Linear congruential generator

Last updated
Two modulo-9 LCGs show how different parameters lead to different cycle lengths. Each row shows the state evolving until it repeats. The top row shows a generator with m = 9, a = 2, c = 0, and a seed of 1, which produces a cycle of length 6. The second row is the same generator with a seed of 3, which produces a cycle of length 2. Using a = 4 and c = 1 (bottom row) gives a cycle length of 9 with any seed in [0, 8]. Linear congruential generator visualisation.svg
Two modulo-9 LCGs show how different parameters lead to different cycle lengths. Each row shows the state evolving until it repeats. The top row shows a generator with m = 9, a = 2, c = 0, and a seed of 1, which produces a cycle of length 6. The second row is the same generator with a seed of 3, which produces a cycle of length 2. Using a = 4 and c = 1 (bottom row) gives a cycle length of 9 with any seed in [0, 8].

A linear congruential generator (LCG) is an algorithm that yields a sequence of pseudo-randomized numbers calculated with a discontinuous piecewise linear equation. The method represents one of the oldest and best-known pseudorandom number generator algorithms. The theory behind them is relatively easy to understand, and they are easily implemented and fast, especially on computer hardware which can provide modular arithmetic by storage-bit truncation.

Contents

The generator is defined by the recurrence relation:

where is the sequence of pseudo-random values, and

— the "modulus"
— the "multiplier"
— the "increment"
— the "seed" or "start value"

are integer constants that specify the generator. If c = 0, the generator is often called a multiplicative congruential generator (MCG), or Lehmer RNG. If c  0, the method is called a mixed congruential generator. [1] :4-

When c  0, a mathematician would call the recurrence an affine transformation, not a linear one, but the misnomer is well-established in computer science. [2] :1

History

The Lehmer generator was published in 1951 [3] and the Linear congruential generator was published in 1958 by W. E. Thomson and A. Rotenberg. [4] [5]

Period length

A benefit of LCGs is that an appropriate choice of parameters results in a period which is both known and long. Although not the only criterion, too short a period is a fatal flaw in a pseudorandom number generator. [6]

While LCGs are capable of producing pseudorandom numbers which can pass formal tests for randomness, the quality of the output is extremely sensitive to the choice of the parameters m and a. [1] [2] [7] [8] [9] [10] For example, a = 1 and c = 1 produces a simple modulo-m counter, which has a long period, but is obviously non-random. Other values of c coprime to m produce a Weyl sequence, which is better distributed but still obviously non-random.

Historically, poor choices for a have led to ineffective implementations of LCGs. A particularly illustrative example of this is RANDU, which was widely used in the early 1970s and led to many results which are currently being questioned because of the use of this poor LCG. [11] [8] :1198–9

There are three common families of parameter choice:

m prime, c = 0

This is the original Lehmer RNG construction. The period is m−1 if the multiplier a is chosen to be a primitive element of the integers modulo m. The initial state must be chosen between 1 and m−1.

One disadvantage of a prime modulus is that the modular reduction requires a double-width product and an explicit reduction step. Often a prime just less than a power of 2 is used (the Mersenne primes 231−1 and 261−1 are popular), so that the reduction modulo m = 2e  d can be computed as (ax mod 2e) + d ax/2e. This must be followed by a conditional subtraction of m if the result is too large, but the number of subtractions is limited to ad/m, which can be easily limited to one if d is small.

If a double-width product is unavailable, and the multiplier is chosen carefully, Schrage's method [12] may be used. To do this, factor m = qa+r, i.e. q = m/a and r = m mod a. Then compute ax mod m = a(x mod q) − rx/q. Since x mod q < qm/a, the first term is strictly less than am/a = m. If a is chosen so that r  q (and thus r/q  1), then the second term is also less than m: rx/qrx/q = x(r/q) ≤ x < m. Thus, both products can be computed with a single-width product, and the difference between them lies in the range [1−m, m−1], so can be reduced to [0, m−1] with a single conditional add. [13]

A second disadvantage is that it is awkward to convert the value 1  x < m to uniform random bits. If a prime just less than a power of 2 is used, sometimes the missing values are simply ignored.

m a power of 2, c = 0

Choosing m to be a power of two, most often m = 232 or m = 264, produces a particularly efficient LCG, because this allows the modulus operation to be computed by simply truncating the binary representation. In fact, the most significant bits are usually not computed at all. There are, however, disadvantages.

This form has maximal period m/4, achieved if a  ±3 (mod 8) and the initial state X0 is odd. Even in this best case, the low three bits of X alternate between two values and thus only contribute one bit to the state. X is always odd (the lowest-order bit never changes), and only one of the next two bits ever changes. If a  +3, X alternates ±1↔±3, while if a  −3, X alternates ±1↔∓3 (all modulo 8).

It can be shown that this form is equivalent to a generator with modulus m/4 and c ≠ 0. [1]

A more serious issue with the use of a power-of-two modulus is that the low bits have a shorter period than the high bits. Its simplicity of implementation comes from the fact that bits are never affected by higher-order bits, so the low b bits of such a generator form a modulo-2b LCG by themselves, repeating with a period of 2b−2. Only the most significant bit of X achieves the full period.

m a power of 2, c ≠ 0

When c ≠ 0, correctly chosen parameters allow a period equal to m, for all seed values. This will occur if and only if: [1] :17–19

  1. and are coprime,
  2. is divisible by all prime factors of ,
  3. is divisible by 4 if is divisible by 4.

These three requirements are referred to as the Hull–Dobell Theorem. [14] [15]

This form may be used with any m, but only works well for m with many repeated prime factors, such as a power of 2; using a computer's word size is the most common choice. If m were a square-free integer, this would only allow a  1 (mod m), which makes a very poor PRNG; a selection of possible full-period multipliers is only available when m has repeated prime factors.

Although the Hull–Dobell theorem provides maximum period, it is not sufficient to guarantee a good generator. [8] :1199 For example, it is desirable for a  1 to not be any more divisible by prime factors of m than necessary. If m is a power of 2, then a  1 should be divisible by 4 but not divisible by 8, i.e. a  5 (mod 8). [1] :§3.2.1.3

Indeed, most multipliers produce a sequence which fails one test for non-randomness or another, and finding a multiplier which is satisfactory to all applicable criteria [1] :§3.3.3 is quite challenging. [8] The spectral test is one of the most important tests. [16]

Note that a power-of-2 modulus shares the problem as described above for c = 0: the low k bits form a generator with modulus 2k and thus repeat with a period of 2k; only the most significant bit achieves the full period. If a pseudorandom number less than r is desired, rX/m is a much higher-quality result than X mod r. Unfortunately, most programming languages make the latter much easier to write (X % r), so it is very commonly used.

The generator is not sensitive to the choice of c, as long as it is relatively prime to the modulus (e.g. if m is a power of 2, then c must be odd), so the value c=1 is commonly chosen.

The sequence produced by other choices of c can be written as a simple function of the sequence when c=1. [1] :11 Specifically, if Y is the prototypical sequence defined by Y0 = 0 and Yn+1 = aYn + 1 mod m, then a general sequence Xn+1 = aXn + c mod m can be written as an affine function of Y:

More generally, any two sequences X and Z with the same multiplier and modulus are related by

In the common case where m is a power of 2 and a  5 (mod 8) (a desirable property for other reasons), it is always possible to find an initial value X0 so that the denominator X1  X0 ±1 (mod m), producing an even simpler relationship. With this choice of X0, Xn = X0 ± Yn will remain true for all n. [2] :10-11 The sign is determined by c  ±1 (mod 4), and the constant X0 is determined by 1  c  (1  a)X0 (mod m).

As a simple example, consider the generators Xn+1 = 157Xn + 3 mod 256 and Yn+1 = 157Yn + 1 mod 256; i.e. m = 256, a = 157, and c = 3. Because 3  −1 (mod 4), we are searching for a solution to 1 + 3  (1  157)X0 (mod 256). This is satisfied by X0  41 (mod 64), so if we start with that, then Xn X0  Yn (mod 256) for all n.

For example, using X0 = 233 = 3×64 + 41:

Parameters in common use

The following table lists the parameters of LCGs in common use, including built-in rand() functions in runtime libraries of various compilers. This table is to show popularity, not examples to emulate; many of these parameters are poor. Tables of good parameters are available. [10] [2]

Sourcemodulus
m
multiplier
a
increment
c
output bits of seed in rand() or Random(L)
ZX81 216 + 17574
Numerical Recipes ranqd1, Chapter 7.1, §An Even Quicker Generator, Eq. 7.1.6
parameters from Knuth and H. W. Lewis
23216645251013904223
Borland C/C++231226954771bits 30..16 in rand(), 30..0 in lrand()
glibc (used by GCC) [17] 231110351524512345bits 30..0
ANSI C: Watcom, Digital Mars, CodeWarrior, IBM VisualAge C/C++ [18]
C90, C99, C11: Suggestion in the ISO/IEC 9899, [19] C17
231110351524512345bits 30..16
Borland Delphi, Virtual Pascal 2321347758131bits 63..32 of (seed × L)
Turbo Pascal 4.0 et seq. [20] 232134775813 (808840516)1
Microsoft Visual/Quick C/C++ 231214013 (343FD16)2531011 (269EC316)bits 30..16
Microsoft Visual Basic (6 and earlier) [21] 22416598013 (FD43FD16)12820163 (C39EC316)
RtlUniform from Native API [22] [23] 231 − 118 (7FFFFFED16)60 (7FFFFFC316)
Apple CarbonLib, C++11's minstd_rand0, [24] MATLAB's v4 legacy generator mcg16807 [25] 231 − 1168070see MINSTD
C++11's minstd_rand [24] 231 − 1482710see MINSTD
MMIX by Donald Knuth 26463641362238467930051442695040888963407
Newlib [26] 26363641362238467930051bits 62..32 (46..32 for 16-bit int)
Musl 26463641362238467930051bits 63..33
VMS's MTH$RANDOM, [27] old versions of glibc 23269069 (10DCD16)1
Java's java.util.Random, POSIX [ln]rand48, glibc [ln]rand48[_r]24825214903917 (5DEECE66D16)11bits 47..16

random0 [28] [29] [30] [31] [32]

134456 = 2375812128411
POSIX [33] [dejm]rand48, glibc [dejm]rand48[_r]24825214903917 (5DEECE66D16)11bits 47..0 or bits 47..15, as required
cc65 [34] 22365793 (1010116)4282663 (41592716)bits 22..8
cc65 23216843009 (101010116)826366247 (3141592716)bits 31..16
cc65 23216843009 (101010116)3014898611 (B3B3B3B316)previously bits 31..16, current bits 31..16 xor bits 14..0
Formerly common: RANDU [11] 231655390

As shown above, LCGs do not always use all of the bits in the values they produce. In general, they return the most significant bits. For example, the Java implementation operates with 48-bit values at each iteration but returns only their 32 most significant bits. This is because the higher-order bits have longer periods than the lower-order bits (see below). LCGs that use this truncation technique produce statistically better values than those that do not. This is especially noticeable in scripts that use the mod operation to reduce range; modifying the random number mod 2 will lead to alternating 0 and 1 without truncation.

Contrarily, some libraries use an implicit power-of-two modulus but never output or otherwise use the most significant bit, in order to limit the output to positive two's complement integers. The output is as if the modulus were one bit less than the internal word size, and such generators are described as such in the table above.

Advantages and disadvantages

LCGs are fast and require minimal memory (one modulo-m number, often 32 or 64 bits) to retain state. This makes them valuable for simulating multiple independent streams. LCGs are not intended, and must not be used, for cryptographic applications; use a cryptographically secure pseudorandom number generator for such applications.

Hyperplanes of a linear congruential generator in three dimensions. This structure is what the spectral test measures. Lcg 3d.gif
Hyperplanes of a linear congruential generator in three dimensions. This structure is what the spectral test measures.

Although LCGs have a few specific weaknesses, many of their flaws come from having too small a state. The fact that people have been lulled for so many years into using them with such small moduli can be seen as a testament to the strength of the technique. A LCG with large enough state can pass even stringent statistical tests; a modulo-264 LCG which returns the high 32 bits passes TestU01's SmallCrush suite,[ citation needed ] and a 96-bit LCG passes the most stringent BigCrush suite. [35]

For a specific example, an ideal random number generator with 32 bits of output is expected (by the Birthday theorem) to begin duplicating earlier outputs after m ≈ 216 results. Any PRNG whose output is its full, untruncated state will not produce duplicates until its full period elapses, an easily detectable statistical flaw. For related reasons, any PRNG should have a period longer than the square of the number of outputs required. Given modern computer speeds, this means a period of 264 for all but the least demanding applications, and longer for demanding simulations.

One flaw specific to LCGs is that, if used to choose points in an n-dimensional space, the points will lie on, at most, nn!⋅m hyperplanes (Marsaglia's theorem, developed by George Marsaglia). [7] This is due to serial correlation between successive values of the sequence Xn. Carelessly chosen multipliers will usually have far fewer, widely spaced planes, which can lead to problems. The spectral test, which is a simple test of an LCG's quality, measures this spacing and allows a good multiplier to be chosen.

The plane spacing depends both on the modulus and the multiplier. A large enough modulus can reduce this distance below the resolution of double precision numbers. The choice of the multiplier becomes less important when the modulus is large. It is still necessary to calculate the spectral index and make sure that the multiplier is not a bad one, but purely probabilistically it becomes extremely unlikely to encounter a bad multiplier when the modulus is larger than about 264.

Another flaw specific to LCGs is the short period of the low-order bits when m is chosen to be a power of 2. This can be mitigated by using a modulus larger than the required output, and using the most significant bits of the state.

Nevertheless, for some applications LCGs may be a good option. For instance, in an embedded system, the amount of memory available is often severely limited. Similarly, in an environment such as a video game console taking a small number of high-order bits of an LCG may well suffice. (The low-order bits of LCGs when m is a power of 2 should never be relied on for any degree of randomness whatsoever.) The low order bits go through very short cycles. In particular, any full-cycle LCG, when m is a power of 2, will produce alternately odd and even results.

LCGs should be evaluated very carefully for suitability in non-cryptographic applications where high-quality randomness is critical. For Monte Carlo simulations, an LCG must use a modulus greater and preferably much greater than the cube of the number of random samples which are required. This means, for example, that a (good) 32-bit LCG can be used to obtain about a thousand random numbers; a 64-bit LCG is good for about 221 random samples (a little over two million), etc. For this reason, in practice LCGs are not suitable for large-scale Monte Carlo simulations.

Sample code

Python code

The following is an implementation of an LCG in Python, in the form of a generator:

fromcollections.abcimportGeneratordeflcg(modulus:int,a:int,c:int,seed:int)->Generator[int,None,None]:"""Linear congruential generator."""whileTrue:seed=(a*seed+c)%modulusyieldseed

Free Pascal

Free Pascal uses a Mersenne Twister as its default pseudo random number generator whereas Delphi uses a LCG. Here is a Delphi compatible example in Free Pascal based on the information in the table above. Given the same RandSeed value it generates the same sequence of random numbers as Delphi.

unitlcg_random;{$ifdef fpc}{$mode delphi}{$endif}interfacefunctionLCGRandom:extended;overload;inline;functionLCGRandom(constrange:longint):longint;overload;inline;implementationfunctionIM:cardinal;inline;beginRandSeed:=RandSeed*134775813+1;Result:=RandSeed;end;functionLCGRandom:extended;overload;inline;beginResult:=IM*2.32830643653870e-10;end;functionLCGRandom(constrange:longint):longint;overload;inline;beginResult:=IM*rangeshr32;end;

Like all pseudorandom number generators, a LCG needs to store state and alter it each time it generates a new number. Multiple threads may access this state simultaneously causing a race condition. Implementations should use different state each with unique initialization for different threads to avoid equal sequences of random numbers on simultaneously executing threads.

LCG derivatives

There are several generators which are linear congruential generators in a different form, and thus the techniques used to analyze LCGs can be applied to them.

One method of producing a longer period is to sum the outputs of several LCGs of different periods having a large least common multiple; the Wichmann–Hill generator is an example of this form. (We would prefer them to be completely coprime, but a prime modulus implies an even period, so there must be a common factor of 2, at least.) This can be shown to be equivalent to a single LCG with a modulus equal to the product of the component LCG moduli.

Marsaglia's add-with-carry and subtract-with-borrow PRNGs with a word size of b=2w and lags r and s (r > s) are equivalent to LCGs with a modulus of br ± bs ± 1. [36] [37]

Multiply-with-carry PRNGs with a multiplier of a are equivalent to LCGs with a large prime modulus of abr−1 and a power-of-2 multiplier b.

A permuted congruential generator begins with a power-of-2-modulus LCG and applies an output transformation to eliminate the short period problem in the low-order bits.

Comparison with other PRNGs

The other widely used primitive for obtaining long-period pseudorandom sequences is the linear-feedback shift register construction, which is based on arithmetic in GF(2)[x], the polynomial ring over GF(2). Rather than integer addition and multiplication, the basic operations are exclusive-or and carry-less multiplication, which is usually implemented as a sequence of logical shifts. These have the advantage that all of their bits are full-period; they do not suffer from the weakness in the low-order bits that plagues arithmetic modulo 2k. [38]

Examples of this family include xorshift generators and the Mersenne twister. The latter provides a very long period (219937−1) and variate uniformity, but it fails some statistical tests. [39] Lagged Fibonacci generators also fall into this category; although they use arithmetic addition, their period is ensured by an LFSR among the least-significant bits.

It is easy to detect the structure of a linear-feedback shift register with appropriate tests [40] such as the linear complexity test implemented in the TestU01 suite; a boolean circulant matrix initialized from consecutive bits of an LFSR will never have rank greater than the degree of the polynomial. Adding a non-linear output mixing function (as in the xoshiro256** and permuted congruential generator constructions) can greatly improve the performance on statistical tests.

Another structure for a PRNG is a very simple recurrence function combined with a powerful output mixing function. This includes counter mode block ciphers and non-cryptographic generators such as SplitMix64.

A structure similar to LCGs, but not equivalent, is the multiple-recursive generator: Xn = (a1Xn−1 + a2Xn−2 + ··· + akXnk) mod m for k  2. With a prime modulus, this can generate periods up to mk−1, so is a useful extension of the LCG structure to larger periods.

A powerful technique for generating high-quality pseudorandom numbers is to combine two or more PRNGs of different structure; the sum of an LFSR and an LCG (as in the KISS or xorwow constructions) can do very well at some cost in speed.

See also

Notes

  1. 1 2 3 4 5 6 7 Knuth, Donald (1997). Seminumerical Algorithms. The Art of Computer Programming. Vol. 2 (3rd ed.). Reading, MA: Addison-Wesley Professional. pp. 10–26.
  2. 1 2 3 4 Steele, Guy L. Jr.; Vigna, Sebastiano (February 2022) [15 January 2020]. "Computationally easy, spectrally good multipliers for congruential pseudorandom number generators" (PDF). Software: Practice and Experience. 52 (2): 443–458. arXiv: 2001.05304 . doi: 10.1002/spe.3030 . these denominations, by now used for half a century, are completely wrong from a mathematical viewpoint.... At this point it is unlikely that the now-traditional names will be corrected. Associated software and data at https://github.com/vigna/CPRNG.
  3. Lehmer, Derrick H. (1951). "Mathematical methods in large-scale computing units". Proceedings of 2nd Symposium on Large-Scale Digital Calculating Machinery: 141–146.
  4. Thomson, W. E. (1958). "A Modified Congruence Method of Generating Pseudo-random Numbers". The Computer Journal. 1 (2): 83. doi: 10.1093/comjnl/1.2.83 .
  5. Rotenberg, A. (1960). "A New Pseudo-Random Number Generator". Journal of the ACM. 7 (1): 75–77. doi: 10.1145/321008.321019 . S2CID   16770825.
  6. L'Ecuyer, Pierre (13 July 2017). Chan, W. K. V.; D'Ambrogio, A.; Zacharewicz, G.; Mustafee, N.; Wainer, G.; Page, E. (eds.). History of Uniform Random Number Generation (PDF). Proceedings of the 2017 Winter Simulation Conference (to appear). Las Vegas, United States. hal-01561551.
  7. 1 2 Marsaglia, George (September 1968). "Random Numbers Fall Mainly in the Planes" (PDF). PNAS . 61 (1): 25–28. Bibcode:1968PNAS...61...25M. doi: 10.1073/pnas.61.1.25 . PMC   285899 . PMID   16591687.
  8. 1 2 3 4 Park, Stephen K.; Miller, Keith W. (October 1988). "Random Number Generators: Good Ones Are Hard To Find" (PDF). Communications of the ACM . 31 (10): 1192–1201. doi:10.1145/63039.63042. S2CID   207575300. In a sense it is unfortunate that this test for full period is so trivial as it falsely encourages non-specialists to build their own generators.
  9. Hörmann, Wolfgang; Derflinger, Gerhard (1993). "A Portable Uniform Random Number Generator Well Suited for the Rejection Method" (PDF). ACM Transactions on Mathematical Software. 19 (4): 489–495. CiteSeerX   10.1.1.52.3811 . doi:10.1145/168173.168414. S2CID   15238956. a multiplier about as small as m, produces random numbers with a bad one-dimensional distribution.
  10. 1 2 L'Ecuyer, Pierre (January 1999). "Tables of Linear Congruential Generators of Different Sizes and Good Lattice Structure" (PDF). Mathematics of Computation . 68 (225): 249–260. Bibcode:1999MaCom..68..249L. CiteSeerX   10.1.1.34.1024 . doi:10.1090/S0025-5718-99-00996-5. Be sure to read the Errata as well.
  11. 1 2 Press, William H.; et al. (1992). Numerical Recipes in Fortran 77: The Art of Scientific Computing (2nd ed.). p. 268. ISBN   978-0-521-43064-7.
  12. Jain, Raj (9 July 2010). "Computer Systems Performance Analysis Chapter 26: Random-Number Generation" (PDF). pp. 19–20. Retrieved 2017-10-31.
  13. Fenerty, Paul (11 September 2006). "Schrage's Method" . Retrieved 2017-10-31.
  14. Hull, T. E.; Dobell, A. R. (July 1962). "Random Number Generators" (PDF). SIAM Review. 4 (3): 230–254. Bibcode:1962SIAMR...4..230H. doi:10.1137/1004061. hdl: 1828/3142 . Retrieved 2016-06-26.
  15. Severance, Frank (2001). System Modeling and Simulation. John Wiley & Sons, Ltd. p. 86. ISBN   978-0-471-49694-6.
  16. Austin, David (March 2008). "Random Numbers: Nothing Left to Chance". Feature Column. American Mathematical Society.
  17. Implementation in glibc-2.26 release. See the code after the test for "TYPE_0"; the GNU C library's rand() in stdlib.h uses a simple (single state) linear congruential generator only in case that the state is declared as 8 bytes. If the state is larger (an array), the generator becomes an additive feedback generator (initialized using minstd_rand0) and the period increases. See the simplified code that reproduces the random sequence from this library.
  18. K. Entacher (21 August 1997). A collection of selected pseudorandom number generators with linear structures. CiteSeerX   10.1.1.53.3686 . Retrieved 16 June 2012.
  19. "Last public Committee Draft from April 12, 2011" (PDF). p. 346f. Retrieved 21 Dec 2014.
  20. Dohmann, Birgit; Falk, Michael; Lessenich, Karin (August 1991). "The random number generators of the Turbo Pascal family". Computational Statistics & Data Analysis. 12 (1): 129–132. doi:10.1016/0167-9473(91)90108-E.
  21. "How Visual Basic Generates Pseudo-Random Numbers for the RND Function". Microsoft. 24 June 2004. Archived from the original on 17 April 2011. Retrieved 17 June 2011.
  22. In spite of documentation on MSDN, RtlUniform uses LCG, and not Lehmer's algorithm, implementations before Windows Vista are flawed, because the result of multiplication is cut to 32 bits, before modulo is applied
  23. "WINE source identifier search: RtlUniform" . Retrieved 2024-01-13.
  24. 1 2 "ISO/IEC 14882:2011". ISO. 2 September 2011. Retrieved 3 September 2011.
  25. "Creating and Controlling a Random Number Stream". MathWorks. Retrieved 7 June 2021.
  26. "rand, srandpseudo-random numbers". Newlib git repository. Retrieved 2024-01-13.
  27. "GNU Scientific Library: gsl_rng_vax".
  28. Stephen J. Chapman. "Example 6.4 – Random Number Generator". "MATLAB Programming for Engineers". 2015. pp. 253–256.
  29. Stephen J. Chapman. "Example 6.4 – Random Number Generator". "MATLAB Programming with Applications for Engineers". 2012. pp. 292–295.
  30. S. J. Chapman. random0. 2004.
  31. Stephen J. Chapman. "Introduction to Fortran 90/95". 1998. pp. 322–324.
  32. Wu-ting Tsai. "'Module': A Major Feature of the Modern Fortran" Archived 2021-02-24 at the Wayback Machine . pp. 6–7.
  33. The Open Group Base Specifications Issue 7 IEEE Std 1003.1, 2013 Edition
  34. Cadot, Sidney. "rand.s". cc65. Retrieved 8 July 2016.
  35. O'Neill, Melissa E. (5 September 2014). PCG: A Family of Simple Fast Space-Efficient Statistically Good Algorithms for Random Number Generation (PDF) (Technical report). Harvey Mudd College. pp. 6–7. HMC-CS-2014-0905.
  36. Tezuka, Shu; L'Ecuyer, Pierre (October 1993). On the Lattice Structure of the Add-with-Carry and Subtract-with-Borrow Random Number Generators (PDF). Workshop on Stochastic Numerics. Kyoto University.
  37. Tezuka, Shi; L'Ecuyer, Pierre (December 1992). Analysis of Add-with-Carry and Subtract-with-Borrow Generators (PDF). Proceedings of the 1992 Winter Simulation Conference. pp. 443–447.
  38. Gershenfeld, Neil (1999). "Section 5.3.2: Linear Feedback". The Nature of Mathematical Modeling (First ed.). Cambridge University Press. p.  59. ISBN   978-0-521-57095-4.
  39. Matsumoto, Makoto; Nishimura, Takuji (January 1998). "Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator" (PDF). ACM Transactions on Modeling and Computer Simulation. 8 (1): 3–30. CiteSeerX   10.1.1.215.1141 . doi:10.1145/272991.272995. S2CID   3332028. Archived from the original (PDF) on 2017-11-07.
  40. Eastlake, Donald E. 3rd; Schiller, Jeffrey I.; Crocker, Steve (June 2005). "Traditional Pseudo-random Sequences". Randomness Requirements for Security. IETF. sec. 6.1.3. doi: 10.17487/RFC4086 . BCP 106. RFC 4086.

Related Research Articles

Blum Blum Shub (B.B.S.) is a pseudorandom number generator proposed in 1986 by Lenore Blum, Manuel Blum and Michael Shub that is derived from Michael O. Rabin's one-way function. Blum Blum Shub takes the form

A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG), is an algorithm for generating a sequence of numbers whose properties approximate the properties of sequences of random numbers. The PRNG-generated sequence is not truly random, because it is completely determined by an initial value, called the PRNG's seed. Although sequences that are closer to truly random can be generated using hardware random number generators, pseudorandom number generators are important in practice for their speed in number generation and their reproducibility.

The Mersenne Twister is a general-purpose pseudorandom number generator (PRNG) developed in 1997 by Makoto Matsumoto and Takuji Nishimura. Its name derives from the fact that its period length is chosen to be a Mersenne prime.

A Lagged Fibonacci generator is an example of a pseudorandom number generator. This class of random number generator is aimed at being an improvement on the 'standard' linear congruential generator. These are based on a generalisation of the Fibonacci sequence.

In computing, a linear-feedback shift register (LFSR) is a shift register whose input bit is a linear function of its previous state.

A cryptographically secure pseudorandom number generator (CSPRNG) or cryptographic pseudorandom number generator (CPRNG) is a pseudorandom number generator (PRNG) with properties that make it suitable for use in cryptography. It is also loosely known as a cryptographic random number generator (CRNG).

<span class="mw-page-title-main">RANDU</span>

RANDU is a linear congruential pseudorandom number generator (LCG) of the Park–Miller type, which was used primarily in the 1960s and 1970s. It is defined by the recurrence:

Inversive congruential generators are a type of nonlinear congruential pseudorandom number generator, which use the modular multiplicative inverse to generate the next number in a sequence. The standard formula for an inversive congruential generator, modulo some prime q is:

A pseudorandom binary sequence (PRBS), pseudorandom binary code or pseudorandom bitstream is a binary sequence that, while generated with a deterministic algorithm, is difficult to predict and exhibits statistical behavior similar to a truly random sequence. PRBS generators are used in telecommunication, such as in analog-to-information conversion, but also in encryption, simulation, correlation technique and time-of-flight spectroscopy. The most common example is the maximum length sequence generated by a (maximal) linear feedback shift register (LFSR). Other examples are Gold sequences, Kasami sequences and JPL sequences, all based on LFSRs.

<span class="mw-page-title-main">Random number generation</span> Producing a sequence that cannot be predicted better than by random chance

Random number generation is a process by which, often by means of a random number generator (RNG), a sequence of numbers or symbols that cannot be reasonably predicted better than by random chance is generated. This means that the particular outcome sequence will contain some patterns detectable in hindsight but impossible to foresee. True random number generators can be hardware random-number generators (HRNGs), wherein each generation is a function of the current value of a physical environment's attribute that is constantly changing in a manner that is practically impossible to model. This would be in contrast to so-called "random number generations" done by pseudorandom number generators (PRNGs), which generate numbers that only look random but are in fact pre-determined—these generations can be reproduced simply by knowing the state of the PRNG.

In mathematics, particularly in the area of arithmetic, a modular multiplicative inverse of an integer a is an integer x such that the product ax is congruent to 1 with respect to the modulus m. In the standard notation of modular arithmetic this congruence is written as

In computer science, multiply-with-carry (MWC) is a method invented by George Marsaglia for generating sequences of random integers based on an initial set from two to many thousands of randomly chosen seed values. The main advantages of the MWC method are that it invokes simple computer integer arithmetic and leads to very fast generation of sequences of random numbers with immense periods, ranging from around to .

The Lehmer random number generator, sometimes also referred to as the Park–Miller random number generator, is a type of linear congruential generator (LCG) that operates in multiplicative group of integers modulo n. The general formula is

<span class="mw-page-title-main">Spectral test</span>

The spectral test is a statistical test for the quality of a class of pseudorandom number generators (PRNGs), the linear congruential generators (LCGs). LCGs have a property that when plotted in 2 or more dimensions, lines or hyperplanes will form, on which all possible outputs can be found. The spectral test compares the distance between these planes; the further apart they are, the worse the generator is. As this test is devised to study the lattice structures of LCGs, it can not be applied to other families of PRNGs.

A combined linear congruential generator (CLCG) is a pseudo-random number generator algorithm based on combining two or more linear congruential generators (LCG). A traditional LCG has a period which is inadequate for complex system simulation. By combining two or more LCGs, random numbers with a longer period and better statistical properties can be created. The algorithm is defined as:

Wichmann–Hill is a pseudorandom number generator proposed in 1982 by Brian Wichmann and David Hill. It consists of three linear congruential generators with different prime moduli, each of which is used to produce a uniformly distributed number between 0 and 1. These are summed, modulo 1, to produce the result.

A permuted congruential generator (PCG) is a pseudorandom number generation algorithm developed in 2014 by Dr. M.E. O'Neill which applies an output permutation function to improve the statistical properties of a modulo-2n linear congruential generator. It achieves excellent statistical performance with small and fast code, and small state size.

The ACORN or ″Additive Congruential Random Number″ generators are a robust family of pseudorandom number generators (PRNGs) for sequences of uniformly distributed pseudo-random numbers, introduced in 1989 and still valid in 2019, thirty years later.

<span class="mw-page-title-main">Marsaglia's theorem</span> Describes flaws with the pseudorandom numbers from a linear congruential generator

In computational number theory, Marsaglia's theorem connects modular arithmetic and analytic geometry to describe the flaws with the pseudorandom numbers resulting from a linear congruential generator. As a direct consequence, it is now widely considered that linear congruential generators are weak for the purpose of generating random numbers. Particularly, it is inadvisable to use them for simulations with the Monte Carlo method or in cryptographic settings, such as issuing a public key certificate, unless specific numerical requirements are satisfied. Poorly chosen values for the modulus and multiplier in a Lehmer random number generator will lead to a short period for the sequence of random numbers. Marsaglia's result may be further extended to a mixed linear congruential generator.

References