Skip to main content

Statistical Tests for Symmetric Primitives

An Application to NIST Lightweight Finalists

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2022)

Abstract

In this work, we show the results of the NIST statistical tests performed on different datasets generated from the output of all possible reduced-round versions of the finalists of the NIST Lightweight standardization process and some of the most popular symmetric ciphers. The objective of the experiment is to provide a metric that compares how conservative or aggressive the choice of the number of rounds is for each candidate. This comparison can add up to the other comparison studies being carried out before the closing of the last round of the NIST Lightweight standardization process, which is supposed to end in late 2022. Note that a similar analysis was also performed during the Advanced Encryption Standard selection in 1999 and 2000 and later in 2011 for the SHA-3 candidates.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The data sets were reduced from 9 to 8 (removing the Random Plaintext/Random 128-Bit Keys dataset). The statistical tests contained one extra test, the Serial Test, with respect to 1999. Precisely, 16 core statistical tests that, under different parameter inputs, could be viewed as 189 statistical tests.

References

  1. Bassham, L., et al.: Special Publication (NIST SP) - 800-22 Rev 1a: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, September 2010. https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=906762

  2. Bassham, L., Soto, J.: NISTIR 6483: randomness testing of the advanced encryption standard finalist candidates. NIST Internal or Interagency Reports (2000)

    Google Scholar 

  3. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. IACR Cryptology ePrint Archive 2013/404 (2013). http://eprint.iacr.org/2013/404

  4. Brown, R.G.: Dieharder: A Random Number Test Suite Version 3.31.1 (2021). https://webhome.phy.duke.edu/rgb/General/dieharder.php

  5. Gustafson, H., Dawson, E., Golić, J.D.: Automated statistical methods for measuring the strength of block ciphers. Stat. Comput. 7(2), 125–135 (1997). https://doi.org/10.1023/A:1018521732085

    Article  Google Scholar 

  6. Knuth, D.: The Art of Computer Programming, Volume 2: Seminumerical Algorithms (1969)

    Google Scholar 

  7. Marsaglia, G., Tsang, W.W., et al.: Some difficult-to-pass tests of randomness. J. Stat. Softw. 7(3), 1–9 (2002)

    Article  Google Scholar 

  8. Perov, A.: Using machine learning technologies for carrying out statistical analysis of block ciphers. In: 2019 International Multi-Conference on Engineering, Computer and Information Sciences (SIBIRCON), pp. 0853–0856 (2019). https://doi.org/10.1109/SIBIRCON48586.2019.8958281

  9. Rukhin, A., et al.: Special Publication (NIST SP) - 800-22: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, May 2001

    Google Scholar 

  10. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949). https://doi.org/10.1002/j.1538-7305.1949.tb00928.x

    Article  MathSciNet  MATH  Google Scholar 

  11. Soto, J.: NISTIR 6390: randomness testing of the advanced encryption standard candidate algorithms. NIST Internal or Interagency Reports (1999)

    Google Scholar 

  12. Sulak, F.: Statistical analysis of block ciphers and hash functions. Ph.D. thesis, Graduate School of Applied Mathematics of Middle East Technical University, February 2011. https://open.metu.edu.tr/bitstream/handle/11511/20626/index.pdf?sequence=1

  13. Szegedy, C., Vanhoucke, V., Ioffe, S., Shlens, J., Wojna, Z.: Rethinking the inception architecture for computer vision. In: 2016 IEEE Conference on Computer Vision and Pattern Recognition, CVPR 2016, Las Vegas, NV, USA, 27–30 June 2016, pp. 2818–2826. IEEE Computer Society (2016). https://doi.org/10.1109/CVPR.2016.308

  14. Toz, D., Doğanaksoy, A., Turun, M.S.: Statistical analysis of block ciphers. In: Ulusal Kriptologi Sempozyumu, Ankara, Turkey, pp. 56–66 (2005)

    Google Scholar 

  15. Webster, A.F., Tavares, S.E.: On the design of S-boxes. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 523–534. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_41

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yun Ju Huang .

Editor information

Editors and Affiliations

A NIST Statistical Test Results of Underlying Primitives for the Avalanche Dataset

A NIST Statistical Test Results of Underlying Primitives for the Avalanche Dataset

Due to the page limit, we only report the avalanche dataset results for all the ciphers that we analyzed (Figs. 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18 and 19).

Fig. 8.
figure 8

Test for ASCON permutation with avalanche datasets from round 3 to 6.

Fig. 9.
figure 9

Test for PHOTON\(_{256}\) with avalanche datasets from round 2 to 5.

Fig. 10.
figure 10

Test for Spongent-\(\pi \)[160] with avalanche datasets from round 7 to 10.

Fig. 11.
figure 11

Test for Spongent-\(\pi \)[176] with avalanche datasets from round 7 to 10.

Fig. 12.
figure 12

Test for Keccak-f[200] with avalanche datasets from round 2 to 5.

Fig. 13.
figure 13

Test for Keccak-p[400] with avalanche datasets from round 2 to 5.

Fig. 14.
figure 14

Test for TinyJambu-128 P with plaintext/key avalanche datasets from round 15 to 17 and 17 to 19.

Fig. 15.
figure 15

Test for TinyJambu-192 P with plaintext/key avalanche datasets from round 15 to 17 and 19 to 21.

Fig. 16.
figure 16

Test for TinyJambu-256 P with plaintext/key avalanche datasets from round 15 to 17 and 21 to 23.

Fig. 17.
figure 17

Test for GIFT-128 with plaintext/key avalanche datasets from round 7 to 9 and 9 to 11.

Fig. 18.
figure 18

Test for skinny-128-384+ with plaintext/key avalanche datasets from round 6 to 8 and 7 to 9.

Fig. 19.
figure 19

Test for Xoodoo with avalanche datasets from round 3 to 6.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bellini, E., Huang, Y.J., Rachidi, M. (2023). Statistical Tests for Symmetric Primitives. In: Bella, G., Doinea, M., Janicke, H. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2022. Lecture Notes in Computer Science, vol 13809. Springer, Cham. https://doi.org/10.1007/978-3-031-32636-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32636-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32635-6

  • Online ISBN: 978-3-031-32636-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics