Methods of statistical tests independence verification

Authors

  • Liudmyla Kovalchuk Institute of Physics and Technology National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,, Ukraine
  • Nataliia Kuchynska Institute of Physics and Technology National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,, Ukraine

DOI:

https://doi.org/10.20535/2411-1031.2017.5.2.136941

Keywords:

Pseudorandom sequences generator, pseudorandom sequence, pseudorandom sequence quality, statistic tests of pseudorandom sequence quality assessment, test independence.

Abstract

The necessary condition for the cryptosystem security is the certain cryptographic properties of pseudorandom number generator used in it. Therefore, both the developer and the user of such system are faced with the quality checking issues of the generator or its individual sequences. The main modern methods for pseudorandom sequence quality testing are reduced to the statistical randomness tests use. At the moment there are several statistical test suites, among which the most widely used is NIST statistical randomness test suite. The statistical tests choice and the suite creation is a complex task, since the tests should not only verify propinquity of pseudorandom sequence to true random sequence, but also perform such task effectively. Unfortunately, a compromise is achieved quite hard in this case and modern suites also have statistical dependencies, which unreasonably increase such suites operating time. Thus, one of the main question of tests suite construction and the statistical tests using is statistical independence of tests from this suite. To create an effective suite, tests without statistical dependencies should be used and, at the same time, the tests set should remain sufficiently complete. However, modern questions of forming texts suite, its number determination, type I error value, etc. are solved intuitively and empirically. This article provides the existing evaluation methods overview of statistical randomness tests independence verification and proposes a new, mathematically grounded method, which can be applied to arbitrary tests number and arbitrary random sequences number. The proposed method has advantages in speed and implementation. The paper also presents the experimental research results of the new method application to the statistical randomness test suite.

Author Biographies

Liudmyla Kovalchuk, Institute of Physics and Technology National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,

doctor of technical sciences, professor,
department Mathematical Methods of
Information Security professor

Nataliia Kuchynska, Institute of Physics and Technology National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,

candidate of technical sciences, associate professor,
department of information security

References

A.L. Kostevich, and A.V. Shilkin, “Analysis of tests for randomness based on universal predictors: Bernoulli trials case”, in Proc. 9th International conference Computer data analysis and modeling: complex stochastic data and systems, Minsk, 2010, pp. 36-39.

A. Doğanaksoy, F. Sulak, M. Uğuz, O. Şeker, and Z. Akcengiz “Mutual correlation of NIST statistical randomness tests and comparison of their sensitivities on transformed sequences”, Turkish Journal of Electrical Engineering and Computer Sciences, № 25 (2), pp. 655-665, 2017.

doi: 10.3906/elk-1503-214.

F. Sulak, M. Uğuz, O. Kocak, and A. Doğanaksoy “On the independence of statistical randomness tests included in the NIST test suite”, Turkish Journal of Electrical Engineering and Computer Sciences, № 25, pp. 3673-3683, 2017.

doi: 10.3906/elk-1605-212.

National Institute of Standards and Technology. (2010, April 27). NIST 800-22, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. [Online]. Available: https://www.ipa.go.jp/files/000011794.pdf Accessed on: Sept. 25, 2017.

National Institute of Standards and Technology. (2010, August 11). NIST 800-22, Rev. 1a,

A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. [Online]. Available: https://www.ipa.go.jp/files/000011794.pdf Accessed on: Sept. 25, 2017.

L. Kovalchuk, and V. Bezditnyi, “Inspection of statistical tests independence intended for PRNG cryptographic qualities evaluation”, Ukrainian Information Security Research Journal, № 2 (29), pp. 18-23, 2006.

L. Kovalchuk, V. Bezditnyi, and L. Skrypnyk, “The method of statistical tests independence checking for sequence generator unknown statistical properties”, Legal, normative and metrological provision of the information security system in Ukraine, № 4 (21), pp. 35-41, 2010.

L. Skrypnik, L. Kovalchuk, and V. Bezditnyi, “Method of statistical tests independence checking”, in Proc. 9th International conference Computer data analysis and modeling: complex stochastic data and systems, Minsk, 2010, c. 71-74.

Governmental Standard of Ukraine. (2002, Dec. 28). GSTU 4145, Information technology. Cryptographic information protection. Elliptic curves digital signature. Formation and verification. Kyiv, 2003, 40 p.

T. Anderson, Introduction to Multidimensional Statistical Analysis. Moskow, Russia: Fizmatgiz, 1963.

Published

2017-12-31

How to Cite

Kovalchuk, L., & Kuchynska, N. (2017). Methods of statistical tests independence verification. Collection "Information Technology and Security", 5(2), 20–32. https://doi.org/10.20535/2411-1031.2017.5.2.136941

Issue

Section

CRYPTOLOGY