Skip to main content

On the unbearable lightness of FIPS 140-2 randomness tests

Hurley-Smith, Darren, Patsakis, Constantinos, Hernandez-Castro, Julio C. (2020) On the unbearable lightness of FIPS 140-2 randomness tests. IEEE Transactions on Information Forensics and Security, . p. 1. ISSN 1556-6013. (doi:10.1109/TIFS.2020.2988505) (KAR id:81881)

Abstract

Random number generation is critical to many applications. Gaming, gambling, and particularly cryptography all require random numbers that are uniform and unpredictable. For testing whether supposedly random sources feature particular characteristics commonly found in random sequences, batteries of statistical tests are used. These are fundamental tools in the evaluation of random number generators and form part of the pathway to certification of secure systems implementing them. Although there have been previous studies into this subject becker2013stealthy, RNG manufacturers and vendors continue to use statistical tests known to be of dubious reliability, in their RNG verification processes. Our research shows that FIPS-140-2 cannot identify adversarial biases effectively, even very primitive ones. Concretely, this work illustrates the inability of the FIPS 140 family of tests to detect bias in three obviously flawed PRNGs. Deprecated by official standards, these tests are nevertheless still widely used, for example in hardware-level self-test schemes incorporated into the design of many True RNGs (TRNGs). They are also popular with engineers and cryptographers for quickly assessing the randomness characteristics of security primitives and protocols, and even with manufacturers aiming to market the randomness features of their products to potential customers. In the following, we present three biased-by-design RNGs to show in explicit detail how simple, glaringly obvious biases are not detected by any of the FIPS 140-2 tests. One of these RNGs is backdoored, leaking key material, while others suffer from significantly reduced unpredictability in their output sequences. To make our point even more straightforward, we show how files containing images can also fool the FIPS 140 family of tests. We end with a discussion on the security issues affecting an interesting and active project to create a randomness beacon. Their authors only tested the quality of their randomness with the FIPS 140 family of tests, and we will show how this has led them to produce predictable output that, albeit passing FIPS fails other randomness tests quite catastrophically.

Item Type: Article
DOI/Identification number: 10.1109/TIFS.2020.2988505
Divisions: Divisions > Division of Computing, Engineering and Mathematical Sciences > School of Computing
Depositing User: Julio Hernandez Castro
Date Deposited: 26 Jun 2020 09:53 UTC
Last Modified: 29 Jun 2022 22:08 UTC
Resource URI: https://kar.kent.ac.uk/id/eprint/81881 (The current URI for this page, for reference purposes)

University of Kent Author Information

Hernandez-Castro, Julio C..

Creator's ORCID: https://orcid.org/0000-0002-6432-5328
CReDIT Contributor Roles:
  • Depositors only (login required):

Total unique views for this document in KAR since July 2020. For more details click on the image.