U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Decision to Revise NIST SP 800-22 Rev. 1a
April 19, 2022

In August 2021, NIST's Crypto Publication Review Board initiated a review process for NIST Special Publication (SP) 800-22 Rev. 1a, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications.

In January 2022, NIST proposed revising SP 800-22 Rev. 1a, in response to the public comments received. Later, NIST received additional comments on the proposed decision.

NIST has decided to revise SP 800-22 Rev. 1a, to

  1. clarify the purpose and use of the statistical test suite, in particular rejecting its use for assessing cryptographic random number generators; 

  2. align the terminology with the NIST SP 800-90 series that provides recommendations for random bit generators and resolve inconsistencies;  

  3. address technical suggestions (e.g., new research results, considerations for two-level testing, supporting shorter sequences, independence of the tests); 

  4. improve the software tool; and  

  5. improve the editorial quality of the document. 

NIST plans to include an emphasis on stochastic models in later revisions of the SP 800-90 series.  

The effort to revise SP 800-22 will follow the typical process of posting a draft for public comment, although draft preparation has not yet started. Monitor progress on CSRC News and CSRC Publications and by subscribing to email updates.

Related Topics

Security and Privacy: random number generation, testing & validation

Created April 11, 2022, Updated April 19, 2022