Constructing Empirical Tests of Randomness

Marek Sýs, Petr Švenda, Martin Ukrop, Vashek Matyáš

2014

Abstract

In this paper we introduce a general framework for automatic construction of empirical tests of randomness. Our new framework generalises and improves a previous approach (Švenda et al., 2013) and it also provides a clear statistical interpretation of its results. This new approach was tested on selected stream ciphers from the eSTREAM competition. Results show that our approach can lay foundations to randomness testing and it is comparable to the Statistical Test Suite developed by NIST. Additionally, the proposed approach is able to perform randomness analysis even when presented with sequences shorter by several orders of magnitude than required by the NIST suite. Although the Dieharder battery still provides a slightly better randomness analysis, our framework is able to detect non-randomness for stream ciphers with limited number of rounds (Hermes, Fubuki) where both above-mentioned batteries fail.

References

  1. Brown, R. G. (2004). Dieharder: A random number test suite, version 3.31.1.
  2. Knuth, D. E. (1997). The Art of Computer Programming, Volume 2 (3rd Ed.): Seminumerical Algorithms. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA.
  3. L'Ecuyer, P. and Simard, R. (2007). TestU01: A C library for empirical testing of random number generators. ACM Trans. Math. Softw., 33(4).
  4. Marsaglia, G. (1995). The marsaglia random number CDROM including the diehard battery of tests of randomness. http://www.stat.fsu.edu/pub/diehard/.
  5. Marsaglia, G. and Tsang, W. W. (2002). Some difficult-topass tests of randomness. Journal of Statistical Software, 7(3):1-9.
  6. NIST (1993). Two-sample c2 test. http://www.itl.nist.gov/ div898/software/dataplot/refman1/auxillar/chi2samp .htm.
  7. Rukhin, A. (2010). A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications, version STS-2.1. NIST Special Publication 800- 22rev1a.
  8. Sheskin, D. J. (2003). Handbook of parametric and nonparametric statistical procedures. crc Press.
  9. Stevanovi, R. (2007). Quantum random bit generator service. http://random.irb.hr/.
  10. S? venda, P. and Ukrop, M. (2013). https://github.com/petrs/eacirc.
  11. S? venda, P., Ukrop, M., and Matyá s?, V. (2013). Towards cryptographic function distinguishers with evolutionary circuits. In SECRYPT, pages 135-146. SciTePress.
  12. W. Caelli, e. a. (1992). CryptX package documentation. Technical report, Information Security Research Centre and School of Mathematics, Queensland University of Technology. http://www.isrc.qut.edu.au/resource/cryptx/.
  13. Walke, J. (1993). Ent - a pseudorandom number sequence test program. http://www.fourmilab.ch/random/.
Download


Paper Citation


in Harvard Style

Sýs M., Švenda P., Ukrop M. and Matyáš V. (2014). Constructing Empirical Tests of Randomness . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 229-237. DOI: 10.5220/0005023902290237


in Bibtex Style

@conference{secrypt14,
author={Marek Sýs and Petr Švenda and Martin Ukrop and Vashek Matyáš},
title={Constructing Empirical Tests of Randomness},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={229-237},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005023902290237},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Constructing Empirical Tests of Randomness
SN - 978-989-758-045-1
AU - Sýs M.
AU - Švenda P.
AU - Ukrop M.
AU - Matyáš V.
PY - 2014
SP - 229
EP - 237
DO - 10.5220/0005023902290237