Some results on new statistical randomness tests based on length of runs

2020 ◽  
Vol 8 (2) ◽  
pp. 10-18
Author(s):  
Hoàng Đình Linh

 Abstract— Random Sequences and random numbers play a very important role in cryptography. In symmetric cryptography primitives, a secret key is the most important component to ensure their security. While cryptographic protocols or digital signature schemes are also strongly dependent on random values. In addition, one of the criteria for evaluating security for cryptographic primitives such as block cipher, hash function... is to evaluate the output randomness. Therefore, the assessment of randomness according to statistical tests is really important for measuring the security of cryptographic algorithms. In this paper, we present some research results on randomness tests based on the length of runs proposed by A. Doğanaksoy et al in 2015. First, we show that some probability values for tests based on lengths 1 and 2 are inaccurate and suggest editing. Secondly, we have given and demonstrated for the general case the runs of any length k. Finally, we built a randomness testing tool and applied evaluations to true random sourcesTóm tắt— Các dãy và các số ngẫu nhiên đóng một vai trò rất quan trọng trong mật mã. Trong các nguyên thuỷ mật mã đối xứng, khoá bí mật chính là thành phần quan trọng nhất nhằm đảm bảo tính an toàn của chúng. Trong khi đó, các giao thức mật mã hay lược đồ chữ ký số cũng phụ thuộc nhiều vào các giá trị ngẫu nhiên. Ngoài ra, một trong các tiêu chí để đánh giá tính an toàn cho các nguyên thuỷ mật mã như mã khối, hàm băm… là đánh giá tính ngẫu nhiên đầu ra. Do đó, việc đánh giá tính ngẫu nhiên theo các kiểm tra thống kê thực sự rất quan trọng đối với việc đánh giá tính an toàn của các thuật toán mật mã. Trong bài báo này, chúng tôi trình bày một số kết quả nghiên cứu về các tiêu chuẩn kiểm tra loạt dựa trên độ dài đã được đề xuất bởi A. Doğanaksoy cùng đồng sự năm 2015. Đầu tiên, chúng tôi chỉ ra rằng một số giá trị xác suất cho các loạt độ dài 1 và 2 là chưa chính xác và đề xuất chỉnh sửa. Sau đó, chúng tôi đã đưa ra và chứng minh cho trường hợp tổng quát các loạt có độ dài kbất kỳ. Cuối cùng, chúng tôi đã xây dựng một công cụ kiểm tra tính ngẫu nhiên dựa trên độ dàicác loạt và áp dụng đánh giá cho các nguồn ngẫu nhiên thực sự.

2022 ◽  
Vol 2 (14) ◽  
pp. 55-65
Author(s):  
Hoang Dinh Linh ◽  
Do Dai Chi ◽  
Nguyen Tuan Anh ◽  
Le Thao Uyen

Abstract—Random numbers play a very important role in cryptography. More precisely, almost cryptographic primitives are ensured their security based on random values such as random key, nonces, salts... Therefore, the assessment of randomness according to statistical tests is really essential for measuring the security of cryptographic algorithms. In this paper, we focus on so far randomness tests based on runs in the literature. First, we have proved in detail that the expected number of gaps (or blocks) of length  in a random sequence of length  is . Secondly, we have evaluated correlation of some tests based on runs so far using Pearson coefficient method [5, 6] and Fail-Fail ratio one [7, 8]. Surprisingly, the Pearson coefficient method do not show any strong linear correlation of these runs-based tests but the Fail-Fail ratio do. Then, we have considered the sensitivity of these runs tests with some basic transformations. Finally, we have proposed some new runs tests based on the sensitivity results and applied evaluations to some random sources. Tóm tắt—Số ngẫu nhiên đóng một vai trò quan trọng trong mật mã. Cụ thể, độ an toàn của hầu hết các nguyên thủy mật mã đều được đảm bảo dựa trên các giá trị ngẫu nhiên như khóa, nonce, salt… Do đó, việc đánh giá tính ngẫu nhiên dựa trên các kiểm tra thống kê là thực sự cần thiết để đo độ an toàn cho các thuật toán mật mã. Trong bài báo này, chúng tôi tập trung vào các kiểm tra ngẫu nhiên dựa vào run trong các tài liệu. Đầu tiên, chúng tôi chứng minh chi tiết rằng kỳ vọng số các gap (khối) độ dài  trong một chuỗi ngẫu nhiên độ dài  là . Sau đó, chúng tôi đánh giá mối tương quan của một số kiểm tra dựa vào run bằng phương pháp hệ số Pearson [5, 6] và tỷ số Fail-Fail  [7, 8]. Đáng ngạc nhiên là phương pháp hệ số Pearson không cho thấy bất kỳ mối tương quan tuyến tính mạnh nào của các kiểm tra dựa vào run, trong khi đó tỷ số Fail-Fail lại chỉ ra. Tiếp theo, chúng tôi xem xét độ nhạy của các kiểm tra run này với một số phép biến đổi cơ bản. Cuối cùng, chúng tôi đề xuất một số kiểm tra run mới dựa trên các kết quả độ nhạy và đánh giá áp dụng chúng cho một số nguồn ngẫu nhiên.


2015 ◽  
Vol 2015 ◽  
pp. 1-14 ◽  
Author(s):  
Ali Doğanaksoy ◽  
Fatih Sulak ◽  
Muhiddin Uğuz ◽  
Okan Şeker ◽  
Ziya Akcengiz

Random sequences and random numbers constitute a necessary part of cryptography. Many cryptographic protocols depend on random values. Randomness is measured by statistical tests and hence security evaluation of a cryptographic algorithm deeply depends on statistical randomness tests. In this work we focus on statistical distributions of runs of lengths one, two, and three. Using these distributions we state three new statistical randomness tests. New tests useχ2distribution and, therefore, exact values of probabilities are needed. Probabilities associated runs of lengths one, two, and three are stated. Corresponding probabilities are divided into five subintervals of equal probabilities. Accordingly, three new statistical tests are defined and pseudocodes for these new statistical tests are given. New statistical tests are designed to detect the deviations in the number of runs of various lengths from a random sequence. Together with some other statistical tests, we analyse our tests’ results on outputs of well-known encryption algorithms and on binary expansions ofe,π, and2. Experimental results show the performance and sensitivity of our tests.


2014 ◽  
Vol 2014 ◽  
pp. 1-11
Author(s):  
Haibo Hong ◽  
Jing Li ◽  
Licheng Wang ◽  
Yixian Yang ◽  
Xinxin Niu

As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such asPGMand public key cryptosystems likeMST1,MST2, andMST3. Recently, Svaba et. al proposed a revisedMST3encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based onMST3cryptosystems.


Author(s):  
Hayder Najm ◽  
Haider K. Hoomod ◽  
Rehab Hassan

The concept Web of Things (WoT) goes well beyond the emphasis on the Internet as a means of sharing data, instead of introducing all resources and connections involving computers, data, and people to the Web. It, therefore, focuses on a range of problems and opportunities, thus paving the way for several exciting industries applications.  In cryptography a range of main characteristics of chaotic systems such as non-linearity, initial condition sensitivity, and mixing properties are available. These characteristics provide an essential connection between cryptography and chaos. GOST block cipher is based on secret key secrecy. However, when the encryption process with the same key is used for plaintext, the same cipher text is created. Message replication can be easily detected by an adversary who is a bad link in every communication. In this paper, propose to use a 5d chaotic system combined with GOST block cipher to create a new secure Web of Things (WoT) cryptography system. The 5D chaotic system was used to generate chaotic random keys used in GOST algorithm to provide proper security with as high hardness randomly enhances the NIST fifteen statistical tests and modifies key schedule as security operations.


2011 ◽  
Vol 367 ◽  
pp. 185-190
Author(s):  
P.M. Rubesh Anand ◽  
Vidhyacharan Bhaskar ◽  
Gaurav Bajpai ◽  
Godwin Norense Osarumwense Asemota

In this paper, a novel method for obtaining the random numbers utilizing astronomical data is proposed. The method uses two different algorithms for generation of random numbers sequence. Astronomical data collected from the scientific study of the universe, especially of the relative motions, relative positions of astronomical objects are utilized in our algorithms. The first algorithm uses a particular astronomical object in a fixed position for the random number generation. The random sequence is obtained from the relative positions of other astronomical objects with reference to the selected object. The second algorithm selects any diverse astronomical object as a reference in a varying mode for computation of the relative positions of different objects with that reference to generate the random number stream. Both algorithms use mathematical equations for computing the next jump or hop to the other astronomical object. The generated random numbers obtained from the two algorithms are tested with a standard statistical test suite including, frequency test, run test, random binary matrix rank test, complexity test, universal test and entropy test. The results obtained from the statistical tests of the two algorithms are compared with the other publicly available random number generation techniques, like, linear congruential and modular exponentiation. The preliminary results show that the algorithms perform well. The random numbers generated by our method has sufficient period and unpredictability that makes them suitable for consideration as encryption keys in symmetric cryptography.


Author(s):  
Andreas Bolfing

Chapter 10 deals with the fact that quantum computers will break all current practical digital signature schemes once large-scale quantum computers become reality. The chapter starts with an outline of the major cryptographic primitives that are considered to be quantum-safe and compare their efficiency and usability for blockchain networks. For this, it compares the basic factors of the most popular classical public-key schemes and some chosen post-quantum approaches. This is followed by an introduction to hash-based cryptosystems. Based on Lamport-Diffie one-time signatures, it shows how hash-based signature schemes work and how they can be transformed to multi-signature schemes.


2017 ◽  
Vol 28 (06) ◽  
pp. 761-780 ◽  
Author(s):  
Jianye Huang ◽  
Qiong Huang ◽  
Chunhua Pan

Traditional cryptography considers the security of cryptosystems when the attackers have no access to the secret key. However, due to the imperfect implementation of cryptosystems, the attackers are able to obtain partial secret state of the systems via side-channel attacks, which are not considered in the traditional security notions of cryptographic primitives, including digital signature, and thus break their security. Leakage-resilient cryptography was then proposed to solve the problem. Recently, Wang et al. showed that any signature scheme can be transformed to a strongly unforgeable one in the leakage setting. However, their transformation requires to change the key pair of the scheme. In this paper, we present a key-modification-free solution in both the bounded leakage model and the auxiliary input model. Specifically, we propose a black-box construction of strongly unforgeable signature scheme in the leakage setting, and show that if the underlying building blocks are leakage-resilient, so is the resulting scheme.


Sign in / Sign up

Export Citation Format

Share Document