| SPARC T3-Based Systems Deliver Top-Notch Cryptographic Performance | (As of Wednesday, 5 May 2011) Oracle's SPARC T-Series systems, based on the SPARC T3 processor, feature integrated on-chip cryptographic accelerators that deliver wire speed encryption capabilities, protecting critical data and services under enterprise-class Oracle Solaris. The SPARC T3 processor running the IPsec AES-256-CCM can operate at near-line speed over a 10 Gigabit Ethernet (10 GbE) network and demonstrates more than 2x the throughput of the latest generation Intel Xeon processor. Moreover, with dedicated hardware support for encryption/decryption for AES and eleven other ciphers, the SPARC T3 processor is 12 times faster than the Intel Xeon processor for in-memory RSA decryption. This outstanding cryptographic throughput performance makes servers equipped with SPARC T3 processors an attractive platform for applications requiring secure network communications. | | | | | | | Oracle used internally developed cryptography performance tests to measure performance. To measure IPsec AES throughput, Oracle developed a client/server test based on the Netperf 2.4.5 benchmark, specifically its TCP streaming bandwidth tests. The same test configuration was used in both the SPARC T3 and Intel Xeon X5760 processor (with AES-NI), which spawned many Netperf client processes across a cluster of the driver systems. The reported metrics are the aggregated bandwidth results from all client processes and average CPU utilization on the target system, as reported by the Netperf client processes. The RSA Cryptography benchmark suite, pk11rsaperf, measures the maximum throughput performance of RSA private key (sign) operations by spanning multiple processes running several threads each. pk11rsaperf uses a fixed RSA key pair to encrypt the 25-character string, then it does an RSA decrypt of that result for a specified number of times using the PKCS#11 API in Oracle Solaris. The metric is the number of those RSA decryptions (operations or ops) per second. | | | | | | | Table 1. Aggregate IPsec network performance using AES-256-CCM cipher Processor | GHz | AES Decrypt | AES Encrypt | Peak B/W (Mb/sec) | CPU Util | Peak B/W (Mb/sec) | CPU Util | SPARC T3 | 1.65 | 9,900 | 36% | 9,900 | 39% | Intel Xeon X5670 | 2.93 | 4,400 | 84% | 4,200 | 77% | Table 2. In –memory RSA decryption performance Processor | GHz | Processes | Total Threads | RSA decrypt (ops/sec) | SPARC T3 | 1.65 | 24 | 192 | 79,536 | Intel Xeon X5670 | 2.93 | 12 | 288 | 6,472 | - As demonstrated in the above table, running Oracle Solaris 11 Express on SPARC T3 processors with the secure IP networking (IPsec) protocol, which is often used in Virtual Private Networking (VPN) applications, has significant performance benefits when compared to the latest generation Intel Xeon processor running under the same operating system.
- The SPARC T3 processor using IPsec AES-256-CCM mode can achieve line speed over a 10 GbE network and has more than 2x the throughput of the Intel Xeon X5670 processor. What’s more, CPU utilization of the SPARC T3 processor was about half of that of the Intel Xeon X5670 processor at respective peak bandwidth.
- Moreover, the SPARC T3 processor provides dedicated hardware support for encryption/decryption for AES and eleven other ciphers, while the Intel Xeon X5670 processor provides only AES-NI instructions, which only accelerate AES ciphers.
- Under peak loads obtained by running multiple processes with several threads and selecting the best case results for each processor, the SPARC T3 processor was 12.3 times faster for in-memory RSA decryption than the Intel Xeon X5670 processor
- Oracle’s single-processor SPARC T3-1 server was used to conduct the above benchmarks. To ensure a fair comparison with two-processor x86 servers, benchmarks on x86 systems were run using an Oracle Solaris processor set consisting only of one Intel Xeon X5670 processor in the RSA case or taking the second processor offline in the IPsec case. The Intel Xeon X5670 processors ran with their Turbo Boost and Hyper-Threading features enabled.
- When compared to an Intel Xeon X5760 processor, the SPARC T3 processor demonstrates a significant performance advantage and represents a more attractive deployment platform for applications requiring secure network communications.
Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners. | | | | | | | |