", | |
"29.30 kH/s" | |
], | |
"average": { | |
"pretty": "29.45 kH/s", | |
"raw": 29445.0 | |
} | |
}, | |
"23800": { | |
"name": "RAR3-p (Compressed)", | |
"raws": [ | |
30295.0, | |
30124.0, | |
29355.0, | |
29298.0, | |
29453.0 | |
], | |
"pretties": [ | |
"30.30 kH/s", | |
"30.12 kH/s", | |
"29.36 kH/s", | |
"29.30 kH/s", | |
"29.45 kH/s" | |
], | |
"average": { | |
"pretty": "29.70 kH/s", | |
"raw": 29705.0 | |
} | |
}, | |
"23900": { | |
"name": "BestCrypt v3 Volume Encryption", | |
"raws": [ | |
1567995.0, | |
1558621.0, | |
1589082.0, | |
1640060.0, | |
1541519.0 | |
], | |
"pretties": [ | |
"1.57 MH/s", | |
"1.56 MH/s", | |
"1.59 MH/s", | |
"1.64 MH/s", | |
"1.54 MH/s" | |
], | |
"average": { | |
"pretty": "1.58 MH/s", | |
"raw": 1579455.4 | |
} | |
}, | |
"24000": { | |
"name": "BestCrypt v4 Volume Encryption", | |
"raws": [ | |
18.0, | |
18.0, | |
19.0, | |
19.0, | |
20.0 | |
], | |
"pretties": [ | |
"18.00 H/s", | |
"18.00 H/s", | |
"19.00 H/s", | |
"19.00 H/s", | |
"20.00 H/s" | |
], | |
"average": { | |
"pretty": "18.80 H/s", | |
"raw": 18.8 | |
} | |
}, | |
"24100": { | |
"name": "MongoDB ServerKey SCRAM-SHA-1", | |
"raws": [ | |
261573.0, | |
259536.0, | |
252813.0, | |
251126.0, | |
254915.0 | |
], | |
"pretties": [ | |
"261.57 kH/s", | |
"259.54 kH/s", | |
"252.81 kH/s", | |
"251.13 kH/s", | |
"254.91 kH/s" | |
], | |
"average": { | |
"pretty": "255.99 kH/s", | |
"raw": 255992.6 | |
} | |
}, | |
"24200": { | |
"name": "MongoDB ServerKey SCRAM-SHA-256", | |
"raws": [ | |
70767.0, | |
70340.0, | |
68395.0, | |
67829.0, | |
67744.0 | |
], | |
"pretties": [ | |
"70.77 kH/s", | |
"70.34 kH/s", | |
"68.39 kH/s", | |
"67.83 kH/s", | |
"67.74 kH/s" | |
], | |
"average": { | |
"pretty": "69.02 kH/s", | |
"raw": 69015.0 | |
} | |
}, | |
"24300": { | |
"name": "sha1($salt.sha1($pass.$salt))", | |
"raws": [ | |
2266603749.0, | |
2244645628.0, | |
2132420253.0, | |
2206637817.0, | |
2238749211.0 | |
], | |
"pretties": [ | |
"2.27 GH/s", | |
"2.24 GH/s", | |
"2.13 GH/s", | |
"2.21 GH/s", | |
"2.24 GH/s" | |
], | |
"average": { | |
"pretty": "2.22 GH/s", | |
"raw": 2217811331.6 | |
} | |
}, | |
"24410": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)", | |
"raws": [ | |
636546.0, | |
630216.0, | |
621119.0, | |
617618.0, | |
617154.0 | |
], | |
"pretties": [ | |
"636.55 kH/s", | |
"630.22 kH/s", | |
"621.12 kH/s", | |
"617.62 kH/s", | |
"617.15 kH/s" | |
], | |
"average": { | |
"pretty": "624.53 kH/s", | |
"raw": 624530.6 | |
} | |
}, | |
"24420": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)", | |
"raws": [ | |
494821.0, | |
491561.0, | |
479812.0, | |
481330.0, | |
481409.0 | |
], | |
"pretties": [ | |
"494.82 kH/s", | |
"491.56 kH/s", | |
"479.81 kH/s", | |
"481.33 kH/s", | |
"481.41 kH/s" | |
], | |
"average": { | |
"pretty": "485.79 kH/s", | |
"raw": 485786.6 | |
} | |
}, | |
"24500": { | |
"name": "Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)", | |
"raws": [ | |
1212.0, | |
1206.0, | |
1176.0, | |
1176.0, | |
1182.0 | |
], | |
"pretties": [ | |
"1.21 kH/s", | |
"1.21 kH/s", | |
"1.18 kH/s", | |
"1.18 kH/s", | |
"1.18 kH/s" | |
], | |
"average": { | |
"pretty": "1.19 kH/s", | |
"raw": 1190.4 | |
} | |
}, | |
"24600": { | |
"name": "SQLCipher", | |
"raws": [ | |
20344.0, | |
20174.0, | |
19710.0, | |
19470.0, | |
19794.0 | |
], | |
"pretties": [ | |
"20.34 kH/s", | |
"20.17 kH/s", | |
"19.71 kH/s", | |
"19.47 kH/s", | |
"19.79 kH/s" | |
], | |
"average": { | |
"pretty": "19.90 kH/s", | |
"raw": 19898.4 | |
} | |
}, | |
"24700": { | |
"name": "Stuffit5", | |
"raws": [ | |
6589312893.0, | |
6542350965.0, | |
6519645469.0, | |
6433659298.0, | |
6389156100.0 | |
], | |
"pretties": [ | |
"6.59 GH/s", | |
"6.54 GH/s", | |
"6.52 GH/s", | |
"6.43 GH/s", | |
"6.39 GH/s" | |
], | |
"average": { | |
"pretty": "6.49 GH/s", | |
"raw": 6494824945.0 | |
} | |
}, | |
"24800": { | |
"name": "Umbraco HMAC-SHA1", | |
"raws": [ | |
1255951654.0, | |
1247556002.0, | |
1223121776.0, | |
1184602215.0, | |
1236215643.0 | |
], | |
"pretties": [ | |
"1.26 GH/s", | |
"1.25 GH/s", | |
"1.22 GH/s", | |
"1.18 GH/s", | |
"1.24 GH/s" | |
], | |
"average": { | |
"pretty": "1.23 GH/s", | |
"raw": 1229489458.0 | |
} | |
}, | |
"24900": { | |
"name": "Dahua Authentication MD5", | |
"raws": [ | |
9838332456.0, | |
9800360849.0, | |
9631102106.0, | |
9816166339.0, | |
9638166241.0 | |
], | |
"pretties": [ | |
"9.84 GH/s", | |
"9.80 GH/s", | |
"9.63 GH/s", | |
"9.82 GH/s", | |
"9.64 GH/s" | |
], | |
"average": { | |
"pretty": "9.74 GH/s", | |
"raw": 9744825598.2 | |
} | |
}, | |
"25000": { | |
"name": "SNMPv3 HMAC-MD5-96/HMAC-SHA1-96", | |
"raws": [ | |
77832.0, | |
80602.0, | |
77904.0, | |
75916.0, | |
75733.0 | |
], | |
"pretties": [ | |
"77.83 kH/s", | |
"80.60 kH/s", | |
"77.90 kH/s", | |
"75.92 kH/s", | |
"75.73 kH/s" | |
], | |
"average": { | |
"pretty": "77.60 kH/s", | |
"raw": 77597.4 | |
} | |
}, | |
"25100": { | |
"name": "SNMPv3 HMAC-MD5-96", | |
"raws": [ | |
159975.0, | |
159832.0, | |
153698.0, | |
151229.0, | |
155891.0 | |
], | |
"pretties": [ | |
"159.97 kH/s", | |
"159.83 kH/s", | |
"153.70 kH/s", | |
"151.23 kH/s", | |
"155.89 kH/s" | |
], | |
"average": { | |
"pretty": "156.12 kH/s", | |
"raw": 156125.0 | |
} | |
}, | |
"25200": { | |
"name": "SNMPv3 HMAC-SHA1-96", | |
"raws": [ | |
159180.0, | |
159536.0, | |
154749.0, | |
152012.0, | |
158811.0 | |
], | |
"pretties": [ | |
"159.18 kH/s", | |
"159.54 kH/s", | |
"154.75 kH/s", | |
"152.01 kH/s", | |
"158.81 kH/s" | |
], | |
"average": { | |
"pretty": "156.86 kH/s", | |
"raw": 156857.6 | |
} | |
}, | |
"25300": { | |
"name": "MS Office 2016 - SheetProtection", | |
"raws": [ | |
7517.0, | |
7403.0, | |
7229.0, | |
6955.0, | |
7460.0 | |
], | |
"pretties": [ | |
"7.52 kH/s", | |
"7.40 kH/s", | |
"7.23 kH/s", | |
"6.96 kH/s", | |
"7.46 kH/s" | |
], | |
"average": { | |
"pretty": "7.31 kH/s", | |
"raw": 7312.8 | |
} | |
}, | |
"25400": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass", | |
"raws": [ | |
16806851.0, | |
16550131.0, | |
16000207.0, | |
16697828.0, | |
16626951.0 | |
], | |
"pretties": [ | |
"16.81 MH/s", | |
"16.55 MH/s", | |
"16.00 MH/s", | |
"16.70 MH/s", | |
"16.63 MH/s" | |
], | |
"average": { | |
"pretty": "16.54 MH/s", | |
"raw": 16536393.6 | |
} | |
}, | |
"25500": { | |
"name": "Stargazer Stellar Wallet XLM", | |
"raws": [ | |
248110.0, | |
243787.0, | |
240370.0, | |
237334.0, | |
241655.0 | |
], | |
"pretties": [ | |
"248.11 kH/s", | |
"243.79 kH/s", | |
"240.37 kH/s", | |
"237.33 kH/s", | |
"241.66 kH/s" | |
], | |
"average": { | |
"pretty": "242.25 kH/s", | |
"raw": 242251.2 | |
} | |
}, | |
"25600": { | |
"name": "bcrypt(md5($pass)) / bcryptmd5", | |
"raws": [ | |
19835.0, | |
19727.0, | |
19336.0, | |
19105.0, | |
19056.0 | |
], | |
"pretties": [ | |
"19.84 kH/s", | |
"19.73 kH/s", | |
"19.34 kH/s", | |
"19.11 kH/s", | |
"19.06 kH/s" | |
], | |
"average": { | |
"pretty": "19.41 kH/s", | |
"raw": 19411.8 | |
} | |
}, | |
"25700": { | |
"name": "MurmurHash", | |
"raws": [ | |
110407825055.0, | |
109535955501.0, | |
99048041650.0, | |
109822593809.0, | |
109759492181.0 | |
], | |
"pretties": [ | |
"110.41 GH/s", | |
"109.54 GH/s", | |
"99.05 GH/s", | |
"109.82 GH/s", | |
"109.76 GH/s" | |
], | |
"average": { | |
"pretty": "107.71 GH/s", | |
"raw": 107714781639.2 | |
} | |
}, | |
"25800": { | |
"name": "bcrypt(sha1($pass)) / bcryptsha1", | |
"raws": [ | |
19891.0, | |
19733.0, | |
19263.0, | |
19200.0, | |
19275.0 | |
], | |
"pretties": [ | |
"19.89 kH/s", | |
"19.73 kH/s", | |
"19.26 kH/s", | |
"19.20 kH/s", | |
"19.27 kH/s" | |
], | |
"average": { | |
"pretty": "19.47 kH/s", | |
"raw": 19472.4 | |
} | |
}, | |
"25900": { | |
"name": "KNX IP Secure - Device Authentication Code", | |
"raws": [ | |
16071.0, | |
16101.0, | |
15470.0, | |
15590.0, | |
15679.0 | |
], | |
"pretties": [ | |
"16.07 kH/s", | |
"16.10 kH/s", | |
"15.47 kH/s", | |
"15.59 kH/s", | |
"15.68 kH/s" | |
], | |
"average": { | |
"pretty": "15.78 kH/s", | |
"raw": 15782.2 | |
} | |
}, | |
"26000": { | |
"name": "Mozilla key3.db", | |
"raws": [ | |
245937256.0, | |
245021652.0, | |
233001803.0, | |
234575860.0, | |
236531102.0 | |
], | |
"pretties": [ | |
"245.94 MH/s", | |
"245.02 MH/s", | |
"233.00 MH/s", | |
"234.58 MH/s", | |
"236.53 MH/s" | |
], | |
"average": { | |
"pretty": "239.01 MH/s", | |
"raw": 239013534.6 | |
} | |
}, | |
"26100": { | |
"name": "Mozilla key4.db", | |
"raws": [ | |
100788.0, | |
100629.0, | |
98242.0, | |
97385.0, | |
96835.0 | |
], | |
"pretties": [ | |
"100.79 kH/s", | |
"100.63 kH/s", | |
"98.24 kH/s", | |
"97.39 kH/s", | |
"96.83 kH/s" | |
], | |
"average": { | |
"pretty": "98.78 kH/s", | |
"raw": 98775.8 | |
} | |
}, | |
"26200": { | |
"name": "OpenEdge Progress Encode", | |
"raws": [ | |
29736659.0, | |
29563561.0, | |
26691758.0, | |
28682518.0, | |
29057523.0 | |
], | |
"pretties": [ | |
"29.74 MH/s", | |
"29.56 MH/s", | |
"26.69 MH/s", | |
"28.68 MH/s", | |
"29.06 MH/s" | |
], | |
"average": { | |
"pretty": "28.75 MH/s", | |
"raw": 28746403.8 | |
} | |
}, | |
"26300": { | |
"name": "FortiGate256 (FortiOS256)", | |
"raws": [ | |
1771934092.0, | |
1768694732.0, | |
1751907900.0, | |
1727350849.0, | |
1721391352.0 | |
], | |
"pretties": [ | |
"1.77 GH/s", | |
"1.77 GH/s", | |
"1.75 GH/s", | |
"1.73 GH/s", | |
"1.72 GH/s" | |
], | |
"average": { | |
"pretty": "1.75 GH/s", | |
"raw": 1748255785.0 | |
} | |
}, | |
"26401": { | |
"name": "AES-128-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
1177751428.0, | |
1170183771.0, | |
1154719737.0, | |
1146242200.0, | |
1134573891.0 | |
], | |
"pretties": [ | |
"1.18 GH/s", | |
"1.17 GH/s", | |
"1.15 GH/s", | |
"1.15 GH/s", | |
"1.13 GH/s" | |
], | |
"average": { | |
"pretty": "1.16 GH/s", | |
"raw": 1156694205.4 | |
} | |
}, | |
"26402": { | |
"name": "AES-192-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
1031636732.0, | |
1031362410.0, | |
866094565.0, | |
1020508460.0, | |
1015152421.0 | |
], | |
"pretties": [ | |
"1.03 GH/s", | |
"1.03 GH/s", | |
"866.09 MH/s", | |
"1.02 GH/s", | |
"1.02 GH/s" | |
], | |
"average": { | |
"pretty": "992.95 MH/s", | |
"raw": 992950917.6 | |
} | |
}, | |
"26403": { | |
"name": "AES-256-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
841822662.0, | |
840158003.0, | |
822521018.0, | |
797083030.0, | |
835545379.0 | |
], | |
"pretties": [ | |
"841.82 MH/s", | |
"840.16 MH/s", | |
"822.52 MH/s", | |
"797.08 MH/s", | |
"835.55 MH/s" | |
], | |
"average": { | |
"pretty": "827.43 MH/s", | |
"raw": 827426018.4 | |
} | |
}, | |
"26500": { | |
"name": "iPhone passcode (UID key + System Keybag)", | |
"raws": [ | |
13092.0, | |
13086.0, | |
12716.0, | |
12688.0, | |
12737.0 | |
], | |
"pretties": [ | |
"13.09 kH/s", | |
"13.09 kH/s", | |
"12.72 kH/s", | |
"12.69 kH/s", | |
"12.74 kH/s" | |
], | |
"average": { | |
"pretty": "12.86 kH/s", | |
"raw": 12863.8 | |
} | |
}, | |
"26600": { | |
"name": "MetaMask Wallet (needs all data, checks AES-GCM tag)", | |
"raws": [ | |
100615.0, | |
100653.0, | |
96791.0, | |
97110.0, | |
97950.0 | |
], | |
"pretties": [ | |
"100.61 kH/s", | |
"100.65 kH/s", | |
"96.79 kH/s", | |
"97.11 kH/s", | |
"97.95 kH/s" | |
], | |
"average": { | |
"pretty": "98.62 kH/s", | |
"raw": 98623.8 | |
} | |
}, | |
"26610": { | |
"name": "MetaMask Wallet (short hash, plaintext check)", | |
"raws": [ | |
99938.0, | |
99780.0, | |
97369.0, | |
96901.0, | |
97065.0 | |
], | |
"pretties": [ | |
"99.94 kH/s", | |
"99.78 kH/s", | |
"97.37 kH/s", | |
"96.90 kH/s", | |
"97.06 kH/s" | |
], | |
"average": { | |
"pretty": "98.21 kH/s", | |
"raw": 98210.6 | |
} | |
}, | |
"26700": { | |
"name": "SNMPv3 HMAC-SHA224-128", | |
"raws": [ | |
121010.0, | |
120682.0, | |
117834.0, | |
116605.0, | |
117622.0 | |
], | |
"pretties": [ | |
"121.01 kH/s", | |
"120.68 kH/s", | |
"117.83 kH/s", | |
"116.61 kH/s", | |
"117.62 kH/s" | |
], | |
"average": { | |
"pretty": "118.75 kH/s", | |
"raw": 118750.6 | |
} | |
}, | |
"26800": { | |
"name": "SNMPv3 HMAC-SHA256-192", | |
"raws": [ | |
120982.0, | |
120203.0, | |
115765.0, | |
115895.0, | |
117805.0 | |
], | |
"pretties": [ | |
"120.98 kH/s", | |
"120.20 kH/s", | |
"115.77 kH/s", | |
"115.89 kH/s", | |
"117.81 kH/s" | |
], | |
"average": { | |
"pretty": "118.13 kH/s", | |
"raw": 118130.0 | |
} | |
}, | |
"26900": { | |
"name": "SNMPv3 HMAC-SHA384-256", | |
"raws": [ | |
90902.0, | |
88081.0, | |
86753.0, | |
87135.0, | |
87624.0 | |
], | |
"pretties": [ | |
"90.90 kH/s", | |
"88.08 kH/s", | |
"86.75 kH/s", | |
"87.14 kH/s", | |
"87.62 kH/s" | |
], | |
"average": { | |
"pretty": "88.10 kH/s", | |
"raw": 88099.0 | |
} | |
}, | |
"27000": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS (NT)", | |
"raws": [ | |
175978250.0, | |
174543503.0, | |
178117099.0, | |
144189427.0, | |
184485784.0 | |
], | |
"pretties": [ | |
"175.98 MH/s", | |
"174.54 MH/s", | |
"178.12 MH/s", | |
"144.19 MH/s", | |
"184.49 MH/s" | |
], | |
"average": { | |
"pretty": "171.46 MH/s", | |
"raw": 171462812.6 | |
} | |
}, | |
"27100": { | |
"name": "NetNTLMv2 (NT)", | |
"raws": [ | |
158819730.0, | |
157310524.0, | |
156683286.0, | |
25037898.0, | |
135412036.0 | |
], | |
"pretties": [ | |
"158.82 MH/s", | |
"157.31 MH/s", | |
"156.68 MH/s", | |
"25.04 MH/s", | |
"135.41 MH/s" | |
], | |
"average": { | |
"pretty": "126.65 MH/s", | |
"raw": 126652694.8 | |
} | |
}, | |
"27200": { | |
"name": "Ruby on Rails Restful Auth (one round, no sitekey)", | |
"raws": [ | |
5065841800.0, | |
5060433877.0, | |
4874174910.0, | |
4980874734.0, | |
4938083060.0 | |
], | |
"pretties": [ | |
"5.07 GH/s", | |
"5.06 GH/s", | |
"4.87 GH/s", | |
"4.98 GH/s", | |
"4.94 GH/s" | |
], | |
"average": { | |
"pretty": "4.98 GH/s", | |
"raw": 4983881676.2 | |
} | |
}, | |
"27300": { | |
"name": "SNMPv3 HMAC-SHA512-384", | |
"raws": [ | |
90845.0, | |
91377.0, | |
87994.0, | |
88495.0, | |
87262.0 | |
], | |
"pretties": [ | |
"90.84 kH/s", | |
"91.38 kH/s", | |
"87.99 kH/s", | |
"88.50 kH/s", | |
"87.26 kH/s" | |
], | |
"average": { | |
"pretty": "89.19 kH/s", | |
"raw": 89194.6 | |
} | |
}, | |
"27400": { | |
"name": "VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)", | |
"raws": [ | |
129885.0, | |
129671.0, | |
126768.0, | |
125633.0, | |
126281.0 | |
], | |
"pretties": [ | |
"129.88 kH/s", | |
"129.67 kH/s", | |
"126.77 kH/s", | |
"125.63 kH/s", | |
"126.28 kH/s" | |
], | |
"average": { | |
"pretty": "127.65 kH/s", | |
"raw": 127647.6 | |
} | |
}, | |
"27500": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)", | |
"raws": [ | |
3596.0, | |
3588.0, | |
3502.0, | |
3446.0, | |
3479.0 | |
], | |
"pretties": [ | |
"3.60 kH/s", | |
"3.59 kH/s", | |
"3.50 kH/s", | |
"3.45 kH/s", | |
"3.48 kH/s" | |
], | |
"average": { | |
"pretty": "3.52 kH/s", | |
"raw": 3522.2 | |
} | |
}, | |
"27600": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)", | |
"raws": [ | |
2800.0, | |
2795.0, | |
2723.0, | |
2701.0, | |
2652.0 | |
], | |
"pretties": [ | |
"2.80 kH/s", | |
"2.79 kH/s", | |
"2.72 kH/s", | |
"2.70 kH/s", | |
"2.65 kH/s" | |
], | |
"average": { | |
"pretty": "2.73 kH/s", | |
"raw": 2734.2 | |
} | |
}, | |
"27700": { | |
"name": "MultiBit Classic .wallet (scrypt)", | |
"raws": [ | |
523.0, | |
492.0, | |
535.0, | |
528.0, | |
508.0 | |
], | |
"pretties": [ | |
"523.00 H/s", | |
"492.00 H/s", | |
"535.00 H/s", | |
"528.00 H/s", | |
"508.00 H/s" | |
], | |
"average": { | |
"pretty": "517.20 H/s", | |
"raw": 517.2 | |
} | |
}, | |
"27800": { | |
"name": "MurmurHash3", | |
"raws": [ | |
89442838835.0, | |
88022642675.0, | |
84961914099.0, | |
91564292227.0, | |
91917719686.0 | |
], | |
"pretties": [ | |
"89.44 GH/s", | |
"88.02 GH/s", | |
"84.96 GH/s", | |
"91.56 GH/s", | |
"91.92 GH/s" | |
], | |
"average": { | |
"pretty": "89.18 GH/s", | |
"raw": 89181881504.4 | |
} | |
}, | |
"27900": { | |
"name": "CRC32C", | |
"raws": [ | |
4933238964.0, | |
5005280610.0, | |
4931473643.0, | |
4647766170.0, | |
4732551604.0 | |
], | |
"pretties": [ | |
"4.93 GH/s", | |
"5.01 GH/s", | |
"4.93 GH/s", | |
"4.65 GH/s", | |
"4.73 GH/s" | |
], | |
"average": { | |
"pretty": "4.85 GH/s", | |
"raw": 4850062198.2 | |
} | |
}, | |
"28000": { | |
"name": "CRC64Jones", | |
"raws": [ | |
19770485337.0, | |
19664555539.0, | |
19061104450.0, | |
19570728557.0, | |
19496475090.0 | |
], | |
"pretties": [ | |
"19.77 GH/s", | |
"19.66 GH/s", | |
"19.06 GH/s", | |
"19.57 GH/s", | |
"19.50 GH/s" | |
], | |
"average": { | |
"pretty": "19.51 GH/s", | |
"raw": 19512669794.6 | |
} | |
}, | |
"28100": { | |
"name": "Windows Hello PIN/Password", | |
"raws": [ | |
100599.0, | |
99840.0, | |
96904.0, | |
97223.0, | |
97526.0 | |
], | |
"pretties": [ | |
"100.60 kH/s", | |
"99.84 kH/s", | |
"96.90 kH/s", | |
"97.22 kH/s", | |
"97.53 kH/s" | |
], | |
"average": { | |
"pretty": "98.42 kH/s", | |
"raw": 98418.4 | |
} | |
}, | |
"28200": { | |
"name": "Exodus Desktop Wallet (scrypt)", | |
"raws": [ | |
520.0, | |
496.0, | |
524.0, | |
539.0, | |
509.0 | |
], | |
"pretties": [ | |
"520.00 H/s", | |
"496.00 H/s", | |
"524.00 H/s", | |
"539.00 H/s", | |
"509.00 H/s" | |
], | |
"average": { | |
"pretty": "517.60 H/s", | |
"raw": 517.6 | |
} | |
}, | |
"28300": { | |
"name": "Teamspeak 3 (channel hash)", | |
"raws": [ | |
895738022.0, | |
897562847.0, | |
807693912.0, | |
902068237.0, | |
859525904.0 | |
], | |
"pretties": [ | |
"895.74 MH/s", | |
"897.56 MH/s", | |
"807.69 MH/s", | |
"902.07 MH/s", | |
"859.53 MH/s" | |
], | |
"average": { | |
"pretty": "872.52 MH/s", | |
"raw": 872517784.4 | |
} | |
}, | |
"28400": { | |
"name": "bcrypt(sha512($pass)) / bcryptsha512", | |
"raws": [ | |
155.0, | |
155.0, | |
151.0, | |
152.0, | |
152.0 | |
], | |
"pretties": [ | |
"155.00 H/s", | |
"155.00 H/s", | |
"151.00 H/s", | |
"152.00 H/s", | |
"152.00 H/s" | |
], | |
"average": { | |
"pretty": "153.00 H/s", | |
"raw": 153.0 | |
} | |
}, | |
"28501": { | |
"name": "Bitcoin WIF private key (P2PKH), compressed", | |
"raws": [ | |
34587412679.0, | |
36613329824.0, | |
29464875349.0, | |
34321126594.0, | |
37073115542.0 | |
], | |
"pretties": [ | |
"34.59 GH/s", | |
"36.61 GH/s", | |
"29.46 GH/s", | |
"34.32 GH/s", | |
"37.07 GH/s" | |
], | |
"average": { | |
"pretty": "34.41 GH/s", | |
"raw": 34411971997.6 | |
} | |
}, | |
"28502": { | |
"name": "Bitcoin WIF private key (P2PKH), uncompressed", | |
"raws": [ | |
50149868404.0, | |
68987572467.0, | |
55433540429.0, | |
58778762083.0, | |
69386279253.0 | |
], | |
"pretties": [ | |
"50.15 GH/s", | |
"68.99 GH/s", | |
"55.43 GH/s", | |
"58.78 GH/s", | |
"69.39 GH/s" | |
], | |
"average": { | |
"pretty": "60.55 GH/s", | |
"raw": 60547204527.2 | |
} | |
}, | |
"28503": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), compressed", | |
"raws": [ | |
35157588935.0, | |
39297908018.0, | |
33799868206.0, | |
48748957096.0, | |
36782294385.0 | |
], | |
"pretties": [ | |
"35.16 GH/s", | |
"39.30 GH/s", | |
"33.80 GH/s", | |
"48.75 GH/s", | |
"36.78 GH/s" | |
], | |
"average": { | |
"pretty": "38.76 GH/s", | |
"raw": 38757323328.0 | |
} | |
}, | |
"28504": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), uncompressed", | |
"raws": [ | |
50330269876.0, | |
70670204017.0, | |
41728471671.0, | |
45848781848.0, | |
70327437897.0 | |
], | |
"pretties": [ | |
"50.33 GH/s", | |
"70.67 GH/s", | |
"41.73 GH/s", | |
"45.85 GH/s", | |
"70.33 GH/s" | |
], | |
"average": { | |
"pretty": "55.78 GH/s", | |
"raw": 55781033061.8 | |
} | |
}, | |
"28505": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), compressed", | |
"raws": [ | |
34748721696.0, | |
36744765640.0, | |
34002166014.0, | |
29621178175.0, | |
39351748988.0 | |
], | |
"pretties": [ | |
"34.75 GH/s", | |
"36.74 GH/s", | |
"34.00 GH/s", | |
"29.62 GH/s", | |
"39.35 GH/s" | |
], | |
"average": { | |
"pretty": "34.89 GH/s", | |
"raw": 34893716102.6 | |
} | |
}, | |
"28506": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed", | |
"raws": [ | |
50544116254.0, | |
60067337714.0, | |
54119105141.0, | |
69918591138.0, | |
62402176387.0 | |
], | |
"pretties": [ | |
"50.54 GH/s", | |
"60.07 GH/s", | |
"54.12 GH/s", | |
"69.92 GH/s", | |
"62.40 GH/s" | |
], | |
"average": { | |
"pretty": "59.41 GH/s", | |
"raw": 59410265326.8 | |
} | |
}, | |
"28600": { | |
"name": "PostgreSQL SCRAM-SHA-256", | |
"raws": [ | |
257067.0, | |
255305.0, | |
248491.0, | |
247772.0, | |
245470.0 | |
], | |
"pretties": [ | |
"257.07 kH/s", | |
"255.31 kH/s", | |
"248.49 kH/s", | |
"247.77 kH/s", | |
"245.47 kH/s" | |
], | |
"average": { | |
"pretty": "250.82 kH/s", | |
"raw": 250821.0 | |
} | |
}, | |
"28700": { | |
"name": "Amazon AWS4-HMAC-SHA256", | |
"raws": [ | |
75875728.0, | |
75998888.0, | |
72843721.0, | |
72761505.0, | |
73228648.0 | |
], | |
"pretties": [ | |
"75.88 MH/s", | |
"76.00 MH/s", | |
"72.84 MH/s", | |
"72.76 MH/s", | |
"73.23 MH/s" | |
], | |
"average": { | |
"pretty": "74.14 MH/s", | |
"raw": 74141698.0 | |
} | |
}, | |
"28800": { | |
"name": "Kerberos 5, etype 17, DB", | |
"raws": [ | |
642732.0, | |
637149.0, | |
624555.0, | |
622091.0, | |
622545.0 | |
], | |
"pretties": [ | |
"642.73 kH/s", | |
"637.15 kH/s", | |
"624.55 kH/s", | |
"622.09 kH/s", | |
"622.54 kH/s" | |
], | |
"average": { | |
"pretty": "629.81 kH/s", | |
"raw": 629814.4 | |
} | |
}, | |
"28900": { | |
"name": "Kerberos 5, etype 18, DB", | |
"raws": [ | |
318817.0, | |
316444.0, | |
305897.0, | |
304353.0, | |
307854.0 | |
], | |
"pretties": [ | |
"318.82 kH/s", | |
"316.44 kH/s", | |
"305.90 kH/s", | |
"304.35 kH/s", | |
"307.85 kH/s" | |
], | |
"average": { | |
"pretty": "310.67 kH/s", | |
"raw": 310673.0 | |
} | |
}, | |
"29000": { | |
"name": "sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))", | |
"raws": [ | |
2020738700.0, | |
2006436893.0, | |
1988381201.0, | |
1959736194.0, | |
1887461797.0 | |
], | |
"pretties": [ | |
"2.02 GH/s", | |
"2.01 GH/s", | |
"1.99 GH/s", | |
"1.96 GH/s", | |
"1.89 GH/s" | |
], | |
"average": { | |
"pretty": "1.97 GH/s", | |
"raw": 1972550957.0 | |
} | |
}, | |
"29100": { | |
"name": "Flask Session Cookie ($salt.$salt.$pass)", | |
"raws": [ | |
597564169.0, | |
593107686.0, | |
602702291.0, | |
550169238.0, | |
586830745.0 | |
], | |
"pretties": [ | |
"597.56 MH/s", | |
"593.11 MH/s", | |
"602.70 MH/s", | |
"550.17 MH/s", | |
"586.83 MH/s" | |
], | |
"average": { | |
"pretty": "586.07 MH/s", | |
"raw": 586074825.8 | |
} | |
}, | |
"29200": { | |
"name": "Radmin3", | |
"raws": [ | |
594477.0, | |
585374.0, | |
580003.0, | |
597217.0, | |
568334.0 | |
], | |
"pretties": [ | |
"594.48 kH/s", | |
"585.37 kH/s", | |
"580.00 kH/s", | |
"597.22 kH/s", | |
"568.33 kH/s" | |
], | |
"average": { | |
"pretty": "585.08 kH/s", | |
"raw": 585081.0 | |
} | |
}, | |
"29311": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit", | |
"raws": [ | |
217567.0, | |
218932.0, | |
213676.0, | |
211132.0, | |
213463.0 | |
], | |
"pretties": [ | |
"217.57 kH/s", | |
"218.93 kH/s", | |
"213.68 kH/s", | |
"211.13 kH/s", | |
"213.46 kH/s" | |
], | |
"average": { | |
"pretty": "214.95 kH/s", | |
"raw": 214954.0 | |
} | |
}, | |
"29312": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit", | |
"raws": [ | |
117805.0, | |
118162.0, | |
129392.0, | |
129358.0, | |
116753.0 | |
], | |
"pretties": [ | |
"117.81 kH/s", | |
"118.16 kH/s", | |
"129.39 kH/s", | |
"129.36 kH/s", | |
"116.75 kH/s" | |
], | |
"average": { | |
"pretty": "122.29 kH/s", | |
"raw": 122294.0 | |
} | |
}, | |
"29313": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit", | |
"raws": [ | |
80880.0, | |
79812.0, | |
81106.0, | |
89965.0, | |
80885.0 | |
], | |
"pretties": [ | |
"80.88 kH/s", | |
"79.81 kH/s", | |
"81.11 kH/s", | |
"89.97 kH/s", | |
"80.89 kH/s" | |
], | |
"average": { | |
"pretty": "82.53 kH/s", | |
"raw": 82529.6 | |
} | |
}, | |
"29321": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit", | |
"raws": [ | |
323106.0, | |
323157.0, | |
318152.0, | |
314378.0, | |
316672.0 | |
], | |
"pretties": [ | |
"323.11 kH/s", | |
"323.16 kH/s", | |
"318.15 kH/s", | |
"314.38 kH/s", | |
"316.67 kH/s" | |
], | |
"average": { | |
"pretty": "319.09 kH/s", | |
"raw": 319093.0 | |
} | |
}, | |
"29322": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit", | |
"raws": [ | |
154212.0, | |
153668.0, | |
150801.0, | |
151130.0, | |
146696.0 | |
], | |
"pretties": [ | |
"154.21 kH/s", | |
"153.67 kH/s", | |
"150.80 kH/s", | |
"151.13 kH/s", | |
"146.70 kH/s" | |
], | |
"average": { | |
"pretty": "151.30 kH/s", | |
"raw": 151301.4 | |
} | |
}, | |
"29323": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit", | |
"raws": [ | |
100664.0, | |
99913.0, | |
98773.0, | |
98432.0, | |
96110.0 | |
], | |
"pretties": [ | |
"100.66 kH/s", | |
"99.91 kH/s", | |
"98.77 kH/s", | |
"98.43 kH/s", | |
"96.11 kH/s" | |
], | |
"average": { | |
"pretty": "98.78 kH/s", | |
"raw": 98778.4 | |
} | |
}, | |
"29331": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit", | |
"raws": [ | |
21663.0, | |
21655.0, | |
21039.0, | |
21960.0, | |
21684.0 | |
], | |
"pretties": [ | |
"21.66 kH/s", | |
"21.66 kH/s", | |
"21.04 kH/s", | |
"21.96 kH/s", | |
"21.68 kH/s" | |
], | |
"average": { | |
"pretty": "21.60 kH/s", | |
"raw": 21600.2 | |
} | |
}, | |
"29332": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit", | |
"raws": [ | |
10794.0, | |
10657.0, | |
10490.0, | |
10280.0, | |
10239.0 | |
], | |
"pretties": [ | |
"10.79 kH/s", | |
"10.66 kH/s", | |
"10.49 kH/s", | |
"10.28 kH/s", | |
"10.24 kH/s" | |
], | |
"average": { | |
"pretty": "10.49 kH/s", | |
"raw": 10492.0 | |
} | |
}, | |
"29333": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit", | |
"raws": [ | |
7061.0, | |
6599.0, | |
6781.0, | |
6537.0, | |
7112.0 | |
], | |
"pretties": [ | |
"7.06 kH/s", | |
"6.60 kH/s", | |
"6.78 kH/s", | |
"6.54 kH/s", | |
"7.11 kH/s" | |
], | |
"average": { | |
"pretty": "6.82 kH/s", | |
"raw": 6818.0 | |
} | |
}, | |
"29341": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"raws": [ | |
403935.0, | |
400295.0, | |
393245.0, | |
406463.0, | |
391965.0 | |
], | |
"pretties": [ | |
"403.94 kH/s", | |
"400.30 kH/s", | |
"393.25 kH/s", | |
"406.46 kH/s", | |
"391.96 kH/s" | |
], | |
"average": { | |
"pretty": "399.18 kH/s", | |
"raw": 399180.6 | |
} | |
}, | |
"29342": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
212313.0, | |
212613.0, | |
207785.0, | |
202553.0, | |
203360.0 | |
], | |
"pretties": [ | |
"212.31 kH/s", | |
"212.61 kH/s", | |
"207.78 kH/s", | |
"202.55 kH/s", | |
"203.36 kH/s" | |
], | |
"average": { | |
"pretty": "207.72 kH/s", | |
"raw": 207724.8 | |
} | |
}, | |
"29343": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
141395.0, | |
141124.0, | |
140935.0, | |
139240.0, | |
140416.0 | |
], | |
"pretties": [ | |
"141.40 kH/s", | |
"141.12 kH/s", | |
"140.94 kH/s", | |
"139.24 kH/s", | |
"140.42 kH/s" | |
], | |
"average": { | |
"pretty": "140.62 kH/s", | |
"raw": 140622.0 | |
} | |
}, | |
"29411": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit", | |
"raws": [ | |
687.0, | |
689.0, | |
698.0, | |
662.0, | |
656.0 | |
], | |
"pretties": [ | |
"687.00 H/s", | |
"689.00 H/s", | |
"698.00 H/s", | |
"662.00 H/s", | |
"656.00 H/s" | |
], | |
"average": { | |
"pretty": "678.40 H/s", | |
"raw": 678.4 | |
} | |
}, | |
"29412": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit", | |
"raws": [ | |
401.0, | |
395.0, | |
378.0, | |
388.0, | |
376.0 | |
], | |
"pretties": [ | |
"401.00 H/s", | |
"395.00 H/s", | |
"378.00 H/s", | |
"388.00 H/s", | |
"376.00 H/s" | |
], | |
"average": { | |
"pretty": "387.60 H/s", | |
"raw": 387.6 | |
} | |
}, | |
"29413": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit", | |
"raws": [ | |
244.0, | |
244.0, | |
275.0, | |
282.0, | |
279.0 | |
], | |
"pretties": [ | |
"244.00 H/s", | |
"244.00 H/s", | |
"275.00 H/s", | |
"282.00 H/s", | |
"279.00 H/s" | |
], | |
"average": { | |
"pretty": "264.80 H/s", | |
"raw": 264.8 | |
} | |
}, | |
"29421": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit", | |
"raws": [ | |
727.0, | |
727.0, | |
711.0, | |
705.0, | |
696.0 | |
], | |
"pretties": [ | |
"727.00 H/s", | |
"727.00 H/s", | |
"711.00 H/s", | |
"705.00 H/s", | |
"696.00 H/s" | |
], | |
"average": { | |
"pretty": "713.20 H/s", | |
"raw": 713.2 | |
} | |
}, | |
"29422": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit", | |
"raws": [ | |
362.0, | |
361.0, | |
353.0, | |
352.0, | |
353.0 | |
], | |
"pretties": [ | |
"362.00 H/s", | |
"361.00 H/s", | |
"353.00 H/s", | |
"352.00 H/s", | |
"353.00 H/s" | |
], | |
"average": { | |
"pretty": "356.20 H/s", | |
"raw": 356.2 | |
} | |
}, | |
"29423": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit", | |
"raws": [ | |
241.0, | |
241.0, | |
233.0, | |
230.0, | |
234.0 | |
], | |
"pretties": [ | |
"241.00 H/s", | |
"241.00 H/s", | |
"233.00 H/s", | |
"230.00 H/s", | |
"234.00 H/s" | |
], | |
"average": { | |
"pretty": "235.80 H/s", | |
"raw": 235.8 | |
} | |
}, | |
"29431": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit", | |
"raws": [ | |
43.0, | |
43.0, | |
42.0, | |
41.0, | |
42.0 | |
], | |
"pretties": [ | |
"43.00 H/s", | |
"43.00 H/s", | |
"42.00 H/s", | |
"41.00 H/s", | |
"42.00 H/s" | |
], | |
"average": { | |
"pretty": "42.20 H/s", | |
"raw": 42.2 | |
} | |
}, | |
"29432": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit", | |
"raws": [ | |
21.0, | |
20.0, | |
20.0, | |
19.0, | |
19.0 | |
], | |
"pretties": [ | |
"21.00 H/s", | |
"20.00 H/s", | |
"20.00 H/s", | |
"19.00 H/s", | |
"19.00 H/s" | |
], | |
"average": { | |
"pretty": "19.80 H/s", | |
"raw": 19.8 | |
} | |
}, | |
"29433": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit", | |
"raws": [ | |
12.0, | |
12.0, | |
11.0, | |
12.0, | |
11.0 | |
], | |
"pretties": [ | |
"12.00 H/s", | |
"12.00 H/s", | |
"11.00 H/s", | |
"12.00 H/s", | |
"11.00 H/s" | |
], | |
"average": { | |
"pretty": "11.60 H/s", | |
"raw": 11.6 | |
} | |
}, | |
"29441": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"raws": [ | |
1364.0, | |
1371.0, | |
1363.0, | |
1408.0, | |
1412.0 | |
], | |
"pretties": [ | |
"1.36 kH/s", | |
"1.37 kH/s", | |
"1.36 kH/s", | |
"1.41 kH/s", | |
"1.41 kH/s" | |
], | |
"average": { | |
"pretty": "1.38 kH/s", | |
"raw": 1383.6 | |
} | |
}, | |
"29442": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
789.0, | |
789.0, | |
759.0, | |
758.0, | |
769.0 | |
], | |
"pretties": [ | |
"789.00 H/s", | |
"789.00 H/s", | |
"759.00 H/s", | |
"758.00 H/s", | |
"769.00 H/s" | |
], | |
"average": { | |
"pretty": "772.80 H/s", | |
"raw": 772.8 | |
} | |
}, | |
"29443": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
576.0, | |
583.0, | |
549.0, | |
542.0, | |
530.0 | |
], | |
"pretties": [ | |
"576.00 H/s", | |
"583.00 H/s", | |
"549.00 H/s", | |
"542.00 H/s", | |
"530.00 H/s" | |
], | |
"average": { | |
"pretty": "556.00 H/s", | |
"raw": 556.0 | |
} | |
}, | |
"29451": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit", | |
"raws": [ | |
950.0, | |
949.0, | |
919.0, | |
919.0, | |
914.0 | |
], | |
"pretties": [ | |
"950.00 H/s", | |
"949.00 H/s", | |
"919.00 H/s", | |
"919.00 H/s", | |
"914.00 H/s" | |
], | |
"average": { | |
"pretty": "930.20 H/s", | |
"raw": 930.2 | |
} | |
}, | |
"29452": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit", | |
"raws": [ | |
473.0, | |
473.0, | |
459.0, | |
460.0, | |
454.0 | |
], | |
"pretties": [ | |
"473.00 H/s", | |
"473.00 H/s", | |
"459.00 H/s", | |
"460.00 H/s", | |
"454.00 H/s" | |
], | |
"average": { | |
"pretty": "463.80 H/s", | |
"raw": 463.8 | |
} | |
} | |
} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"0": { | |
"name": "MD5", | |
"raws": [ | |
19902495881, | |
19804344487, | |
19939406472, | |
19949274406 | |
], | |
"pretties": [ | |
"19.90 GH/s", | |
"19.80 GH/s", | |
"19.94 GH/s", | |
"19.95 GH/s" | |
], | |
"average": { | |
"pretty": "19.90 GH/s", | |
"raw": 19898880311.5 | |
} | |
}, | |
"10": { | |
"name": "md5($pass.$salt)", | |
"raws": [ | |
19614406200, | |
19799162113, | |
19793998108, | |
19704534918 | |
], | |
"pretties": [ | |
"19.61 GH/s", | |
"19.80 GH/s", | |
"19.79 GH/s", | |
"19.70 GH/s" | |
], | |
"average": { | |
"pretty": "19.73 GH/s", | |
"raw": 19728025334.75 | |
} | |
}, | |
"11": { | |
"name": "Joomla < 2.5.18", | |
"raws": [ | |
19215975000, | |
19242917011, | |
19280570176, | |
19226258062 | |
], | |
"pretties": [ | |
"19.22 GH/s", | |
"19.24 GH/s", | |
"19.28 GH/s", | |
"19.23 GH/s" | |
], | |
"average": { | |
"pretty": "19.24 GH/s", | |
"raw": 19241430062.25 | |
} | |
}, | |
"12": { | |
"name": "PostgreSQL", | |
"raws": [ | |
19272015405, | |
19282127870, | |
19283953810, | |
19241567264 | |
], | |
"pretties": [ | |
"19.27 GH/s", | |
"19.28 GH/s", | |
"19.28 GH/s", | |
"19.24 GH/s" | |
], | |
"average": { | |
"pretty": "19.27 GH/s", | |
"raw": 19269916087.25 | |
} | |
}, | |
"20": { | |
"name": "md5($salt.$pass)", | |
"raws": [ | |
10194644117, | |
10164046628, | |
10198487229, | |
10191756348 | |
], | |
"pretties": [ | |
"10.19 GH/s", | |
"10.16 GH/s", | |
"10.20 GH/s", | |
"10.19 GH/s" | |
], | |
"average": { | |
"pretty": "10.19 GH/s", | |
"raw": 10187233580.5 | |
} | |
}, | |
"21": { | |
"name": "osCommerce, xt:Commerce", | |
"raws": [ | |
10441014321, | |
10447085897, | |
10457658681, | |
10449851475 | |
], | |
"pretties": [ | |
"10.44 GH/s", | |
"10.45 GH/s", | |
"10.46 GH/s", | |
"10.45 GH/s" | |
], | |
"average": { | |
"pretty": "10.45 GH/s", | |
"raw": 10448902593.5 | |
} | |
}, | |
"22": { | |
"name": "Juniper NetScreen/SSG (ScreenOS)", | |
"raws": [ | |
10137939256, | |
10195095650, | |
10121896997, | |
10183426998 | |
], | |
"pretties": [ | |
"10.14 GH/s", | |
"10.20 GH/s", | |
"10.12 GH/s", | |
"10.18 GH/s" | |
], | |
"average": { | |
"pretty": "10.16 GH/s", | |
"raw": 10159589725.25 | |
} | |
}, | |
"23": { | |
"name": "Skype", | |
"raws": [ | |
10194656718, | |
10108630473, | |
10196910494, | |
10196239164 | |
], | |
"pretties": [ | |
"10.19 GH/s", | |
"10.11 GH/s", | |
"10.20 GH/s", | |
"10.20 GH/s" | |
], | |
"average": { | |
"pretty": "10.17 GH/s", | |
"raw": 10174109212.25 | |
} | |
}, | |
"24": { | |
"name": "SolarWinds Serv-U", | |
"raws": [ | |
10119276945, | |
10059884472, | |
10040810264, | |
10068119322 | |
], | |
"pretties": [ | |
"10.12 GH/s", | |
"10.06 GH/s", | |
"10.04 GH/s", | |
"10.07 GH/s" | |
], | |
"average": { | |
"pretty": "10.07 GH/s", | |
"raw": 10072022750.75 | |
} | |
}, | |
"30": { | |
"name": "md5(utf16le($pass).$salt)", | |
"raws": [ | |
19306379967, | |
19159240874, | |
19012825594, | |
19037889926 | |
], | |
"pretties": [ | |
"19.31 GH/s", | |
"19.16 GH/s", | |
"19.01 GH/s", | |
"19.04 GH/s" | |
], | |
"average": { | |
"pretty": "19.13 GH/s", | |
"raw": 19129084090.25 | |
} | |
}, | |
"40": { | |
"name": "md5($salt.utf16le($pass))", | |
"raws": [ | |
10440191382, | |
10340398163, | |
10295489339, | |
10367769481 | |
], | |
"pretties": [ | |
"10.44 GH/s", | |
"10.34 GH/s", | |
"10.30 GH/s", | |
"10.37 GH/s" | |
], | |
"average": { | |
"pretty": "10.36 GH/s", | |
"raw": 10360962091.25 | |
} | |
}, | |
"50": { | |
"name": "HMAC-MD5 (key = $pass)", | |
"raws": [ | |
3283665335, | |
3262301194, | |
3258640190, | |
3251509554 | |
], | |
"pretties": [ | |
"3.28 GH/s", | |
"3.26 GH/s", | |
"3.26 GH/s", | |
"3.25 GH/s" | |
], | |
"average": { | |
"pretty": "3.26 GH/s", | |
"raw": 3264029068.25 | |
} | |
}, | |
"60": { | |
"name": "HMAC-MD5 (key = $salt)", | |
"raws": [ | |
6632508136, | |
6606862210, | |
6632677484, | |
6632621258 | |
], | |
"pretties": [ | |
"6.63 GH/s", | |
"6.61 GH/s", | |
"6.63 GH/s", | |
"6.63 GH/s" | |
], | |
"average": { | |
"pretty": "6.63 GH/s", | |
"raw": 6626167272.0 | |
} | |
}, | |
"70": { | |
"name": "md5(utf16le($pass))", | |
"raws": [ | |
18661440080, | |
18527327109, | |
18745115978, | |
18749295683 | |
], | |
"pretties": [ | |
"18.66 GH/s", | |
"18.53 GH/s", | |
"18.75 GH/s", | |
"18.75 GH/s" | |
], | |
"average": { | |
"pretty": "18.67 GH/s", | |
"raw": 18670794712.5 | |
} | |
}, | |
"100": { | |
"name": "SHA1", | |
"raws": [ | |
6103826783, | |
6089808956, | |
6121348786, | |
6116856145 | |
], | |
"pretties": [ | |
"6.10 GH/s", | |
"6.09 GH/s", | |
"6.12 GH/s", | |
"6.12 GH/s" | |
], | |
"average": { | |
"pretty": "6.11 GH/s", | |
"raw": 6107960167.5 | |
} | |
}, | |
"101": { | |
"name": "nsldap, SHA-1(Base64), Netscape LDAP SHA", | |
"raws": [ | |
6119787045, | |
6117388896, | |
6111528570, | |
6117015859 | |
], | |
"pretties": [ | |
"6.12 GH/s", | |
"6.12 GH/s", | |
"6.11 GH/s", | |
"6.12 GH/s" | |
], | |
"average": { | |
"pretty": "6.12 GH/s", | |
"raw": 6116430092.5 | |
} | |
}, | |
"110": { | |
"name": "sha1($pass.$salt)", | |
"raws": [ | |
6175442961, | |
6187317142, | |
6187301324, | |
6187454159 | |
], | |
"pretties": [ | |
"6.18 GH/s", | |
"6.19 GH/s", | |
"6.19 GH/s", | |
"6.19 GH/s" | |
], | |
"average": { | |
"pretty": "6.18 GH/s", | |
"raw": 6184378896.5 | |
} | |
}, | |
"111": { | |
"name": "nsldaps, SSHA-1(Base64), Netscape LDAP SSHA", | |
"raws": [ | |
6115657768, | |
6121329675, | |
6103776894, | |
6106860997 | |
], | |
"pretties": [ | |
"6.12 GH/s", | |
"6.12 GH/s", | |
"6.10 GH/s", | |
"6.11 GH/s" | |
], | |
"average": { | |
"pretty": "6.11 GH/s", | |
"raw": 6111906333.5 | |
} | |
}, | |
"112": { | |
"name": "Oracle S: Type (Oracle 11+)", | |
"raws": [ | |
6169825385, | |
6185655554, | |
6176766467, | |
6187249673 | |
], | |
"pretties": [ | |
"6.17 GH/s", | |
"6.19 GH/s", | |
"6.18 GH/s", | |
"6.19 GH/s" | |
], | |
"average": { | |
"pretty": "6.18 GH/s", | |
"raw": 6179874269.75 | |
} | |
}, | |
"120": { | |
"name": "sha1($salt.$pass)", | |
"raws": [ | |
4669915512, | |
4661992667, | |
4654151986, | |
4658237850 | |
], | |
"pretties": [ | |
"4.67 GH/s", | |
"4.66 GH/s", | |
"4.65 GH/s", | |
"4.66 GH/s" | |
], | |
"average": { | |
"pretty": "4.66 GH/s", | |
"raw": 4661074503.75 | |
} | |
}, | |
"121": { | |
"name": "SMF (Simple Machines Forum) > v1.1", | |
"raws": [ | |
4667291718, | |
4667492640, | |
4664816620, | |
4658531038 | |
], | |
"pretties": [ | |
"4.67 GH/s", | |
"4.67 GH/s", | |
"4.66 GH/s", | |
"4.66 GH/s" | |
], | |
"average": { | |
"pretty": "4.66 GH/s", | |
"raw": 4664533004.0 | |
} | |
}, | |
"122": { | |
"name": "macOS v10.4, macOS v10.5, macOS v10.6", | |
"raws": [ | |
4402539437, | |
4591467518, | |
4605380857, | |
4602169665 | |
], | |
"pretties": [ | |
"4.40 GH/s", | |
"4.59 GH/s", | |
"4.61 GH/s", | |
"4.60 GH/s" | |
], | |
"average": { | |
"pretty": "4.55 GH/s", | |
"raw": 4550389369.25 | |
} | |
}, | |
"124": { | |
"name": "Django (SHA-1)", | |
"raws": [ | |
4601859560, | |
4592921347, | |
4587563155, | |
4591545083 | |
], | |
"pretties": [ | |
"4.60 GH/s", | |
"4.59 GH/s", | |
"4.59 GH/s", | |
"4.59 GH/s" | |
], | |
"average": { | |
"pretty": "4.59 GH/s", | |
"raw": 4593472286.25 | |
} | |
}, | |
"125": { | |
"name": "ArubaOS", | |
"raws": [ | |
4594023097, | |
4597827740, | |
4600321716, | |
4601011868 | |
], | |
"pretties": [ | |
"4.59 GH/s", | |
"4.60 GH/s", | |
"4.60 GH/s", | |
"4.60 GH/s" | |
], | |
"average": { | |
"pretty": "4.60 GH/s", | |
"raw": 4598296105.25 | |
} | |
}, | |
"130": { | |
"name": "sha1(utf16le($pass).$salt)", | |
"raws": [ | |
6183092094, | |
6187997801, | |
6186664838, | |
6165455768 | |
], | |
"pretties": [ | |
"6.18 GH/s", | |
"6.19 GH/s", | |
"6.19 GH/s", | |
"6.17 GH/s" | |
], | |
"average": { | |
"pretty": "6.18 GH/s", | |
"raw": 6180802625.25 | |
} | |
}, | |
"131": { | |
"name": "MSSQL (2000)", | |
"raws": [ | |
6138574565, | |
6180405689, | |
6159494397, | |
6159997745 | |
], | |
"pretties": [ | |
"6.14 GH/s", | |
"6.18 GH/s", | |
"6.16 GH/s", | |
"6.16 GH/s" | |
], | |
"average": { | |
"pretty": "6.16 GH/s", | |
"raw": 6159618099.0 | |
} | |
}, | |
"132": { | |
"name": "MSSQL (2005)", | |
"raws": [ | |
6159231036, | |
6181265098, | |
6187127936, | |
6177274141 | |
], | |
"pretties": [ | |
"6.16 GH/s", | |
"6.18 GH/s", | |
"6.19 GH/s", | |
"6.18 GH/s" | |
], | |
"average": { | |
"pretty": "6.18 GH/s", | |
"raw": 6176224552.75 | |
} | |
}, | |
"133": { | |
"name": "PeopleSoft", | |
"raws": [ | |
6121429927, | |
6090853690, | |
6121912350, | |
6109152283 | |
], | |
"pretties": [ | |
"6.12 GH/s", | |
"6.09 GH/s", | |
"6.12 GH/s", | |
"6.11 GH/s" | |
], | |
"average": { | |
"pretty": "6.11 GH/s", | |
"raw": 6110837062.5 | |
} | |
}, | |
"140": { | |
"name": "sha1($salt.utf16le($pass))", | |
"raws": [ | |
4591323432, | |
4600690550, | |
4588419073, | |
4592998304 | |
], | |
"pretties": [ | |
"4.59 GH/s", | |
"4.60 GH/s", | |
"4.59 GH/s", | |
"4.59 GH/s" | |
], | |
"average": { | |
"pretty": "4.59 GH/s", | |
"raw": 4593357839.75 | |
} | |
}, | |
"141": { | |
"name": "Episerver 6.x < .NET 4", | |
"raws": [ | |
4601573003, | |
4594175787, | |
4594484572, | |
4590827476 | |
], | |
"pretties": [ | |
"4.60 GH/s", | |
"4.59 GH/s", | |
"4.59 GH/s", | |
"4.59 GH/s" | |
], | |
"average": { | |
"pretty": "4.60 GH/s", | |
"raw": 4595265209.5 | |
} | |
}, | |
"150": { | |
"name": "HMAC-SHA1 (key = $pass)", | |
"raws": [ | |
1400552677, | |
1402508764, | |
1404137924, | |
1403270695 | |
], | |
"pretties": [ | |
"1.40 GH/s", | |
"1.40 GH/s", | |
"1.40 GH/s", | |
"1.40 GH/s" | |
], | |
"average": { | |
"pretty": "1.40 GH/s", | |
"raw": 1402617515.0 | |
} | |
}, | |
"160": { | |
"name": "HMAC-SHA1 (key = $salt)", | |
"raws": [ | |
2593378302, | |
2601128649, | |
2592271222, | |
2593313042 | |
], | |
"pretties": [ | |
"2.59 GH/s", | |
"2.60 GH/s", | |
"2.59 GH/s", | |
"2.59 GH/s" | |
], | |
"average": { | |
"pretty": "2.60 GH/s", | |
"raw": 2595022803.75 | |
} | |
}, | |
"170": { | |
"name": "sha1(utf16le($pass))", | |
"raws": [ | |
6087894375, | |
6112864833, | |
6101490193, | |
6104182238 | |
], | |
"pretties": [ | |
"6.09 GH/s", | |
"6.11 GH/s", | |
"6.10 GH/s", | |
"6.10 GH/s" | |
], | |
"average": { | |
"pretty": "6.10 GH/s", | |
"raw": 6101607909.75 | |
} | |
}, | |
"200": { | |
"name": "MySQL323", | |
"raws": [ | |
64193779256, | |
63324319166, | |
62907432427, | |
63142203338 | |
], | |
"pretties": [ | |
"64.19 GH/s", | |
"63.32 GH/s", | |
"62.91 GH/s", | |
"63.14 GH/s" | |
], | |
"average": { | |
"pretty": "63.39 GH/s", | |
"raw": 63391933546.75 | |
} | |
}, | |
"300": { | |
"name": "MySQL4.1/MySQL5", | |
"raws": [ | |
2682000085, | |
2660144018, | |
2660673789, | |
2664717356 | |
], | |
"pretties": [ | |
"2.68 GH/s", | |
"2.66 GH/s", | |
"2.66 GH/s", | |
"2.66 GH/s" | |
], | |
"average": { | |
"pretty": "2.67 GH/s", | |
"raw": 2666883812.0 | |
} | |
}, | |
"400": { | |
"name": "phpass", | |
"raws": [ | |
5080225, | |
5046117, | |
5047017, | |
5042709 | |
], | |
"pretties": [ | |
"5.08 MH/s", | |
"5.05 MH/s", | |
"5.05 MH/s", | |
"5.04 MH/s" | |
], | |
"average": { | |
"pretty": "5.05 MH/s", | |
"raw": 5054017.0 | |
} | |
}, | |
"500": { | |
"name": "md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)", | |
"raws": [ | |
6524455, | |
6466443, | |
6492582, | |
6485169 | |
], | |
"pretties": [ | |
"6.52 MH/s", | |
"6.47 MH/s", | |
"6.49 MH/s", | |
"6.49 MH/s" | |
], | |
"average": { | |
"pretty": "6.49 MH/s", | |
"raw": 6492162.25 | |
} | |
}, | |
"501": { | |
"name": "Juniper IVE", | |
"raws": [ | |
6468746, | |
6241579, | |
6494394, | |
6488836 | |
], | |
"pretties": [ | |
"6.47 MH/s", | |
"6.24 MH/s", | |
"6.49 MH/s", | |
"6.49 MH/s" | |
], | |
"average": { | |
"pretty": "6.42 MH/s", | |
"raw": 6423388.75 | |
} | |
}, | |
"600": { | |
"name": "BLAKE2b-512", | |
"raws": [ | |
1554763352, | |
1558381226, | |
1561786972, | |
1557902563 | |
], | |
"pretties": [ | |
"1.55 GH/s", | |
"1.56 GH/s", | |
"1.56 GH/s", | |
"1.56 GH/s" | |
], | |
"average": { | |
"pretty": "1.56 GH/s", | |
"raw": 1558208528.25 | |
} | |
}, | |
"610": { | |
"name": "BLAKE2b-512($pass.$salt)", | |
"raws": [ | |
1560128753, | |
1562091900, | |
1561673559, | |
1558710424 | |
], | |
"pretties": [ | |
"1.56 GH/s", | |
"1.56 GH/s", | |
"1.56 GH/s", | |
"1.56 GH/s" | |
], | |
"average": { | |
"pretty": "1.56 GH/s", | |
"raw": 1560651159.0 | |
} | |
}, | |
"620": { | |
"name": "BLAKE2b-512($salt.$pass)", | |
"raws": [ | |
1442970698, | |
1441814562, | |
1441794956, | |
1440945641 | |
], | |
"pretties": [ | |
"1.44 GH/s", | |
"1.44 GH/s", | |
"1.44 GH/s", | |
"1.44 GH/s" | |
], | |
"average": { | |
"pretty": "1.44 GH/s", | |
"raw": 1441881464.25 | |
} | |
}, | |
"900": { | |
"name": "MD4", | |
"raws": [ | |
35875464479, | |
35900982207, | |
35878004941, | |
35886691787 | |
], | |
"pretties": [ | |
"35.88 GH/s", | |
"35.90 GH/s", | |
"35.88 GH/s", | |
"35.89 GH/s" | |
], | |
"average": { | |
"pretty": "35.89 GH/s", | |
"raw": 35885285853.5 | |
} | |
}, | |
"1000": { | |
"name": "NTLM", | |
"raws": [ | |
36147536310, | |
35912733028, | |
35912587144, | |
35857989156 | |
], | |
"pretties": [ | |
"36.15 GH/s", | |
"35.91 GH/s", | |
"35.91 GH/s", | |
"35.86 GH/s" | |
], | |
"average": { | |
"pretty": "35.96 GH/s", | |
"raw": 35957711409.5 | |
} | |
}, | |
"1100": { | |
"name": "Domain Cached Credentials (DCC), MS Cache", | |
"raws": [ | |
9643296578, | |
9540729900, | |
9559841639, | |
9519226641 | |
], | |
"pretties": [ | |
"9.64 GH/s", | |
"9.54 GH/s", | |
"9.56 GH/s", | |
"9.52 GH/s" | |
], | |
"average": { | |
"pretty": "9.57 GH/s", | |
"raw": 9565773689.5 | |
} | |
}, | |
"1300": { | |
"name": "SHA2-224", | |
"raws": [ | |
2589183608, | |
2573242213, | |
2578680081, | |
2573696441 | |
], | |
"pretties": [ | |
"2.59 GH/s", | |
"2.57 GH/s", | |
"2.58 GH/s", | |
"2.57 GH/s" | |
], | |
"average": { | |
"pretty": "2.58 GH/s", | |
"raw": 2578700585.75 | |
} | |
}, | |
"1400": { | |
"name": "SHA2-256", | |
"raws": [ | |
2657400498, | |
2632375341, | |
2641793640, | |
2652099246 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.63 GH/s", | |
"2.64 GH/s", | |
"2.65 GH/s" | |
], | |
"average": { | |
"pretty": "2.65 GH/s", | |
"raw": 2645917181.25 | |
} | |
}, | |
"1410": { | |
"name": "sha256($pass.$salt)", | |
"raws": [ | |
2638144014, | |
2633381665, | |
2637183790, | |
2637812572 | |
], | |
"pretties": [ | |
"2.64 GH/s", | |
"2.63 GH/s", | |
"2.64 GH/s", | |
"2.64 GH/s" | |
], | |
"average": { | |
"pretty": "2.64 GH/s", | |
"raw": 2636630510.25 | |
} | |
}, | |
"1411": { | |
"name": "SSHA-256(Base64), LDAP {SSHA256}", | |
"raws": [ | |
2664752197, | |
2539755352, | |
2643267078, | |
2639196223 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.54 GH/s", | |
"2.64 GH/s", | |
"2.64 GH/s" | |
], | |
"average": { | |
"pretty": "2.62 GH/s", | |
"raw": 2621742712.5 | |
} | |
}, | |
"1420": { | |
"name": "sha256($salt.$pass)", | |
"raws": [ | |
2368308903, | |
2351070342, | |
2345831341, | |
2345169773 | |
], | |
"pretties": [ | |
"2.37 GH/s", | |
"2.35 GH/s", | |
"2.35 GH/s", | |
"2.35 GH/s" | |
], | |
"average": { | |
"pretty": "2.35 GH/s", | |
"raw": 2352595089.75 | |
} | |
}, | |
"1421": { | |
"name": "hMailServer", | |
"raws": [ | |
2338290425, | |
2335130687, | |
2335108394, | |
2331313845 | |
], | |
"pretties": [ | |
"2.34 GH/s", | |
"2.34 GH/s", | |
"2.34 GH/s", | |
"2.33 GH/s" | |
], | |
"average": { | |
"pretty": "2.33 GH/s", | |
"raw": 2334960837.75 | |
} | |
}, | |
"1430": { | |
"name": "sha256(utf16le($pass).$salt)", | |
"raws": [ | |
2635348745, | |
2637142026, | |
2637140905, | |
2637196283 | |
], | |
"pretties": [ | |
"2.64 GH/s", | |
"2.64 GH/s", | |
"2.64 GH/s", | |
"2.64 GH/s" | |
], | |
"average": { | |
"pretty": "2.64 GH/s", | |
"raw": 2636706989.75 | |
} | |
}, | |
"1440": { | |
"name": "sha256($salt.utf16le($pass))", | |
"raws": [ | |
2330128435, | |
2334390761, | |
2331669356, | |
2330227762 | |
], | |
"pretties": [ | |
"2.33 GH/s", | |
"2.33 GH/s", | |
"2.33 GH/s", | |
"2.33 GH/s" | |
], | |
"average": { | |
"pretty": "2.33 GH/s", | |
"raw": 2331604078.5 | |
} | |
}, | |
"1441": { | |
"name": "Episerver 6.x >= .NET 4", | |
"raws": [ | |
2333599715, | |
2339385284, | |
2329470327, | |
2331911654 | |
], | |
"pretties": [ | |
"2.33 GH/s", | |
"2.34 GH/s", | |
"2.33 GH/s", | |
"2.33 GH/s" | |
], | |
"average": { | |
"pretty": "2.33 GH/s", | |
"raw": 2333591745.0 | |
} | |
}, | |
"1450": { | |
"name": "HMAC-SHA256 (key = $pass)", | |
"raws": [ | |
512209221, | |
512337795, | |
512525165, | |
511868151 | |
], | |
"pretties": [ | |
"512.21 MH/s", | |
"512.34 MH/s", | |
"512.53 MH/s", | |
"511.87 MH/s" | |
], | |
"average": { | |
"pretty": "512.24 MH/s", | |
"raw": 512235083.0 | |
} | |
}, | |
"1460": { | |
"name": "HMAC-SHA256 (key = $salt)", | |
"raws": [ | |
1136177090, | |
1131050166, | |
1131917198, | |
1130049299 | |
], | |
"pretties": [ | |
"1.14 GH/s", | |
"1.13 GH/s", | |
"1.13 GH/s", | |
"1.13 GH/s" | |
], | |
"average": { | |
"pretty": "1.13 GH/s", | |
"raw": 1132298438.25 | |
} | |
}, | |
"1470": { | |
"name": "sha256(utf16le($pass))", | |
"raws": [ | |
2630415405, | |
2626920122, | |
2627011980, | |
2626325861 | |
], | |
"pretties": [ | |
"2.63 GH/s", | |
"2.63 GH/s", | |
"2.63 GH/s", | |
"2.63 GH/s" | |
], | |
"average": { | |
"pretty": "2.63 GH/s", | |
"raw": 2627668342.0 | |
} | |
}, | |
"1500": { | |
"name": "descrypt, DES (Unix), Traditional DES", | |
"raws": [ | |
732860281, | |
701211902, | |
728832349, | |
727848221 | |
], | |
"pretties": [ | |
"732.86 MH/s", | |
"701.21 MH/s", | |
"728.83 MH/s", | |
"727.85 MH/s" | |
], | |
"average": { | |
"pretty": "722.69 MH/s", | |
"raw": 722688188.25 | |
} | |
}, | |
"1600": { | |
"name": "Apache $apr1$ MD5, md5apr1, MD5 (APR)", | |
"raws": [ | |
6479315, | |
6486387, | |
6492733, | |
6479536 | |
], | |
"pretties": [ | |
"6.48 MH/s", | |
"6.49 MH/s", | |
"6.49 MH/s", | |
"6.48 MH/s" | |
], | |
"average": { | |
"pretty": "6.48 MH/s", | |
"raw": 6484492.75 | |
} | |
}, | |
"1700": { | |
"name": "SHA2-512", | |
"raws": [ | |
887396205, | |
883448083, | |
883188132, | |
884632580 | |
], | |
"pretties": [ | |
"887.40 MH/s", | |
"883.45 MH/s", | |
"883.19 MH/s", | |
"884.63 MH/s" | |
], | |
"average": { | |
"pretty": "884.67 MH/s", | |
"raw": 884666250.0 | |
} | |
}, | |
"1710": { | |
"name": "sha512($pass.$salt)", | |
"raws": [ | |
884905599, | |
882751621, | |
883449166, | |
883026079 | |
], | |
"pretties": [ | |
"884.91 MH/s", | |
"882.75 MH/s", | |
"883.45 MH/s", | |
"883.03 MH/s" | |
], | |
"average": { | |
"pretty": "883.53 MH/s", | |
"raw": 883533116.25 | |
} | |
}, | |
"1711": { | |
"name": "SSHA-512(Base64), LDAP {SSHA512}", | |
"raws": [ | |
882271347, | |
882130352, | |
884198527, | |
882758301 | |
], | |
"pretties": [ | |
"882.27 MH/s", | |
"882.13 MH/s", | |
"884.20 MH/s", | |
"882.76 MH/s" | |
], | |
"average": { | |
"pretty": "882.84 MH/s", | |
"raw": 882839631.75 | |
} | |
}, | |
"1720": { | |
"name": "sha512($salt.$pass)", | |
"raws": [ | |
841986254, | |
840319126, | |
840605999, | |
841119824 | |
], | |
"pretties": [ | |
"841.99 MH/s", | |
"840.32 MH/s", | |
"840.61 MH/s", | |
"841.12 MH/s" | |
], | |
"average": { | |
"pretty": "841.01 MH/s", | |
"raw": 841007800.75 | |
} | |
}, | |
"1722": { | |
"name": "macOS v10.7", | |
"raws": [ | |
839219741, | |
839474486, | |
836676809, | |
839093810 | |
], | |
"pretties": [ | |
"839.22 MH/s", | |
"839.47 MH/s", | |
"836.68 MH/s", | |
"839.09 MH/s" | |
], | |
"average": { | |
"pretty": "838.62 MH/s", | |
"raw": 838616211.5 | |
} | |
}, | |
"1730": { | |
"name": "sha512(utf16le($pass).$salt)", | |
"raws": [ | |
883620125, | |
881593220, | |
884923565, | |
883461587 | |
], | |
"pretties": [ | |
"883.62 MH/s", | |
"881.59 MH/s", | |
"884.92 MH/s", | |
"883.46 MH/s" | |
], | |
"average": { | |
"pretty": "883.40 MH/s", | |
"raw": 883399624.25 | |
} | |
}, | |
"1731": { | |
"name": "MSSQL (2012, 2014)", | |
"raws": [ | |
884789375, | |
883961565, | |
884841389, | |
882103449 | |
], | |
"pretties": [ | |
"884.79 MH/s", | |
"883.96 MH/s", | |
"884.84 MH/s", | |
"882.10 MH/s" | |
], | |
"average": { | |
"pretty": "883.92 MH/s", | |
"raw": 883923944.5 | |
} | |
}, | |
"1740": { | |
"name": "sha512($salt.utf16le($pass))", | |
"raws": [ | |
840353512, | |
839545913, | |
833506163, | |
839185202 | |
], | |
"pretties": [ | |
"840.35 MH/s", | |
"839.55 MH/s", | |
"833.51 MH/s", | |
"839.19 MH/s" | |
], | |
"average": { | |
"pretty": "838.15 MH/s", | |
"raw": 838147697.5 | |
} | |
}, | |
"1750": { | |
"name": "HMAC-SHA512 (key = $pass)", | |
"raws": [ | |
184591846, | |
185142643, | |
184422700, | |
185186564 | |
], | |
"pretties": [ | |
"184.59 MH/s", | |
"185.14 MH/s", | |
"184.42 MH/s", | |
"185.19 MH/s" | |
], | |
"average": { | |
"pretty": "184.84 MH/s", | |
"raw": 184835938.25 | |
} | |
}, | |
"1760": { | |
"name": "HMAC-SHA512 (key = $salt)", | |
"raws": [ | |
376547217, | |
376739980, | |
376135197, | |
375791275 | |
], | |
"pretties": [ | |
"376.55 MH/s", | |
"376.74 MH/s", | |
"376.14 MH/s", | |
"375.79 MH/s" | |
], | |
"average": { | |
"pretty": "376.30 MH/s", | |
"raw": 376303417.25 | |
} | |
}, | |
"1770": { | |
"name": "sha512(utf16le($pass))", | |
"raws": [ | |
882554848, | |
885916881, | |
853329208, | |
883611272 | |
], | |
"pretties": [ | |
"882.55 MH/s", | |
"885.92 MH/s", | |
"853.33 MH/s", | |
"883.61 MH/s" | |
], | |
"average": { | |
"pretty": "876.35 MH/s", | |
"raw": 876353052.25 | |
} | |
}, | |
"1800": { | |
"name": "sha512crypt $6$, SHA512 (Unix)", | |
"raws": [ | |
106458, | |
107296, | |
107888, | |
107939 | |
], | |
"pretties": [ | |
"106.46 kH/s", | |
"107.30 kH/s", | |
"107.89 kH/s", | |
"107.94 kH/s" | |
], | |
"average": { | |
"pretty": "107.40 kH/s", | |
"raw": 107395.25 | |
} | |
}, | |
"2000": { | |
"name": "STDOUT", | |
"raws": [ | |
37823308090382, | |
38839723985531, | |
38329504212261, | |
32493590131282 | |
], | |
"pretties": [ | |
"37.82 TH/s", | |
"38.84 TH/s", | |
"38.33 TH/s", | |
"32.49 TH/s" | |
], | |
"average": { | |
"pretty": "36.87 TH/s", | |
"raw": 36871531604864.0 | |
} | |
}, | |
"2100": { | |
"name": "Domain Cached Credentials 2 (DCC2), MS Cache 2", | |
"raws": [ | |
246555, | |
246079, | |
245996, | |
246233 | |
], | |
"pretties": [ | |
"246.56 kH/s", | |
"246.08 kH/s", | |
"246.00 kH/s", | |
"246.23 kH/s" | |
], | |
"average": { | |
"pretty": "246.22 kH/s", | |
"raw": 246215.75 | |
} | |
}, | |
"2400": { | |
"name": "Cisco-PIX MD5", | |
"raws": [ | |
14117270932, | |
14141795842, | |
14199003944, | |
14099407163 | |
], | |
"pretties": [ | |
"14.12 GH/s", | |
"14.14 GH/s", | |
"14.20 GH/s", | |
"14.10 GH/s" | |
], | |
"average": { | |
"pretty": "14.14 GH/s", | |
"raw": 14139369470.25 | |
} | |
}, | |
"2410": { | |
"name": "Cisco-ASA MD5", | |
"raws": [ | |
14316315126, | |
14198654914, | |
14193282474, | |
14185957703 | |
], | |
"pretties": [ | |
"14.32 GH/s", | |
"14.20 GH/s", | |
"14.19 GH/s", | |
"14.19 GH/s" | |
], | |
"average": { | |
"pretty": "14.22 GH/s", | |
"raw": 14223552554.25 | |
} | |
}, | |
"2600": { | |
"name": "md5(md5($pass))", | |
"raws": [ | |
5922994940, | |
5903445983, | |
5939241466, | |
5904694871 | |
], | |
"pretties": [ | |
"5.92 GH/s", | |
"5.90 GH/s", | |
"5.94 GH/s", | |
"5.90 GH/s" | |
], | |
"average": { | |
"pretty": "5.92 GH/s", | |
"raw": 5917594315.0 | |
} | |
}, | |
"2611": { | |
"name": "vBulletin < v3.8.5", | |
"raws": [ | |
5938070947, | |
5950819302, | |
5903036720, | |
5884802629 | |
], | |
"pretties": [ | |
"5.94 GH/s", | |
"5.95 GH/s", | |
"5.90 GH/s", | |
"5.88 GH/s" | |
], | |
"average": { | |
"pretty": "5.92 GH/s", | |
"raw": 5919182399.5 | |
} | |
}, | |
"2612": { | |
"name": "PHPS", | |
"raws": [ | |
5945938757, | |
5903814437, | |
5874431516, | |
5904005575 | |
], | |
"pretties": [ | |
"5.95 GH/s", | |
"5.90 GH/s", | |
"5.87 GH/s", | |
"5.90 GH/s" | |
], | |
"average": { | |
"pretty": "5.91 GH/s", | |
"raw": 5907047571.25 | |
} | |
}, | |
"2711": { | |
"name": "vBulletin >= v3.8.5", | |
"raws": [ | |
4108898501, | |
4089064841, | |
4094868573, | |
4093368475 | |
], | |
"pretties": [ | |
"4.11 GH/s", | |
"4.09 GH/s", | |
"4.09 GH/s", | |
"4.09 GH/s" | |
], | |
"average": { | |
"pretty": "4.10 GH/s", | |
"raw": 4096550097.5 | |
} | |
}, | |
"2811": { | |
"name": "MyBB 1.2+, IPB2+ (Invision Power Board)", | |
"raws": [ | |
4190208285, | |
4283604360, | |
4281477422, | |
4281197966 | |
], | |
"pretties": [ | |
"4.19 GH/s", | |
"4.28 GH/s", | |
"4.28 GH/s", | |
"4.28 GH/s" | |
], | |
"average": { | |
"pretty": "4.26 GH/s", | |
"raw": 4259122008.25 | |
} | |
}, | |
"3000": { | |
"name": "LM", | |
"raws": [ | |
17603339103, | |
17865761413, | |
17897960236, | |
17893391096 | |
], | |
"pretties": [ | |
"17.60 GH/s", | |
"17.87 GH/s", | |
"17.90 GH/s", | |
"17.89 GH/s" | |
], | |
"average": { | |
"pretty": "17.82 GH/s", | |
"raw": 17815112962.0 | |
} | |
}, | |
"3100": { | |
"name": "Oracle H: Type (Oracle 7+)", | |
"raws": [ | |
276010584, | |
273925392, | |
274264989, | |
274090613 | |
], | |
"pretties": [ | |
"276.01 MH/s", | |
"273.93 MH/s", | |
"274.26 MH/s", | |
"274.09 MH/s" | |
], | |
"average": { | |
"pretty": "274.57 MH/s", | |
"raw": 274572894.5 | |
} | |
}, | |
"3200": { | |
"name": "bcrypt $2*$, Blowfish (Unix)", | |
"raws": [ | |
20120, | |
20097, | |
19977, | |
19939 | |
], | |
"pretties": [ | |
"20.12 kH/s", | |
"20.10 kH/s", | |
"19.98 kH/s", | |
"19.94 kH/s" | |
], | |
"average": { | |
"pretty": "20.03 kH/s", | |
"raw": 20033.25 | |
} | |
}, | |
"3500": { | |
"name": "md5(md5(md5($pass)))", | |
"raws": [ | |
3760366507, | |
3756554698, | |
3754641811, | |
3761620473 | |
], | |
"pretties": [ | |
"3.76 GH/s", | |
"3.76 GH/s", | |
"3.75 GH/s", | |
"3.76 GH/s" | |
], | |
"average": { | |
"pretty": "3.76 GH/s", | |
"raw": 3758295872.25 | |
} | |
}, | |
"3710": { | |
"name": "md5($salt.md5($pass))", | |
"raws": [ | |
5198967464, | |
5267188242, | |
5244795672, | |
5187975577 | |
], | |
"pretties": [ | |
"5.20 GH/s", | |
"5.27 GH/s", | |
"5.24 GH/s", | |
"5.19 GH/s" | |
], | |
"average": { | |
"pretty": "5.22 GH/s", | |
"raw": 5224731738.75 | |
} | |
}, | |
"3711": { | |
"name": "MediaWiki B type", | |
"raws": [ | |
5306730464, | |
5297881567, | |
5308117022, | |
5086878163 | |
], | |
"pretties": [ | |
"5.31 GH/s", | |
"5.30 GH/s", | |
"5.31 GH/s", | |
"5.09 GH/s" | |
], | |
"average": { | |
"pretty": "5.25 GH/s", | |
"raw": 5249901804.0 | |
} | |
}, | |
"3800": { | |
"name": "md5($salt.$pass.$salt)", | |
"raws": [ | |
10044950270, | |
10070418670, | |
10071545928, | |
10045264383 | |
], | |
"pretties": [ | |
"10.04 GH/s", | |
"10.07 GH/s", | |
"10.07 GH/s", | |
"10.05 GH/s" | |
], | |
"average": { | |
"pretty": "10.06 GH/s", | |
"raw": 10058044812.75 | |
} | |
}, | |
"3910": { | |
"name": "md5(md5($pass).md5($salt))", | |
"raws": [ | |
4108791115, | |
4118232489, | |
4127082525, | |
4124930520 | |
], | |
"pretties": [ | |
"4.11 GH/s", | |
"4.12 GH/s", | |
"4.13 GH/s", | |
"4.12 GH/s" | |
], | |
"average": { | |
"pretty": "4.12 GH/s", | |
"raw": 4119759162.25 | |
} | |
}, | |
"4010": { | |
"name": "md5($salt.md5($salt.$pass))", | |
"raws": [ | |
4522954491, | |
4548784060, | |
4541025724, | |
4533044215 | |
], | |
"pretties": [ | |
"4.52 GH/s", | |
"4.55 GH/s", | |
"4.54 GH/s", | |
"4.53 GH/s" | |
], | |
"average": { | |
"pretty": "4.54 GH/s", | |
"raw": 4536452122.5 | |
} | |
}, | |
"4110": { | |
"name": "md5($salt.md5($pass.$salt))", | |
"raws": [ | |
5309277607, | |
5310508285, | |
5252462218, | |
5308969086 | |
], | |
"pretties": [ | |
"5.31 GH/s", | |
"5.31 GH/s", | |
"5.25 GH/s", | |
"5.31 GH/s" | |
], | |
"average": { | |
"pretty": "5.30 GH/s", | |
"raw": 5295304299.0 | |
} | |
}, | |
"4300": { | |
"name": "md5(strtoupper(md5($pass)))", | |
"raws": [ | |
5957626476, | |
5887717568, | |
5892566369, | |
5913520091 | |
], | |
"pretties": [ | |
"5.96 GH/s", | |
"5.89 GH/s", | |
"5.89 GH/s", | |
"5.91 GH/s" | |
], | |
"average": { | |
"pretty": "5.91 GH/s", | |
"raw": 5912857626.0 | |
} | |
}, | |
"4400": { | |
"name": "md5(sha1($pass))", | |
"raws": [ | |
3339886101, | |
3316907571, | |
3313571130, | |
3335745629 | |
], | |
"pretties": [ | |
"3.34 GH/s", | |
"3.32 GH/s", | |
"3.31 GH/s", | |
"3.34 GH/s" | |
], | |
"average": { | |
"pretty": "3.33 GH/s", | |
"raw": 3326527607.75 | |
} | |
}, | |
"4410": { | |
"name": "md5(sha1($pass).$salt)", | |
"raws": [ | |
2464502543, | |
2437316491, | |
2440218321, | |
2454179035 | |
], | |
"pretties": [ | |
"2.46 GH/s", | |
"2.44 GH/s", | |
"2.44 GH/s", | |
"2.45 GH/s" | |
], | |
"average": { | |
"pretty": "2.45 GH/s", | |
"raw": 2449054097.5 | |
} | |
}, | |
"4500": { | |
"name": "sha1(sha1($pass))", | |
"raws": [ | |
2409342381, | |
2381578408, | |
2380657064, | |
2394561201 | |
], | |
"pretties": [ | |
"2.41 GH/s", | |
"2.38 GH/s", | |
"2.38 GH/s", | |
"2.39 GH/s" | |
], | |
"average": { | |
"pretty": "2.39 GH/s", | |
"raw": 2391534763.5 | |
} | |
}, | |
"4510": { | |
"name": "sha1(sha1($pass).$salt)", | |
"raws": [ | |
2275326594, | |
2269753070, | |
2257615967, | |
2269436755 | |
], | |
"pretties": [ | |
"2.28 GH/s", | |
"2.27 GH/s", | |
"2.26 GH/s", | |
"2.27 GH/s" | |
], | |
"average": { | |
"pretty": "2.27 GH/s", | |
"raw": 2268033096.5 | |
} | |
}, | |
"4520": { | |
"name": "sha1($salt.sha1($pass))", | |
"raws": [ | |
1459851555, | |
1446036387, | |
1441028941, | |
1452654930 | |
], | |
"pretties": [ | |
"1.46 GH/s", | |
"1.45 GH/s", | |
"1.44 GH/s", | |
"1.45 GH/s" | |
], | |
"average": { | |
"pretty": "1.45 GH/s", | |
"raw": 1449892953.25 | |
} | |
}, | |
"4521": { | |
"name": "Redmine", | |
"raws": [ | |
1458893606, | |
1461584740, | |
1441016153, | |
1453871743 | |
], | |
"pretties": [ | |
"1.46 GH/s", | |
"1.46 GH/s", | |
"1.44 GH/s", | |
"1.45 GH/s" | |
], | |
"average": { | |
"pretty": "1.45 GH/s", | |
"raw": 1453841560.5 | |
} | |
}, | |
"4522": { | |
"name": "PunBB", | |
"raws": [ | |
2209081674, | |
2211824320, | |
2212253586, | |
2213547536 | |
], | |
"pretties": [ | |
"2.21 GH/s", | |
"2.21 GH/s", | |
"2.21 GH/s", | |
"2.21 GH/s" | |
], | |
"average": { | |
"pretty": "2.21 GH/s", | |
"raw": 2211676779.0 | |
} | |
}, | |
"4700": { | |
"name": "sha1(md5($pass))", | |
"raws": [ | |
3486325336, | |
3464520445, | |
3491995014, | |
3496639969 | |
], | |
"pretties": [ | |
"3.49 GH/s", | |
"3.46 GH/s", | |
"3.49 GH/s", | |
"3.50 GH/s" | |
], | |
"average": { | |
"pretty": "3.48 GH/s", | |
"raw": 3484870191.0 | |
} | |
}, | |
"4710": { | |
"name": "sha1(md5($pass).$salt)", | |
"raws": [ | |
3214825035, | |
3216229054, | |
3218108896, | |
3218417719 | |
], | |
"pretties": [ | |
"3.21 GH/s", | |
"3.22 GH/s", | |
"3.22 GH/s", | |
"3.22 GH/s" | |
], | |
"average": { | |
"pretty": "3.22 GH/s", | |
"raw": 3216895176.0 | |
} | |
}, | |
"4711": { | |
"name": "Huawei sha1(md5($pass).$salt)", | |
"raws": [ | |
3215928930, | |
3192774212, | |
3216030913, | |
3197527283 | |
], | |
"pretties": [ | |
"3.22 GH/s", | |
"3.19 GH/s", | |
"3.22 GH/s", | |
"3.20 GH/s" | |
], | |
"average": { | |
"pretty": "3.21 GH/s", | |
"raw": 3205565334.5 | |
} | |
}, | |
"4800": { | |
"name": "iSCSI CHAP authentication, MD5(CHAP)", | |
"raws": [ | |
13829702894, | |
13753520595, | |
13856209691, | |
13779184297 | |
], | |
"pretties": [ | |
"13.83 GH/s", | |
"13.75 GH/s", | |
"13.86 GH/s", | |
"13.78 GH/s" | |
], | |
"average": { | |
"pretty": "13.80 GH/s", | |
"raw": 13804654369.25 | |
} | |
}, | |
"4900": { | |
"name": "sha1($salt.$pass.$salt)", | |
"raws": [ | |
4492730072, | |
4472827258, | |
4470380013, | |
4490289248 | |
], | |
"pretties": [ | |
"4.49 GH/s", | |
"4.47 GH/s", | |
"4.47 GH/s", | |
"4.49 GH/s" | |
], | |
"average": { | |
"pretty": "4.48 GH/s", | |
"raw": 4481556647.75 | |
} | |
}, | |
"5000": { | |
"name": "sha1(sha1($salt.$pass.$salt))", | |
"raws": [ | |
2224643902, | |
2217683235, | |
2198325156, | |
2210232869 | |
], | |
"pretties": [ | |
"2.22 GH/s", | |
"2.22 GH/s", | |
"2.20 GH/s", | |
"2.21 GH/s" | |
], | |
"average": { | |
"pretty": "2.21 GH/s", | |
"raw": 2212721290.5 | |
} | |
}, | |
"5100": { | |
"name": "Half MD5", | |
"raws": [ | |
12492512594, | |
12470791928, | |
12394926703, | |
12504245429 | |
], | |
"pretties": [ | |
"12.49 GH/s", | |
"12.47 GH/s", | |
"12.39 GH/s", | |
"12.50 GH/s" | |
], | |
"average": { | |
"pretty": "12.47 GH/s", | |
"raw": 12465619163.5 | |
} | |
}, | |
"5200": { | |
"name": "Password Safe v3", | |
"raws": [ | |
1015448, | |
1016396, | |
1016956, | |
1021646 | |
], | |
"pretties": [ | |
"1.02 MH/s", | |
"1.02 MH/s", | |
"1.02 MH/s", | |
"1.02 MH/s" | |
], | |
"average": { | |
"pretty": "1.02 MH/s", | |
"raw": 1017611.5 | |
} | |
}, | |
"5300": { | |
"name": "IKE-PSK MD5", | |
"raws": [ | |
751595664, | |
752187766, | |
749136098, | |
754841116 | |
], | |
"pretties": [ | |
"751.60 MH/s", | |
"752.19 MH/s", | |
"749.14 MH/s", | |
"754.84 MH/s" | |
], | |
"average": { | |
"pretty": "751.94 MH/s", | |
"raw": 751940161.0 | |
} | |
}, | |
"5400": { | |
"name": "IKE-PSK SHA1", | |
"raws": [ | |
314463997, | |
312866791, | |
313316142, | |
314115314 | |
], | |
"pretties": [ | |
"314.46 MH/s", | |
"312.87 MH/s", | |
"313.32 MH/s", | |
"314.12 MH/s" | |
], | |
"average": { | |
"pretty": "313.69 MH/s", | |
"raw": 313690561.0 | |
} | |
}, | |
"5500": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS", | |
"raws": [ | |
19113783010, | |
18989850229, | |
19076345624, | |
19060550373 | |
], | |
"pretties": [ | |
"19.11 GH/s", | |
"18.99 GH/s", | |
"19.08 GH/s", | |
"19.06 GH/s" | |
], | |
"average": { | |
"pretty": "19.06 GH/s", | |
"raw": 19060132309.0 | |
} | |
}, | |
"5600": { | |
"name": "NetNTLMv2", | |
"raws": [ | |
1405285894, | |
1395273320, | |
1393918790, | |
1393942921 | |
], | |
"pretties": [ | |
"1.41 GH/s", | |
"1.40 GH/s", | |
"1.39 GH/s", | |
"1.39 GH/s" | |
], | |
"average": { | |
"pretty": "1.40 GH/s", | |
"raw": 1397105231.25 | |
} | |
}, | |
"5700": { | |
"name": "Cisco-IOS type 4 (SHA256)", | |
"raws": [ | |
2661794669, | |
2621023195, | |
2643017449, | |
2639799647 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.62 GH/s", | |
"2.64 GH/s", | |
"2.64 GH/s" | |
], | |
"average": { | |
"pretty": "2.64 GH/s", | |
"raw": 2641408740.0 | |
} | |
}, | |
"5800": { | |
"name": "Samsung Android Password/PIN", | |
"raws": [ | |
3676086, | |
3667256, | |
3665478, | |
3666140 | |
], | |
"pretties": [ | |
"3.68 MH/s", | |
"3.67 MH/s", | |
"3.67 MH/s", | |
"3.67 MH/s" | |
], | |
"average": { | |
"pretty": "3.67 MH/s", | |
"raw": 3668740.0 | |
} | |
}, | |
"6000": { | |
"name": "RIPEMD-160", | |
"raws": [ | |
4287214889, | |
4305899746, | |
4297768002, | |
4284335413 | |
], | |
"pretties": [ | |
"4.29 GH/s", | |
"4.31 GH/s", | |
"4.30 GH/s", | |
"4.28 GH/s" | |
], | |
"average": { | |
"pretty": "4.29 GH/s", | |
"raw": 4293804512.5 | |
} | |
}, | |
"6100": { | |
"name": "Whirlpool", | |
"raws": [ | |
202949111, | |
201124497, | |
200858974, | |
201299542 | |
], | |
"pretties": [ | |
"202.95 MH/s", | |
"201.12 MH/s", | |
"200.86 MH/s", | |
"201.30 MH/s" | |
], | |
"average": { | |
"pretty": "201.56 MH/s", | |
"raw": 201558031.0 | |
} | |
}, | |
"6211": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"raws": [ | |
232026, | |
231943, | |
231845, | |
230704 | |
], | |
"pretties": [ | |
"232.03 kH/s", | |
"231.94 kH/s", | |
"231.84 kH/s", | |
"230.70 kH/s" | |
], | |
"average": { | |
"pretty": "231.63 kH/s", | |
"raw": 231629.5 | |
} | |
}, | |
"6212": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"raws": [ | |
127312, | |
126182, | |
126316, | |
126454 | |
], | |
"pretties": [ | |
"127.31 kH/s", | |
"126.18 kH/s", | |
"126.32 kH/s", | |
"126.45 kH/s" | |
], | |
"average": { | |
"pretty": "126.57 kH/s", | |
"raw": 126566.0 | |
} | |
}, | |
"6213": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"raws": [ | |
87737, | |
87113, | |
100144, | |
100221 | |
], | |
"pretties": [ | |
"87.74 kH/s", | |
"87.11 kH/s", | |
"100.14 kH/s", | |
"100.22 kH/s" | |
], | |
"average": { | |
"pretty": "93.80 kH/s", | |
"raw": 93803.75 | |
} | |
}, | |
"6221": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit (legacy)", | |
"raws": [ | |
327978, | |
326288, | |
325705, | |
331432 | |
], | |
"pretties": [ | |
"327.98 kH/s", | |
"326.29 kH/s", | |
"325.70 kH/s", | |
"331.43 kH/s" | |
], | |
"average": { | |
"pretty": "327.85 kH/s", | |
"raw": 327850.75 | |
} | |
}, | |
"6222": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
156000, | |
159162, | |
150047, | |
155078 | |
], | |
"pretties": [ | |
"156.00 kH/s", | |
"159.16 kH/s", | |
"150.05 kH/s", | |
"155.08 kH/s" | |
], | |
"average": { | |
"pretty": "155.07 kH/s", | |
"raw": 155071.75 | |
} | |
}, | |
"6223": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
106507, | |
102809, | |
100650, | |
100585 | |
], | |
"pretties": [ | |
"106.51 kH/s", | |
"102.81 kH/s", | |
"100.65 kH/s", | |
"100.58 kH/s" | |
], | |
"average": { | |
"pretty": "102.64 kH/s", | |
"raw": 102637.75 | |
} | |
}, | |
"6231": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit (legacy)", | |
"raws": [ | |
23402, | |
23063, | |
22714, | |
22430 | |
], | |
"pretties": [ | |
"23.40 kH/s", | |
"23.06 kH/s", | |
"22.71 kH/s", | |
"22.43 kH/s" | |
], | |
"average": { | |
"pretty": "22.90 kH/s", | |
"raw": 22902.25 | |
} | |
}, | |
"6232": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"raws": [ | |
11698, | |
11149, | |
11147, | |
11598 | |
], | |
"pretties": [ | |
"11.70 kH/s", | |
"11.15 kH/s", | |
"11.15 kH/s", | |
"11.60 kH/s" | |
], | |
"average": { | |
"pretty": "11.40 kH/s", | |
"raw": 11398.0 | |
} | |
}, | |
"6233": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"raws": [ | |
7777, | |
7756, | |
7755, | |
7575 | |
], | |
"pretties": [ | |
"7.78 kH/s", | |
"7.76 kH/s", | |
"7.75 kH/s", | |
"7.58 kH/s" | |
], | |
"average": { | |
"pretty": "7.72 kH/s", | |
"raw": 7715.75 | |
} | |
}, | |
"6241": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
421911, | |
418908, | |
418624, | |
424340 | |
], | |
"pretties": [ | |
"421.91 kH/s", | |
"418.91 kH/s", | |
"418.62 kH/s", | |
"424.34 kH/s" | |
], | |
"average": { | |
"pretty": "420.95 kH/s", | |
"raw": 420945.75 | |
} | |
}, | |
"6242": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
226569, | |
224661, | |
222241, | |
224605 | |
], | |
"pretties": [ | |
"226.57 kH/s", | |
"224.66 kH/s", | |
"222.24 kH/s", | |
"224.60 kH/s" | |
], | |
"average": { | |
"pretty": "224.52 kH/s", | |
"raw": 224519.0 | |
} | |
}, | |
"6243": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
152784, | |
152655, | |
197695, | |
152760 | |
], | |
"pretties": [ | |
"152.78 kH/s", | |
"152.66 kH/s", | |
"197.69 kH/s", | |
"152.76 kH/s" | |
], | |
"average": { | |
"pretty": "163.97 kH/s", | |
"raw": 163973.5 | |
} | |
}, | |
"6300": { | |
"name": "AIX {smd5}", | |
"raws": [ | |
6503561, | |
6495242, | |
6481542, | |
6499345 | |
], | |
"pretties": [ | |
"6.50 MH/s", | |
"6.50 MH/s", | |
"6.48 MH/s", | |
"6.50 MH/s" | |
], | |
"average": { | |
"pretty": "6.49 MH/s", | |
"raw": 6494922.5 | |
} | |
}, | |
"6400": { | |
"name": "AIX {ssha256}", | |
"raws": [ | |
9328680, | |
9272698, | |
9364340, | |
9367049 | |
], | |
"pretties": [ | |
"9.33 MH/s", | |
"9.27 MH/s", | |
"9.36 MH/s", | |
"9.37 MH/s" | |
], | |
"average": { | |
"pretty": "9.33 MH/s", | |
"raw": 9333191.75 | |
} | |
}, | |
"6500": { | |
"name": "AIX {ssha512}", | |
"raws": [ | |
4468545, | |
4438180, | |
4443638, | |
4443806 | |
], | |
"pretties": [ | |
"4.47 MH/s", | |
"4.44 MH/s", | |
"4.44 MH/s", | |
"4.44 MH/s" | |
], | |
"average": { | |
"pretty": "4.45 MH/s", | |
"raw": 4448542.25 | |
} | |
}, | |
"6600": { | |
"name": "1Password, agilekeychain", | |
"raws": [ | |
2294891, | |
2234443, | |
2276871, | |
2239156 | |
], | |
"pretties": [ | |
"2.29 MH/s", | |
"2.23 MH/s", | |
"2.28 MH/s", | |
"2.24 MH/s" | |
], | |
"average": { | |
"pretty": "2.26 MH/s", | |
"raw": 2261340.25 | |
} | |
}, | |
"6700": { | |
"name": "AIX {ssha1}", | |
"raws": [ | |
14719332, | |
14603465, | |
14685637, | |
14544092 | |
], | |
"pretties": [ | |
"14.72 MH/s", | |
"14.60 MH/s", | |
"14.69 MH/s", | |
"14.54 MH/s" | |
], | |
"average": { | |
"pretty": "14.64 MH/s", | |
"raw": 14638131.5 | |
} | |
}, | |
"6800": { | |
"name": "LastPass + LastPass sniffed", | |
"raws": [ | |
1919137, | |
1951649, | |
1949133, | |
1952345 | |
], | |
"pretties": [ | |
"1.92 MH/s", | |
"1.95 MH/s", | |
"1.95 MH/s", | |
"1.95 MH/s" | |
], | |
"average": { | |
"pretty": "1.94 MH/s", | |
"raw": 1943066.0 | |
} | |
}, | |
"6900": { | |
"name": "GOST R 34.11-94", | |
"raws": [ | |
144382017, | |
142244084, | |
142236106, | |
143029960 | |
], | |
"pretties": [ | |
"144.38 MH/s", | |
"142.24 MH/s", | |
"142.24 MH/s", | |
"143.03 MH/s" | |
], | |
"average": { | |
"pretty": "142.97 MH/s", | |
"raw": 142973041.75 | |
} | |
}, | |
"7000": { | |
"name": "FortiGate (FortiOS)", | |
"raws": [ | |
5363431990, | |
5327789526, | |
5308222102, | |
5327279987 | |
], | |
"pretties": [ | |
"5.36 GH/s", | |
"5.33 GH/s", | |
"5.31 GH/s", | |
"5.33 GH/s" | |
], | |
"average": { | |
"pretty": "5.33 GH/s", | |
"raw": 5331680901.25 | |
} | |
}, | |
"7100": { | |
"name": "macOS v10.8+ (PBKDF2-SHA512)", | |
"raws": [ | |
364936, | |
345600, | |
356813, | |
345635 | |
], | |
"pretties": [ | |
"364.94 kH/s", | |
"345.60 kH/s", | |
"356.81 kH/s", | |
"345.63 kH/s" | |
], | |
"average": { | |
"pretty": "353.25 kH/s", | |
"raw": 353246.0 | |
} | |
}, | |
"7200": { | |
"name": "GRUB 2", | |
"raws": [ | |
347715, | |
346739, | |
346220, | |
347134 | |
], | |
"pretties": [ | |
"347.71 kH/s", | |
"346.74 kH/s", | |
"346.22 kH/s", | |
"347.13 kH/s" | |
], | |
"average": { | |
"pretty": "346.95 kH/s", | |
"raw": 346952.0 | |
} | |
}, | |
"7300": { | |
"name": "IPMI2 RAKP HMAC-SHA1", | |
"raws": [ | |
812868937, | |
808795787, | |
806705084, | |
807783033 | |
], | |
"pretties": [ | |
"812.87 MH/s", | |
"808.80 MH/s", | |
"806.71 MH/s", | |
"807.78 MH/s" | |
], | |
"average": { | |
"pretty": "809.04 MH/s", | |
"raw": 809038210.25 | |
} | |
}, | |
"7400": { | |
"name": "sha256crypt $5$, SHA256 (Unix)", | |
"raws": [ | |
233485, | |
228685, | |
228539, | |
228535 | |
], | |
"pretties": [ | |
"233.49 kH/s", | |
"228.69 kH/s", | |
"228.54 kH/s", | |
"228.53 kH/s" | |
], | |
"average": { | |
"pretty": "229.81 kH/s", | |
"raw": 229811.0 | |
} | |
}, | |
"7401": { | |
"name": "MySQL $A$ (sha256crypt)", | |
"raws": [ | |
214446, | |
214241, | |
214138, | |
211239 | |
], | |
"pretties": [ | |
"214.45 kH/s", | |
"214.24 kH/s", | |
"214.14 kH/s", | |
"211.24 kH/s" | |
], | |
"average": { | |
"pretty": "213.52 kH/s", | |
"raw": 213516.0 | |
} | |
}, | |
"7500": { | |
"name": "Kerberos 5, etype 23, AS-REQ Pre-Auth", | |
"raws": [ | |
340381624, | |
338921948, | |
338551320, | |
338304521 | |
], | |
"pretties": [ | |
"340.38 MH/s", | |
"338.92 MH/s", | |
"338.55 MH/s", | |
"338.30 MH/s" | |
], | |
"average": { | |
"pretty": "339.04 MH/s", | |
"raw": 339039853.25 | |
} | |
}, | |
"7700": { | |
"name": "SAP CODVN B (BCODE)", | |
"raws": [ | |
1658209955, | |
1659912743, | |
1656159650, | |
1635909145 | |
], | |
"pretties": [ | |
"1.66 GH/s", | |
"1.66 GH/s", | |
"1.66 GH/s", | |
"1.64 GH/s" | |
], | |
"average": { | |
"pretty": "1.65 GH/s", | |
"raw": 1652547873.25 | |
} | |
}, | |
"7701": { | |
"name": "SAP CODVN B (BCODE) from RFC_READ_TABLE", | |
"raws": [ | |
1660953489, | |
1660314044, | |
1658158100, | |
1677061219 | |
], | |
"pretties": [ | |
"1.66 GH/s", | |
"1.66 GH/s", | |
"1.66 GH/s", | |
"1.68 GH/s" | |
], | |
"average": { | |
"pretty": "1.66 GH/s", | |
"raw": 1664121713.0 | |
} | |
}, | |
"7800": { | |
"name": "SAP CODVN F/G (PASSCODE)", | |
"raws": [ | |
1000543892, | |
996380161, | |
991924559, | |
991436924 | |
], | |
"pretties": [ | |
"1.00 GH/s", | |
"996.38 MH/s", | |
"991.92 MH/s", | |
"991.44 MH/s" | |
], | |
"average": { | |
"pretty": "995.07 MH/s", | |
"raw": 995071384.0 | |
} | |
}, | |
"7801": { | |
"name": "SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE", | |
"raws": [ | |
1003516583, | |
995532785, | |
1000338828, | |
998367319 | |
], | |
"pretties": [ | |
"1.00 GH/s", | |
"995.53 MH/s", | |
"1.00 GH/s", | |
"998.37 MH/s" | |
], | |
"average": { | |
"pretty": "999.44 MH/s", | |
"raw": 999438878.75 | |
} | |
}, | |
"7900": { | |
"name": "Drupal7", | |
"raws": [ | |
47361, | |
47032, | |
47009, | |
47333 | |
], | |
"pretties": [ | |
"47.36 kH/s", | |
"47.03 kH/s", | |
"47.01 kH/s", | |
"47.33 kH/s" | |
], | |
"average": { | |
"pretty": "47.18 kH/s", | |
"raw": 47183.75 | |
} | |
}, | |
"8000": { | |
"name": "Sybase ASE", | |
"raws": [ | |
287266166, | |
284491383, | |
284799505, | |
284482019 | |
], | |
"pretties": [ | |
"287.27 MH/s", | |
"284.49 MH/s", | |
"284.80 MH/s", | |
"284.48 MH/s" | |
], | |
"average": { | |
"pretty": "285.26 MH/s", | |
"raw": 285259768.25 | |
} | |
}, | |
"8100": { | |
"name": "Citrix NetScaler (SHA1)", | |
"raws": [ | |
5238453413, | |
5249817738, | |
5249643800, | |
5235332030 | |
], | |
"pretties": [ | |
"5.24 GH/s", | |
"5.25 GH/s", | |
"5.25 GH/s", | |
"5.24 GH/s" | |
], | |
"average": { | |
"pretty": "5.24 GH/s", | |
"raw": 5243311745.25 | |
} | |
}, | |
"8200": { | |
"name": "1Password, cloudkeychain", | |
"raws": [ | |
9623, | |
9546, | |
9529, | |
9532 | |
], | |
"pretties": [ | |
"9.62 kH/s", | |
"9.55 kH/s", | |
"9.53 kH/s", | |
"9.53 kH/s" | |
], | |
"average": { | |
"pretty": "9.56 kH/s", | |
"raw": 9557.5 | |
} | |
}, | |
"8300": { | |
"name": "DNSSEC (NSEC3)", | |
"raws": [ | |
2281120936, | |
2254020065, | |
2257600239, | |
2257255130 | |
], | |
"pretties": [ | |
"2.28 GH/s", | |
"2.25 GH/s", | |
"2.26 GH/s", | |
"2.26 GH/s" | |
], | |
"average": { | |
"pretty": "2.26 GH/s", | |
"raw": 2262499092.5 | |
} | |
}, | |
"8400": { | |
"name": "WBB3 (Woltlab Burning Board)", | |
"raws": [ | |
988178782, | |
982590822, | |
983739273, | |
983474261 | |
], | |
"pretties": [ | |
"988.18 MH/s", | |
"982.59 MH/s", | |
"983.74 MH/s", | |
"983.47 MH/s" | |
], | |
"average": { | |
"pretty": "984.50 MH/s", | |
"raw": 984495784.5 | |
} | |
}, | |
"8500": { | |
"name": "RACF", | |
"raws": [ | |
1631511336, | |
1619208316, | |
1622530980, | |
1620234754 | |
], | |
"pretties": [ | |
"1.63 GH/s", | |
"1.62 GH/s", | |
"1.62 GH/s", | |
"1.62 GH/s" | |
], | |
"average": { | |
"pretty": "1.62 GH/s", | |
"raw": 1623371346.5 | |
} | |
}, | |
"8600": { | |
"name": "Lotus Notes/Domino 5", | |
"raws": [ | |
124595056, | |
123360585, | |
123288458, | |
123595090 | |
], | |
"pretties": [ | |
"124.60 MH/s", | |
"123.36 MH/s", | |
"123.29 MH/s", | |
"123.60 MH/s" | |
], | |
"average": { | |
"pretty": "123.71 MH/s", | |
"raw": 123709797.25 | |
} | |
}, | |
"8700": { | |
"name": "Lotus Notes/Domino 6", | |
"raws": [ | |
41425051, | |
40814424, | |
40859744, | |
40687856 | |
], | |
"pretties": [ | |
"41.43 MH/s", | |
"40.81 MH/s", | |
"40.86 MH/s", | |
"40.69 MH/s" | |
], | |
"average": { | |
"pretty": "40.95 MH/s", | |
"raw": 40946768.75 | |
} | |
}, | |
"8800": { | |
"name": "Android FDE <= 4.3", | |
"raws": [ | |
613909, | |
603759, | |
603486, | |
605087 | |
], | |
"pretties": [ | |
"613.91 kH/s", | |
"603.76 kH/s", | |
"603.49 kH/s", | |
"605.09 kH/s" | |
], | |
"average": { | |
"pretty": "606.56 kH/s", | |
"raw": 606560.25 | |
} | |
}, | |
"8900": { | |
"name": "scrypt", | |
"raws": [ | |
682, | |
705, | |
702, | |
704 | |
], | |
"pretties": [ | |
"682.00 H/s", | |
"705.00 H/s", | |
"702.00 H/s", | |
"704.00 H/s" | |
], | |
"average": { | |
"pretty": "698.25 H/s", | |
"raw": 698.25 | |
} | |
}, | |
"9000": { | |
"name": "Password Safe v2", | |
"raws": [ | |
415814, | |
410898, | |
410686, | |
411149 | |
], | |
"pretties": [ | |
"415.81 kH/s", | |
"410.90 kH/s", | |
"410.69 kH/s", | |
"411.15 kH/s" | |
], | |
"average": { | |
"pretty": "412.14 kH/s", | |
"raw": 412136.75 | |
} | |
}, | |
"9100": { | |
"name": "Lotus Notes/Domino 8", | |
"raws": [ | |
495328, | |
488719, | |
487766, | |
488417 | |
], | |
"pretties": [ | |
"495.33 kH/s", | |
"488.72 kH/s", | |
"487.77 kH/s", | |
"488.42 kH/s" | |
], | |
"average": { | |
"pretty": "490.06 kH/s", | |
"raw": 490057.5 | |
} | |
}, | |
"9200": { | |
"name": "Cisco-IOS $8$ (PBKDF2-SHA256)", | |
"raws": [ | |
52470, | |
51878, | |
51868, | |
51869 | |
], | |
"pretties": [ | |
"52.47 kH/s", | |
"51.88 kH/s", | |
"51.87 kH/s", | |
"51.87 kH/s" | |
], | |
"average": { | |
"pretty": "52.02 kH/s", | |
"raw": 52021.25 | |
} | |
}, | |
"9300": { | |
"name": "Cisco-IOS $9$ (scrypt)", | |
"raws": [ | |
12385, | |
13894, | |
14031, | |
14106 | |
], | |
"pretties": [ | |
"12.38 kH/s", | |
"13.89 kH/s", | |
"14.03 kH/s", | |
"14.11 kH/s" | |
], | |
"average": { | |
"pretty": "13.60 kH/s", | |
"raw": 13604.0 | |
} | |
}, | |
"9400": { | |
"name": "MS Office 2007", | |
"raws": [ | |
100876, | |
100116, | |
100090, | |
98859 | |
], | |
"pretties": [ | |
"100.88 kH/s", | |
"100.12 kH/s", | |
"100.09 kH/s", | |
"98.86 kH/s" | |
], | |
"average": { | |
"pretty": "99.99 kH/s", | |
"raw": 99985.25 | |
} | |
}, | |
"9500": { | |
"name": "MS Office 2010", | |
"raws": [ | |
50369, | |
49478, | |
49481, | |
49489 | |
], | |
"pretties": [ | |
"50.37 kH/s", | |
"49.48 kH/s", | |
"49.48 kH/s", | |
"49.49 kH/s" | |
], | |
"average": { | |
"pretty": "49.70 kH/s", | |
"raw": 49704.25 | |
} | |
}, | |
"9600": { | |
"name": "MS Office 2013", | |
"raws": [ | |
8020, | |
7960, | |
7996, | |
7960 | |
], | |
"pretties": [ | |
"8.02 kH/s", | |
"7.96 kH/s", | |
"8.00 kH/s", | |
"7.96 kH/s" | |
], | |
"average": { | |
"pretty": "7.98 kH/s", | |
"raw": 7984.0 | |
} | |
}, | |
"9700": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4", | |
"raws": [ | |
316171661, | |
313680638, | |
312516059, | |
313777782 | |
], | |
"pretties": [ | |
"316.17 MH/s", | |
"313.68 MH/s", | |
"312.52 MH/s", | |
"313.78 MH/s" | |
], | |
"average": { | |
"pretty": "314.04 MH/s", | |
"raw": 314036535.0 | |
} | |
}, | |
"9710": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #1", | |
"raws": [ | |
377921523, | |
372782393, | |
373181808, | |
373659220 | |
], | |
"pretties": [ | |
"377.92 MH/s", | |
"372.78 MH/s", | |
"373.18 MH/s", | |
"373.66 MH/s" | |
], | |
"average": { | |
"pretty": "374.39 MH/s", | |
"raw": 374386236.0 | |
} | |
}, | |
"9720": { | |
"name": "MS Office <= 2003 $0/$1, MD5 + RC4, collider #2", | |
"raws": [ | |
1583702719, | |
1566288306, | |
1572732809, | |
1570311187 | |
], | |
"pretties": [ | |
"1.58 GH/s", | |
"1.57 GH/s", | |
"1.57 GH/s", | |
"1.57 GH/s" | |
], | |
"average": { | |
"pretty": "1.57 GH/s", | |
"raw": 1573258755.25 | |
} | |
}, | |
"9800": { | |
"name": "MS Office <= 2003 $3/$4, SHA1 + RC4", | |
"raws": [ | |
337142815, | |
332178863, | |
331779916, | |
333139662 | |
], | |
"pretties": [ | |
"337.14 MH/s", | |
"332.18 MH/s", | |
"331.78 MH/s", | |
"333.14 MH/s" | |
], | |
"average": { | |
"pretty": "333.56 MH/s", | |
"raw": 333560314.0 | |
} | |
}, | |
"9810": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #1", | |
"raws": [ | |
368102694, | |
361930346, | |
361618988, | |
361681578 | |
], | |
"pretties": [ | |
"368.10 MH/s", | |
"361.93 MH/s", | |
"361.62 MH/s", | |
"361.68 MH/s" | |
], | |
"average": { | |
"pretty": "363.33 MH/s", | |
"raw": 363333401.5 | |
} | |
}, | |
"9820": { | |
"name": "MS Office <= 2003 $3, SHA1 + RC4, collider #2", | |
"raws": [ | |
2494396750, | |
2478609960, | |
2473117094, | |
2479749608 | |
], | |
"pretties": [ | |
"2.49 GH/s", | |
"2.48 GH/s", | |
"2.47 GH/s", | |
"2.48 GH/s" | |
], | |
"average": { | |
"pretty": "2.48 GH/s", | |
"raw": 2481468353.0 | |
} | |
}, | |
"9900": { | |
"name": "Radmin2", | |
"raws": [ | |
6981586929, | |
6958743413, | |
6950815355, | |
6962205564 | |
], | |
"pretties": [ | |
"6.98 GH/s", | |
"6.96 GH/s", | |
"6.95 GH/s", | |
"6.96 GH/s" | |
], | |
"average": { | |
"pretty": "6.96 GH/s", | |
"raw": 6963337815.25 | |
} | |
}, | |
"10000": { | |
"name": "Django (PBKDF2-SHA256)", | |
"raws": [ | |
104536, | |
103761, | |
103766, | |
103926 | |
], | |
"pretties": [ | |
"104.54 kH/s", | |
"103.76 kH/s", | |
"103.77 kH/s", | |
"103.93 kH/s" | |
], | |
"average": { | |
"pretty": "104.00 kH/s", | |
"raw": 103997.25 | |
} | |
}, | |
"10100": { | |
"name": "SipHash", | |
"raws": [ | |
21806872681, | |
21633467221, | |
21635295316, | |
21546635353 | |
], | |
"pretties": [ | |
"21.81 GH/s", | |
"21.63 GH/s", | |
"21.64 GH/s", | |
"21.55 GH/s" | |
], | |
"average": { | |
"pretty": "21.66 GH/s", | |
"raw": 21655567642.75 | |
} | |
}, | |
"10200": { | |
"name": "CRAM-MD5", | |
"raws": [ | |
3259551081, | |
3264041290, | |
3266207291, | |
3094797951 | |
], | |
"pretties": [ | |
"3.26 GH/s", | |
"3.26 GH/s", | |
"3.27 GH/s", | |
"3.09 GH/s" | |
], | |
"average": { | |
"pretty": "3.22 GH/s", | |
"raw": 3221149403.25 | |
} | |
}, | |
"10300": { | |
"name": "SAP CODVN H (PWDSALTEDHASH) iSSHA-1", | |
"raws": [ | |
3548205, | |
3543849, | |
3553547, | |
3464779 | |
], | |
"pretties": [ | |
"3.55 MH/s", | |
"3.54 MH/s", | |
"3.55 MH/s", | |
"3.46 MH/s" | |
], | |
"average": { | |
"pretty": "3.53 MH/s", | |
"raw": 3527595.0 | |
} | |
}, | |
"10400": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4)", | |
"raws": [ | |
414767678, | |
413317835, | |
412702648, | |
396637801 | |
], | |
"pretties": [ | |
"414.77 MH/s", | |
"413.32 MH/s", | |
"412.70 MH/s", | |
"396.64 MH/s" | |
], | |
"average": { | |
"pretty": "409.36 MH/s", | |
"raw": 409356490.5 | |
} | |
}, | |
"10410": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1", | |
"raws": [ | |
421079311, | |
415890243, | |
415697054, | |
398855823 | |
], | |
"pretties": [ | |
"421.08 MH/s", | |
"415.89 MH/s", | |
"415.70 MH/s", | |
"398.86 MH/s" | |
], | |
"average": { | |
"pretty": "412.88 MH/s", | |
"raw": 412880607.75 | |
} | |
}, | |
"10420": { | |
"name": "PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2", | |
"raws": [ | |
6751285108, | |
6562284073, | |
6647358620, | |
6577755850 | |
], | |
"pretties": [ | |
"6.75 GH/s", | |
"6.56 GH/s", | |
"6.65 GH/s", | |
"6.58 GH/s" | |
], | |
"average": { | |
"pretty": "6.63 GH/s", | |
"raw": 6634670912.75 | |
} | |
}, | |
"10500": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8)", | |
"raws": [ | |
9990314, | |
11548027, | |
11437905, | |
10950485 | |
], | |
"pretties": [ | |
"9.99 MH/s", | |
"11.55 MH/s", | |
"11.44 MH/s", | |
"10.95 MH/s" | |
], | |
"average": { | |
"pretty": "10.98 MH/s", | |
"raw": 10981682.75 | |
} | |
}, | |
"10600": { | |
"name": "PDF 1.7 Level 3 (Acrobat 9)", | |
"raws": [ | |
2660035691, | |
2644948586, | |
2646103365, | |
2572118002 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.64 GH/s", | |
"2.65 GH/s", | |
"2.57 GH/s" | |
], | |
"average": { | |
"pretty": "2.63 GH/s", | |
"raw": 2630801411.0 | |
} | |
}, | |
"10700": { | |
"name": "PDF 1.7 Level 8 (Acrobat 10 - 11)", | |
"raws": [ | |
24666, | |
24242, | |
24244, | |
34176 | |
], | |
"pretties": [ | |
"24.67 kH/s", | |
"24.24 kH/s", | |
"24.24 kH/s", | |
"34.18 kH/s" | |
], | |
"average": { | |
"pretty": "26.83 kH/s", | |
"raw": 26832.0 | |
} | |
}, | |
"10800": { | |
"name": "SHA2-384", | |
"raws": [ | |
877587084, | |
869645304, | |
842387526, | |
853322713 | |
], | |
"pretties": [ | |
"877.59 MH/s", | |
"869.65 MH/s", | |
"842.39 MH/s", | |
"853.32 MH/s" | |
], | |
"average": { | |
"pretty": "860.74 MH/s", | |
"raw": 860735656.75 | |
} | |
}, | |
"10810": { | |
"name": "sha384($pass.$salt)", | |
"raws": [ | |
876808093, | |
870221036, | |
870764570, | |
838915594 | |
], | |
"pretties": [ | |
"876.81 MH/s", | |
"870.22 MH/s", | |
"870.76 MH/s", | |
"838.92 MH/s" | |
], | |
"average": { | |
"pretty": "864.18 MH/s", | |
"raw": 864177323.25 | |
} | |
}, | |
"10820": { | |
"name": "sha384($salt.$pass)", | |
"raws": [ | |
832323350, | |
826839598, | |
827555149, | |
770688993 | |
], | |
"pretties": [ | |
"832.32 MH/s", | |
"826.84 MH/s", | |
"827.56 MH/s", | |
"770.69 MH/s" | |
], | |
"average": { | |
"pretty": "814.35 MH/s", | |
"raw": 814351772.5 | |
} | |
}, | |
"10830": { | |
"name": "sha384(utf16le($pass).$salt)", | |
"raws": [ | |
875985054, | |
870887261, | |
869185721, | |
823282041 | |
], | |
"pretties": [ | |
"875.99 MH/s", | |
"870.89 MH/s", | |
"869.19 MH/s", | |
"823.28 MH/s" | |
], | |
"average": { | |
"pretty": "859.84 MH/s", | |
"raw": 859835019.25 | |
} | |
}, | |
"10840": { | |
"name": "sha384($salt.utf16le($pass))", | |
"raws": [ | |
831256327, | |
821461167, | |
826304158, | |
789250936 | |
], | |
"pretties": [ | |
"831.26 MH/s", | |
"821.46 MH/s", | |
"826.30 MH/s", | |
"789.25 MH/s" | |
], | |
"average": { | |
"pretty": "817.07 MH/s", | |
"raw": 817068147.0 | |
} | |
}, | |
"10870": { | |
"name": "sha384(utf16le($pass))", | |
"raws": [ | |
876151336, | |
862617543, | |
869365776, | |
848595250 | |
], | |
"pretties": [ | |
"876.15 MH/s", | |
"862.62 MH/s", | |
"869.37 MH/s", | |
"848.60 MH/s" | |
], | |
"average": { | |
"pretty": "864.18 MH/s", | |
"raw": 864182476.25 | |
} | |
}, | |
"10900": { | |
"name": "PBKDF2-HMAC-SHA256", | |
"raws": [ | |
1032040, | |
1013967, | |
1013776, | |
950650 | |
], | |
"pretties": [ | |
"1.03 MH/s", | |
"1.01 MH/s", | |
"1.01 MH/s", | |
"950.65 kH/s" | |
], | |
"average": { | |
"pretty": "1.00 MH/s", | |
"raw": 1002608.25 | |
} | |
}, | |
"10901": { | |
"name": "RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)", | |
"raws": [ | |
127503, | |
126492, | |
126590, | |
121343 | |
], | |
"pretties": [ | |
"127.50 kH/s", | |
"126.49 kH/s", | |
"126.59 kH/s", | |
"121.34 kH/s" | |
], | |
"average": { | |
"pretty": "125.48 kH/s", | |
"raw": 125482.0 | |
} | |
}, | |
"11000": { | |
"name": "PrestaShop", | |
"raws": [ | |
7393690064, | |
7419397050, | |
7418934688, | |
7043369405 | |
], | |
"pretties": [ | |
"7.39 GH/s", | |
"7.42 GH/s", | |
"7.42 GH/s", | |
"7.04 GH/s" | |
], | |
"average": { | |
"pretty": "7.32 GH/s", | |
"raw": 7318847801.75 | |
} | |
}, | |
"11100": { | |
"name": "PostgreSQL CRAM (MD5)", | |
"raws": [ | |
5929819830, | |
5894459591, | |
5908099576, | |
5567374816 | |
], | |
"pretties": [ | |
"5.93 GH/s", | |
"5.89 GH/s", | |
"5.91 GH/s", | |
"5.57 GH/s" | |
], | |
"average": { | |
"pretty": "5.82 GH/s", | |
"raw": 5824938453.25 | |
} | |
}, | |
"11200": { | |
"name": "MySQL CRAM (SHA1)", | |
"raws": [ | |
1620770288, | |
1626342946, | |
1628802756, | |
1549374670 | |
], | |
"pretties": [ | |
"1.62 GH/s", | |
"1.63 GH/s", | |
"1.63 GH/s", | |
"1.55 GH/s" | |
], | |
"average": { | |
"pretty": "1.61 GH/s", | |
"raw": 1606322665.0 | |
} | |
}, | |
"11300": { | |
"name": "Bitcoin/Litecoin wallet.dat", | |
"raws": [ | |
4023, | |
3992, | |
3994, | |
3776 | |
], | |
"pretties": [ | |
"4.02 kH/s", | |
"3.99 kH/s", | |
"3.99 kH/s", | |
"3.78 kH/s" | |
], | |
"average": { | |
"pretty": "3.95 kH/s", | |
"raw": 3946.25 | |
} | |
}, | |
"11400": { | |
"name": "SIP digest authentication (MD5)", | |
"raws": [ | |
2659397114, | |
2655599401, | |
2661302205, | |
2510012180 | |
], | |
"pretties": [ | |
"2.66 GH/s", | |
"2.66 GH/s", | |
"2.66 GH/s", | |
"2.51 GH/s" | |
], | |
"average": { | |
"pretty": "2.62 GH/s", | |
"raw": 2621577725.0 | |
} | |
}, | |
"11500": { | |
"name": "CRC32", | |
"raws": [ | |
5021272930, | |
4997541495, | |
5003896972, | |
4744323109 | |
], | |
"pretties": [ | |
"5.02 GH/s", | |
"5.00 GH/s", | |
"5.00 GH/s", | |
"4.74 GH/s" | |
], | |
"average": { | |
"pretty": "4.94 GH/s", | |
"raw": 4941758626.5 | |
} | |
}, | |
"11600": { | |
"name": "7-Zip", | |
"raws": [ | |
323019, | |
320985, | |
321484, | |
294412 | |
], | |
"pretties": [ | |
"323.02 kH/s", | |
"320.99 kH/s", | |
"321.48 kH/s", | |
"294.41 kH/s" | |
], | |
"average": { | |
"pretty": "314.98 kH/s", | |
"raw": 314975.0 | |
} | |
}, | |
"11700": { | |
"name": "GOST R 34.11-2012 (Streebog) 256-bit, big-endian", | |
"raws": [ | |
29012663, | |
28801222, | |
28709861, | |
27523709 | |
], | |
"pretties": [ | |
"29.01 MH/s", | |
"28.80 MH/s", | |
"28.71 MH/s", | |
"27.52 MH/s" | |
], | |
"average": { | |
"pretty": "28.51 MH/s", | |
"raw": 28511863.75 | |
} | |
}, | |
"11750": { | |
"name": "HMAC-Streebog-256 (key = $pass), big-endian", | |
"raws": [ | |
10384707, | |
10261378, | |
10244763, | |
10156647 | |
], | |
"pretties": [ | |
"10.38 MH/s", | |
"10.26 MH/s", | |
"10.24 MH/s", | |
"10.16 MH/s" | |
], | |
"average": { | |
"pretty": "10.26 MH/s", | |
"raw": 10261873.75 | |
} | |
}, | |
"11760": { | |
"name": "HMAC-Streebog-256 (key = $salt), big-endian", | |
"raws": [ | |
14419213, | |
14224946, | |
14342973, | |
14008680 | |
], | |
"pretties": [ | |
"14.42 MH/s", | |
"14.22 MH/s", | |
"14.34 MH/s", | |
"14.01 MH/s" | |
], | |
"average": { | |
"pretty": "14.25 MH/s", | |
"raw": 14248953.0 | |
} | |
}, | |
"11800": { | |
"name": "GOST R 34.11-2012 (Streebog) 512-bit, big-endian", | |
"raws": [ | |
29258471, | |
28976918, | |
28928995, | |
28417181 | |
], | |
"pretties": [ | |
"29.26 MH/s", | |
"28.98 MH/s", | |
"28.93 MH/s", | |
"28.42 MH/s" | |
], | |
"average": { | |
"pretty": "28.90 MH/s", | |
"raw": 28895391.25 | |
} | |
}, | |
"11850": { | |
"name": "HMAC-Streebog-512 (key = $pass), big-endian", | |
"raws": [ | |
9086861, | |
9032274, | |
9011501, | |
8863285 | |
], | |
"pretties": [ | |
"9.09 MH/s", | |
"9.03 MH/s", | |
"9.01 MH/s", | |
"8.86 MH/s" | |
], | |
"average": { | |
"pretty": "9.00 MH/s", | |
"raw": 8998480.25 | |
} | |
}, | |
"11860": { | |
"name": "HMAC-Streebog-512 (key = $salt), big-endian", | |
"raws": [ | |
12097423, | |
11917068, | |
11903747, | |
11663351 | |
], | |
"pretties": [ | |
"12.10 MH/s", | |
"11.92 MH/s", | |
"11.90 MH/s", | |
"11.66 MH/s" | |
], | |
"average": { | |
"pretty": "11.90 MH/s", | |
"raw": 11895397.25 | |
} | |
}, | |
"11900": { | |
"name": "PBKDF2-HMAC-MD5", | |
"raws": [ | |
5157564, | |
5173306, | |
5136425, | |
5056452 | |
], | |
"pretties": [ | |
"5.16 MH/s", | |
"5.17 MH/s", | |
"5.14 MH/s", | |
"5.06 MH/s" | |
], | |
"average": { | |
"pretty": "5.13 MH/s", | |
"raw": 5130936.75 | |
} | |
}, | |
"12000": { | |
"name": "PBKDF2-HMAC-SHA1", | |
"raws": [ | |
2231783, | |
2277992, | |
2264365, | |
2186055 | |
], | |
"pretties": [ | |
"2.23 MH/s", | |
"2.28 MH/s", | |
"2.26 MH/s", | |
"2.19 MH/s" | |
], | |
"average": { | |
"pretty": "2.24 MH/s", | |
"raw": 2240048.75 | |
} | |
}, | |
"12001": { | |
"name": "Atlassian (PBKDF2-HMAC-SHA1)", | |
"raws": [ | |
252142, | |
252153, | |
250076, | |
246904 | |
], | |
"pretties": [ | |
"252.14 kH/s", | |
"252.15 kH/s", | |
"250.08 kH/s", | |
"246.90 kH/s" | |
], | |
"average": { | |
"pretty": "250.32 kH/s", | |
"raw": 250318.75 | |
} | |
}, | |
"12100": { | |
"name": "PBKDF2-HMAC-SHA512", | |
"raws": [ | |
368005, | |
368292, | |
364926, | |
349298 | |
], | |
"pretties": [ | |
"368.00 kH/s", | |
"368.29 kH/s", | |
"364.93 kH/s", | |
"349.30 kH/s" | |
], | |
"average": { | |
"pretty": "362.63 kH/s", | |
"raw": 362630.25 | |
} | |
}, | |
"12200": { | |
"name": "eCryptfs", | |
"raws": [ | |
12327, | |
12186, | |
12220, | |
12063 | |
], | |
"pretties": [ | |
"12.33 kH/s", | |
"12.19 kH/s", | |
"12.22 kH/s", | |
"12.06 kH/s" | |
], | |
"average": { | |
"pretty": "12.20 kH/s", | |
"raw": 12199.0 | |
} | |
}, | |
"12300": { | |
"name": "Oracle T: Type (Oracle 12+)", | |
"raws": [ | |
93399, | |
91991, | |
92564, | |
89363 | |
], | |
"pretties": [ | |
"93.40 kH/s", | |
"91.99 kH/s", | |
"92.56 kH/s", | |
"89.36 kH/s" | |
], | |
"average": { | |
"pretty": "91.83 kH/s", | |
"raw": 91829.25 | |
} | |
}, | |
"12400": { | |
"name": "BSDi Crypt, Extended DES", | |
"raws": [ | |
1136675, | |
1128798, | |
1131151, | |
1116313 | |
], | |
"pretties": [ | |
"1.14 MH/s", | |
"1.13 MH/s", | |
"1.13 MH/s", | |
"1.12 MH/s" | |
], | |
"average": { | |
"pretty": "1.13 MH/s", | |
"raw": 1128234.25 | |
} | |
}, | |
"12500": { | |
"name": "RAR3-hp", | |
"raws": [ | |
31372, | |
31331, | |
31279, | |
30427 | |
], | |
"pretties": [ | |
"31.37 kH/s", | |
"31.33 kH/s", | |
"31.28 kH/s", | |
"30.43 kH/s" | |
], | |
"average": { | |
"pretty": "31.10 kH/s", | |
"raw": 31102.25 | |
} | |
}, | |
"12600": { | |
"name": "ColdFusion 10+", | |
"raws": [ | |
1520962995, | |
1506906089, | |
1503321700, | |
1472650029 | |
], | |
"pretties": [ | |
"1.52 GH/s", | |
"1.51 GH/s", | |
"1.50 GH/s", | |
"1.47 GH/s" | |
], | |
"average": { | |
"pretty": "1.50 GH/s", | |
"raw": 1500960203.25 | |
} | |
}, | |
"12700": { | |
"name": "Blockchain, My Wallet", | |
"raws": [ | |
17147252, | |
17872777, | |
17905013, | |
17180064 | |
], | |
"pretties": [ | |
"17.15 MH/s", | |
"17.87 MH/s", | |
"17.91 MH/s", | |
"17.18 MH/s" | |
], | |
"average": { | |
"pretty": "17.53 MH/s", | |
"raw": 17526276.5 | |
} | |
}, | |
"12800": { | |
"name": "MS-AzureSync PBKDF2-HMAC-SHA256", | |
"raws": [ | |
6957326, | |
6914271, | |
6889642, | |
6650840 | |
], | |
"pretties": [ | |
"6.96 MH/s", | |
"6.91 MH/s", | |
"6.89 MH/s", | |
"6.65 MH/s" | |
], | |
"average": { | |
"pretty": "6.85 MH/s", | |
"raw": 6853019.75 | |
} | |
}, | |
"12900": { | |
"name": "Android FDE (Samsung DEK)", | |
"raws": [ | |
262552, | |
260551, | |
260585, | |
255697 | |
], | |
"pretties": [ | |
"262.55 kH/s", | |
"260.55 kH/s", | |
"260.58 kH/s", | |
"255.70 kH/s" | |
], | |
"average": { | |
"pretty": "259.85 kH/s", | |
"raw": 259846.25 | |
} | |
}, | |
"13000": { | |
"name": "RAR5", | |
"raws": [ | |
32969, | |
32750, | |
32736, | |
32114 | |
], | |
"pretties": [ | |
"32.97 kH/s", | |
"32.75 kH/s", | |
"32.74 kH/s", | |
"32.11 kH/s" | |
], | |
"average": { | |
"pretty": "32.64 kH/s", | |
"raw": 32642.25 | |
} | |
}, | |
"13100": { | |
"name": "Kerberos 5, etype 23, TGS-REP", | |
"raws": [ | |
329572490, | |
327314112, | |
327712623, | |
321787886 | |
], | |
"pretties": [ | |
"329.57 MH/s", | |
"327.31 MH/s", | |
"327.71 MH/s", | |
"321.79 MH/s" | |
], | |
"average": { | |
"pretty": "326.60 MH/s", | |
"raw": 326596777.75 | |
} | |
}, | |
"13200": { | |
"name": "AxCrypt 1", | |
"raws": [ | |
63868, | |
63429, | |
63371, | |
62208 | |
], | |
"pretties": [ | |
"63.87 kH/s", | |
"63.43 kH/s", | |
"63.37 kH/s", | |
"62.21 kH/s" | |
], | |
"average": { | |
"pretty": "63.22 kH/s", | |
"raw": 63219.0 | |
} | |
}, | |
"13300": { | |
"name": "AxCrypt 1 in-memory SHA1", | |
"raws": [ | |
5659219016, | |
5615363150, | |
5610403657, | |
5496590721 | |
], | |
"pretties": [ | |
"5.66 GH/s", | |
"5.62 GH/s", | |
"5.61 GH/s", | |
"5.50 GH/s" | |
], | |
"average": { | |
"pretty": "5.60 GH/s", | |
"raw": 5595394136.0 | |
} | |
}, | |
"13400": { | |
"name": "KeePass 1 (AES/Twofish) and KeePass 2 (AES)", | |
"raws": [ | |
19514, | |
19359, | |
19351, | |
18955 | |
], | |
"pretties": [ | |
"19.51 kH/s", | |
"19.36 kH/s", | |
"19.35 kH/s", | |
"18.95 kH/s" | |
], | |
"average": { | |
"pretty": "19.29 kH/s", | |
"raw": 19294.75 | |
} | |
}, | |
"13500": { | |
"name": "PeopleSoft PS_TOKEN", | |
"raws": [ | |
4397995526, | |
4353801421, | |
4352129911, | |
4277093078 | |
], | |
"pretties": [ | |
"4.40 GH/s", | |
"4.35 GH/s", | |
"4.35 GH/s", | |
"4.28 GH/s" | |
], | |
"average": { | |
"pretty": "4.35 GH/s", | |
"raw": 4345254984.0 | |
} | |
}, | |
"13600": { | |
"name": "WinZip", | |
"raws": [ | |
2199194, | |
2196024, | |
2195808, | |
2136623 | |
], | |
"pretties": [ | |
"2.20 MH/s", | |
"2.20 MH/s", | |
"2.20 MH/s", | |
"2.14 MH/s" | |
], | |
"average": { | |
"pretty": "2.18 MH/s", | |
"raw": 2181912.25 | |
} | |
}, | |
"13711": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit (legacy)", | |
"raws": [ | |
779, | |
768, | |
769, | |
747 | |
], | |
"pretties": [ | |
"779.00 H/s", | |
"768.00 H/s", | |
"769.00 H/s", | |
"747.00 H/s" | |
], | |
"average": { | |
"pretty": "765.75 H/s", | |
"raw": 765.75 | |
} | |
}, | |
"13712": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit (legacy)", | |
"raws": [ | |
442, | |
439, | |
439, | |
425 | |
], | |
"pretties": [ | |
"442.00 H/s", | |
"439.00 H/s", | |
"439.00 H/s", | |
"425.00 H/s" | |
], | |
"average": { | |
"pretty": "436.25 H/s", | |
"raw": 436.25 | |
} | |
}, | |
"13713": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit (legacy)", | |
"raws": [ | |
304, | |
309, | |
302, | |
298 | |
], | |
"pretties": [ | |
"304.00 H/s", | |
"309.00 H/s", | |
"302.00 H/s", | |
"298.00 H/s" | |
], | |
"average": { | |
"pretty": "303.25 H/s", | |
"raw": 303.25 | |
} | |
}, | |
"13721": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit (legacy)", | |
"raws": [ | |
769, | |
756, | |
763, | |
748 | |
], | |
"pretties": [ | |
"769.00 H/s", | |
"756.00 H/s", | |
"763.00 H/s", | |
"748.00 H/s" | |
], | |
"average": { | |
"pretty": "759.00 H/s", | |
"raw": 759.0 | |
} | |
}, | |
"13722": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
384, | |
387, | |
379, | |
373 | |
], | |
"pretties": [ | |
"384.00 H/s", | |
"387.00 H/s", | |
"379.00 H/s", | |
"373.00 H/s" | |
], | |
"average": { | |
"pretty": "380.75 H/s", | |
"raw": 380.75 | |
} | |
}, | |
"13723": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
251, | |
257, | |
252, | |
245 | |
], | |
"pretties": [ | |
"251.00 H/s", | |
"257.00 H/s", | |
"252.00 H/s", | |
"245.00 H/s" | |
], | |
"average": { | |
"pretty": "251.25 H/s", | |
"raw": 251.25 | |
} | |
}, | |
"13731": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit (legacy)", | |
"raws": [ | |
45, | |
45, | |
45, | |
44 | |
], | |
"pretties": [ | |
"45.00 H/s", | |
"45.00 H/s", | |
"45.00 H/s", | |
"44.00 H/s" | |
], | |
"average": { | |
"pretty": "44.75 H/s", | |
"raw": 44.75 | |
} | |
}, | |
"13732": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit (legacy)", | |
"raws": [ | |
22, | |
22, | |
22, | |
22 | |
], | |
"pretties": [ | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s" | |
], | |
"average": { | |
"pretty": "22.00 H/s", | |
"raw": 22.0 | |
} | |
}, | |
"13733": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit (legacy)", | |
"raws": [ | |
15, | |
15, | |
15, | |
14 | |
], | |
"pretties": [ | |
"15.00 H/s", | |
"15.00 H/s", | |
"15.00 H/s", | |
"14.00 H/s" | |
], | |
"average": { | |
"pretty": "14.75 H/s", | |
"raw": 14.75 | |
} | |
}, | |
"13741": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
1547, | |
1550, | |
1552, | |
1511 | |
], | |
"pretties": [ | |
"1.55 kH/s", | |
"1.55 kH/s", | |
"1.55 kH/s", | |
"1.51 kH/s" | |
], | |
"average": { | |
"pretty": "1.54 kH/s", | |
"raw": 1540.0 | |
} | |
}, | |
"13742": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
885, | |
886, | |
886, | |
859 | |
], | |
"pretties": [ | |
"885.00 H/s", | |
"886.00 H/s", | |
"886.00 H/s", | |
"859.00 H/s" | |
], | |
"average": { | |
"pretty": "879.00 H/s", | |
"raw": 879.0 | |
} | |
}, | |
"13743": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
617, | |
608, | |
618, | |
589 | |
], | |
"pretties": [ | |
"617.00 H/s", | |
"608.00 H/s", | |
"618.00 H/s", | |
"589.00 H/s" | |
], | |
"average": { | |
"pretty": "608.00 H/s", | |
"raw": 608.0 | |
} | |
}, | |
"13751": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit (legacy)", | |
"raws": [ | |
1077, | |
1077, | |
1077, | |
1053 | |
], | |
"pretties": [ | |
"1.08 kH/s", | |
"1.08 kH/s", | |
"1.08 kH/s", | |
"1.05 kH/s" | |
], | |
"average": { | |
"pretty": "1.07 kH/s", | |
"raw": 1071.0 | |
} | |
}, | |
"13752": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit (legacy)", | |
"raws": [ | |
531, | |
538, | |
538, | |
521 | |
], | |
"pretties": [ | |
"531.00 H/s", | |
"538.00 H/s", | |
"538.00 H/s", | |
"521.00 H/s" | |
], | |
"average": { | |
"pretty": "532.00 H/s", | |
"raw": 532.0 | |
} | |
}, | |
"13753": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit (legacy)", | |
"raws": [ | |
358, | |
354, | |
359, | |
349 | |
], | |
"pretties": [ | |
"358.00 H/s", | |
"354.00 H/s", | |
"359.00 H/s", | |
"349.00 H/s" | |
], | |
"average": { | |
"pretty": "355.00 H/s", | |
"raw": 355.0 | |
} | |
}, | |
"13761": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
2682, | |
2683, | |
2681, | |
2576 | |
], | |
"pretties": [ | |
"2.68 kH/s", | |
"2.68 kH/s", | |
"2.68 kH/s", | |
"2.58 kH/s" | |
], | |
"average": { | |
"pretty": "2.66 kH/s", | |
"raw": 2655.5 | |
} | |
}, | |
"13762": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
1345, | |
1346, | |
1338, | |
1314 | |
], | |
"pretties": [ | |
"1.34 kH/s", | |
"1.35 kH/s", | |
"1.34 kH/s", | |
"1.31 kH/s" | |
], | |
"average": { | |
"pretty": "1.34 kH/s", | |
"raw": 1335.75 | |
} | |
}, | |
"13763": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
897, | |
897, | |
891, | |
873 | |
], | |
"pretties": [ | |
"897.00 H/s", | |
"897.00 H/s", | |
"891.00 H/s", | |
"873.00 H/s" | |
], | |
"average": { | |
"pretty": "889.50 H/s", | |
"raw": 889.5 | |
} | |
}, | |
"13771": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit (legacy)", | |
"raws": [ | |
17, | |
17, | |
17, | |
17 | |
], | |
"pretties": [ | |
"17.00 H/s", | |
"17.00 H/s", | |
"17.00 H/s", | |
"17.00 H/s" | |
], | |
"average": { | |
"pretty": "17.00 H/s", | |
"raw": 17.0 | |
} | |
}, | |
"13772": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit (legacy)", | |
"raws": [ | |
8, | |
8, | |
8, | |
8 | |
], | |
"pretties": [ | |
"8.00 H/s", | |
"8.00 H/s", | |
"8.00 H/s", | |
"8.00 H/s" | |
], | |
"average": { | |
"pretty": "8.00 H/s", | |
"raw": 8.0 | |
} | |
}, | |
"13773": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit (legacy)", | |
"raws": [ | |
5, | |
5, | |
5, | |
5 | |
], | |
"pretties": [ | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s" | |
], | |
"average": { | |
"pretty": "5.00 H/s", | |
"raw": 5.0 | |
} | |
}, | |
"13781": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit + boot-mode (legacy)", | |
"raws": [ | |
43, | |
43, | |
44, | |
43 | |
], | |
"pretties": [ | |
"43.00 H/s", | |
"43.00 H/s", | |
"44.00 H/s", | |
"43.00 H/s" | |
], | |
"average": { | |
"pretty": "43.25 H/s", | |
"raw": 43.25 | |
} | |
}, | |
"13782": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode (legacy)", | |
"raws": [ | |
22, | |
22, | |
22, | |
21 | |
], | |
"pretties": [ | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s", | |
"21.00 H/s" | |
], | |
"average": { | |
"pretty": "21.75 H/s", | |
"raw": 21.75 | |
} | |
}, | |
"13783": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode (legacy)", | |
"raws": [ | |
14, | |
14, | |
14, | |
14 | |
], | |
"pretties": [ | |
"14.00 H/s", | |
"14.00 H/s", | |
"14.00 H/s", | |
"14.00 H/s" | |
], | |
"average": { | |
"pretty": "14.00 H/s", | |
"raw": 14.0 | |
} | |
}, | |
"13800": { | |
"name": "Windows Phone 8+ PIN/password", | |
"raws": [ | |
671259325, | |
669668567, | |
669903030, | |
671829352 | |
], | |
"pretties": [ | |
"671.26 MH/s", | |
"669.67 MH/s", | |
"669.90 MH/s", | |
"671.83 MH/s" | |
], | |
"average": { | |
"pretty": "670.67 MH/s", | |
"raw": 670665068.5 | |
} | |
}, | |
"13900": { | |
"name": "OpenCart", | |
"raws": [ | |
1544160878, | |
1543009086, | |
1537324042, | |
1526169443 | |
], | |
"pretties": [ | |
"1.54 GH/s", | |
"1.54 GH/s", | |
"1.54 GH/s", | |
"1.53 GH/s" | |
], | |
"average": { | |
"pretty": "1.54 GH/s", | |
"raw": 1537665862.25 | |
} | |
}, | |
"14000": { | |
"name": "DES (PT = $salt, key = $pass)", | |
"raws": [ | |
17699133705, | |
17398844691, | |
17260383563, | |
17611671400 | |
], | |
"pretties": [ | |
"17.70 GH/s", | |
"17.40 GH/s", | |
"17.26 GH/s", | |
"17.61 GH/s" | |
], | |
"average": { | |
"pretty": "17.49 GH/s", | |
"raw": 17492508339.75 | |
} | |
}, | |
"14100": { | |
"name": "3DES (PT = $salt, key = $pass)", | |
"raws": [ | |
1669822368, | |
1664978193, | |
1668354981, | |
1666278767 | |
], | |
"pretties": [ | |
"1.67 GH/s", | |
"1.66 GH/s", | |
"1.67 GH/s", | |
"1.67 GH/s" | |
], | |
"average": { | |
"pretty": "1.67 GH/s", | |
"raw": 1667358577.25 | |
} | |
}, | |
"14400": { | |
"name": "sha1(CX)", | |
"raws": [ | |
295576170, | |
293963492, | |
293267527, | |
294015258 | |
], | |
"pretties": [ | |
"295.58 MH/s", | |
"293.96 MH/s", | |
"293.27 MH/s", | |
"294.02 MH/s" | |
], | |
"average": { | |
"pretty": "294.21 MH/s", | |
"raw": 294205611.75 | |
} | |
}, | |
"14500": { | |
"name": "Linux Kernel Crypto API (2.4)", | |
"raws": [ | |
598993855, | |
594773543, | |
600004120, | |
601625101 | |
], | |
"pretties": [ | |
"598.99 MH/s", | |
"594.77 MH/s", | |
"600.00 MH/s", | |
"601.63 MH/s" | |
], | |
"average": { | |
"pretty": "598.85 MH/s", | |
"raw": 598849154.75 | |
} | |
}, | |
"14600": { | |
"name": "LUKS v1 (legacy)", | |
"raws": [ | |
7754, | |
7723, | |
7722, | |
7737 | |
], | |
"pretties": [ | |
"7.75 kH/s", | |
"7.72 kH/s", | |
"7.72 kH/s", | |
"7.74 kH/s" | |
], | |
"average": { | |
"pretty": "7.73 kH/s", | |
"raw": 7734.0 | |
} | |
}, | |
"14700": { | |
"name": "iTunes backup < 10.0", | |
"raws": [ | |
126415, | |
125295, | |
125490, | |
125018 | |
], | |
"pretties": [ | |
"126.42 kH/s", | |
"125.30 kH/s", | |
"125.49 kH/s", | |
"125.02 kH/s" | |
], | |
"average": { | |
"pretty": "125.55 kH/s", | |
"raw": 125554.5 | |
} | |
}, | |
"14800": { | |
"name": "iTunes backup >= 10.0", | |
"raws": [ | |
103, | |
103, | |
98, | |
102 | |
], | |
"pretties": [ | |
"103.00 H/s", | |
"103.00 H/s", | |
"98.00 H/s", | |
"102.00 H/s" | |
], | |
"average": { | |
"pretty": "101.50 H/s", | |
"raw": 101.5 | |
} | |
}, | |
"14900": { | |
"name": "Skip32 (PT = $salt, key = $pass)", | |
"raws": [ | |
3440469236, | |
3293554672, | |
3380894574, | |
3455579856 | |
], | |
"pretties": [ | |
"3.44 GH/s", | |
"3.29 GH/s", | |
"3.38 GH/s", | |
"3.46 GH/s" | |
], | |
"average": { | |
"pretty": "3.39 GH/s", | |
"raw": 3392624584.5 | |
} | |
}, | |
"15000": { | |
"name": "FileZilla Server >= 0.9.55", | |
"raws": [ | |
785970154, | |
781331533, | |
780937137, | |
779871953 | |
], | |
"pretties": [ | |
"785.97 MH/s", | |
"781.33 MH/s", | |
"780.94 MH/s", | |
"779.87 MH/s" | |
], | |
"average": { | |
"pretty": "782.03 MH/s", | |
"raw": 782027694.25 | |
} | |
}, | |
"15100": { | |
"name": "Juniper/NetBSD sha1crypt", | |
"raws": [ | |
127090, | |
126964, | |
126363, | |
126260 | |
], | |
"pretties": [ | |
"127.09 kH/s", | |
"126.96 kH/s", | |
"126.36 kH/s", | |
"126.26 kH/s" | |
], | |
"average": { | |
"pretty": "126.67 kH/s", | |
"raw": 126669.25 | |
} | |
}, | |
"15200": { | |
"name": "Blockchain, My Wallet, V2", | |
"raws": [ | |
250837, | |
249880, | |
249977, | |
249962 | |
], | |
"pretties": [ | |
"250.84 kH/s", | |
"249.88 kH/s", | |
"249.98 kH/s", | |
"249.96 kH/s" | |
], | |
"average": { | |
"pretty": "250.16 kH/s", | |
"raw": 250164.0 | |
} | |
}, | |
"15300": { | |
"name": "DPAPI masterkey file v1 (context 1 and 2)", | |
"raws": [ | |
51808, | |
52521, | |
52282, | |
52289 | |
], | |
"pretties": [ | |
"51.81 kH/s", | |
"52.52 kH/s", | |
"52.28 kH/s", | |
"52.29 kH/s" | |
], | |
"average": { | |
"pretty": "52.23 kH/s", | |
"raw": 52225.0 | |
} | |
}, | |
"15310": { | |
"name": "DPAPI masterkey file v1 (context 3)", | |
"raws": [ | |
44188, | |
49377, | |
49188, | |
44244 | |
], | |
"pretties": [ | |
"44.19 kH/s", | |
"49.38 kH/s", | |
"49.19 kH/s", | |
"44.24 kH/s" | |
], | |
"average": { | |
"pretty": "46.75 kH/s", | |
"raw": 46749.25 | |
} | |
}, | |
"15400": { | |
"name": "ChaCha20", | |
"raws": [ | |
4023758575, | |
3967311979, | |
3969090034, | |
3972681196 | |
], | |
"pretties": [ | |
"4.02 GH/s", | |
"3.97 GH/s", | |
"3.97 GH/s", | |
"3.97 GH/s" | |
], | |
"average": { | |
"pretty": "3.98 GH/s", | |
"raw": 3983210446.0 | |
} | |
}, | |
"15500": { | |
"name": "JKS Java Key Store Private Keys (SHA1)", | |
"raws": [ | |
5826181092, | |
5767512856, | |
5786954864, | |
5773765835 | |
], | |
"pretties": [ | |
"5.83 GH/s", | |
"5.77 GH/s", | |
"5.79 GH/s", | |
"5.77 GH/s" | |
], | |
"average": { | |
"pretty": "5.79 GH/s", | |
"raw": 5788603661.75 | |
} | |
}, | |
"15600": { | |
"name": "Ethereum Wallet, PBKDF2-HMAC-SHA256", | |
"raws": [ | |
997081, | |
989082, | |
1005138, | |
990504 | |
], | |
"pretties": [ | |
"997.08 kH/s", | |
"989.08 kH/s", | |
"1.01 MH/s", | |
"990.50 kH/s" | |
], | |
"average": { | |
"pretty": "995.45 kH/s", | |
"raw": 995451.25 | |
} | |
}, | |
"15700": { | |
"name": "Ethereum Wallet, SCRYPT", | |
"raws": [ | |
0, | |
0, | |
0, | |
0 | |
], | |
"pretties": [ | |
"0.00 H/s", | |
"0.00 H/s", | |
"0.00 H/s", | |
"0.00 H/s" | |
], | |
"average": { | |
"pretty": "0.00 H/s", | |
"raw": 0.0 | |
} | |
}, | |
"15900": { | |
"name": "DPAPI masterkey file v2 (context 1 and 2)", | |
"raws": [ | |
29751, | |
29498, | |
29510, | |
29481 | |
], | |
"pretties": [ | |
"29.75 kH/s", | |
"29.50 kH/s", | |
"29.51 kH/s", | |
"29.48 kH/s" | |
], | |
"average": { | |
"pretty": "29.56 kH/s", | |
"raw": 29560.0 | |
} | |
}, | |
"15910": { | |
"name": "DPAPI masterkey file v2 (context 3)", | |
"raws": [ | |
22058, | |
21913, | |
21924, | |
21909 | |
], | |
"pretties": [ | |
"22.06 kH/s", | |
"21.91 kH/s", | |
"21.92 kH/s", | |
"21.91 kH/s" | |
], | |
"average": { | |
"pretty": "21.95 kH/s", | |
"raw": 21951.0 | |
} | |
}, | |
"16000": { | |
"name": "Tripcode", | |
"raws": [ | |
103593440, | |
103096964, | |
102682060, | |
102653243 | |
], | |
"pretties": [ | |
"103.59 MH/s", | |
"103.10 MH/s", | |
"102.68 MH/s", | |
"102.65 MH/s" | |
], | |
"average": { | |
"pretty": "103.01 MH/s", | |
"raw": 103006426.75 | |
} | |
}, | |
"16100": { | |
"name": "TACACS+", | |
"raws": [ | |
12920618650, | |
12824301421, | |
12723193266, | |
12804732972 | |
], | |
"pretties": [ | |
"12.92 GH/s", | |
"12.82 GH/s", | |
"12.72 GH/s", | |
"12.80 GH/s" | |
], | |
"average": { | |
"pretty": "12.82 GH/s", | |
"raw": 12818211577.25 | |
} | |
}, | |
"16200": { | |
"name": "Apple Secure Notes", | |
"raws": [ | |
54120, | |
53762, | |
53750, | |
53761 | |
], | |
"pretties": [ | |
"54.12 kH/s", | |
"53.76 kH/s", | |
"53.75 kH/s", | |
"53.76 kH/s" | |
], | |
"average": { | |
"pretty": "53.85 kH/s", | |
"raw": 53848.25 | |
} | |
}, | |
"16300": { | |
"name": "Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256", | |
"raws": [ | |
520108, | |
516186, | |
516392, | |
516479 | |
], | |
"pretties": [ | |
"520.11 kH/s", | |
"516.19 kH/s", | |
"516.39 kH/s", | |
"516.48 kH/s" | |
], | |
"average": { | |
"pretty": "517.29 kH/s", | |
"raw": 517291.25 | |
} | |
}, | |
"16400": { | |
"name": "CRAM-MD5 Dovecot", | |
"raws": [ | |
19652834879, | |
19501964429, | |
19511681231, | |
19512340605 | |
], | |
"pretties": [ | |
"19.65 GH/s", | |
"19.50 GH/s", | |
"19.51 GH/s", | |
"19.51 GH/s" | |
], | |
"average": { | |
"pretty": "19.54 GH/s", | |
"raw": 19544705286.0 | |
} | |
}, | |
"16500": { | |
"name": "JWT (JSON Web Token)", | |
"raws": [ | |
498050017, | |
495915661, | |
494726208, | |
494945950 | |
], | |
"pretties": [ | |
"498.05 MH/s", | |
"495.92 MH/s", | |
"494.73 MH/s", | |
"494.95 MH/s" | |
], | |
"average": { | |
"pretty": "495.91 MH/s", | |
"raw": 495909459.0 | |
} | |
}, | |
"16600": { | |
"name": "Electrum Wallet (Salt-Type 1-3)", | |
"raws": [ | |
311824192, | |
306045354, | |
308225930, | |
309355214 | |
], | |
"pretties": [ | |
"311.82 MH/s", | |
"306.05 MH/s", | |
"308.23 MH/s", | |
"309.36 MH/s" | |
], | |
"average": { | |
"pretty": "308.86 MH/s", | |
"raw": 308862672.5 | |
} | |
}, | |
"16700": { | |
"name": "FileVault 2", | |
"raws": [ | |
52507, | |
50825, | |
51940, | |
52118 | |
], | |
"pretties": [ | |
"52.51 kH/s", | |
"50.83 kH/s", | |
"51.94 kH/s", | |
"52.12 kH/s" | |
], | |
"average": { | |
"pretty": "51.85 kH/s", | |
"raw": 51847.5 | |
} | |
}, | |
"16900": { | |
"name": "Ansible Vault", | |
"raws": [ | |
108298, | |
107494, | |
107432, | |
107420 | |
], | |
"pretties": [ | |
"108.30 kH/s", | |
"107.49 kH/s", | |
"107.43 kH/s", | |
"107.42 kH/s" | |
], | |
"average": { | |
"pretty": "107.66 kH/s", | |
"raw": 107661.0 | |
} | |
}, | |
"17010": { | |
"name": "GPG (AES-128/AES-256 (SHA-1($pass)))", | |
"raws": [ | |
2153713, | |
2144447, | |
2133145, | |
2150446 | |
], | |
"pretties": [ | |
"2.15 MH/s", | |
"2.14 MH/s", | |
"2.13 MH/s", | |
"2.15 MH/s" | |
], | |
"average": { | |
"pretty": "2.15 MH/s", | |
"raw": 2145437.75 | |
} | |
}, | |
"17200": { | |
"name": "PKZIP (Compressed)", | |
"raws": [ | |
3317697439, | |
3268438264, | |
3268128116, | |
3288637664 | |
], | |
"pretties": [ | |
"3.32 GH/s", | |
"3.27 GH/s", | |
"3.27 GH/s", | |
"3.29 GH/s" | |
], | |
"average": { | |
"pretty": "3.29 GH/s", | |
"raw": 3285725370.75 | |
} | |
}, | |
"17210": { | |
"name": "PKZIP (Uncompressed)", | |
"raws": [ | |
1074052107, | |
1064559520, | |
1060290761, | |
1053054196 | |
], | |
"pretties": [ | |
"1.07 GH/s", | |
"1.06 GH/s", | |
"1.06 GH/s", | |
"1.05 GH/s" | |
], | |
"average": { | |
"pretty": "1.06 GH/s", | |
"raw": 1062989146.0 | |
} | |
}, | |
"17220": { | |
"name": "PKZIP (Compressed Multi-File)", | |
"raws": [ | |
4647768439, | |
4599828170, | |
4565088503, | |
4556608427 | |
], | |
"pretties": [ | |
"4.65 GH/s", | |
"4.60 GH/s", | |
"4.57 GH/s", | |
"4.56 GH/s" | |
], | |
"average": { | |
"pretty": "4.59 GH/s", | |
"raw": 4592323384.75 | |
} | |
}, | |
"17225": { | |
"name": "PKZIP (Mixed Multi-File)", | |
"raws": [ | |
5082372363, | |
5018256290, | |
4999934564, | |
5002956539 | |
], | |
"pretties": [ | |
"5.08 GH/s", | |
"5.02 GH/s", | |
"5.00 GH/s", | |
"5.00 GH/s" | |
], | |
"average": { | |
"pretty": "5.03 GH/s", | |
"raw": 5025879939.0 | |
} | |
}, | |
"17230": { | |
"name": "PKZIP (Mixed Multi-File Checksum-Only)", | |
"raws": [ | |
4996719438, | |
4997142771, | |
4963049053, | |
4980510945 | |
], | |
"pretties": [ | |
"5.00 GH/s", | |
"5.00 GH/s", | |
"4.96 GH/s", | |
"4.98 GH/s" | |
], | |
"average": { | |
"pretty": "4.98 GH/s", | |
"raw": 4984355551.75 | |
} | |
}, | |
"17300": { | |
"name": "SHA3-224", | |
"raws": [ | |
568068736, | |
559969673, | |
560170564, | |
560018308 | |
], | |
"pretties": [ | |
"568.07 MH/s", | |
"559.97 MH/s", | |
"560.17 MH/s", | |
"560.02 MH/s" | |
], | |
"average": { | |
"pretty": "562.06 MH/s", | |
"raw": 562056820.25 | |
} | |
}, | |
"17400": { | |
"name": "SHA3-256", | |
"raws": [ | |
565709396, | |
559098225, | |
560861429, | |
561210472 | |
], | |
"pretties": [ | |
"565.71 MH/s", | |
"559.10 MH/s", | |
"560.86 MH/s", | |
"561.21 MH/s" | |
], | |
"average": { | |
"pretty": "561.72 MH/s", | |
"raw": 561719880.5 | |
} | |
}, | |
"17500": { | |
"name": "SHA3-384", | |
"raws": [ | |
563914413, | |
559846606, | |
560019615, | |
559959419 | |
], | |
"pretties": [ | |
"563.91 MH/s", | |
"559.85 MH/s", | |
"560.02 MH/s", | |
"559.96 MH/s" | |
], | |
"average": { | |
"pretty": "560.94 MH/s", | |
"raw": 560935013.25 | |
} | |
}, | |
"17600": { | |
"name": "SHA3-512", | |
"raws": [ | |
564453559, | |
559869215, | |
560035680, | |
560407257 | |
], | |
"pretties": [ | |
"564.45 MH/s", | |
"559.87 MH/s", | |
"560.04 MH/s", | |
"560.41 MH/s" | |
], | |
"average": { | |
"pretty": "561.19 MH/s", | |
"raw": 561191427.75 | |
} | |
}, | |
"17700": { | |
"name": "Keccak-224", | |
"raws": [ | |
564600713, | |
560527286, | |
561316388, | |
558601770 | |
], | |
"pretties": [ | |
"564.60 MH/s", | |
"560.53 MH/s", | |
"561.32 MH/s", | |
"558.60 MH/s" | |
], | |
"average": { | |
"pretty": "561.26 MH/s", | |
"raw": 561261539.25 | |
} | |
}, | |
"17800": { | |
"name": "Keccak-256", | |
"raws": [ | |
565218221, | |
557996637, | |
556542017, | |
561093000 | |
], | |
"pretties": [ | |
"565.22 MH/s", | |
"558.00 MH/s", | |
"556.54 MH/s", | |
"561.09 MH/s" | |
], | |
"average": { | |
"pretty": "560.21 MH/s", | |
"raw": 560212468.75 | |
} | |
}, | |
"17900": { | |
"name": "Keccak-384", | |
"raws": [ | |
565440017, | |
559683493, | |
559462500, | |
560464143 | |
], | |
"pretties": [ | |
"565.44 MH/s", | |
"559.68 MH/s", | |
"559.46 MH/s", | |
"560.46 MH/s" | |
], | |
"average": { | |
"pretty": "561.26 MH/s", | |
"raw": 561262538.25 | |
} | |
}, | |
"18000": { | |
"name": "Keccak-512", | |
"raws": [ | |
559762289, | |
561112218, | |
559680674, | |
559424904 | |
], | |
"pretties": [ | |
"559.76 MH/s", | |
"561.11 MH/s", | |
"559.68 MH/s", | |
"559.42 MH/s" | |
], | |
"average": { | |
"pretty": "560.00 MH/s", | |
"raw": 559995021.25 | |
} | |
}, | |
"18100": { | |
"name": "TOTP (HMAC-SHA1)", | |
"raws": [ | |
1240469807, | |
1240346542, | |
1234738114, | |
1241300423 | |
], | |
"pretties": [ | |
"1.24 GH/s", | |
"1.24 GH/s", | |
"1.23 GH/s", | |
"1.24 GH/s" | |
], | |
"average": { | |
"pretty": "1.24 GH/s", | |
"raw": 1239213721.5 | |
} | |
}, | |
"18200": { | |
"name": "Kerberos 5, etype 23, AS-REP", | |
"raws": [ | |
327620592, | |
324888510, | |
325751288, | |
326057750 | |
], | |
"pretties": [ | |
"327.62 MH/s", | |
"324.89 MH/s", | |
"325.75 MH/s", | |
"326.06 MH/s" | |
], | |
"average": { | |
"pretty": "326.08 MH/s", | |
"raw": 326079535.0 | |
} | |
}, | |
"18300": { | |
"name": "Apple File System (APFS)", | |
"raws": [ | |
53754, | |
53784, | |
53736, | |
53751 | |
], | |
"pretties": [ | |
"53.75 kH/s", | |
"53.78 kH/s", | |
"53.74 kH/s", | |
"53.75 kH/s" | |
], | |
"average": { | |
"pretty": "53.76 kH/s", | |
"raw": 53756.25 | |
} | |
}, | |
"18400": { | |
"name": "Open Document Format (ODF) 1.2 (SHA-256, AES)", | |
"raws": [ | |
12707, | |
12602, | |
12601, | |
12559 | |
], | |
"pretties": [ | |
"12.71 kH/s", | |
"12.60 kH/s", | |
"12.60 kH/s", | |
"12.56 kH/s" | |
], | |
"average": { | |
"pretty": "12.62 kH/s", | |
"raw": 12617.25 | |
} | |
}, | |
"18500": { | |
"name": "sha1(md5(md5($pass)))", | |
"raws": [ | |
2317980263, | |
2321447172, | |
2314553724, | |
2321660917 | |
], | |
"pretties": [ | |
"2.32 GH/s", | |
"2.32 GH/s", | |
"2.31 GH/s", | |
"2.32 GH/s" | |
], | |
"average": { | |
"pretty": "2.32 GH/s", | |
"raw": 2318910519.0 | |
} | |
}, | |
"18600": { | |
"name": "Open Document Format (ODF) 1.1 (SHA-1, Blowfish)", | |
"raws": [ | |
537410, | |
538291, | |
538559, | |
539539 | |
], | |
"pretties": [ | |
"537.41 kH/s", | |
"538.29 kH/s", | |
"538.56 kH/s", | |
"539.54 kH/s" | |
], | |
"average": { | |
"pretty": "538.45 kH/s", | |
"raw": 538449.75 | |
} | |
}, | |
"18700": { | |
"name": "Java Object hashCode()", | |
"raws": [ | |
179320556680, | |
177610756482, | |
177801883424, | |
177650101155 | |
], | |
"pretties": [ | |
"179.32 GH/s", | |
"177.61 GH/s", | |
"177.80 GH/s", | |
"177.65 GH/s" | |
], | |
"average": { | |
"pretty": "178.10 GH/s", | |
"raw": 178095824435.25 | |
} | |
}, | |
"18800": { | |
"name": "Blockchain, My Wallet, Second Password (SHA256)", | |
"raws": [ | |
214748, | |
216713, | |
215781, | |
215879 | |
], | |
"pretties": [ | |
"214.75 kH/s", | |
"216.71 kH/s", | |
"215.78 kH/s", | |
"215.88 kH/s" | |
], | |
"average": { | |
"pretty": "215.78 kH/s", | |
"raw": 215780.25 | |
} | |
}, | |
"18900": { | |
"name": "Android Backup", | |
"raws": [ | |
125172, | |
125689, | |
125550, | |
125089 | |
], | |
"pretties": [ | |
"125.17 kH/s", | |
"125.69 kH/s", | |
"125.55 kH/s", | |
"125.09 kH/s" | |
], | |
"average": { | |
"pretty": "125.38 kH/s", | |
"raw": 125375.0 | |
} | |
}, | |
"19000": { | |
"name": "QNX /etc/shadow (MD5)", | |
"raws": [ | |
11882717, | |
11865498, | |
11835303, | |
11827549 | |
], | |
"pretties": [ | |
"11.88 MH/s", | |
"11.87 MH/s", | |
"11.84 MH/s", | |
"11.83 MH/s" | |
], | |
"average": { | |
"pretty": "11.85 MH/s", | |
"raw": 11852766.75 | |
} | |
}, | |
"19100": { | |
"name": "QNX /etc/shadow (SHA256)", | |
"raws": [ | |
7687371, | |
7680832, | |
7682781, | |
7688661 | |
], | |
"pretties": [ | |
"7.69 MH/s", | |
"7.68 MH/s", | |
"7.68 MH/s", | |
"7.69 MH/s" | |
], | |
"average": { | |
"pretty": "7.68 MH/s", | |
"raw": 7684911.25 | |
} | |
}, | |
"19200": { | |
"name": "QNX /etc/shadow (SHA512)", | |
"raws": [ | |
4813226, | |
4906839, | |
4922181, | |
4899233 | |
], | |
"pretties": [ | |
"4.81 MH/s", | |
"4.91 MH/s", | |
"4.92 MH/s", | |
"4.90 MH/s" | |
], | |
"average": { | |
"pretty": "4.89 MH/s", | |
"raw": 4885369.75 | |
} | |
}, | |
"19300": { | |
"name": "sha1($salt1.$pass.$salt2)", | |
"raws": [ | |
559448212, | |
607853190, | |
611360665, | |
602164548 | |
], | |
"pretties": [ | |
"559.45 MH/s", | |
"607.85 MH/s", | |
"611.36 MH/s", | |
"602.16 MH/s" | |
], | |
"average": { | |
"pretty": "595.21 MH/s", | |
"raw": 595206653.75 | |
} | |
}, | |
"19500": { | |
"name": "Ruby on Rails Restful-Authentication", | |
"raws": [ | |
65482822, | |
62212020, | |
68499094, | |
63317000 | |
], | |
"pretties": [ | |
"65.48 MH/s", | |
"62.21 MH/s", | |
"68.50 MH/s", | |
"63.32 MH/s" | |
], | |
"average": { | |
"pretty": "64.88 MH/s", | |
"raw": 64877734.0 | |
} | |
}, | |
"19600": { | |
"name": "Kerberos 5, etype 17, TGS-REP", | |
"raws": [ | |
599780, | |
601419, | |
598134, | |
597519 | |
], | |
"pretties": [ | |
"599.78 kH/s", | |
"601.42 kH/s", | |
"598.13 kH/s", | |
"597.52 kH/s" | |
], | |
"average": { | |
"pretty": "599.21 kH/s", | |
"raw": 599213.0 | |
} | |
}, | |
"19700": { | |
"name": "Kerberos 5, etype 18, TGS-REP", | |
"raws": [ | |
305536, | |
301768, | |
302759, | |
301715 | |
], | |
"pretties": [ | |
"305.54 kH/s", | |
"301.77 kH/s", | |
"302.76 kH/s", | |
"301.71 kH/s" | |
], | |
"average": { | |
"pretty": "302.94 kH/s", | |
"raw": 302944.5 | |
} | |
}, | |
"19800": { | |
"name": "Kerberos 5, etype 17, Pre-Auth", | |
"raws": [ | |
602123, | |
598296, | |
598673, | |
598179 | |
], | |
"pretties": [ | |
"602.12 kH/s", | |
"598.30 kH/s", | |
"598.67 kH/s", | |
"598.18 kH/s" | |
], | |
"average": { | |
"pretty": "599.32 kH/s", | |
"raw": 599317.75 | |
} | |
}, | |
"19900": { | |
"name": "Kerberos 5, etype 18, Pre-Auth", | |
"raws": [ | |
304169, | |
301995, | |
303134, | |
302107 | |
], | |
"pretties": [ | |
"304.17 kH/s", | |
"302.00 kH/s", | |
"303.13 kH/s", | |
"302.11 kH/s" | |
], | |
"average": { | |
"pretty": "302.85 kH/s", | |
"raw": 302851.25 | |
} | |
}, | |
"20011": { | |
"name": "DiskCryptor SHA512 + XTS 512 bit", | |
"raws": [ | |
339869, | |
328522, | |
328438, | |
326055 | |
], | |
"pretties": [ | |
"339.87 kH/s", | |
"328.52 kH/s", | |
"328.44 kH/s", | |
"326.06 kH/s" | |
], | |
"average": { | |
"pretty": "330.72 kH/s", | |
"raw": 330721.0 | |
} | |
}, | |
"20012": { | |
"name": "DiskCryptor SHA512 + XTS 1024 bit", | |
"raws": [ | |
161878, | |
158764, | |
157870, | |
155781 | |
], | |
"pretties": [ | |
"161.88 kH/s", | |
"158.76 kH/s", | |
"157.87 kH/s", | |
"155.78 kH/s" | |
], | |
"average": { | |
"pretty": "158.57 kH/s", | |
"raw": 158573.25 | |
} | |
}, | |
"20013": { | |
"name": "DiskCryptor SHA512 + XTS 1536 bit", | |
"raws": [ | |
102725, | |
101204, | |
101456, | |
103488 | |
], | |
"pretties": [ | |
"102.72 kH/s", | |
"101.20 kH/s", | |
"101.46 kH/s", | |
"103.49 kH/s" | |
], | |
"average": { | |
"pretty": "102.22 kH/s", | |
"raw": 102218.25 | |
} | |
}, | |
"20200": { | |
"name": "Python passlib pbkdf2-sha512", | |
"raws": [ | |
15473, | |
15307, | |
15266, | |
15311 | |
], | |
"pretties": [ | |
"15.47 kH/s", | |
"15.31 kH/s", | |
"15.27 kH/s", | |
"15.31 kH/s" | |
], | |
"average": { | |
"pretty": "15.34 kH/s", | |
"raw": 15339.25 | |
} | |
}, | |
"20300": { | |
"name": "Python passlib pbkdf2-sha256", | |
"raws": [ | |
36021, | |
35727, | |
35756, | |
35644 | |
], | |
"pretties": [ | |
"36.02 kH/s", | |
"35.73 kH/s", | |
"35.76 kH/s", | |
"35.64 kH/s" | |
], | |
"average": { | |
"pretty": "35.79 kH/s", | |
"raw": 35787.0 | |
} | |
}, | |
"20400": { | |
"name": "Python passlib pbkdf2-sha1", | |
"raws": [ | |
19312, | |
19175, | |
19091, | |
19070 | |
], | |
"pretties": [ | |
"19.31 kH/s", | |
"19.18 kH/s", | |
"19.09 kH/s", | |
"19.07 kH/s" | |
], | |
"average": { | |
"pretty": "19.16 kH/s", | |
"raw": 19162.0 | |
} | |
}, | |
"20500": { | |
"name": "PKZIP Master Key", | |
"raws": [ | |
67648714579, | |
66904757352, | |
67217337506, | |
66844120265 | |
], | |
"pretties": [ | |
"67.65 GH/s", | |
"66.90 GH/s", | |
"67.22 GH/s", | |
"66.84 GH/s" | |
], | |
"average": { | |
"pretty": "67.15 GH/s", | |
"raw": 67153732425.5 | |
} | |
}, | |
"20510": { | |
"name": "PKZIP Master Key (6 byte optimization)", | |
"raws": [ | |
11398006404, | |
11308777485, | |
11302810553, | |
11252584214 | |
], | |
"pretties": [ | |
"11.40 GH/s", | |
"11.31 GH/s", | |
"11.30 GH/s", | |
"11.25 GH/s" | |
], | |
"average": { | |
"pretty": "11.32 GH/s", | |
"raw": 11315544664.0 | |
} | |
}, | |
"20600": { | |
"name": "Oracle Transportation Management (SHA256)", | |
"raws": [ | |
2001407, | |
1987731, | |
2008547, | |
1987727 | |
], | |
"pretties": [ | |
"2.00 MH/s", | |
"1.99 MH/s", | |
"2.01 MH/s", | |
"1.99 MH/s" | |
], | |
"average": { | |
"pretty": "2.00 MH/s", | |
"raw": 1996353.0 | |
} | |
}, | |
"20710": { | |
"name": "sha256(sha256($pass).$salt)", | |
"raws": [ | |
707427386, | |
702140505, | |
701209947, | |
701957088 | |
], | |
"pretties": [ | |
"707.43 MH/s", | |
"702.14 MH/s", | |
"701.21 MH/s", | |
"701.96 MH/s" | |
], | |
"average": { | |
"pretty": "703.18 MH/s", | |
"raw": 703183731.5 | |
} | |
}, | |
"20711": { | |
"name": "AuthMe sha256", | |
"raws": [ | |
702892608, | |
698036060, | |
698877625, | |
698499156 | |
], | |
"pretties": [ | |
"702.89 MH/s", | |
"698.04 MH/s", | |
"698.88 MH/s", | |
"698.50 MH/s" | |
], | |
"average": { | |
"pretty": "699.58 MH/s", | |
"raw": 699576362.25 | |
} | |
}, | |
"20720": { | |
"name": "sha256($salt.sha256($pass))", | |
"raws": [ | |
634062060, | |
630811023, | |
630751617, | |
630990503 | |
], | |
"pretties": [ | |
"634.06 MH/s", | |
"630.81 MH/s", | |
"630.75 MH/s", | |
"630.99 MH/s" | |
], | |
"average": { | |
"pretty": "631.65 MH/s", | |
"raw": 631653800.75 | |
} | |
}, | |
"20800": { | |
"name": "sha256(md5($pass))", | |
"raws": [ | |
2036236245, | |
2025886743, | |
2019399458, | |
2025374416 | |
], | |
"pretties": [ | |
"2.04 GH/s", | |
"2.03 GH/s", | |
"2.02 GH/s", | |
"2.03 GH/s" | |
], | |
"average": { | |
"pretty": "2.03 GH/s", | |
"raw": 2026724215.5 | |
} | |
}, | |
"20900": { | |
"name": "md5(sha1($pass).md5($pass).sha1($pass))", | |
"raws": [ | |
1947420112, | |
1925843142, | |
1939644766, | |
1939684275 | |
], | |
"pretties": [ | |
"1.95 GH/s", | |
"1.93 GH/s", | |
"1.94 GH/s", | |
"1.94 GH/s" | |
], | |
"average": { | |
"pretty": "1.94 GH/s", | |
"raw": 1938148073.75 | |
} | |
}, | |
"21000": { | |
"name": "BitShares v0.x - sha512(sha512_bin(pass))", | |
"raws": [ | |
419883486, | |
417206111, | |
416858027, | |
417082134 | |
], | |
"pretties": [ | |
"419.88 MH/s", | |
"417.21 MH/s", | |
"416.86 MH/s", | |
"417.08 MH/s" | |
], | |
"average": { | |
"pretty": "417.76 MH/s", | |
"raw": 417757439.5 | |
} | |
}, | |
"21100": { | |
"name": "sha1(md5($pass.$salt))", | |
"raws": [ | |
3485966023, | |
3493497685, | |
3493691304, | |
3456726326 | |
], | |
"pretties": [ | |
"3.49 GH/s", | |
"3.49 GH/s", | |
"3.49 GH/s", | |
"3.46 GH/s" | |
], | |
"average": { | |
"pretty": "3.48 GH/s", | |
"raw": 3482470334.5 | |
} | |
}, | |
"21200": { | |
"name": "md5(sha1($salt).md5($pass))", | |
"raws": [ | |
4325452924, | |
4315073177, | |
4322589213, | |
4283737858 | |
], | |
"pretties": [ | |
"4.33 GH/s", | |
"4.32 GH/s", | |
"4.32 GH/s", | |
"4.28 GH/s" | |
], | |
"average": { | |
"pretty": "4.31 GH/s", | |
"raw": 4311713293.0 | |
} | |
}, | |
"21300": { | |
"name": "md5($salt.sha1($salt.$pass))", | |
"raws": [ | |
2349228540, | |
2351371573, | |
2355223290, | |
2336705690 | |
], | |
"pretties": [ | |
"2.35 GH/s", | |
"2.35 GH/s", | |
"2.36 GH/s", | |
"2.34 GH/s" | |
], | |
"average": { | |
"pretty": "2.35 GH/s", | |
"raw": 2348132273.25 | |
} | |
}, | |
"21400": { | |
"name": "sha256(sha256_bin($pass))", | |
"raws": [ | |
1176623826, | |
1175421834, | |
1174293963, | |
1177947440 | |
], | |
"pretties": [ | |
"1.18 GH/s", | |
"1.18 GH/s", | |
"1.17 GH/s", | |
"1.18 GH/s" | |
], | |
"average": { | |
"pretty": "1.18 GH/s", | |
"raw": 1176071765.75 | |
} | |
}, | |
"21420": { | |
"name": "sha256($salt.sha256_bin($pass))", | |
"raws": [ | |
645786492, | |
646294383, | |
645847073, | |
644768302 | |
], | |
"pretties": [ | |
"645.79 MH/s", | |
"646.29 MH/s", | |
"645.85 MH/s", | |
"644.77 MH/s" | |
], | |
"average": { | |
"pretty": "645.67 MH/s", | |
"raw": 645674062.5 | |
} | |
}, | |
"21500": { | |
"name": "SolarWinds Orion", | |
"raws": [ | |
47904, | |
47618, | |
47596, | |
47874 | |
], | |
"pretties": [ | |
"47.90 kH/s", | |
"47.62 kH/s", | |
"47.60 kH/s", | |
"47.87 kH/s" | |
], | |
"average": { | |
"pretty": "47.75 kH/s", | |
"raw": 47748.0 | |
} | |
}, | |
"21501": { | |
"name": "SolarWinds Orion v2", | |
"raws": [ | |
47895, | |
47933, | |
47873, | |
47874 | |
], | |
"pretties": [ | |
"47.90 kH/s", | |
"47.93 kH/s", | |
"47.87 kH/s", | |
"47.87 kH/s" | |
], | |
"average": { | |
"pretty": "47.89 kH/s", | |
"raw": 47893.75 | |
} | |
}, | |
"21600": { | |
"name": "Web2py pbkdf2-sha512", | |
"raws": [ | |
364905, | |
376347, | |
365178, | |
365725 | |
], | |
"pretties": [ | |
"364.90 kH/s", | |
"376.35 kH/s", | |
"365.18 kH/s", | |
"365.73 kH/s" | |
], | |
"average": { | |
"pretty": "368.04 kH/s", | |
"raw": 368038.75 | |
} | |
}, | |
"21700": { | |
"name": "Electrum Wallet (Salt-Type 4)", | |
"raws": [ | |
236306, | |
235896, | |
235743, | |
235121 | |
], | |
"pretties": [ | |
"236.31 kH/s", | |
"235.90 kH/s", | |
"235.74 kH/s", | |
"235.12 kH/s" | |
], | |
"average": { | |
"pretty": "235.77 kH/s", | |
"raw": 235766.5 | |
} | |
}, | |
"21800": { | |
"name": "Electrum Wallet (Salt-Type 5)", | |
"raws": [ | |
233136, | |
231386, | |
231305, | |
229285 | |
], | |
"pretties": [ | |
"233.14 kH/s", | |
"231.39 kH/s", | |
"231.31 kH/s", | |
"229.28 kH/s" | |
], | |
"average": { | |
"pretty": "231.28 kH/s", | |
"raw": 231278.0 | |
} | |
}, | |
"22000": { | |
"name": "WPA-PBKDF2-PMKID+EAPOL", | |
"raws": [ | |
306173, | |
304040, | |
303856, | |
305124 | |
], | |
"pretties": [ | |
"306.17 kH/s", | |
"304.04 kH/s", | |
"303.86 kH/s", | |
"305.12 kH/s" | |
], | |
"average": { | |
"pretty": "304.80 kH/s", | |
"raw": 304798.25 | |
} | |
}, | |
"22001": { | |
"name": "WPA-PMK-PMKID+EAPOL", | |
"raws": [ | |
25527365, | |
25570101, | |
25503920, | |
25529274 | |
], | |
"pretties": [ | |
"25.53 MH/s", | |
"25.57 MH/s", | |
"25.50 MH/s", | |
"25.53 MH/s" | |
], | |
"average": { | |
"pretty": "25.53 MH/s", | |
"raw": 25532665.0 | |
} | |
}, | |
"22100": { | |
"name": "BitLocker", | |
"raws": [ | |
1217, | |
1188, | |
1178, | |
1188 | |
], | |
"pretties": [ | |
"1.22 kH/s", | |
"1.19 kH/s", | |
"1.18 kH/s", | |
"1.19 kH/s" | |
], | |
"average": { | |
"pretty": "1.19 kH/s", | |
"raw": 1192.75 | |
} | |
}, | |
"22200": { | |
"name": "Citrix NetScaler (SHA512)", | |
"raws": [ | |
875784356, | |
869319965, | |
869623053, | |
868979404 | |
], | |
"pretties": [ | |
"875.78 MH/s", | |
"869.32 MH/s", | |
"869.62 MH/s", | |
"868.98 MH/s" | |
], | |
"average": { | |
"pretty": "870.93 MH/s", | |
"raw": 870926694.5 | |
} | |
}, | |
"22300": { | |
"name": "sha256($salt.$pass.$salt)", | |
"raws": [ | |
2300777652, | |
2285097532, | |
2280088148, | |
2286369660 | |
], | |
"pretties": [ | |
"2.30 GH/s", | |
"2.29 GH/s", | |
"2.28 GH/s", | |
"2.29 GH/s" | |
], | |
"average": { | |
"pretty": "2.29 GH/s", | |
"raw": 2288083248.0 | |
} | |
}, | |
"22301": { | |
"name": "Telegram Mobile App Passcode (SHA256)", | |
"raws": [ | |
2291944791, | |
2295254360, | |
2287822897, | |
2295973787 | |
], | |
"pretties": [ | |
"2.29 GH/s", | |
"2.30 GH/s", | |
"2.29 GH/s", | |
"2.30 GH/s" | |
], | |
"average": { | |
"pretty": "2.29 GH/s", | |
"raw": 2292748958.75 | |
} | |
}, | |
"22400": { | |
"name": "AES Crypt (SHA256)", | |
"raws": [ | |
251376, | |
251367, | |
251217, | |
251386 | |
], | |
"pretties": [ | |
"251.38 kH/s", | |
"251.37 kH/s", | |
"251.22 kH/s", | |
"251.39 kH/s" | |
], | |
"average": { | |
"pretty": "251.34 kH/s", | |
"raw": 251336.5 | |
} | |
}, | |
"22500": { | |
"name": "MultiBit Classic .key (MD5)", | |
"raws": [ | |
316131704, | |
314549765, | |
313871590, | |
313550289 | |
], | |
"pretties": [ | |
"316.13 MH/s", | |
"314.55 MH/s", | |
"313.87 MH/s", | |
"313.55 MH/s" | |
], | |
"average": { | |
"pretty": "314.53 MH/s", | |
"raw": 314525837.0 | |
} | |
}, | |
"22600": { | |
"name": "Telegram Desktop < v2.1.14 (PBKDF2-HMAC-SHA1)", | |
"raws": [ | |
89342, | |
89851, | |
88997, | |
88698 | |
], | |
"pretties": [ | |
"89.34 kH/s", | |
"89.85 kH/s", | |
"89.00 kH/s", | |
"88.70 kH/s" | |
], | |
"average": { | |
"pretty": "89.22 kH/s", | |
"raw": 89222.0 | |
} | |
}, | |
"22700": { | |
"name": "MultiBit HD (scrypt)", | |
"raws": [ | |
702, | |
734, | |
731, | |
736 | |
], | |
"pretties": [ | |
"702.00 H/s", | |
"734.00 H/s", | |
"731.00 H/s", | |
"736.00 H/s" | |
], | |
"average": { | |
"pretty": "725.75 H/s", | |
"raw": 725.75 | |
} | |
}, | |
"22911": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($0$)", | |
"raws": [ | |
351456399, | |
348756699, | |
350500936, | |
347019043 | |
], | |
"pretties": [ | |
"351.46 MH/s", | |
"348.76 MH/s", | |
"350.50 MH/s", | |
"347.02 MH/s" | |
], | |
"average": { | |
"pretty": "349.43 MH/s", | |
"raw": 349433269.25 | |
} | |
}, | |
"22921": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($6$)", | |
"raws": [ | |
1217946610, | |
1212729975, | |
1207411011, | |
1205239914 | |
], | |
"pretties": [ | |
"1.22 GH/s", | |
"1.21 GH/s", | |
"1.21 GH/s", | |
"1.21 GH/s" | |
], | |
"average": { | |
"pretty": "1.21 GH/s", | |
"raw": 1210831877.5 | |
} | |
}, | |
"22931": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($1, $3$)", | |
"raws": [ | |
441848751, | |
438196102, | |
429576212, | |
435666016 | |
], | |
"pretties": [ | |
"441.85 MH/s", | |
"438.20 MH/s", | |
"429.58 MH/s", | |
"435.67 MH/s" | |
], | |
"average": { | |
"pretty": "436.32 MH/s", | |
"raw": 436321770.25 | |
} | |
}, | |
"22941": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($4$)", | |
"raws": [ | |
365236957, | |
365386988, | |
364525133, | |
360283959 | |
], | |
"pretties": [ | |
"365.24 MH/s", | |
"365.39 MH/s", | |
"364.53 MH/s", | |
"360.28 MH/s" | |
], | |
"average": { | |
"pretty": "363.86 MH/s", | |
"raw": 363858259.25 | |
} | |
}, | |
"22951": { | |
"name": "RSA/DSA/EC/OpenSSH Private Keys ($5$)", | |
"raws": [ | |
308171126, | |
305496403, | |
305404100, | |
306828212 | |
], | |
"pretties": [ | |
"308.17 MH/s", | |
"305.50 MH/s", | |
"305.40 MH/s", | |
"306.83 MH/s" | |
], | |
"average": { | |
"pretty": "306.47 MH/s", | |
"raw": 306474960.25 | |
} | |
}, | |
"23001": { | |
"name": "SecureZIP AES-128", | |
"raws": [ | |
442399049, | |
443335937, | |
443531774, | |
442614305 | |
], | |
"pretties": [ | |
"442.40 MH/s", | |
"443.34 MH/s", | |
"443.53 MH/s", | |
"442.61 MH/s" | |
], | |
"average": { | |
"pretty": "442.97 MH/s", | |
"raw": 442970266.25 | |
} | |
}, | |
"23002": { | |
"name": "SecureZIP AES-192", | |
"raws": [ | |
358853906, | |
354296663, | |
354471302, | |
354475236 | |
], | |
"pretties": [ | |
"358.85 MH/s", | |
"354.30 MH/s", | |
"354.47 MH/s", | |
"354.48 MH/s" | |
], | |
"average": { | |
"pretty": "355.52 MH/s", | |
"raw": 355524276.75 | |
} | |
}, | |
"23003": { | |
"name": "SecureZIP AES-256", | |
"raws": [ | |
290838324, | |
287083658, | |
285105426, | |
285109461 | |
], | |
"pretties": [ | |
"290.84 MH/s", | |
"287.08 MH/s", | |
"285.11 MH/s", | |
"285.11 MH/s" | |
], | |
"average": { | |
"pretty": "287.03 MH/s", | |
"raw": 287034217.25 | |
} | |
}, | |
"23100": { | |
"name": "Apple Keychain", | |
"raws": [ | |
1206574, | |
1173160, | |
1172825, | |
1199191 | |
], | |
"pretties": [ | |
"1.21 MH/s", | |
"1.17 MH/s", | |
"1.17 MH/s", | |
"1.20 MH/s" | |
], | |
"average": { | |
"pretty": "1.19 MH/s", | |
"raw": 1187937.5 | |
} | |
}, | |
"23200": { | |
"name": "XMPP SCRAM PBKDF2-SHA1", | |
"raws": [ | |
602483, | |
602017, | |
607882, | |
598087 | |
], | |
"pretties": [ | |
"602.48 kH/s", | |
"602.02 kH/s", | |
"607.88 kH/s", | |
"598.09 kH/s" | |
], | |
"average": { | |
"pretty": "602.62 kH/s", | |
"raw": 602617.25 | |
} | |
}, | |
"23300": { | |
"name": "Apple iWork", | |
"raws": [ | |
622759, | |
618129, | |
620801, | |
613458 | |
], | |
"pretties": [ | |
"622.76 kH/s", | |
"618.13 kH/s", | |
"620.80 kH/s", | |
"613.46 kH/s" | |
], | |
"average": { | |
"pretty": "618.79 kH/s", | |
"raw": 618786.75 | |
} | |
}, | |
"23400": { | |
"name": "Bitwarden", | |
"raws": [ | |
10857, | |
10781, | |
10770, | |
10769 | |
], | |
"pretties": [ | |
"10.86 kH/s", | |
"10.78 kH/s", | |
"10.77 kH/s", | |
"10.77 kH/s" | |
], | |
"average": { | |
"pretty": "10.79 kH/s", | |
"raw": 10794.25 | |
} | |
}, | |
"23500": { | |
"name": "AxCrypt 2 AES-128", | |
"raws": [ | |
30365, | |
30175, | |
30102, | |
30032 | |
], | |
"pretties": [ | |
"30.36 kH/s", | |
"30.18 kH/s", | |
"30.10 kH/s", | |
"30.03 kH/s" | |
], | |
"average": { | |
"pretty": "30.17 kH/s", | |
"raw": 30168.5 | |
} | |
}, | |
"23600": { | |
"name": "AxCrypt 2 AES-256", | |
"raws": [ | |
15193, | |
15118, | |
15145, | |
15082 | |
], | |
"pretties": [ | |
"15.19 kH/s", | |
"15.12 kH/s", | |
"15.14 kH/s", | |
"15.08 kH/s" | |
], | |
"average": { | |
"pretty": "15.13 kH/s", | |
"raw": 15134.5 | |
} | |
}, | |
"23700": { | |
"name": "RAR3-p (Uncompressed)", | |
"raws": [ | |
31242, | |
31319, | |
31183, | |
30928 | |
], | |
"pretties": [ | |
"31.24 kH/s", | |
"31.32 kH/s", | |
"31.18 kH/s", | |
"30.93 kH/s" | |
], | |
"average": { | |
"pretty": "31.17 kH/s", | |
"raw": 31168.0 | |
} | |
}, | |
"23800": { | |
"name": "RAR3-p (Compressed)", | |
"raws": [ | |
31348, | |
31231, | |
31337, | |
31155 | |
], | |
"pretties": [ | |
"31.35 kH/s", | |
"31.23 kH/s", | |
"31.34 kH/s", | |
"31.16 kH/s" | |
], | |
"average": { | |
"pretty": "31.27 kH/s", | |
"raw": 31267.75 | |
} | |
}, | |
"23900": { | |
"name": "BestCrypt v3 Volume Encryption", | |
"raws": [ | |
1648738, | |
1652739, | |
1647788, | |
1645416 | |
], | |
"pretties": [ | |
"1.65 MH/s", | |
"1.65 MH/s", | |
"1.65 MH/s", | |
"1.65 MH/s" | |
], | |
"average": { | |
"pretty": "1.65 MH/s", | |
"raw": 1648670.25 | |
} | |
}, | |
"24100": { | |
"name": "MongoDB ServerKey SCRAM-SHA-1", | |
"raws": [ | |
250405, | |
250470, | |
250424, | |
250436 | |
], | |
"pretties": [ | |
"250.41 kH/s", | |
"250.47 kH/s", | |
"250.42 kH/s", | |
"250.44 kH/s" | |
], | |
"average": { | |
"pretty": "250.43 kH/s", | |
"raw": 250433.75 | |
} | |
}, | |
"24200": { | |
"name": "MongoDB ServerKey SCRAM-SHA-256", | |
"raws": [ | |
71586, | |
71693, | |
71667, | |
71696 | |
], | |
"pretties": [ | |
"71.59 kH/s", | |
"71.69 kH/s", | |
"71.67 kH/s", | |
"71.70 kH/s" | |
], | |
"average": { | |
"pretty": "71.66 kH/s", | |
"raw": 71660.5 | |
} | |
}, | |
"24300": { | |
"name": "sha1($salt.sha1($pass.$salt))", | |
"raws": [ | |
2216205209, | |
2221611457, | |
2220641167, | |
2218333382 | |
], | |
"pretties": [ | |
"2.22 GH/s", | |
"2.22 GH/s", | |
"2.22 GH/s", | |
"2.22 GH/s" | |
], | |
"average": { | |
"pretty": "2.22 GH/s", | |
"raw": 2219197803.75 | |
} | |
}, | |
"24410": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA1 + 3DES/AES)", | |
"raws": [ | |
598033, | |
593878, | |
592524, | |
599325 | |
], | |
"pretties": [ | |
"598.03 kH/s", | |
"593.88 kH/s", | |
"592.52 kH/s", | |
"599.33 kH/s" | |
], | |
"average": { | |
"pretty": "595.94 kH/s", | |
"raw": 595940.0 | |
} | |
}, | |
"24420": { | |
"name": "PKCS#8 Private Keys (PBKDF2-HMAC-SHA256 + 3DES/AES)", | |
"raws": [ | |
497741, | |
489963, | |
494952, | |
494503 | |
], | |
"pretties": [ | |
"497.74 kH/s", | |
"489.96 kH/s", | |
"494.95 kH/s", | |
"494.50 kH/s" | |
], | |
"average": { | |
"pretty": "494.29 kH/s", | |
"raw": 494289.75 | |
} | |
}, | |
"24500": { | |
"name": "Telegram Desktop >= v2.1.14 (PBKDF2-HMAC-SHA512)", | |
"raws": [ | |
1228, | |
1226, | |
1226, | |
1226 | |
], | |
"pretties": [ | |
"1.23 kH/s", | |
"1.23 kH/s", | |
"1.23 kH/s", | |
"1.23 kH/s" | |
], | |
"average": { | |
"pretty": "1.23 kH/s", | |
"raw": 1226.5 | |
} | |
}, | |
"24600": { | |
"name": "SQLCipher", | |
"raws": [ | |
19745, | |
19597, | |
19607, | |
19602 | |
], | |
"pretties": [ | |
"19.75 kH/s", | |
"19.60 kH/s", | |
"19.61 kH/s", | |
"19.60 kH/s" | |
], | |
"average": { | |
"pretty": "19.64 kH/s", | |
"raw": 19637.75 | |
} | |
}, | |
"24700": { | |
"name": "Stuffit5", | |
"raws": [ | |
6805103490, | |
6753711639, | |
6732854664, | |
6738312341 | |
], | |
"pretties": [ | |
"6.81 GH/s", | |
"6.75 GH/s", | |
"6.73 GH/s", | |
"6.74 GH/s" | |
], | |
"average": { | |
"pretty": "6.76 GH/s", | |
"raw": 6757495533.5 | |
} | |
}, | |
"24800": { | |
"name": "Umbraco HMAC-SHA1", | |
"raws": [ | |
1282635034, | |
1273633937, | |
1276785357, | |
1268366926 | |
], | |
"pretties": [ | |
"1.28 GH/s", | |
"1.27 GH/s", | |
"1.28 GH/s", | |
"1.27 GH/s" | |
], | |
"average": { | |
"pretty": "1.28 GH/s", | |
"raw": 1275355313.5 | |
} | |
}, | |
"24900": { | |
"name": "Dahua Authentication MD5", | |
"raws": [ | |
10086898838, | |
10134543960, | |
10147197738, | |
10118811783 | |
], | |
"pretties": [ | |
"10.09 GH/s", | |
"10.13 GH/s", | |
"10.15 GH/s", | |
"10.12 GH/s" | |
], | |
"average": { | |
"pretty": "10.12 GH/s", | |
"raw": 10121863079.75 | |
} | |
}, | |
"25000": { | |
"name": "SNMPv3 HMAC-MD5-96/HMAC-SHA1-96", | |
"raws": [ | |
78835, | |
78283, | |
78482, | |
77815 | |
], | |
"pretties": [ | |
"78.83 kH/s", | |
"78.28 kH/s", | |
"78.48 kH/s", | |
"77.81 kH/s" | |
], | |
"average": { | |
"pretty": "78.35 kH/s", | |
"raw": 78353.75 | |
} | |
}, | |
"25100": { | |
"name": "SNMPv3 HMAC-MD5-96", | |
"raws": [ | |
160472, | |
159665, | |
159974, | |
160509 | |
], | |
"pretties": [ | |
"160.47 kH/s", | |
"159.66 kH/s", | |
"159.97 kH/s", | |
"160.51 kH/s" | |
], | |
"average": { | |
"pretty": "160.16 kH/s", | |
"raw": 160155.0 | |
} | |
}, | |
"25200": { | |
"name": "SNMPv3 HMAC-SHA1-96", | |
"raws": [ | |
156704, | |
155507, | |
155637, | |
156224 | |
], | |
"pretties": [ | |
"156.70 kH/s", | |
"155.51 kH/s", | |
"155.64 kH/s", | |
"156.22 kH/s" | |
], | |
"average": { | |
"pretty": "156.02 kH/s", | |
"raw": 156018.0 | |
} | |
}, | |
"25300": { | |
"name": "MS Office 2016 - SheetProtection", | |
"raws": [ | |
8060, | |
8028, | |
7982, | |
8019 | |
], | |
"pretties": [ | |
"8.06 kH/s", | |
"8.03 kH/s", | |
"7.98 kH/s", | |
"8.02 kH/s" | |
], | |
"average": { | |
"pretty": "8.02 kH/s", | |
"raw": 8022.25 | |
} | |
}, | |
"25400": { | |
"name": "PDF 1.4 - 1.6 (Acrobat 5 - 8) - user and owner pass", | |
"raws": [ | |
11603967, | |
11604241, | |
11616186, | |
11585418 | |
], | |
"pretties": [ | |
"11.60 MH/s", | |
"11.60 MH/s", | |
"11.62 MH/s", | |
"11.59 MH/s" | |
], | |
"average": { | |
"pretty": "11.60 MH/s", | |
"raw": 11602453.0 | |
} | |
}, | |
"25500": { | |
"name": "Stargazer Stellar Wallet XLM", | |
"raws": [ | |
252227, | |
250088, | |
251600, | |
250369 | |
], | |
"pretties": [ | |
"252.23 kH/s", | |
"250.09 kH/s", | |
"251.60 kH/s", | |
"250.37 kH/s" | |
], | |
"average": { | |
"pretty": "251.07 kH/s", | |
"raw": 251071.0 | |
} | |
}, | |
"25600": { | |
"name": "bcrypt(md5($pass)) / bcryptmd5", | |
"raws": [ | |
20282, | |
20128, | |
20118, | |
19925 | |
], | |
"pretties": [ | |
"20.28 kH/s", | |
"20.13 kH/s", | |
"20.12 kH/s", | |
"19.93 kH/s" | |
], | |
"average": { | |
"pretty": "20.11 kH/s", | |
"raw": 20113.25 | |
} | |
}, | |
"25700": { | |
"name": "MurmurHash", | |
"raws": [ | |
111752232563, | |
114106463761, | |
114620930245, | |
115791604680 | |
], | |
"pretties": [ | |
"111.75 GH/s", | |
"114.11 GH/s", | |
"114.62 GH/s", | |
"115.79 GH/s" | |
], | |
"average": { | |
"pretty": "114.07 GH/s", | |
"raw": 114067807812.25 | |
} | |
}, | |
"25800": { | |
"name": "bcrypt(sha1($pass)) / bcryptsha1", | |
"raws": [ | |
20273, | |
20108, | |
20065, | |
20116 | |
], | |
"pretties": [ | |
"20.27 kH/s", | |
"20.11 kH/s", | |
"20.07 kH/s", | |
"20.12 kH/s" | |
], | |
"average": { | |
"pretty": "20.14 kH/s", | |
"raw": 20140.5 | |
} | |
}, | |
"25900": { | |
"name": "KNX IP Secure - Device Authentication Code", | |
"raws": [ | |
16495, | |
16386, | |
16373, | |
16457 | |
], | |
"pretties": [ | |
"16.50 kH/s", | |
"16.39 kH/s", | |
"16.37 kH/s", | |
"16.46 kH/s" | |
], | |
"average": { | |
"pretty": "16.43 kH/s", | |
"raw": 16427.75 | |
} | |
}, | |
"26000": { | |
"name": "Mozilla key3.db", | |
"raws": [ | |
61610851, | |
61708522, | |
61666994, | |
61726905 | |
], | |
"pretties": [ | |
"61.61 MH/s", | |
"61.71 MH/s", | |
"61.67 MH/s", | |
"61.73 MH/s" | |
], | |
"average": { | |
"pretty": "61.68 MH/s", | |
"raw": 61678318.0 | |
} | |
}, | |
"26100": { | |
"name": "Mozilla key4.db", | |
"raws": [ | |
104667, | |
104106, | |
103981, | |
103966 | |
], | |
"pretties": [ | |
"104.67 kH/s", | |
"104.11 kH/s", | |
"103.98 kH/s", | |
"103.97 kH/s" | |
], | |
"average": { | |
"pretty": "104.18 kH/s", | |
"raw": 104180.0 | |
} | |
}, | |
"26200": { | |
"name": "OpenEdge Progress Encode", | |
"raws": [ | |
30731806, | |
30609316, | |
30620190, | |
30529026 | |
], | |
"pretties": [ | |
"30.73 MH/s", | |
"30.61 MH/s", | |
"30.62 MH/s", | |
"30.53 MH/s" | |
], | |
"average": { | |
"pretty": "30.62 MH/s", | |
"raw": 30622584.5 | |
} | |
}, | |
"26300": { | |
"name": "FortiGate256 (FortiOS256)", | |
"raws": [ | |
1834833378, | |
1840651718, | |
1842262615, | |
1842005420 | |
], | |
"pretties": [ | |
"1.83 GH/s", | |
"1.84 GH/s", | |
"1.84 GH/s", | |
"1.84 GH/s" | |
], | |
"average": { | |
"pretty": "1.84 GH/s", | |
"raw": 1839938282.75 | |
} | |
}, | |
"26401": { | |
"name": "AES-128-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
1289808972, | |
1281706974, | |
1288472351, | |
1280388745 | |
], | |
"pretties": [ | |
"1.29 GH/s", | |
"1.28 GH/s", | |
"1.29 GH/s", | |
"1.28 GH/s" | |
], | |
"average": { | |
"pretty": "1.29 GH/s", | |
"raw": 1285094260.5 | |
} | |
}, | |
"26402": { | |
"name": "AES-192-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
1103797291, | |
1097148819, | |
1097961052, | |
1095738388 | |
], | |
"pretties": [ | |
"1.10 GH/s", | |
"1.10 GH/s", | |
"1.10 GH/s", | |
"1.10 GH/s" | |
], | |
"average": { | |
"pretty": "1.10 GH/s", | |
"raw": 1098661387.5 | |
} | |
}, | |
"26403": { | |
"name": "AES-256-ECB NOKDF (PT = $salt, key = $pass)", | |
"raws": [ | |
917079473, | |
911346021, | |
908543901, | |
907478560 | |
], | |
"pretties": [ | |
"917.08 MH/s", | |
"911.35 MH/s", | |
"908.54 MH/s", | |
"907.48 MH/s" | |
], | |
"average": { | |
"pretty": "911.11 MH/s", | |
"raw": 911111988.75 | |
} | |
}, | |
"26500": { | |
"name": "iPhone passcode (UID key + System Keybag)", | |
"raws": [ | |
13498, | |
13327, | |
13395, | |
13393 | |
], | |
"pretties": [ | |
"13.50 kH/s", | |
"13.33 kH/s", | |
"13.39 kH/s", | |
"13.39 kH/s" | |
], | |
"average": { | |
"pretty": "13.40 kH/s", | |
"raw": 13403.25 | |
} | |
}, | |
"26600": { | |
"name": "MetaMask Wallet", | |
"raws": [ | |
103702, | |
104612, | |
103662, | |
104512 | |
], | |
"pretties": [ | |
"103.70 kH/s", | |
"104.61 kH/s", | |
"103.66 kH/s", | |
"104.51 kH/s" | |
], | |
"average": { | |
"pretty": "104.12 kH/s", | |
"raw": 104122.0 | |
} | |
}, | |
"26700": { | |
"name": "SNMPv3 HMAC-SHA224-128", | |
"raws": [ | |
122795, | |
121938, | |
121675, | |
121793 | |
], | |
"pretties": [ | |
"122.80 kH/s", | |
"121.94 kH/s", | |
"121.67 kH/s", | |
"121.79 kH/s" | |
], | |
"average": { | |
"pretty": "122.05 kH/s", | |
"raw": 122050.25 | |
} | |
}, | |
"26800": { | |
"name": "SNMPv3 HMAC-SHA256-192", | |
"raws": [ | |
122702, | |
121902, | |
121607, | |
118459 | |
], | |
"pretties": [ | |
"122.70 kH/s", | |
"121.90 kH/s", | |
"121.61 kH/s", | |
"118.46 kH/s" | |
], | |
"average": { | |
"pretty": "121.17 kH/s", | |
"raw": 121167.5 | |
} | |
}, | |
"26900": { | |
"name": "SNMPv3 HMAC-SHA384-256", | |
"raws": [ | |
89065, | |
88390, | |
88548, | |
86490 | |
], | |
"pretties": [ | |
"89.06 kH/s", | |
"88.39 kH/s", | |
"88.55 kH/s", | |
"86.49 kH/s" | |
], | |
"average": { | |
"pretty": "88.12 kH/s", | |
"raw": 88123.25 | |
} | |
}, | |
"27000": { | |
"name": "NetNTLMv1 / NetNTLMv1+ESS (NT)", | |
"raws": [ | |
25416870, | |
25605703, | |
25448525, | |
24266065 | |
], | |
"pretties": [ | |
"25.42 MH/s", | |
"25.61 MH/s", | |
"25.45 MH/s", | |
"24.27 MH/s" | |
], | |
"average": { | |
"pretty": "25.18 MH/s", | |
"raw": 25184290.75 | |
} | |
}, | |
"27100": { | |
"name": "NetNTLMv2 (NT)", | |
"raws": [ | |
24850547, | |
25332141, | |
24805052, | |
24190568 | |
], | |
"pretties": [ | |
"24.85 MH/s", | |
"25.33 MH/s", | |
"24.81 MH/s", | |
"24.19 MH/s" | |
], | |
"average": { | |
"pretty": "24.79 MH/s", | |
"raw": 24794577.0 | |
} | |
}, | |
"27200": { | |
"name": "Ruby on Rails Restful Auth (one round, no sitekey)", | |
"raws": [ | |
5518469918, | |
5500065893, | |
5487956589, | |
5474746234 | |
], | |
"pretties": [ | |
"5.52 GH/s", | |
"5.50 GH/s", | |
"5.49 GH/s", | |
"5.47 GH/s" | |
], | |
"average": { | |
"pretty": "5.50 GH/s", | |
"raw": 5495309658.5 | |
} | |
}, | |
"27300": { | |
"name": "SNMPv3 HMAC-SHA512-384", | |
"raws": [ | |
88982, | |
88423, | |
88553, | |
88365 | |
], | |
"pretties": [ | |
"88.98 kH/s", | |
"88.42 kH/s", | |
"88.55 kH/s", | |
"88.36 kH/s" | |
], | |
"average": { | |
"pretty": "88.58 kH/s", | |
"raw": 88580.75 | |
} | |
}, | |
"27400": { | |
"name": "VMware VMX (PBKDF2-HMAC-SHA1 + AES-256-CBC)", | |
"raws": [ | |
126522, | |
124890, | |
125405, | |
125426 | |
], | |
"pretties": [ | |
"126.52 kH/s", | |
"124.89 kH/s", | |
"125.41 kH/s", | |
"125.43 kH/s" | |
], | |
"average": { | |
"pretty": "125.56 kH/s", | |
"raw": 125560.75 | |
} | |
}, | |
"27500": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-128-XTS)", | |
"raws": [ | |
3736, | |
3704, | |
3714, | |
3714 | |
], | |
"pretties": [ | |
"3.74 kH/s", | |
"3.70 kH/s", | |
"3.71 kH/s", | |
"3.71 kH/s" | |
], | |
"average": { | |
"pretty": "3.72 kH/s", | |
"raw": 3717.0 | |
} | |
}, | |
"27600": { | |
"name": "VirtualBox (PBKDF2-HMAC-SHA256 & AES-256-XTS)", | |
"raws": [ | |
2865, | |
2846, | |
2843, | |
2853 | |
], | |
"pretties": [ | |
"2.87 kH/s", | |
"2.85 kH/s", | |
"2.84 kH/s", | |
"2.85 kH/s" | |
], | |
"average": { | |
"pretty": "2.85 kH/s", | |
"raw": 2851.75 | |
} | |
}, | |
"27700": { | |
"name": "MultiBit Classic .wallet (scrypt)", | |
"raws": [ | |
707, | |
732, | |
733, | |
732 | |
], | |
"pretties": [ | |
"707.00 H/s", | |
"732.00 H/s", | |
"733.00 H/s", | |
"732.00 H/s" | |
], | |
"average": { | |
"pretty": "726.00 H/s", | |
"raw": 726.0 | |
} | |
}, | |
"27800": { | |
"name": "MurmurHash3", | |
"raws": [ | |
95965384744, | |
95698651162, | |
96020436214, | |
93045441545 | |
], | |
"pretties": [ | |
"95.97 GH/s", | |
"95.70 GH/s", | |
"96.02 GH/s", | |
"93.05 GH/s" | |
], | |
"average": { | |
"pretty": "95.18 GH/s", | |
"raw": 95182478416.25 | |
} | |
}, | |
"27900": { | |
"name": "CRC32C", | |
"raws": [ | |
5095302172, | |
5075934183, | |
5046167178, | |
5070480424 | |
], | |
"pretties": [ | |
"5.10 GH/s", | |
"5.08 GH/s", | |
"5.05 GH/s", | |
"5.07 GH/s" | |
], | |
"average": { | |
"pretty": "5.07 GH/s", | |
"raw": 5071970989.25 | |
} | |
}, | |
"28000": { | |
"name": "CRC64Jones", | |
"raws": [ | |
22723291112, | |
22598376999, | |
22415213878, | |
22586376111 | |
], | |
"pretties": [ | |
"22.72 GH/s", | |
"22.60 GH/s", | |
"22.42 GH/s", | |
"22.59 GH/s" | |
], | |
"average": { | |
"pretty": "22.58 GH/s", | |
"raw": 22580814525.0 | |
} | |
}, | |
"28100": { | |
"name": "Windows Hello PIN/Password", | |
"raws": [ | |
104480, | |
103536, | |
103310, | |
103569 | |
], | |
"pretties": [ | |
"104.48 kH/s", | |
"103.54 kH/s", | |
"103.31 kH/s", | |
"103.57 kH/s" | |
], | |
"average": { | |
"pretty": "103.72 kH/s", | |
"raw": 103723.75 | |
} | |
}, | |
"28200": { | |
"name": "Exodus Desktop Wallet (scrypt)", | |
"raws": [ | |
691, | |
709, | |
704, | |
708 | |
], | |
"pretties": [ | |
"691.00 H/s", | |
"709.00 H/s", | |
"704.00 H/s", | |
"708.00 H/s" | |
], | |
"average": { | |
"pretty": "703.00 H/s", | |
"raw": 703.0 | |
} | |
}, | |
"28300": { | |
"name": "Teamspeak 3 (channel hash)", | |
"raws": [ | |
898346701, | |
924598133, | |
914616334, | |
927168728 | |
], | |
"pretties": [ | |
"898.35 MH/s", | |
"924.60 MH/s", | |
"914.62 MH/s", | |
"927.17 MH/s" | |
], | |
"average": { | |
"pretty": "916.18 MH/s", | |
"raw": 916182474.0 | |
} | |
}, | |
"28400": { | |
"name": "bcrypt(sha512($pass)) / bcryptsha512", | |
"raws": [ | |
167, | |
166, | |
165, | |
166 | |
], | |
"pretties": [ | |
"167.00 H/s", | |
"166.00 H/s", | |
"165.00 H/s", | |
"166.00 H/s" | |
], | |
"average": { | |
"pretty": "166.00 H/s", | |
"raw": 166.0 | |
} | |
}, | |
"28501": { | |
"name": "Bitcoin WIF private key (P2PKH), compressed", | |
"raws": [ | |
30993632409, | |
31657052266, | |
30884747582, | |
31427551771 | |
], | |
"pretties": [ | |
"30.99 GH/s", | |
"31.66 GH/s", | |
"30.88 GH/s", | |
"31.43 GH/s" | |
], | |
"average": { | |
"pretty": "31.24 GH/s", | |
"raw": 31240746007.0 | |
} | |
}, | |
"28502": { | |
"name": "Bitcoin WIF private key (P2PKH), uncompressed", | |
"raws": [ | |
48304698828, | |
47458494958, | |
47724509004, | |
47516654697 | |
], | |
"pretties": [ | |
"48.30 GH/s", | |
"47.46 GH/s", | |
"47.72 GH/s", | |
"47.52 GH/s" | |
], | |
"average": { | |
"pretty": "47.75 GH/s", | |
"raw": 47751089371.75 | |
} | |
}, | |
"28503": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), compressed", | |
"raws": [ | |
31256958722, | |
31296672404, | |
33062700174, | |
31775200298 | |
], | |
"pretties": [ | |
"31.26 GH/s", | |
"31.30 GH/s", | |
"33.06 GH/s", | |
"31.78 GH/s" | |
], | |
"average": { | |
"pretty": "31.85 GH/s", | |
"raw": 31847882899.5 | |
} | |
}, | |
"28504": { | |
"name": "Bitcoin WIF private key (P2WPKH, Bech32), uncompressed", | |
"raws": [ | |
47946601358, | |
48024996412, | |
47699698543, | |
47871968833 | |
], | |
"pretties": [ | |
"47.95 GH/s", | |
"48.02 GH/s", | |
"47.70 GH/s", | |
"47.87 GH/s" | |
], | |
"average": { | |
"pretty": "47.89 GH/s", | |
"raw": 47885816286.5 | |
} | |
}, | |
"28505": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), compressed", | |
"raws": [ | |
33486253106, | |
35618659608, | |
32868799304, | |
31492339811 | |
], | |
"pretties": [ | |
"33.49 GH/s", | |
"35.62 GH/s", | |
"32.87 GH/s", | |
"31.49 GH/s" | |
], | |
"average": { | |
"pretty": "33.37 GH/s", | |
"raw": 33366512957.25 | |
} | |
}, | |
"28506": { | |
"name": "Bitcoin WIF private key (P2SH(P2WPKH)), uncompressed", | |
"raws": [ | |
47325817360, | |
43959913899, | |
46982378594, | |
46944855384 | |
], | |
"pretties": [ | |
"47.33 GH/s", | |
"43.96 GH/s", | |
"46.98 GH/s", | |
"46.94 GH/s" | |
], | |
"average": { | |
"pretty": "46.30 GH/s", | |
"raw": 46303241309.25 | |
} | |
}, | |
"28600": { | |
"name": "PostgreSQL SCRAM-SHA-256", | |
"raws": [ | |
264678, | |
263009, | |
263137, | |
262897 | |
], | |
"pretties": [ | |
"264.68 kH/s", | |
"263.01 kH/s", | |
"263.14 kH/s", | |
"262.90 kH/s" | |
], | |
"average": { | |
"pretty": "263.43 kH/s", | |
"raw": 263430.25 | |
} | |
}, | |
"28700": { | |
"name": "Amazon AWS4-HMAC-SHA256", | |
"raws": [ | |
51200775, | |
50926952, | |
50894928, | |
50886991 | |
], | |
"pretties": [ | |
"51.20 MH/s", | |
"50.93 MH/s", | |
"50.89 MH/s", | |
"50.89 MH/s" | |
], | |
"average": { | |
"pretty": "50.98 MH/s", | |
"raw": 50977411.5 | |
} | |
}, | |
"28800": { | |
"name": "Kerberos 5, etype 17, DB", | |
"raws": [ | |
608632, | |
604741, | |
602390, | |
604816 | |
], | |
"pretties": [ | |
"608.63 kH/s", | |
"604.74 kH/s", | |
"602.39 kH/s", | |
"604.82 kH/s" | |
], | |
"average": { | |
"pretty": "605.14 kH/s", | |
"raw": 605144.75 | |
} | |
}, | |
"28900": { | |
"name": "Kerberos 5, etype 18, DB", | |
"raws": [ | |
307353, | |
303039, | |
300200, | |
305152 | |
], | |
"pretties": [ | |
"307.35 kH/s", | |
"303.04 kH/s", | |
"300.20 kH/s", | |
"305.15 kH/s" | |
], | |
"average": { | |
"pretty": "303.94 kH/s", | |
"raw": 303936.0 | |
} | |
}, | |
"29000": { | |
"name": "sha1($salt.sha1(utf16le($username).':'.utf16le($pass)))", | |
"raws": [ | |
1860463120, | |
1847900974, | |
1854249833, | |
1847033789 | |
], | |
"pretties": [ | |
"1.86 GH/s", | |
"1.85 GH/s", | |
"1.85 GH/s", | |
"1.85 GH/s" | |
], | |
"average": { | |
"pretty": "1.85 GH/s", | |
"raw": 1852411929.0 | |
} | |
}, | |
"29100": { | |
"name": "Flask Session Cookie ($salt.$salt.$pass)", | |
"raws": [ | |
164157080, | |
162431829, | |
155706970, | |
162705821 | |
], | |
"pretties": [ | |
"164.16 MH/s", | |
"162.43 MH/s", | |
"155.71 MH/s", | |
"162.71 MH/s" | |
], | |
"average": { | |
"pretty": "161.25 MH/s", | |
"raw": 161250425.0 | |
} | |
}, | |
"29200": { | |
"name": "Radmin3", | |
"raws": [ | |
639236, | |
631992, | |
643460, | |
636631 | |
], | |
"pretties": [ | |
"639.24 kH/s", | |
"631.99 kH/s", | |
"643.46 kH/s", | |
"636.63 kH/s" | |
], | |
"average": { | |
"pretty": "637.83 kH/s", | |
"raw": 637829.75 | |
} | |
}, | |
"29311": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit", | |
"raws": [ | |
233543, | |
232167, | |
232098, | |
232192 | |
], | |
"pretties": [ | |
"233.54 kH/s", | |
"232.17 kH/s", | |
"232.10 kH/s", | |
"232.19 kH/s" | |
], | |
"average": { | |
"pretty": "232.50 kH/s", | |
"raw": 232500.0 | |
} | |
}, | |
"29312": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit", | |
"raws": [ | |
125722, | |
126850, | |
126812, | |
125404 | |
], | |
"pretties": [ | |
"125.72 kH/s", | |
"126.85 kH/s", | |
"126.81 kH/s", | |
"125.40 kH/s" | |
], | |
"average": { | |
"pretty": "126.20 kH/s", | |
"raw": 126197.0 | |
} | |
}, | |
"29313": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit", | |
"raws": [ | |
85224, | |
84556, | |
84681, | |
84665 | |
], | |
"pretties": [ | |
"85.22 kH/s", | |
"84.56 kH/s", | |
"84.68 kH/s", | |
"84.67 kH/s" | |
], | |
"average": { | |
"pretty": "84.78 kH/s", | |
"raw": 84781.5 | |
} | |
}, | |
"29321": { | |
"name": "TrueCrypt SHA512 + XTS 512 bit", | |
"raws": [ | |
336608, | |
332746, | |
333692, | |
334199 | |
], | |
"pretties": [ | |
"336.61 kH/s", | |
"332.75 kH/s", | |
"333.69 kH/s", | |
"334.20 kH/s" | |
], | |
"average": { | |
"pretty": "334.31 kH/s", | |
"raw": 334311.25 | |
} | |
}, | |
"29322": { | |
"name": "TrueCrypt SHA512 + XTS 1024 bit", | |
"raws": [ | |
159256, | |
159958, | |
159655, | |
159587 | |
], | |
"pretties": [ | |
"159.26 kH/s", | |
"159.96 kH/s", | |
"159.66 kH/s", | |
"159.59 kH/s" | |
], | |
"average": { | |
"pretty": "159.61 kH/s", | |
"raw": 159614.0 | |
} | |
}, | |
"29323": { | |
"name": "TrueCrypt SHA512 + XTS 1536 bit", | |
"raws": [ | |
104260, | |
104429, | |
100272, | |
104536 | |
], | |
"pretties": [ | |
"104.26 kH/s", | |
"104.43 kH/s", | |
"100.27 kH/s", | |
"104.54 kH/s" | |
], | |
"average": { | |
"pretty": "103.37 kH/s", | |
"raw": 103374.25 | |
} | |
}, | |
"29331": { | |
"name": "TrueCrypt Whirlpool + XTS 512 bit", | |
"raws": [ | |
22772, | |
22486, | |
22666, | |
22579 | |
], | |
"pretties": [ | |
"22.77 kH/s", | |
"22.49 kH/s", | |
"22.67 kH/s", | |
"22.58 kH/s" | |
], | |
"average": { | |
"pretty": "22.63 kH/s", | |
"raw": 22625.75 | |
} | |
}, | |
"29332": { | |
"name": "TrueCrypt Whirlpool + XTS 1024 bit", | |
"raws": [ | |
11095, | |
11295, | |
11215, | |
11082 | |
], | |
"pretties": [ | |
"11.10 kH/s", | |
"11.29 kH/s", | |
"11.21 kH/s", | |
"11.08 kH/s" | |
], | |
"average": { | |
"pretty": "11.17 kH/s", | |
"raw": 11171.75 | |
} | |
}, | |
"29333": { | |
"name": "TrueCrypt Whirlpool + XTS 1536 bit", | |
"raws": [ | |
7512, | |
7520, | |
7453, | |
7521 | |
], | |
"pretties": [ | |
"7.51 kH/s", | |
"7.52 kH/s", | |
"7.45 kH/s", | |
"7.52 kH/s" | |
], | |
"average": { | |
"pretty": "7.50 kH/s", | |
"raw": 7501.5 | |
} | |
}, | |
"29341": { | |
"name": "TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"raws": [ | |
429272, | |
426002, | |
425694, | |
425995 | |
], | |
"pretties": [ | |
"429.27 kH/s", | |
"426.00 kH/s", | |
"425.69 kH/s", | |
"426.00 kH/s" | |
], | |
"average": { | |
"pretty": "426.74 kH/s", | |
"raw": 426740.75 | |
} | |
}, | |
"29342": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
223699, | |
223995, | |
224195, | |
224024 | |
], | |
"pretties": [ | |
"223.70 kH/s", | |
"224.00 kH/s", | |
"224.19 kH/s", | |
"224.02 kH/s" | |
], | |
"average": { | |
"pretty": "223.98 kH/s", | |
"raw": 223978.25 | |
} | |
}, | |
"29343": { | |
"name": "TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
151357, | |
148103, | |
151286, | |
148079 | |
], | |
"pretties": [ | |
"151.36 kH/s", | |
"148.10 kH/s", | |
"151.29 kH/s", | |
"148.08 kH/s" | |
], | |
"average": { | |
"pretty": "149.71 kH/s", | |
"raw": 149706.25 | |
} | |
}, | |
"29411": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit", | |
"raws": [ | |
768, | |
769, | |
769, | |
769 | |
], | |
"pretties": [ | |
"768.00 H/s", | |
"769.00 H/s", | |
"769.00 H/s", | |
"769.00 H/s" | |
], | |
"average": { | |
"pretty": "768.75 H/s", | |
"raw": 768.75 | |
} | |
}, | |
"29412": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit", | |
"raws": [ | |
439, | |
439, | |
439, | |
439 | |
], | |
"pretties": [ | |
"439.00 H/s", | |
"439.00 H/s", | |
"439.00 H/s", | |
"439.00 H/s" | |
], | |
"average": { | |
"pretty": "439.00 H/s", | |
"raw": 439.0 | |
} | |
}, | |
"29413": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit", | |
"raws": [ | |
303, | |
310, | |
307, | |
304 | |
], | |
"pretties": [ | |
"303.00 H/s", | |
"310.00 H/s", | |
"307.00 H/s", | |
"304.00 H/s" | |
], | |
"average": { | |
"pretty": "306.00 H/s", | |
"raw": 306.0 | |
} | |
}, | |
"29421": { | |
"name": "VeraCrypt SHA512 + XTS 512 bit", | |
"raws": [ | |
762, | |
764, | |
764, | |
763 | |
], | |
"pretties": [ | |
"762.00 H/s", | |
"764.00 H/s", | |
"764.00 H/s", | |
"763.00 H/s" | |
], | |
"average": { | |
"pretty": "763.25 H/s", | |
"raw": 763.25 | |
} | |
}, | |
"29422": { | |
"name": "VeraCrypt SHA512 + XTS 1024 bit", | |
"raws": [ | |
385, | |
384, | |
377, | |
379 | |
], | |
"pretties": [ | |
"385.00 H/s", | |
"384.00 H/s", | |
"377.00 H/s", | |
"379.00 H/s" | |
], | |
"average": { | |
"pretty": "381.25 H/s", | |
"raw": 381.25 | |
} | |
}, | |
"29423": { | |
"name": "VeraCrypt SHA512 + XTS 1536 bit", | |
"raws": [ | |
256, | |
253, | |
255, | |
252 | |
], | |
"pretties": [ | |
"256.00 H/s", | |
"253.00 H/s", | |
"255.00 H/s", | |
"252.00 H/s" | |
], | |
"average": { | |
"pretty": "254.00 H/s", | |
"raw": 254.0 | |
} | |
}, | |
"29431": { | |
"name": "VeraCrypt Whirlpool + XTS 512 bit", | |
"raws": [ | |
45, | |
45, | |
45, | |
45 | |
], | |
"pretties": [ | |
"45.00 H/s", | |
"45.00 H/s", | |
"45.00 H/s", | |
"45.00 H/s" | |
], | |
"average": { | |
"pretty": "45.00 H/s", | |
"raw": 45.0 | |
} | |
}, | |
"29432": { | |
"name": "VeraCrypt Whirlpool + XTS 1024 bit", | |
"raws": [ | |
22, | |
22, | |
22, | |
22 | |
], | |
"pretties": [ | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s" | |
], | |
"average": { | |
"pretty": "22.00 H/s", | |
"raw": 22.0 | |
} | |
}, | |
"29433": { | |
"name": "VeraCrypt Whirlpool + XTS 1536 bit", | |
"raws": [ | |
15, | |
15, | |
15, | |
15 | |
], | |
"pretties": [ | |
"15.00 H/s", | |
"15.00 H/s", | |
"15.00 H/s", | |
"15.00 H/s" | |
], | |
"average": { | |
"pretty": "15.00 H/s", | |
"raw": 15.0 | |
} | |
}, | |
"29441": { | |
"name": "VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode", | |
"raws": [ | |
1561, | |
1551, | |
1553, | |
1549 | |
], | |
"pretties": [ | |
"1.56 kH/s", | |
"1.55 kH/s", | |
"1.55 kH/s", | |
"1.55 kH/s" | |
], | |
"average": { | |
"pretty": "1.55 kH/s", | |
"raw": 1553.5 | |
} | |
}, | |
"29442": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
886, | |
886, | |
887, | |
886 | |
], | |
"pretties": [ | |
"886.00 H/s", | |
"886.00 H/s", | |
"887.00 H/s", | |
"886.00 H/s" | |
], | |
"average": { | |
"pretty": "886.25 H/s", | |
"raw": 886.25 | |
} | |
}, | |
"29443": { | |
"name": "VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
615, | |
608, | |
620, | |
613 | |
], | |
"pretties": [ | |
"615.00 H/s", | |
"608.00 H/s", | |
"620.00 H/s", | |
"613.00 H/s" | |
], | |
"average": { | |
"pretty": "614.00 H/s", | |
"raw": 614.0 | |
} | |
}, | |
"29451": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit", | |
"raws": [ | |
1077, | |
1078, | |
1077, | |
1039 | |
], | |
"pretties": [ | |
"1.08 kH/s", | |
"1.08 kH/s", | |
"1.08 kH/s", | |
"1.04 kH/s" | |
], | |
"average": { | |
"pretty": "1.07 kH/s", | |
"raw": 1067.75 | |
} | |
}, | |
"29452": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit", | |
"raws": [ | |
538, | |
538, | |
538, | |
538 | |
], | |
"pretties": [ | |
"538.00 H/s", | |
"538.00 H/s", | |
"538.00 H/s", | |
"538.00 H/s" | |
], | |
"average": { | |
"pretty": "538.00 H/s", | |
"raw": 538.0 | |
} | |
}, | |
"29453": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit", | |
"raws": [ | |
358, | |
359, | |
358, | |
358 | |
], | |
"pretties": [ | |
"358.00 H/s", | |
"359.00 H/s", | |
"358.00 H/s", | |
"358.00 H/s" | |
], | |
"average": { | |
"pretty": "358.25 H/s", | |
"raw": 358.25 | |
} | |
}, | |
"29461": { | |
"name": "VeraCrypt SHA256 + XTS 512 bit + boot-mode", | |
"raws": [ | |
2683, | |
2685, | |
2682, | |
2692 | |
], | |
"pretties": [ | |
"2.68 kH/s", | |
"2.69 kH/s", | |
"2.68 kH/s", | |
"2.69 kH/s" | |
], | |
"average": { | |
"pretty": "2.69 kH/s", | |
"raw": 2685.5 | |
} | |
}, | |
"29462": { | |
"name": "VeraCrypt SHA256 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
1340, | |
1345, | |
1347, | |
1347 | |
], | |
"pretties": [ | |
"1.34 kH/s", | |
"1.34 kH/s", | |
"1.35 kH/s", | |
"1.35 kH/s" | |
], | |
"average": { | |
"pretty": "1.34 kH/s", | |
"raw": 1344.75 | |
} | |
}, | |
"29463": { | |
"name": "VeraCrypt SHA256 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
896, | |
898, | |
897, | |
897 | |
], | |
"pretties": [ | |
"896.00 H/s", | |
"898.00 H/s", | |
"897.00 H/s", | |
"897.00 H/s" | |
], | |
"average": { | |
"pretty": "897.00 H/s", | |
"raw": 897.0 | |
} | |
}, | |
"29471": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit", | |
"raws": [ | |
17, | |
17, | |
17, | |
17 | |
], | |
"pretties": [ | |
"17.00 H/s", | |
"17.00 H/s", | |
"17.00 H/s", | |
"17.00 H/s" | |
], | |
"average": { | |
"pretty": "17.00 H/s", | |
"raw": 17.0 | |
} | |
}, | |
"29472": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit", | |
"raws": [ | |
8, | |
8, | |
8, | |
8 | |
], | |
"pretties": [ | |
"8.00 H/s", | |
"8.00 H/s", | |
"8.00 H/s", | |
"8.00 H/s" | |
], | |
"average": { | |
"pretty": "8.00 H/s", | |
"raw": 8.0 | |
} | |
}, | |
"29473": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit", | |
"raws": [ | |
5, | |
5, | |
5, | |
5 | |
], | |
"pretties": [ | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s", | |
"5.00 H/s" | |
], | |
"average": { | |
"pretty": "5.00 H/s", | |
"raw": 5.0 | |
} | |
}, | |
"29481": { | |
"name": "VeraCrypt Streebog-512 + XTS 512 bit + boot-mode", | |
"raws": [ | |
44, | |
44, | |
44, | |
44 | |
], | |
"pretties": [ | |
"44.00 H/s", | |
"44.00 H/s", | |
"44.00 H/s", | |
"44.00 H/s" | |
], | |
"average": { | |
"pretty": "44.00 H/s", | |
"raw": 44.0 | |
} | |
}, | |
"29482": { | |
"name": "VeraCrypt Streebog-512 + XTS 1024 bit + boot-mode", | |
"raws": [ | |
22, | |
22, | |
22, | |
22 | |
], | |
"pretties": [ | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s", | |
"22.00 H/s" | |
], | |
"average": { | |
"pretty": "22.00 H/s", | |
"raw": 22.0 | |
} | |
}, | |
"29483": { | |
"name": "VeraCrypt Streebog-512 + XTS 1536 bit + boot-mode", | |
"raws": [ | |
14, | |
14, | |
14, | |
14 | |
], | |
"pretties": [ | |
"14.00 H/s", | |
"14.00 H/s", | |
"14.00 H/s", | |
"14.00 H/s" | |
], | |
"average": { | |
"pretty": "14.00 H/s", | |
"raw": 14.0 | |
} | |
}, | |
"29511": { | |
"name": "LUKS v1 SHA-1 + AES", | |
"raws": [ | |
16743, | |
16726, | |
16644, | |
16718 | |
], | |
"pretties": [ | |
"16.74 kH/s", | |
"16.73 kH/s", | |
"16.64 kH/s", | |
"16.72 kH/s" | |
], | |
"average": { | |
"pretty": "16.71 kH/s", | |
"raw": 16707.75 | |
} | |
}, | |
"29512": { | |
"name": "LUKS v1 SHA-1 + Serpent", | |
"raws": [ | |
8362, | |
8336, | |
8325, | |
8303 | |
], | |
"pretties": [ | |
"8.36 kH/s", | |
"8.34 kH/s", | |
"8.32 kH/s", | |
"8.30 kH/s" | |
], | |
"average": { | |
"pretty": "8.33 kH/s", | |
"raw": 8331.5 | |
} | |
}, | |
"29513": { | |
"name": "LUKS v1 SHA-1 + Twofish", | |
"raws": [ | |
8384, | |
8377, | |
8360, | |
8377 | |
], | |
"pretties": [ | |
"8.38 kH/s", | |
"8.38 kH/s", | |
"8.36 kH/s", | |
"8.38 kH/s" | |
], | |
"average": { | |
"pretty": "8.37 kH/s", | |
"raw": 8374.5 | |
} | |
}, | |
"29521": { | |
"name": "LUKS v1 SHA-256 + AES", | |
"raws": [ | |
11296, | |
11255, | |
11239, | |
11296 | |
], | |
"pretties": [ | |
"11.30 kH/s", | |
"11.26 kH/s", | |
"11.24 kH/s", | |
"11.30 kH/s" | |
], | |
"average": { | |
"pretty": "11.27 kH/s", | |
"raw": 11271.5 | |
} | |
}, | |
"29522": { | |
"name": "LUKS v1 SHA-256 + Serpent", | |
"raws": [ | |
5621, | |
5601, | |
5583, | |
5630 | |
], | |
"pretties": [ | |
"5.62 kH/s", | |
"5.60 kH/s", | |
"5.58 kH/s", | |
"5.63 kH/s" | |
], | |
"average": { | |
"pretty": "5.61 kH/s", | |
"raw": 5608.75 | |
} | |
}, | |
"29523": { | |
"name": "LUKS v1 SHA-256 + Twofish", | |
"raws": [ | |
11244, | |
11253, | |
11130, | |
11204 | |
], | |
"pretties": [ | |
"11.24 kH/s", | |
"11.25 kH/s", | |
"11.13 kH/s", | |
"11.20 kH/s" | |
], | |
"average": { | |
"pretty": "11.21 kH/s", | |
"raw": 11207.75 | |
} | |
}, | |
"29531": { | |
"name": "LUKS v1 SHA-512 + AES", | |
"raws": [ | |
5441, | |
5434, | |
5397, | |
5404 | |
], | |
"pretties": [ | |
"5.44 kH/s", | |
"5.43 kH/s", | |
"5.40 kH/s", | |
"5.40 kH/s" | |
], | |
"average": { | |
"pretty": "5.42 kH/s", | |
"raw": 5419.0 | |
} | |
}, | |
"29532": { | |
"name": "LUKS v1 SHA-512 + Serpent", | |
"raws": [ | |
5458, | |
5371, | |
5391, | |
5404 | |
], | |
"pretties": [ | |
"5.46 kH/s", | |
"5.37 kH/s", | |
"5.39 kH/s", | |
"5.40 kH/s" | |
], | |
"average": { | |
"pretty": "5.41 kH/s", | |
"raw": 5406.0 | |
} | |
}, | |
"29533": { | |
"name": "LUKS v1 SHA-512 + Twofish", | |
"raws": [ | |
5411, | |
5367, | |
5366, | |
5365 | |
], | |
"pretties": [ | |
"5.41 kH/s", | |
"5.37 kH/s", | |
"5.37 kH/s", | |
"5.37 kH/s" | |
], | |
"average": { | |
"pretty": "5.38 kH/s", | |
"raw": 5377.25 | |
} | |
}, | |
"29541": { | |
"name": "LUKS v1 RIPEMD-160 + AES", | |
"raws": [ | |
9656, | |
9569, | |
9546, | |
9568 | |
], | |
"pretties": [ | |
"9.66 kH/s", | |
"9.57 kH/s", | |
"9.55 kH/s", | |
"9.57 kH/s" | |
], | |
"average": { | |
"pretty": "9.58 kH/s", | |
"raw": 9584.75 | |
} | |
}, | |
"29542": { | |
"name": "LUKS v1 RIPEMD-160 + Serpent", | |
"raws": [ | |
9538, | |
9441, | |
9438, | |
9473 | |
], | |
"pretties": [ | |
"9.54 kH/s", | |
"9.44 kH/s", | |
"9.44 kH/s", | |
"9.47 kH/s" | |
], | |
"average": { | |
"pretty": "9.47 kH/s", | |
"raw": 9472.5 | |
} | |
}, | |
"29543": { | |
"name": "LUKS v1 RIPEMD-160 + Twofish", | |
"raws": [ | |
19002, | |
18888, | |
18823, | |
18883 | |
], | |
"pretties": [ | |
"19.00 kH/s", | |
"18.89 kH/s", | |
"18.82 kH/s", | |
"18.88 kH/s" | |
], | |
"average": { | |
"pretty": "18.90 kH/s", | |
"raw": 18899.0 | |
} | |
}, | |
"29600": { | |
"name": "Terra Station Wallet (AES256-CBC(PBKDF2($pass)))", | |
"raws": [ | |
7898184, | |
7863583, | |
7816405, | |
7853069 | |
], | |
"pretties": [ | |
"7.90 MH/s", | |
"7.86 MH/s", | |
"7.82 MH/s", | |
"7.85 MH/s" | |
], | |
"average": { | |
"pretty": "7.86 MH/s", | |
"raw": 7857810.25 | |
} | |
}, | |
"29700": { | |
"name": "KeePass 1 (AES/Twofish) and KeePass 2 (AES) - keyfile only mode", | |
"raws": [ | |
8034, | |
7922, | |
7913, | |
7828 | |
], | |
"pretties": [ | |
"8.03 kH/s", | |
"7.92 kH/s", | |
"7.91 kH/s", | |
"7.83 kH/s" | |
], | |
"average": { | |
"pretty": "7.92 kH/s", | |
"raw": 7924.25 | |
} | |
}, | |
"30000": { | |
"name": "Python Werkzeug MD5 (HMAC-MD5 (key = $salt))", | |
"raws": [ | |
6661721622, | |
6642733793, | |
6636172851, | |
6629090787 | |
], | |
"pretties": [ | |
"6.66 GH/s", | |
"6.64 GH/s", | |
"6.64 GH/s", | |
"6.63 GH/s" | |
], | |
"average": { | |
"pretty": "6.64 GH/s", | |
"raw": 6642429763.25 | |
} | |
}, | |
"30120": { | |
"name": "Python Werkzeug SHA256 (HMAC-SHA256 (key = $salt))", | |
"raws": [ | |
1140425630, | |
1128047783, | |
1129661629, | |
1131841325 | |
], | |
"pretties": [ | |
"1.14 GH/s", | |
"1.13 GH/s", | |
"1.13 GH/s", | |
"1.13 GH/s" | |
], | |
"average": { | |
"pretty": "1.13 GH/s", | |
"raw": 1132494091.75 | |
} | |
}, | |
"99999": { | |
"name": "Plaintext", | |
"raws": [ | |
31135755887, | |
31496435236, | |
31511775004, | |
31442936616 | |
], | |
"pretties": [ | |
"31.14 GH/s", | |
"31.50 GH/s", | |
"31.51 GH/s", | |
"31.44 GH/s" | |
], | |
"average": { | |
"pretty": "31.40 GH/s", | |
"raw": 31396725685.75 | |
} | |
} | |
} |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment