The cr.yp.to microblog: 2015.11.21 16:01:27

2015.11.21 16:01:27 (668081797071306752) from Daniel J. Bernstein, replying to "catid (parody) (@MrCatid)" (667755920256929792):

@oculuscat @zooko The paper reports >0.4 Haswell cycles/byte for PCG; ChaCha20 is 1.2; ChaCha8 is 0.6. Has anyone evaluated PCG's strength?

Context

2015.11.20 08:27:31 (667605173234106368) from "catid (parody) (@MrCatid)":

PCG ( http://www.pcg-random.org/ ) is only slightly slower in 64-bit and 2x slower in 32-bit code, and has equivalent amount of state.

2015.11.20 16:50:12 (667731676718493698) from "zooko❤ⓩ🛡🦓🦓🦓 (@zooko)", replying to "catid (parody) (@MrCatid)" (667605173234106368):

@oculuscat Hey if you measure ChaCha20 and Fortuna (https://github.com/etam/fortuna) and let me know how much slower than PCG, I'd appreciate it.

2015.11.20 18:26:32 (667755920256929792) from "catid (parody) (@MrCatid)", replying to "zooko❤ⓩ🛡🦓🦓🦓 (@zooko)" (667731676718493698):

@zooko SIMD(AVX)-optimized ChaCha20 is roughly ~36x slower than PCG