congruential pseudorandom number
Recently Published Documents


TOTAL DOCUMENTS

23
(FIVE YEARS 3)

H-INDEX

8
(FIVE YEARS 0)

2021 ◽  
Vol 14 (1) ◽  
pp. 1-18
Author(s):  
Constanza Riera ◽  
Tapabrata Roy ◽  
Santanu Sarkar ◽  
Pantelimon Stanica

Though generating a sequence of pseudorandom numbers by linear methods (Lehmer generator) displays acceptable behavior under some conditions of the parameters, it also has undesirable  features, which makes the sequence unusable for various stochastic simulations. An extension which showed promise for such applications is a generator obtained by using a first-order recurrence based upon the inversive modulo a prime or a prime power, called inversive congruential generator (ICG). A lot of work has been dedicated to investigate the periods (under some conditions of the parameters), the lattice test passing, discrepancy  and other statistical properties of such a generator. Here, we propose a new method, which we call hybrid inversive congruential generator (HICG), based upon a second order recurrence using the inversive modulo $M$, a power of 2. We investigate the period of this  pseudorandom numbers generator (PRNG) and give necessary and sufficient conditions for our PRNG to have periods $M$ (thereby doubling the period of the classical ICG) and $M/2$ (matching the one of the ICG). Moreover, we show that the lattice test complexity for a binary sequence associated to (a full period) HICG is precisely M/2.


While using networks that may be in any form more and more problems related to securityrises within the network as well as outside the network. To resolve the security problems network security is the science that facilitatesto safeguard the resources and the quality of the network and data. At different workstations filters and firewalls are used in protecting the resources. But while the data is in transmission security services are needed to protect. These services are to be altered frequently to prevent from attacks. In developing such system, this work uses linear congruential pseudorandom number with multiple genetic algorithms. In small business applications these types of hybrid systems can be used to prevent from hackers.


2008 ◽  
Vol 04 (06) ◽  
pp. 1009-1018
Author(s):  
EDWIN D. EL-MAHASSNI ◽  
DOMINGO GOMEZ

Nonlinear congruential pseudorandom number generators can have unexpectedly short periods. Shamir and Tsaban introduced the class of counter-dependent generators which admit much longer periods. In this paper, using a technique developed by Niederreiter and Shparlinski, we present discrepancy bounds for sequences of s-tuples of successive pseudorandom numbers generated by counter-dependent generators modulo a composite M.


Sign in / Sign up

Export Citation Format

Share Document