scholarly journals On Statistical Testing of Block Ciphers

Author(s):  
P. G. Klyucharev

Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related approach. However, all these approaches to the definition of randomness are not directly applicable in practice.The second section describes statistical tests of binary sequences. It provides brief descriptions of the tests included in the DieHard, NIST STS, RaBiGeTe statistical test suites.The third section provides the appropriate information to present further the operation modes of block ciphers.The fourth section deals with techniques for statistical testing of block ciphers. Usually such techniques lie in the fact that based on the block cipher under test, various generators of the pseudorandom sequences are built, with their output sequences being tested using any suite of statistical tests. The approaches to the construction of such generators are given.The paper describes the most known statistical test technique for block ciphers among the submitted for the AES competition. It is a technique the NIST uses for statistical testing of ciphers. In addition, there are other techniques mentioned in the literature.In conclusion the paper states that there is a need to develop new techniques for statistical testing of block ciphers.The paper support was provided from the Russian Foundation for Basic Research in the framework of the research project No. 16-07-00542 supported

2022 ◽  
Vol 2 (14) ◽  
pp. 55-65
Author(s):  
Hoang Dinh Linh ◽  
Do Dai Chi ◽  
Nguyen Tuan Anh ◽  
Le Thao Uyen

Abstract—Random numbers play a very important role in cryptography. More precisely, almost cryptographic primitives are ensured their security based on random values such as random key, nonces, salts... Therefore, the assessment of randomness according to statistical tests is really essential for measuring the security of cryptographic algorithms. In this paper, we focus on so far randomness tests based on runs in the literature. First, we have proved in detail that the expected number of gaps (or blocks) of length  in a random sequence of length  is . Secondly, we have evaluated correlation of some tests based on runs so far using Pearson coefficient method [5, 6] and Fail-Fail ratio one [7, 8]. Surprisingly, the Pearson coefficient method do not show any strong linear correlation of these runs-based tests but the Fail-Fail ratio do. Then, we have considered the sensitivity of these runs tests with some basic transformations. Finally, we have proposed some new runs tests based on the sensitivity results and applied evaluations to some random sources. Tóm tắt—Số ngẫu nhiên đóng một vai trò quan trọng trong mật mã. Cụ thể, độ an toàn của hầu hết các nguyên thủy mật mã đều được đảm bảo dựa trên các giá trị ngẫu nhiên như khóa, nonce, salt… Do đó, việc đánh giá tính ngẫu nhiên dựa trên các kiểm tra thống kê là thực sự cần thiết để đo độ an toàn cho các thuật toán mật mã. Trong bài báo này, chúng tôi tập trung vào các kiểm tra ngẫu nhiên dựa vào run trong các tài liệu. Đầu tiên, chúng tôi chứng minh chi tiết rằng kỳ vọng số các gap (khối) độ dài  trong một chuỗi ngẫu nhiên độ dài  là . Sau đó, chúng tôi đánh giá mối tương quan của một số kiểm tra dựa vào run bằng phương pháp hệ số Pearson [5, 6] và tỷ số Fail-Fail  [7, 8]. Đáng ngạc nhiên là phương pháp hệ số Pearson không cho thấy bất kỳ mối tương quan tuyến tính mạnh nào của các kiểm tra dựa vào run, trong khi đó tỷ số Fail-Fail lại chỉ ra. Tiếp theo, chúng tôi xem xét độ nhạy của các kiểm tra run này với một số phép biến đổi cơ bản. Cuối cùng, chúng tôi đề xuất một số kiểm tra run mới dựa trên các kết quả độ nhạy và đánh giá áp dụng chúng cho một số nguồn ngẫu nhiên.


1987 ◽  
Vol 52 (3) ◽  
pp. 725-755 ◽  
Author(s):  
Michiel van Lambalgen

AbstractWe review briefly the attempts to define random sequences (§0). These attempts suggest two theorems: one concerning the number of subsequence selection procedures that transform a random sequence into a random sequence (§§1–3 and 5); the other concerning the relationship between definitions of randomness based on subsequence selection and those based on statistical tests (§4).


2021 ◽  
Vol 2 (12) ◽  
pp. 18-29
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Adrián Alfonso

Abstract—In this paper, we present the dynamic cryptographic algorithms for long states named ACDEL-2D and ACDEL-3D. The first one was inspired by Rijndael and the second one was inspired by 3D, a three-dimensional block cipher. In both proposals, MDS matrices are used alternately on rows and columns of the state and all transformations used in the encryption process are randomly selected depending on pseudorandom sequences. In the block cipher ACDEL-3D the state takes the form of a rectangular parallelepiped or cuboid.Tóm tắt—Trong bài báo này, chúng tôi trình bày các thuật toán mật mã động cho các trạng thái dài, có tên là ACDEL-2D và ACDEL-3D. Thuật toán đầu tiên bắt nguồn từ thuật toán Rijndael và thuật toán thứ hai bắt nguồn từ thuật toán 3D, một thuật toán với khối dữ liệu được biểu diễn ở dạng  ba chiều. Cả hai đề xuất đều sử dụng xen kẽ ma trận MDS trong các hàng và cột của trạng thái và tất cả các phép biến đổi được sử dụng trong quá trình mã hóa được chọn ngẫu nhiên tùy thuộc vào chuỗi giả ngẫu nhiên. Trong mật mã khối ACDEL-3D, trạng thái có dạng hình chữ nhật song song hoặc hình khối. 


2013 ◽  
Vol 64 (4) ◽  
pp. 230-237 ◽  
Author(s):  
Slavko Šajić ◽  
Nebojša Maletić ◽  
Branislav M. Todorović ◽  
Milan Šunjevarić

Realization of modern telecommunication systems is inconceivable without use of different binary sequences. In this paper, an overview of random binary sequences used in different telecommunication systems is given. Basic principles of pseudorandom, chaotic, and true random sequence generation are presented, as well as their application in telecommunications in respect to advantages and drawbacks of the same. Moreover, particular scheme for true random binary sequence generation is given, as well as results of randomness assessment obtained by NIST statistical test suite. Finally, short insight into importance of random binary sequence in secure communications is given.


2021 ◽  
Vol 6 (20) ◽  
pp. 10-16
Author(s):  
Nur Hafiza Zakaria ◽  
Azuan Ahmad ◽  
Azni Haslizan Ab Halim ◽  
Farida Hazwani Mohd Ridzuan

The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, or interested parties as one of the secure algorithms to increase the protection of the information and also will contribute as an alternative to other cryptographic algorithms in computer security research.


2017 ◽  
Vol 2017 (1) ◽  
pp. 144-152
Author(s):  
Оксана Голембиовская ◽  
Oksana Golembiovskaya ◽  
Александр Козачок ◽  
Aleksandr Kozachok ◽  
Михаил Конышев ◽  
...  

The problem of obtaining a set of samples for the assessment of cryptographic algorithms quality on the basis of statistical tests use is considered. New properties of Markov binary chains taking into account dependences of probabilities of binary vectors with different length are described. The analytical expressions allowing the computation of dependences of range limits in values of probabilities of multidimen-sional binary random values upon probabilities of bi-nary random values with smaller dimension are of-fered. The reasons for the necessity of an additional procedure of rejection at the simulation of the realiza-tion of Markov binary processes are defined. A method for the directed search of probability values of sets in the distribution of Markov binary sequences allowing the generation of ergodic binary random sequences that allows refusing completely the procedure of rejection is considered. An algorithm realizing a mentioned method possessing a lowered computational complexity in comparison with the wellknown algorithms for the organization of a computational experiment on the investigation of statistical properties of binary random sequences is presented.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
John Prakash Arockiasamy ◽  
Lydia Elizabeth Benjamin ◽  
Rhymend Uthariaraj Vaidyanathan

The design of cryptographically secure pseudorandom number generator (CSPRNG) producing unpredictable pseudorandom sequences robustly and credibly has been a nontrivial task. Almost all the chaos-based CSPRNG design approaches invariably depend only on statistical analysis. Such schemes designed to be secure are being proven to be predictable and insecure day by day. This paper proposes a design and instantiation approach to chaos-based CSPRNG using proven generic constructions of modern cryptography. The proposed design approach with proper instantiation of such generic constructions eventually results in providing best of both worlds that is the provable security guarantees of modern cryptography and passing of necessary statistical tests as that of chaos-based schemes. Also, we introduce a new coupled map lattice based on logistic-sine map for the construction of CSPRNG. The proposed pseudorandom number generator is proven using rigorous security analysis as that of modern cryptography and tested using the standard statistical testing suites. It is observed that the generated sequences pass all stringent statistical tests such as NIST, Dieharder, ENT, and TestU01 randomness test suites.


2009 ◽  
Vol 32 (4) ◽  
pp. 595-601 ◽  
Author(s):  
Hua CHEN ◽  
Deng-Guo FENG ◽  
Li-Min FAN

2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


2015 ◽  
Vol 2015 ◽  
pp. 1-14 ◽  
Author(s):  
Ali Doğanaksoy ◽  
Fatih Sulak ◽  
Muhiddin Uğuz ◽  
Okan Şeker ◽  
Ziya Akcengiz

Random sequences and random numbers constitute a necessary part of cryptography. Many cryptographic protocols depend on random values. Randomness is measured by statistical tests and hence security evaluation of a cryptographic algorithm deeply depends on statistical randomness tests. In this work we focus on statistical distributions of runs of lengths one, two, and three. Using these distributions we state three new statistical randomness tests. New tests useχ2distribution and, therefore, exact values of probabilities are needed. Probabilities associated runs of lengths one, two, and three are stated. Corresponding probabilities are divided into five subintervals of equal probabilities. Accordingly, three new statistical tests are defined and pseudocodes for these new statistical tests are given. New statistical tests are designed to detect the deviations in the number of runs of various lengths from a random sequence. Together with some other statistical tests, we analyse our tests’ results on outputs of well-known encryption algorithms and on binary expansions ofe,π, and2. Experimental results show the performance and sensitivity of our tests.


Sign in / Sign up

Export Citation Format

Share Document