In cryptography, the shrinking generator is a form of pseudorandom number generator intended to be used in a stream cipher. It was published in 1993 by Don Coppersmith, Hugo Krawczyk and Yishay Mansour.

The shrinking generator uses two linear feedback shift registers. One, called the A sequence, generates output bits, while the other, called the S sequence, controls their output. Both A and S are clocked; if the S bit is 1, then the A bit is output; if the S bit is 0, the A bit is discarded, nothing is output, and we clock the registers again. This has the disadvantage that the generator's output rate varies irregularly, and in a way that hints at the state of S; this problem can be overcome by buffering the output.

Despite this simplicity, the shrinking generator has remained remarkably resistant to cryptanalysis; 10 years later, there are no known attacks that are feasible if the feedback polynomials are secret and both LFSRs are too long for exhaustive search.

An interesting variant is the self-shrinking generator.