librandom123 1.14.0+dfsg-5 source package in Ubuntu

Changelog

librandom123 (1.14.0+dfsg-5) unstable; urgency=medium

  [ Étienne Mollier ]
  * d/control: add myself to uploaders.
  * d/clean: new: cleanup documentation artifacts.
  * d/rules: cleanup dynamically test artifacts. (Closes: #1048406)

  [ wuruilong ]
  * add-support-for-loong64.patch: new: add loong64 support. (Closes: #1059824)

 -- Étienne Mollier <email address hidden>  Tue, 02 Jan 2024 20:13:39 +0100

Upload details

Uploaded by:
Debian Med
Uploaded to:
Sid
Original maintainer:
Debian Med
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Builds

Noble: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
librandom123_1.14.0+dfsg-5.dsc 2.2 KiB b4e2e3373237e9a414d6260e8244441f038cee03a9c9d2ffd74a2be0af3f6f97
librandom123_1.14.0+dfsg.orig.tar.xz 225.0 KiB 0ed9bf1de7732303f35529ff9b42b0ab84e1fbeaad8ba97768440d8e2b109e87
librandom123_1.14.0+dfsg-5.debian.tar.xz 4.9 KiB eadfb803a2bc053e99a82ae8f899ccdeb4d7a581ac6d5890c46c660bb8105d25

Available diffs

No changes file available.

Binary packages built by this source

librandom123-dev: parallel random numbers library

 Random123 is a family of highly parallelizable counter-based random
 number generators (CBRNGs) that are useful for a wide range of
 applications.
 .
 Random123 is a library of "counter-based" random number generators
 (CBRNGs), in which the Nth random number can be obtained by applying a
 stateless mixing function to N instead of the conventional approach of
 using N iterations of a stateful transformation. CBRNGs are ideal for a
 wide range of applications on modern multi-core CPUs, GPUs, clusters,
 and special-purpose hardware. Three families of non-cryptographic CBRNGs
 are described in a paper presented at the SC11 conference: ARS (based on
 the Advanced Encryption System (AES)), Threefry (based on the Threefish
 encryption function), and Philox (based on integer multiplication). They
 all satisfy rigorous statistical testing (passing BigCrush in TestU01),
 vectorize and parallelize well (each generator can produce at least 2^64
 independent streams), have long periods (the period of each stream is at
 least 2^128), require little or no memory or state, and have excellent
 performance (a few clock cycles per byte of random output). The
 Random123 library can be used with CPU (C and C++) and GPU (CUDA and
 OpenCL) applications.

librandom123-doc: documentation and examples of parallel random numbers library

 Random123 is a family of highly parallelizable counter-based random
 number generators (CBRNGs) that are useful for a wide range of
 applications.
 .
 Random123 is a library of "counter-based" random number generators
 (CBRNGs), in which the Nth random number can be obtained by applying a
 stateless mixing function to N instead of the conventional approach of
 using N iterations of a stateful transformation. CBRNGs are ideal for a
 wide range of applications on modern multi-core CPUs, GPUs, clusters,
 and special-purpose hardware. Three families of non-cryptographic CBRNGs
 are described in a paper presented at the SC11 conference: ARS (based on
 the Advanced Encryption System (AES)), Threefry (based on the Threefish
 encryption function), and Philox (based on integer multiplication). They
 all satisfy rigorous statistical testing (passing BigCrush in TestU01),
 vectorize and parallelize well (each generator can produce at least 264
 independent streams), have long periods (the period of each stream is at
 least 2128), require little or no memory or state, and have excellent
 performance (a few clock cycles per byte of random output). The
 Random123 library can be used with CPU (C and C++) and GPU (CUDA and
 OpenCL) applications.
 .
 This package contains the documentation and examples for the library.