3

I'm not talking about hashes/s, but specifically, the amount of time required to perform a single SHA256 on the fastest computers known. How long does a very fast ASIC take to perform one SHA2? Is this evolving as time passes, like the hashrate, or is that value more or less constant, and only the hash/s increases with time?

1 Answer 1

6

Simply head over to https://en.bitcoin.it/wiki/Non-specialized_hardware_comparison#CPUs.2FAPUs and look it up.

For AMD, the columns nprocs and Mhash/s are important. Divide the latter by the former, sort by that value, and you find that A10-5800K is the fastest with 26.25 Mhash/s/core.

ARM is obviously not relevant. (So much for mining on a raspi.)

For Intel, the first number in the column p/t or the first number times the number before the slash if there is multiplication and the column Mhash/s is relevant. If I didn't mess it up, it's the Core i7 3930k with 11.1 Mhash/s/core (almost twice as fast as the second place).

So your answer is that a sha256 hash takes 3.8*10^-8 s on the best-suited non-specialized CPU. What you want to do with this value is rather unclear, though. You might have to account for pipelining, instruction fetching, or even a memory access, as with all instructions.

The fastest miner is the AntMiner S9 with 14 Thash/s. ASICs do their work in parallel in a highly optimized way and computing a single sha256 hash is just not something they do, so it's not possible to state how long 1 sha256 hash takes them.

The hash rate of CPUs per core stays pretty much the same and therefore the time a single sha256 hash takes. Individual cores can't really get much faster so manufacturers integrate more cores into a single chip, increase the cache sizes, etc., to make CPUs better for tasks they're usually used for.

Note that every time I talked about a hash or a sha256 hash, I meant a sha256 of the amount of data a Bitcoin block header has. Obviously, sha256summing the downloaded English Wikipedia or an entire HDD takes a lot longer than this.

1
  • Good. I should've stated I'm specifically wondering how fast one could build a specialized repeated SHA3 (i.e., SHA3^N(x), for big Ns), in order to estimate a lower bound of time in which nobody could compute it for some N. This post is a great start. Thanks!
    – MaiaVictor
    Mar 5, 2017 at 14:59

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.