Skip to main content

Linear Congruential Generator

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Pseudorandom Generator; Stream Cipher

Definition

A linear congruential generator is a pseudorandom generator that produces a sequence of numbers x 1, x 2, x 3, according to the following linear recurrence:

$${x}_{t} = a{x}_{t-1} + b\quad \mathrm{mod}\ n$$

for t ≥ 1 (modular arithmetic); integers a,  b, and n characterize entirely the generator, and the seed is x 0.

Example

Considering for example a = 3,  b = 5,  n = 17, and x 0 = 2, the sequence produced by the linear congruential generator will be 11, 4, 0, 5, 3, 14, 13, 10, 1, 8, 12, 7, 9, 15, 16,

Background

Pseudorandom generators are very useful in cryptography, in protocols, but also in the generation of keystreams in stream ciphers. In this case, they have to present strong properties to face cryptanalysis.

Applications

Such generators are easy to implement and pass the following statistical tests: Golomb’s randomness postulates, frequency test, serial test, poker test, runs test, autocorrelation test, Maurer’s...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Plumstead JB (1982) Inferring a sequence generated by a linear congruence. In: Proceedings of the IEEE 23rd annual symposium on foundations of computer science, IEEE, pp 153–159

    Google Scholar 

  2. Plumstead JB (1983) Inferring a sequence produced by a linear congruence. Advances in Cryptology – Crypto’82, Plenum Press, New York, pp 317–319

    Google Scholar 

  3. Boyar J (1989) Inferring sequences produced by a linear congruential generator missing low-order bits. J Cryptol 1:177–184

    Article  MATH  MathSciNet  Google Scholar 

  4. Krawczyk H (1992) How to predict congruential generators. J Algorithms 13:527–545

    Article  MATH  MathSciNet  Google Scholar 

  5. Frieze AM, Hastad J, Kannan R, Lagarias JC, Shamir A (1988) Reconstructing truncated integer variables satisfying linear congruence. SIAM J Comput 17:262–280

    Article  MATH  MathSciNet  Google Scholar 

  6. Stern J (1987) Secret linear congruential generators are not cryptographically secure. In: Proceedings of the IEEE 28th annual symposium on foundations of computer science, IEEE, pp 421–426

    Google Scholar 

  7. Brickell EF, Odlyzko AM (1992) Cryptanalysis: a survey of recent results. Contemporary Cryptology: The Science of Information Integrity, IEEE-Press, New York, pp 501–540

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Fontaine, C. (2011). Linear Congruential Generator. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_354

Download citation

Publish with us

Policies and ethics