Visible to the public SP 800–22 and GM/T 0005–2012 Tests: Clearly Obsolete, Possibly Harmful

TitleSP 800–22 and GM/T 0005–2012 Tests: Clearly Obsolete, Possibly Harmful
Publication TypeConference Paper
Year of Publication2022
AuthorsSaarinen, Markku-Juhani O.
Conference Name2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)
Date Publishedjun
KeywordsAnalytical models, Computational modeling, entropy sources, GM/T 0005–2012, NIST, pubcrawl, quantum computing, Resiliency, Scalability, SP 800–22, statistical analysis, Statistical Randomness Tests, Stochastic Computing Security, stochastic models, Stochastic processes, Systematics, trng
AbstractWhen it comes to cryptographic random number generation, poor understanding of the security requirements and "mythical aura" of black-box statistical testing frequently leads it to be used as a substitute for cryptanalysis. To make things worse, a seemingly standard document, NIST SP 800-22, describes 15 statistical tests and suggests that they can be used to evaluate random and pseudorandom number generators in cryptographic applications. The Chi-nese standard GM/T 0005-2012 describes similar tests. These documents have not aged well. The weakest pseudorandom number generators will easily pass these tests, promoting false confidence in insecure systems. We strongly suggest that SP 800-22 be withdrawn by NIST; we consider it to be not just irrelevant but actively harmful. We illustrate this by discussing the "reference generators" contained in the SP 800-22 document itself. None of these generators are suitable for modern cryptography, yet they pass the tests. For future development, we suggest focusing on stochastic modeling of entropy sources instead of model-free statistical tests. Random bit generators should also be reviewed for potential asymmetric backdoors via trapdoor one-way functions, and for security against quantum computing attacks.
DOI10.1109/EuroSPW55150.2022.00011
Citation Keysaarinen_sp_2022