Skip to main content

Comparison of Two Pseudo-Random Number Generators

  • Conference paper

Abstract

What do we want from a pseudo-random sequence generator? Ideally, we would like a pseudo-random sequence generator to quickly produce, from short seeds, long sequences (of bits) that appear in every way to be generated by successive flips of a fair coin.

The final version of this paper contains the proofs of all theorems discussed here. It will appear in the SIAM Journal of Computing.

This work was supported in part by the Letts-Villard Chair, Mills College.

This work was supported in part by NSF grant MCS 82-04506.

This work was supported in part by NSF grant MCS 82-01287.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Adleman, “On Distinguishing Prime Numbers from Composite Numbers,” Proc. 21st IEEE Symp. on Found. of Comp. Science (1980), 387–408.

    Google Scholar 

  2. M. Blum, “Coin Flipping by Telephone,” in Proc. of IEEE Spring COMPCON (1982), 133–137.

    Google Scholar 

  3. M. Blum and S. Micali, “How to Generate Cryptographically Strong Sequences of Pseudo Random Bits,” submitted to FOCS 1982.

    Google Scholar 

  4. G. Brassard, “On computationally Secure Authentication Tags Requiring Short Secret Shared Keys,” in Conf. Proc. Crypto 82, 1982.

    Google Scholar 

  5. L. Dickson, “History of the Theory of Numbers,” Chelsea Pub. Co., 1919 (republished 1971 ).

    Google Scholar 

  6. S. Even, “Graph Algorithms,” Computer Science Press, 1979.

    Google Scholar 

  7. C. G. Gauss, “Disquisitiones Arithmeticae,” 1801; reprinted in English transi. by Yale Univ. Press, 1966.

    Google Scholar 

  8. S. Goldwasser and S. Micali, “Probabilistic Encryption and How to Play Mental Poker Keeping Secret all Partial Information, ” 14th STOC (1982), 365–377.

    Google Scholar 

  9. S. Golomb, “Shift Register Sequences,” Aegean Park Press (1982).

    Google Scholar 

  10. D. Knuth, “The Art of Computer Programming: Seminumerical Algorithms,” Vol. 2, Addison-Wesley Pub. Co., 1981.

    Google Scholar 

  11. W. LeVeque, ‘Fundamentals of Number Theory,“ Addison-Wesley Pub. Co., 1977.

    Google Scholar 

  12. G. Miller, “Riemann’s Hypothesis and Tests for Primality,” Ph.D. Thesis, U.C. Berkeley (1975).

    Google Scholar 

  13. J. Plumstead, “Inferring a Sequence Generated by a Linear Congruence,” submitted to FOCS 1982.

    Google Scholar 

  14. S. Pohlig and M. Hellman, “An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance,” IEEE Trans. on Info. Theory, Vol. It-24, No. 1, (1978), 106–110.

    Article  Google Scholar 

  15. M. O. Rabin, “Probabilistic Algorithm for Tesitng Primality,” J. No. Theory, Vol 12 (1980), 128–138.

    Article  Google Scholar 

  16. M. O. Rabin, “Digital Signatures and Public-key Functions as Intractable as Factorization,” MIT/LCS/TR-212 Tech. memo, MIT, 1979.

    Google Scholar 

  17. A. Shamir, “On the Generation of Cryptographically Strong Pseudo-Random Sequences,” ICALP, 1981.

    Google Scholar 

  18. D. Shanks, “Solved and Unsolved Problems in Number Theory,” Chelsea Pub. Co., 1976.

    Google Scholar 

  19. J. von Neumann, “Various Techniques Used in Connection With Random Digits,” Collected Works, vol. 5, Macmillan (1963), 768–770.

    Google Scholar 

  20. A. Yao, “Theory and Applications of Trapdoor Functions,” submitted to FOCS 1982.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1983 Springer Science+Business Media New York

About this paper

Cite this paper

Blum, L., Blum, M., Shub, M. (1983). Comparison of Two Pseudo-Random Number Generators. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds) Advances in Cryptology. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-0602-4_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-0602-4_6

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4757-0604-8

  • Online ISBN: 978-1-4757-0602-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics