Skip to main content
  • Research Article
  • Open access
  • Published:

Pseudorandom Recursions: Small and Fast Pseudorandom Number Generators for Embedded Applications

Abstract

Many new small and fast pseudorandom number generators are presented, which pass the most common randomness tests. They perform only a few, nonmultiplicative operations for each generated number, use very little memory, therefore, they are ideal for embedded applications. We present general methods to ensure very long cycles and show, how to create super fast, very small ciphers and hash functions from them.

[1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26]

References

  1. Marsaglia G: DIEHARD: a battery of tests of randomness. 1996.http://stat.fsu.edu/pub/diehard/

    Google Scholar 

  2. Knuth DE: The Art of Computer Programming, Volume 2: Seminumerical Algorithms. 2nd edition. Addison-Wesley, Reading, Mass, USA; 1981. chapter 3

    Google Scholar 

  3. Fishmann G, Moore LR III: An exhaustive analysis of multiplicative congruential random number generators with modulus 231 −1 . SIAM Journal of Scientific and Statistical Computing 1985,7(1):24-45.

    Article  Google Scholar 

  4. L'Ecuyer P: Efficient and portable combined random number generators. Communications of the ACM 1988,31(6):742-751. 10.1145/62959.62969

    Article  MathSciNet  Google Scholar 

  5. James F: A review of pseudorandom number generators. In Computer Physics Communication. Volume 60. North Holland, Amsterdam, The Netherlands; 1990:329-344. 10.1016/0010-4655(90)90032-V

    Google Scholar 

  6. Richter M: Ein Rauschgenerator zur Gewinnung von quasi-idealen Zufallszahlen fuer die stochastische Simulation, Ph.D. thesis. Aachen University of Technology, Aachen, Germany; 1992.

    Google Scholar 

  7. Tausworthe RC: Random numbers generated by linear recurrence modulo two. Mathematics of Computation 1965,19(90):201-209. 10.1090/S0025-5718-1965-0184406-1

    Article  MathSciNet  MATH  Google Scholar 

  8. Anderson SL: Random number generators on vector supercomputers and other advanced architectures. SIAM Review 1990,32(2):221-251. 10.1137/1032044

    Article  MathSciNet  MATH  Google Scholar 

  9. Golomb SW: Shift Register Sequences. Revised edition. Aegean Park Press, Walnut Creek, Calif, USA; 1982.

    Google Scholar 

  10. Marsaglia G: A current view of random number generators. In Computer Science and Statistics: The Interface. Edited by: Billard L. Elsevier Science B.V., (North-Holland), Amsterdam, The Netherlands; 1985:3-10.

    Google Scholar 

  11. Mascagni M, Cuccaro S, Pryor D, Robinson M: A fast, high quality, reproducible, parallel, lagged-Fibonacci pseudorandom number generator. In Tech. Rep. SRC-TR-94-115. Supercomputing Research Center, 17100 Science Drive, Bowie, Md, USA; 1994.

    Google Scholar 

  12. Park SK, Miller KW: Random number generators: good ones are hard to find. Communications of the ACM 1988,31(10):1192-1201. 10.1145/63039.63042

    Article  MathSciNet  Google Scholar 

  13. Pryor D, Cuccaro S, Mascagni M, Robinson M: Implementation and usage of a portable and reproducible parallel pseudorandom number generator. In Tech. Rep. SRC-TR-94-116. Supercomputing Research Center, 17100 Science Drive, Bowie, Md, USA; 1994.

    Google Scholar 

  14. L'Ecuyer P: Maximally equidistributed combined Tausworthe generators. Mathematics of Computation 1996,65(213):203-213. 10.1090/S0025-5718-96-00696-5

    Article  MathSciNet  MATH  Google Scholar 

  15. Rivest RL, Robshaw MJB, Sidney R, Yin YL: The RC6 Block Cipher. ftp://ftp.rsasecurity.com/pub/rsalabs/rc6/rc6v11.pdf

  16. Klimov A, Shamir A: A new class of invertible mappings. Proceedings of the 4th Workshop on Cryptographic Hardware and Embedded Systems (CHES '02), August 2002, Redwood Shores, Calif, USA, Lecture Notes in Computer Science 2523: 471-484.

    Google Scholar 

  17. Biryukov A, Wagner D: Slide attacks. In Proceedings of the 6th International Workshop on Fast Software Encryption (FSE '99), March 1999, Rome, Italy, Lecture Notes In Computer Science Edited by: Knudsen L. 1636: 245-259.

    Article  Google Scholar 

  18. Russell MD: Tinyness: An Overview of TEA and Related Ciphers. http://www-users.cs.york.ac.uk/matthew/TEA/

  19. Wheeler DJ, Needham RM: TEA, a tiny encryption algorithm. In Proceedings of the 6th International Workshop on Fast Software Encryption (FSE '94), December 1994, Leuven, Belgium, Lecture Notes in Computer Science Edited by: Preneel B. 1008: 363-366.

    Google Scholar 

  20. Wheeler DJ, Needham RM: Correction to XTEA. Computer Laboratory, University of Cambridge, Cambridge, UK; 1998.

    Google Scholar 

  21. Even S, Mansour Y: A construction of a cipher from a single pseudorandom permutation. Advances in Cryptology - ASIACRYPT '91, Proceedings of International Conference on the Theory and Applications of Cryptology, November 1991, Fujiyoshida, Japan, Lecture Notes in Computer Science 739: 210-224.

    Article  MathSciNet  Google Scholar 

  22. Damgård IB: A design principle for hash functions. Advances in Cryptology - CRYPTO '89, Proceedings of the 9th Annual International Cryptology Conference, August 1989, Santa Barbara, Calif, USA, Lecture Notes in Computer Science 435: 416-427.

    Article  Google Scholar 

  23. Merkle R: One-way hash functions and DES. Advances in Cryptology - CRYPTO '89, Proceedings of the 9th Annual International Cryptology Conference, August 1989, Santa Barbara, Calif, USA, Lecture Notes in Computer Science 435: 428-446.

    Article  MathSciNet  Google Scholar 

  24. Davies-Meyer : Double-Pipe Hash construction and their combinations.

  25. Lucks S: Design Principles for Iterated Hash Functions. IACR eprint archive, September 2004, http://eprint.iacr.org/2004/253.pdf

    Google Scholar 

  26. Menezes A, van Oorschot P, Vanstone S: Handbook of Applied Cryptography. CRC Press, Boca Raton, Fla, USA; 1996.

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Laszlo Hars.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Hars, L., Petruska, G. Pseudorandom Recursions: Small and Fast Pseudorandom Number Generators for Embedded Applications. J Embedded Systems 2007, 098417 (2007). https://doi.org/10.1155/2007/98417

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/2007/98417

Keywords