Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Decision to Revise NIST SP 800-22 Rev. 1a

After considering several rounds of public comments, NIST has decided to revise Special Publication 800-22 Rev. 1a, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications."

In August 2021, NIST's Crypto Publication Review Board initiated a review process for NIST Special Publication (SP) 800-22 Rev. 1a, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications.

In January 2022, NIST proposed revising SP 800-22 Rev. 1a, in response to the public comments received. Later, NIST received additional comments on the proposed decision.

NIST has decided to revise SP 800-22 Rev. 1a, to

  1. clarify the purpose and use of the statistical test suite, in particular rejecting its use for assessing cryptographic random number generators; 

  2. align the terminology with the NIST SP 800-90 series that provides recommendations for random bit generators and resolve inconsistencies;  

  3. address technical suggestions (e.g., new research results, considerations for two-level testing, supporting shorter sequences, independence of the tests); 

  4. improve the software tool; and  

  5. improve the editorial quality of the document. 

NIST plans to include an emphasis on stochastic models in later revisions of the SP 800-90 series.  

The effort to revise SP 800-22 will follow the typical process of posting a draft for public comment, although draft preparation has not yet started. Monitor progress on CSRC News and CSRC Publications and by subscribing to email updates.

Released April 19, 2022, Updated April 22, 2022