Skip to main content Accessibility help
×
Hostname: page-component-76fb5796d-vfjqv Total loading time: 0 Render date: 2024-04-25T23:40:46.091Z Has data issue: false hasContentIssue false

5 - On the linear complexity and lattice test of nonlinear pseudorandom number generators

Published online by Cambridge University Press:  18 December 2014

Domingo Gómez-Pérez
Affiliation:
University of Cantabria, Santander
Jaime Gutierrez
Affiliation:
University of Cantabria, Santander
Gerhard Larcher
Affiliation:
Johannes Kepler Universität Linz
Friedrich Pillichshammer
Affiliation:
Johannes Kepler Universität Linz
Arne Winterhof
Affiliation:
Austrian Academy of Sciences, Linz
Chaoping Xing
Affiliation:
Nanyang Technological University, Singapore
Get access

Summary

Image of the first page of this content. For PDF version, please use the ‘Save PDF’ preceeding this image.'
Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2014

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

[1] Z., Chen, D., Gomez and G., Pirsic, On lattice profile of the elliptic curve linear congruential generators. Period. Math. Hung. 68, 1–12, 2014.Google Scholar
[2] T. W., Cusick, C., Ding and A., Renvall, Stream Ciphers and Number Theory. North-Holland Mathematical Library, volume 55. North-Holland, Amsterdam, 1998.
[3] G., Dorfer, Lattice profile and linear complexity profile of pseudorandom number sequences. In: G. L., Mullen, A., Poli and H., Stichtenoth (eds.), International Conference on Finite Fields and Applications. Lecture Notes in Computer Science, volume 2948, pp. 69–78. Springer, 2003.
[4] G., Dorfer and A., Winterhof, Lattice structure and linear complexity profile of nonlinear pseudorandom number generators. Appl. Algebra Eng. Commun. Comput. 13(6), 499–508, 2003.Google Scholar
[5] G., Dorfer and A., Winterhof, Lattice structure of nonlinear pseudorandom number generators in parts of the period. Monte Carlo and quasi-Monte Carlo Methods 2002, pp. 199–211. Springer, New York, 2004.
[6] G., Dorfer, W., Meidl and A., Winterhof, Counting functions and expected values for the lattice profile at n. Finite Fields Appl. 10(4), 636–652, 2004.Google Scholar
[7] J., Eichenauer-Herrmann, E., Herrmann and S., Wegenkittl, A survey of quadratic and inversive congruential pseudorandom numbers. Monte Carlo and quasi-Monte Carlo Methods. Lecture Notes in Statistics, volume 127, pp. 66–97. Springer, Salzburg, 1996.
[8] M., Grötschel, L., Lovász and A., Schrijver, Geometric Algorithms and Combinatorial Optimization. Springer, Berlin, 1993.
[9] D. H., Lehmer, Mathematical methods in large-scale computing units. Proceedings of a Second Symposium on Large-Scale Digital Calculating Machinery, 1949, pp. 141–146. Harvard University Press, Cambridge, MA, 1951.
[10] G., Marsaglia, The structure of linear congruential sequences. Applications of Number Theory to Numerical Analysis (Proc. Symp., Univ. Montreal, Montreal, 1971), pp. 249–285. Academic Press, New York, 1972.
[11] A. J., Menezes, P. C., van Oorschot and S. A., Vanstone, Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, 1997.
[12] H., Niederreiter, The linear complexity profile and the jump complexity of keystream sequences. In: I., Damgård (ed.), EUROCRYPT. Lecture Notes in Computer Science, volume 473, pp. 174–188. Springer, 1990.
[13] H., Niederreiter, New methods for pseudorandom numbers and pseudorandom vector generation. Winter Simulation Conference, pp. 264–269. ACM Press, 1992.
[14] H., Niederreiter, Random Number Generation and quasi-Monte Carlo Methods. CBMS-NSF Regional Conference Series in Applied Mathematics, volume 63. Society for Industrial and Applied Mathematics (SIAM), Philadelphia, PA, 1992.
[15] H., Niederreiter. New developments in uniform pseudorandom number and vector generation. Monte Carlo and quasi-Monte Carlo Methods. Lecture Notes in Statistics, volume 107, pp. 87–120. Springer, Las Vegas, NV, 1994.
[16] H., Niederreiter, Some computable complexity measures for binary sequences. Proc. Int. Conf. on Sequences and their Applications (SETA'98), pp. 67–78. Springer, Singapore, 1999.
[17] H., Niederreiter, Linear complexity and related complexity measures for sequences. In: T., Johansson and S., Maitra (eds.), INDOCRYPT. Lecture Notes in Computer Science, volume 2904, pp. 1–17. Springer, 2003.
[18] H., Niederreiter and I., Shparlinski, Recent advances in the theory of nonlinear pseudorandom number generators. In: K.-T., Fang, Harald, Niederreiter and F.J., Hickernell (eds.), Monte Carlo and Quasi-Monte Carlo Methods 2000, pp. 86– 102. Springer, Berlin, 2002.Google Scholar
[19] H., Niederreiter and A., Winterhof, On the lattice structure of pseudorandom numbers generated over arbitrary finite fields. Appl. Algebra Eng. Commun. Comput. 12(3), 265–272, 2001.Google Scholar
[20] H., Niederreiter and A., Winterhof, Lattice structure and linear complexity of nonlinear pseudorandom numbers. Appl. Algebra Eng. Commun. Comput. 13(4), 319–326, 2002.Google Scholar
[21] H., Niederreiter and A., Winterhof, On the structure of inversive pseudorandom number generators. Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. Lecture Notes in Computer Science, volume 4851, pp. 207–216. Springer, 2007.
[22] H., Niederreiter and C., Xing, Rational Points on Curves over Finite Fields: Theory and Applications. London Mathematical Society Lecture Note Series, volume 285. Cambridge University Press, Cambridge, 2001.
[23] G., Pirsic and A., Winterhof, On the structure of digital explicit nonlinear and inversive pseudorandom number generators. J. Complexity 26(1), 43–50, 2010.Google Scholar
[24] R., Rueppel, Stream ciphers. Contemporary Cryptology: The Science of Information Integrity, pp. 65–134. IEEE Press, New York, 1992.
[25] I., Shparlinski, On the uniformity of distribution of the Naor Reingold pseudo-random function. Finite Field Appl. 7(2), 318–326, 2001.Google Scholar
[26] A., Topuzoğlu and A., Winterhof, Pseudorandom sequences. Topics in Geometry, Coding Theory and Cryptography. Algebra and Applications, volume 6, pp. 135–166. Springer, Dordrecht, 2007.
[27] A., Winterhof, Recent results on recursive nonlinear pseudorandom number generators (invited paper). In: C., Carlet and A., Pott (eds.), Sequences and their Applications, SETA 2010. Lecture Notes in Computer Science, volume 6338, pp. 113–124. Springer, Berlin, 2010.
[28] A., Winterhof and W., Meidl, On the linear complexity profile of explicit nonlinear pseudorandom numbers. Inf. Process. Lett. 85, 13–18, 2003.Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

Available formats
×