scholarly journals On the correlation and sensitivity of so far statistical randomness tests based on runs

2022 ◽  
Vol 2 (14) ◽  
pp. 55-65
Author(s):  
Hoang Dinh Linh ◽  
Do Dai Chi ◽  
Nguyen Tuan Anh ◽  
Le Thao Uyen

Abstract—Random numbers play a very important role in cryptography. More precisely, almost cryptographic primitives are ensured their security based on random values such as random key, nonces, salts... Therefore, the assessment of randomness according to statistical tests is really essential for measuring the security of cryptographic algorithms. In this paper, we focus on so far randomness tests based on runs in the literature. First, we have proved in detail that the expected number of gaps (or blocks) of length  in a random sequence of length  is . Secondly, we have evaluated correlation of some tests based on runs so far using Pearson coefficient method [5, 6] and Fail-Fail ratio one [7, 8]. Surprisingly, the Pearson coefficient method do not show any strong linear correlation of these runs-based tests but the Fail-Fail ratio do. Then, we have considered the sensitivity of these runs tests with some basic transformations. Finally, we have proposed some new runs tests based on the sensitivity results and applied evaluations to some random sources. Tóm tắt—Số ngẫu nhiên đóng một vai trò quan trọng trong mật mã. Cụ thể, độ an toàn của hầu hết các nguyên thủy mật mã đều được đảm bảo dựa trên các giá trị ngẫu nhiên như khóa, nonce, salt… Do đó, việc đánh giá tính ngẫu nhiên dựa trên các kiểm tra thống kê là thực sự cần thiết để đo độ an toàn cho các thuật toán mật mã. Trong bài báo này, chúng tôi tập trung vào các kiểm tra ngẫu nhiên dựa vào run trong các tài liệu. Đầu tiên, chúng tôi chứng minh chi tiết rằng kỳ vọng số các gap (khối) độ dài  trong một chuỗi ngẫu nhiên độ dài  là . Sau đó, chúng tôi đánh giá mối tương quan của một số kiểm tra dựa vào run bằng phương pháp hệ số Pearson [5, 6] và tỷ số Fail-Fail  [7, 8]. Đáng ngạc nhiên là phương pháp hệ số Pearson không cho thấy bất kỳ mối tương quan tuyến tính mạnh nào của các kiểm tra dựa vào run, trong khi đó tỷ số Fail-Fail lại chỉ ra. Tiếp theo, chúng tôi xem xét độ nhạy của các kiểm tra run này với một số phép biến đổi cơ bản. Cuối cùng, chúng tôi đề xuất một số kiểm tra run mới dựa trên các kết quả độ nhạy và đánh giá áp dụng chúng cho một số nguồn ngẫu nhiên.

2015 ◽  
Vol 2015 ◽  
pp. 1-14 ◽  
Author(s):  
Ali Doğanaksoy ◽  
Fatih Sulak ◽  
Muhiddin Uğuz ◽  
Okan Şeker ◽  
Ziya Akcengiz

Random sequences and random numbers constitute a necessary part of cryptography. Many cryptographic protocols depend on random values. Randomness is measured by statistical tests and hence security evaluation of a cryptographic algorithm deeply depends on statistical randomness tests. In this work we focus on statistical distributions of runs of lengths one, two, and three. Using these distributions we state three new statistical randomness tests. New tests useχ2distribution and, therefore, exact values of probabilities are needed. Probabilities associated runs of lengths one, two, and three are stated. Corresponding probabilities are divided into five subintervals of equal probabilities. Accordingly, three new statistical tests are defined and pseudocodes for these new statistical tests are given. New statistical tests are designed to detect the deviations in the number of runs of various lengths from a random sequence. Together with some other statistical tests, we analyse our tests’ results on outputs of well-known encryption algorithms and on binary expansions ofe,π, and2. Experimental results show the performance and sensitivity of our tests.


2020 ◽  
Vol 8 (2) ◽  
pp. 10-18
Author(s):  
Hoàng Đình Linh

 Abstract— Random Sequences and random numbers play a very important role in cryptography. In symmetric cryptography primitives, a secret key is the most important component to ensure their security. While cryptographic protocols or digital signature schemes are also strongly dependent on random values. In addition, one of the criteria for evaluating security for cryptographic primitives such as block cipher, hash function... is to evaluate the output randomness. Therefore, the assessment of randomness according to statistical tests is really important for measuring the security of cryptographic algorithms. In this paper, we present some research results on randomness tests based on the length of runs proposed by A. Doğanaksoy et al in 2015. First, we show that some probability values for tests based on lengths 1 and 2 are inaccurate and suggest editing. Secondly, we have given and demonstrated for the general case the runs of any length k. Finally, we built a randomness testing tool and applied evaluations to true random sourcesTóm tắt— Các dãy và các số ngẫu nhiên đóng một vai trò rất quan trọng trong mật mã. Trong các nguyên thuỷ mật mã đối xứng, khoá bí mật chính là thành phần quan trọng nhất nhằm đảm bảo tính an toàn của chúng. Trong khi đó, các giao thức mật mã hay lược đồ chữ ký số cũng phụ thuộc nhiều vào các giá trị ngẫu nhiên. Ngoài ra, một trong các tiêu chí để đánh giá tính an toàn cho các nguyên thuỷ mật mã như mã khối, hàm băm… là đánh giá tính ngẫu nhiên đầu ra. Do đó, việc đánh giá tính ngẫu nhiên theo các kiểm tra thống kê thực sự rất quan trọng đối với việc đánh giá tính an toàn của các thuật toán mật mã. Trong bài báo này, chúng tôi trình bày một số kết quả nghiên cứu về các tiêu chuẩn kiểm tra loạt dựa trên độ dài đã được đề xuất bởi A. Doğanaksoy cùng đồng sự năm 2015. Đầu tiên, chúng tôi chỉ ra rằng một số giá trị xác suất cho các loạt độ dài 1 và 2 là chưa chính xác và đề xuất chỉnh sửa. Sau đó, chúng tôi đã đưa ra và chứng minh cho trường hợp tổng quát các loạt có độ dài kbất kỳ. Cuối cùng, chúng tôi đã xây dựng một công cụ kiểm tra tính ngẫu nhiên dựa trên độ dàicác loạt và áp dụng đánh giá cho các nguồn ngẫu nhiên thực sự.


Author(s):  
P. G. Klyucharev

Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related approach. However, all these approaches to the definition of randomness are not directly applicable in practice.The second section describes statistical tests of binary sequences. It provides brief descriptions of the tests included in the DieHard, NIST STS, RaBiGeTe statistical test suites.The third section provides the appropriate information to present further the operation modes of block ciphers.The fourth section deals with techniques for statistical testing of block ciphers. Usually such techniques lie in the fact that based on the block cipher under test, various generators of the pseudorandom sequences are built, with their output sequences being tested using any suite of statistical tests. The approaches to the construction of such generators are given.The paper describes the most known statistical test technique for block ciphers among the submitted for the AES competition. It is a technique the NIST uses for statistical testing of ciphers. In addition, there are other techniques mentioned in the literature.In conclusion the paper states that there is a need to develop new techniques for statistical testing of block ciphers.The paper support was provided from the Russian Foundation for Basic Research in the framework of the research project No. 16-07-00542 supported


1993 ◽  
Vol 13 (2) ◽  
pp. 1078-1092 ◽  
Author(s):  
J T Meier ◽  
S M Lewis

Antigen receptor genes acquire junctional inserts upon assembly from their component, germ line-encoded V, D, and J segments. Inserts are generally of random sequence, but a small number of V-D, D-J, or V-J junctions are exceptional. In such junctions, one or two added base pairs inversely repeat the sequence of the abutting germ line DNA. (For example, a gene segment ending AG might acquire an insert beginning with the residues CT upon joining). It has been proposed that the nonrandom residues, termed "P nucleotides," are a consequence of an obligatory end-modification step in V(D)J recombination. P insertion in normal, unselected V(D)J joining products, however, has not been rigorously established. Here, we use an experimentally manipulable system, isolated from immune selection of any kind, to examine the fine structure of V(D)J junctions formed in wild-type lymphoid cells. Our results, according to statistical tests, show the following, (i) The frequency of P insertion is influenced by the DNA sequence of the joined ends. (ii) P inserts may be longer than two residues in length. (iii) P inserts are associated with coding ends only. Additionally, a systematic survey of published P nucleotide data shows no evidence for variation in P insertion as a function of genetic locus and ontogeny. Together, these analyses establish the generality of the P nucleotide pattern within inserts but do not fully support previous conjectures as to their origin and centrality in the joining reaction.


Author(s):  
Dominique Lord

The interaction between pedestrians and left-turning vehicles at signalized intersections are examined using the traffic conflict technique. Paramount was a comparison of the safety of left turns at two types intersections: T-intersections and X-intersections (cross-intersections). Previous research has indicated that T-intersections are more dangerous to pedestrians. In preparation for the comparison several traffic conflict definitions and their applications to pedestrians were evaluated. Use of a laptop computer for data collection was tested. Eight sites taken from intersections in Hamilton, Ontario, Canada, were selected. A conflict recording methodology was developed for T-intersections and X-intersections that consisted of recording data at various times along the paths of pedestrians and left-turning vehicles, and recording traffic conflicts. Two computer programs were written for the data collection process: one for vehicles and one for pedestrians. Several statistical tests to relate traffic conflicts and the expected number of accidents were performed. These tests indicate that a positive correlation between traffic conflicts and expected number of accidents exists; they also suggest that T-intersections have a higher traffic conflict rate than X-intersections.


2021 ◽  
Vol 13 (2) ◽  
pp. 10-18
Author(s):  
Botond L. Márton ◽  
Dóra Istenes ◽  
László Bacsárdi

Random numbers are of vital importance in today’s world and used for example in many cryptographical protocols to secure the communication over the internet. The generators producing these numbers are Pseudo Random Number Generators (PRNGs) or True Random Number Generators (TRNGs). A subclass of TRNGs are the Quantum based Random Number Generators (QRNGs) whose generation processes are based on quantum phenomena. However, the achievable quality of the numbers generated from a practical implementation can differ from the theoretically possible. To ease this negative effect post-processing can be used, which contains the use of extractors. They extract as much entropy as possible from the original source and produce a new output with better properties. The quality and the different properties of a given output can be measured with the help of statistical tests. In our work we examined the effect of different extractors on two QRNG outputs and found that witg the right extractor we can improve their quality.


1987 ◽  
Vol 52 (3) ◽  
pp. 725-755 ◽  
Author(s):  
Michiel van Lambalgen

AbstractWe review briefly the attempts to define random sequences (§0). These attempts suggest two theorems: one concerning the number of subsequence selection procedures that transform a random sequence into a random sequence (§§1–3 and 5); the other concerning the relationship between definitions of randomness based on subsequence selection and those based on statistical tests (§4).


2015 ◽  
Vol 61 (2) ◽  
pp. 199-204 ◽  
Author(s):  
Szymon Łoza ◽  
Łukasz Matuszewski ◽  
Mieczysław Jessa

Abstract Today, cryptographic security depends primarily on having strong keys and keeping them secret. The keys should be produced by a reliable and robust to external manipulations generators of random numbers. To hamper different attacks, the generators should be implemented in the same chip as a cryptographic system using random numbers. It forces a designer to create a random number generator purely digitally. Unfortunately, the obtained sequences are biased and do not pass many statistical tests. Therefore an output of the random number generator has to be subjected to a transformation called post-processing. In this paper the hash function SHA-256 as post-processing of bits produced by a combined random bit generator using jitter observed in ring oscillators (ROs) is proposed. All components – the random number generator and the SHA-256, are implemented in a single Field Programmable Gate Array (FPGA). We expect that the proposed solution, implemented in the same FPGA together with a cryptographic system, is more attack-resistant owing to many sources of randomness with significantly different nominal frequencies.


2019 ◽  
Vol 8 (3) ◽  
pp. 1854-1857

Random numbers are essential to generate secret keys, initialization vector, one-time pads, sequence number for packets in network and many other applications. Though there are many Pseudo Random Number Generators available they are not suitable for highly secure applications that require high quality randomness. This paper proposes a cryptographically secure pseudorandom number generator with its entropy source from sensor housed on mobile devices. The sensor data are processed in 3-step approach to generate random sequence which in turn fed to Advanced Encryption Standard algorithm as random key to generate cryptographically secure random numbers.


Sign in / Sign up

Export Citation Format

Share Document