Efficient True Random Number Generation

  • Uploaded by: Ari Freedman
  • 0
  • 0
  • May 2020
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Efficient True Random Number Generation as PDF for free.

More details

  • Words: 57,659
  • Pages: 104
Efficient True Random Number Generation

Dylan Freedman Carmel, California

TABLE OF CONTENTS ABSTRACT ......................................................................................................................................................1 INTRODUCTION............................................................................................................................................2 OBJECTIVE.....................................................................................................................................................3 HYPOTHESIS..................................................................................................................................................4 EXPERIMENTAL DESIGN...........................................................................................................................5 KEY TERMINOLOGY...................................................................................................................................7 DESCRIPTION OF NIST TESTS..................................................................................................................8 INTERPRETATION OF NIST TEST RESULTS ........................................................................................9 METHODS .....................................................................................................................................................10 A. CONTROL METHODS ......................................................................................................................10 1. HotBits ...............................................................................................................................................10 2. Mersenne Twister with Default Seed ................................................................................................10 3. LavaRnd .............................................................................................................................................11 4. LavaRnd when Fed Pattern ..............................................................................................................12 5. Raw picture data ................................................................................................................................12 B. TRUE RANDOM NUMBER ALGORITHMS ..................................................................................13 6. Bit difference......................................................................................................................................13 7. Bit difference (minimum tolerance)..................................................................................................14 8. Bit difference (no Von Neumann method) .......................................................................................14 9. Bit difference (minimum tolerance, no Von Neumann method).....................................................14 10. Double Von Neumann Test .............................................................................................................15 11. Double Von Neumann Test (2x2 block sample size)......................................................................16 C. PSEUDORANDOM MIXED WITH TRUE RANDOM NUMBER ALGORITHMS ...................17 12. Mersenne Twister with XOR ...........................................................................................................17 13. Mersenne Twister with Von Neumann’s Method ..........................................................................17 14. Reseeding Mersenne Twister...........................................................................................................18 15. Reseeding Mersenne Twister with XOR .........................................................................................18 16. Reseeding Mersenne Twister With Reverse XOR ..........................................................................19 17. Reseeding Mersenne Twister With Xor of Previous Picture Data.................................................19 D. TABLE OF ALL METHODS .............................................................................................................20 CONCLUSION...............................................................................................................................................22 AREAS FOR FUTHER EXPERIMENTATION........................................................................................23 ACKNOWLEDGEMENTS...........................................................................................................................24 REFERENCES...............................................................................................................................................25

1 ABSTRACT In today's world, random number generation has become a necessity to cryptography, statistical analysis, mathematical simulation, and gambling. There are many established methods of random number generation, few of which are effective in both quantity and cryptographic security. My project investigated methods that efficiently generated true high quality random numbers meeting these criteria. To start experimentation, I created a basic framework to implement methods in Java. I used a public online webcam focused on Times Square, New York as a source of entropy and wrote a simple class to process these pixel values. I then implemented five control methods based on preexisting algorithms or data sources. I constructed twelve of my own methods, six of which applied pseudorandom algorithms to my true source of entropy. For each of my methods, I computed the average processing time taken in bits per millisecond and the average data produced in bits per image. These quantities were measured with the same sample sizes. The final method I created was by far the most efficient. It strategically applied true random numbers to reseed the famous Mersenne Twister algorithm. To further obfuscate the data, it used an xor operation on the results of one iteration and the seeding values of the previous iteration. This method quickly and efficiently produced a high quantity of high quality, cryptographically sound, true random numbers. Compared to the random number generating algorithms I have researched, this method appeared to be the most effective in quantity, quality, and cryptographic security.

2 INTRODUCTION In today's world, random number generation has become a necessity to many fields including cryptography, statistical analysis, mathematical simulation, and gambling. There are numerous methods used to generate random numbers, most of which fall into two categories: pseudorandom number generators and true random number generators. Pseudorandom numbers[1] are generated using various mathematical algorithms and, while they are effective in many scenarios, generally suffer from one key flaw: predictability. In cryptography, pseudorandom numbers are not preferred because of this security defect. True random numbers[2] are typically generated using a natural phenomenon that is supposedly unpredictable. True random numbers are usually preferred in cryptography, however they are not preferred in mathematical simulation or statistical analysis due to their typically slow rate of generation. Additionally, true random numbers are usually not replicable, as is the case with pseudorandom numbers. While there are many established methods of random number generation within both of these categories, no methods are generally effective in quantity and unpredictability. For example, radioactive decay[3] can be used to produce very high quality random numbers, but the means of its generation are not very economical and it produces data at a rate too slow for many practical purposes. The goal of this project is to create a method which solves both of these problems in an efficient manner. To achieve this goal, I devised a range of methods, some of which filter random numbers from a natural source of entropy and others which mix true random data with high quality pseudorandom algorithms. I will present this project and my numerous methods in a chronological manner to avoid confusion and to smoothly show my thought process throughout this project. Due to my presentation method, this report in a way reads like a scientific story; with results and data along the way to help the reader interpret the project. A couple of the methods I created were not very effective; however, they were included in this report to demonstrate concepts that proved helpful in later methods.

3 OBJECTIVE The objective of my project is to create methods that efficiently generate true high quality random numbers. For simplicity, the numbers generated will be restricted to signed 32-bit uniformly distributed random integers (range: [-2147483648, 2147483647]). In order for an algorithm to be efficient, I established the following criteria associated with the primary uses for random numbers: •

Produce a sufficient quantity of data per random bit at a high rate



Produce high quality random numbers that pass the tests provided by the NIST Statistical Test Suite[4] (Version 2.0b)



Produce cryptographically sound random numbers

Through my research, I have been unable to find an algorithm or source of randomness that meets these three criteria. However, I have found three algorithms/sources of randomness which each match two of the criteria. •

HotBits[3] is a true random number generator that is powered by measuring radioactive decay. It produces cryptographically strong random numbers that pass all the NIST Statistical Test Suite tests, however it can only generate around 100 bytes per second and therefore cannot produce a sufficient quantity for most practical applications.



LavaRnd[5] is another true random number generator that uses a webcam as its chaotic source. It obtains pixel values from a frame of webcam data and applies a complicated algorithm to the data based on the SHA-1 cryptographic hash[6]. Like HotBits, LavaRnd produces cryptographically sound random numbers that pass all the NIST Statistical Test Suite tests, yet it suffers from a slow rate of generation and low quantity per image.



The Mersenne Twister[7] (32-bit version) is a pseudorandom number generating algorithm. It is the preferred generator for most statistical applications due to its quick rate of generation. The numbers it produces pass all the NIST Statistical Test Suite tests, however the Mersenne Twister algorithm is not cryptographically secure. Only 2496 bytes of output are needed to predict the seed value and all future outputs.

4 HYPOTHESIS Applying pseudorandom number generating algorithms to a source of entropy can produce a large quantity of true, high quality random numbers with a high level of cryptographic strength. This hypothesis is based on research where I have witnessed very effective pseudorandom number generators that were not cryptographically sound and very slow true random number generators that were cryptographically sound. I have yet to see an algorithm which mixes pseudorandom methods with a true random source to efficiently produce cryptographically sound numbers, which is the purpose of this experiment.

5 EXPERIMENTAL DESIGN When searching for an efficient source of true randomness, I decided that a webcam is a good choice because it can retrieve data at a very high rate of speed. An average webcam can take pictures with dimensions of at least 640x480 pixels at about 15 frames per second. Simple arithmetic shows that this yields 307200 pixels per frame, each complete with 24-bits of color data. Although quantity is not an issue, it is very difficult to obtain a high level of randomness from mere pixel values. That is why it is so easy to compress pictures into JPEG files[8]; they follow simple patterns that are naturally nonrandom. However, various mathematical algorithms can be applied to the data to produce high quality random numbers. These algorithms usually produce a low quantity of data, however, pseudorandom algorithms could be further applied to increase the amount of data generated. With an efficient algorithm, one would be able to generate a large quantity of true high quality random numbers. For the purposes of this experiment, I used a public online webcam hosted by EarthCam[9] that was focused on a patch of busy sidewalk in Times Square, New York. This was used, as opposed to a personal webcam, to make the results more credible and verifiable. Additionally, this camera is on 24 hours a day, allowing overnight data collection. I wrote a small program to download the constantly updating images onto a hard drive. I ran the program for approximately 40 hours from February 22, 2009 to February 24, 2009 collecting 218334 images. I then realized that I would need some way of knowing whether the data I produced was random or not. After some research I determined that the NIST Statistical Test Suite was the gold standard in randomness testing. NIST (The National Institute of Standards and Technology) claims on their website that “this software was developed at the [NIST] by employees of the Federal Government in the course of their official duties”[4]. These tests are very thorough and contain advanced mathematical methods to determine the quality of randomness. The NIST Statistical Test Suite was written in C and I had to rewrite the makefile for Windows (it was intended for Unix systems) to compile it into a binary. Then, I had to determine how much data I intended to generate when I created my methods. I chose to generate exactly 16777216 (224) bytes for each method because this was the amount HotBits used when running statistical tests on their data and it was the largest amount of HotBits data I could download at one time. Finally, I researched and implemented some control methods and data sources in Java code. I chose Java instead of the quicker C programming language, because Java had more readily available image processing classes[10] and was still sufficiently fast enough to generate random numbers in a reasonable amount of time. Additionally, Java’s coding syntax is more readable and efficient resulting in more rapid coding development that is less prone to errors. For each of my methods, I computed the average processing time taken in bits per millisecond and the average data produced in bits per image. Although Java is slow, this was not an issue because the processing speeds of my methods were only used in a

6 relative context. I also recorded the results given by the NIST Statistical Test Suite. These quantities were all measured with the same sample size of my data collection: 16777216 bytes. All my methods and tests were run on the same computer (3.00ghz Pentium 4 CPU, 1gb ram, Windows XP) with all background processes closed. I created twelve of my own methods, six of which take portions of the true random data without applying any pseudorandom algorithms and another six which mix pseudorandom algorithms with the true random data. The latter methods were generally more effective than the former because they were able to achieve the speed of pseudorandom algorithms while maintaining the unpredictability of the true random data source.

7 KEY TERMINOLOGY Pseudorandom[1]

Denotes a completely deterministic process that appears random and exhibits statistically random qualities.

Seed[11]

Seed values are the initial values that are set into the internal state of a pseudorandom number generator. Since all pseudorandom number algorithms are deterministic, one can reproduce an algorithm’s results simply by inputting the same seed value.

Bit

The most basic unit of computer memory. It can only hold two values: 1 and 0. When used in my methods, a 1 is equivalent to heads and a 0 is equivalent to tails.

Byte

A byte is another unit of computer memory that is equal to 8 bits. In Java, it is represented as a whole number value from -128 to 127[10].

Integer

An integer is a unit of computer memory equal to 32 bits in Java. It can hold any non-decimal value from -2147483648 to 2147483647.

XOR

A common bit operation that is commonly used in pseudorandom number generators. An xor (exclusive or) operation is fed two bits. If both bits are equal to 1 or both bits are equal to 0, the bit 0 is returned; otherwise the bit 1 is returned. If an xor operation is applied on a byte or a larger unit of memory, then every single bit of each byte is xor-ed with each other to produce the final result. An xor is often used to mix two input sources together.

Entropy

Entropy is a measure of the disorder, or randomness, in a system. Entropy is a term usually used when describing a physical or chemical system, however it can also be used to describe how chaotic a true source of randomness is.

Cryptographically A cryptographically secure random number generator is one that is Secure completely unpredictable. An attacker would not be able to predict any past or future random values given part of the output or seeding values. Most pseudorandom number generators are not cryptographically secure because they follow a deterministic process that is often predictable to some degree. Cryptographically A cryptographically sound random number generator is one that is almost Sound certainly cryptographically secure, yet lacks a formal proof for its security. It should be computationally infeasible, if not impossible, to calculate any past or future random values given a section of output. SHA-1 Cryptographic Hash[6]

The SHA-1 hash function has many security applications and protocols. It is designed to take an input of any length and return a 160-bit message digest. It is occasionally used in inefficient pseudorandom number algorithms because its output exhibits many qualities typical of random numbers.

8 DESCRIPTION OF NIST TESTS Frequency Test Block Frequency Test Runs Test Longest Run Test Rank Test

Discrete Fourier Transform Test NonOverlapping Template Test Overlapping Template Test Maurer’s “Universal Statistical” Test Linear Complexity Test

Serial Test Approximate Entropy Test Cumulative Sums Test Random Excursions Test Random Excursions Variant Test

This is perhaps the simplest of all the tests. It checks if the number of heads is significantly different from the number of tails in the data set. This test measures the frequency of heads and tails in various blocks of the data set. It then ensures that the frequencies between these blocks vary enough to be statistically random. This test counts the total number of runs in the data set (a run is a repetition of 1’s or 0’s. e.g. 1110100 would have 4 runs) and ensures it is not significantly different from the statistically expected number of runs. In this test, the longest run of 1’s is measured within multiple blocks of data and each result is compared to the statistically expected length for the longest run. This test divides the data into 32x32 matrices, each row of each matrix representing an integer broken up into its 32 bits. The rank of each matrix is calculated[12] and these ranks are evaluated for any statistical deviations that would not be typical of a random sequence[13]. Linear Feedback Shift Register generators[14] commonly fail this test. A perfectly random sequence of numbers yields an asymptotically flat Discrete Fourier Transform power spectrum[15]. This test uses this function to check for periodic features[16] in the random numbers that would not normally appear in a sequence of truly random numbers. This test has a collection of aperiodic sequences to which the input data is compared. This test rejects sequences from the data that exhibit an unusual amount of these aperiodic sequences. This test detects sequences that show an irregular amount of a fixed-length run of 1’s. It relies on counting the number of various lengths of runs and applying a Chisquare test with the theoretically expected values for each fixed-length run. This test works by testing how well the input data can be compressed. It relies on the assumption that perfectly random data cannot be compressed[8]. This test breaks the data up into blocks and counts the number of occurrences of various bit patterns within each block. If these numbers vary from the statistically expected amount, then the sequence is not considered random. This test measures the linear complexity of sequences of the random data. The linear complexity is defined as the “length of the shortest [Linear Feedback Shift Register]” that can reproduce a section of the data[4]. This is similar in many ways to analyzing how well the data can be compressed. The linear complexity of the data is then compared with the theoretical linear complexity. Linear congruential generators[11] commonly fail this test. This test calculates the uniformity of the distributions of fixed-length patterns within a sequence. A Chi-square test is used to compare the measured results with the theoretically expected values. Approximate entropy measures the predictability of a series. This test is based on the number of repeating patterns within the data sequence. A sequence is considered nonrandom if its approximate entropy is outside the expected range. This test steps through each bit of the data, adding 1 for each heads and -1 for each tails. Then, it measures the greatest partial sum of the data and checks if it is close enough to the theoretically expected value for a truly random sequence. This test simulates a random walk[18] through one dimension (similar to the previous test). It checks if there are an excessive amount of visits to a certain state within the random walk that would not be typical of a random sequence. This test is very similar to the previous test. It checks if there are any statistical deviations in the distribution of visits to different states within a one-dimensional random walk.

9 INTERPRETATION OF NIST TEST RESULTS The NIST Statistical Test Suite features many professional statistical tests. When running the Statistical Test Suite (STS), I split my 16777216 bytes of data into 128 bitstreams each containing 1048576 bits. STS then applied each one of their 188 tests to each bitstream of data. The data was divided into 10 clusters and the number of bitstreams that passed each cluster was recorded (see the figure below). Then, an overall P-Value was deduced based on the test. The statistically acceptable P-Value varies between different tests. The Proportion column to the right of the P-Value column shares the actual proportion of bitstreams that statistically passed the test at the 1% level (the standard in cryptography). Taking the average proportion of all the tests yields the pass rate. I only considered data sets to be high quality if they passed all of the NIST tests. Through my experimentation, I found that a pass rate of around 99% is typical of high quality random number data sets. However, do note that it is possible to generate a sequence of numbers that randomly fail a certain NIST test. The sequence ‘1111111111’ is just as likely to occur as ‘1101001111’ , which means that it is possible, though very unlikely, to fail a NIST test with perfectly random numbers. It is not expected to generate a sequence with a pass rate of 100% because truly random numbers are expected to have a few random abnormalities that do not appear random.

The method being tested Clusters

(177 tests not shown for brevity)

Diagram of NIST Test Results

This star signifies that the marked test fails a statistically significant proportion of tests at the 1% alpha level

10 METHODS A. CONTROL METHODS AND DATA SOURCES:

1. HotBits Description: These are the results from Fourmilab’s truly random data source called HotBits[3]. HotBits are generated by timing successive pairs of radioactive decays detected by a GeigerMüller tube and can be accessed at http://www.fourmilab.ch/hotbits/. These random bits are regarded in many cases as truly random due to the unpredictability of radioactive decay. Conclusion: This data set passed every single random test with an approximate 99% pass rate. These results can be considered high quality random numbers since they did not fail any of the NIST tests. This also shows that achieving a 100% pass rate from the statistical testing cannot be expected due to random deviations in the data that appear nonrandom. This source of randomness is not able to produce a sufficient quantity of random numbers in a reasonable amount of time. Using the rate 100 bytes per second posted on HotBits’ website, one can see that this only leads to about 0.8 bits generated every millisecond. This generation speed is very low compared to the speed of some pseudorandom algorithms that push upwards of 1700 bits per millisecond (see method no. 2). Pass Rate 0.989453

Failed Tests none

Bits per millisecond Approx 0.8

Bits per image N/A

2. Mersenne Twister with Default Seed Description: This is the 32-bit version of the pseudorandom method that was created by Makoto Matsumoto and Takuji Nishimura in 1996/1997[7]. It is the preferred random number generator for statistical simulations due to its high period (219937 - 1), fast execution speed, and high quality output. However, it is not preferred in cryptography because it is not cryptographically secure. Given a sufficient amount of data, a hacker would be able to determine the seeding values and predict every single bit in the future. The Mersenne Twister is never used in cryptography because only 624 integers of output are needed to deduce the seeding values. Conclusion: Nonetheless, the Mersenne Twister passed every single test for randomness with a pass rate of slightly more than 99%. Pass Rate 0.99024

Failed Tests none

Bits per millisecond 1788.068

Bits per image N/A

11

3. LavaRnd Description: LavaRnd[5] is a cryptographically sound random number generator that uses a webcam CCD chip in complete darkness to gather digital noise. http://www.lavarnd.org/ shares this process in detail and discloses the algorithm used to convert the digital noise to cryptographically sound random numbers. This algorithm consists of many SHA-1 cryptographic hashes[6] on sections of the data xor-ed together. LavaRnd’s website describes the method in detail: The LavaRnd Digital Blender algorithm consists of an n-way turn; n different SHA-1 cryptographic hash operations running in parallel, and n different xor-rotate and fold operations. The n-way turn converts the digitized chaotic source into n sets of data. Each of the n sets is fed into a SHA-1 cryptographic hash operation to produce 20 octets of data. Each of the n sets is also fed into a xor-rotate and fold operation that also produces 20 octets of data. The 20 octets of data produced by a given xor-rotate and fold operation is xor-ed with the 20 octets produced by the next SHA-1 cryptographic hash operation to produce 20 octets of random numbers. That is, the output from the 1st xor-rotate and fold operation is xor-ed with the output from the 2nd SHA-1 cryptographic hash operation yielding 20 octets of random numbers. The output from the 2nd xor-rotate and fold operation is xor-ed with the output from the 3rd SHA-1 cryptographic hash operation yielding 20 more octets of random numbers. This continues until the output from the final xor-rotate and fold operation is xor-ed with the output from the 1st SHA-1 cryptographic hash operation to yield the final 20 octets of random numbers. I implemented this algorithm in Java and input my webcam data. Conclusion: My webcam data, through LavaRnd’s algorithm, achieved a 98.9% pass rate barely failing two Random Excursion tests. These tests likely failed due to random deviations in the data that appeared nonrandom (for reasons that will be made clear after seeing the next method’s results). Pass Rate 0.988704

Failed Tests 2 Random Excursions Variant tests

Bits per millisecond 31.43991

Bits per image 19981.71

12

4. LavaRnd when Fed Pattern Description: LavaRnd’s algorithm seemed so complicated that I reasoned it would probably still produce high quality random numbers when fed a very deterministic input. I implemented an incrementing byte counter to input to LavaRnd’s algorithm instead of the pixel values used in the previous method. Conclusion: This method achieved a 99% pass rate and did not fail any test. Therefore I have further confirmation that the previous LavaRnd test failed the two random excursion tests by chance. Additionally, I have concluded that LavaRnd essentially applies pseudorandom techniques to its data, but does so in a way that makes it cryptographically sound. With this in mind, I wondered whether a more efficient pseudorandom algorithm could be mixed with my data to create a faster, high quality, true random number generator. Pass Rate 0.990288

Failed Tests none

Bits per millisecond 1245.097

Bits per image N/A

5. Raw picture data Description: This was simply a raw test on all the pixel values in my images. I did not apply any algorithms; I simply cycled through each pixel in my images and appended each color component byte to a file. Conclusion: These numbers failed every single test except for the Random Excursions Variant test. I did not have high expectations for this data set as the pictures followed visible nonrandom patterns. Additionally, the pictures were stored as low quality JPEG files. The JPEG file format is able to compress the data into smaller files by decreasing the quality of the image. This is achieved by slightly altering the picture data so it can follow many simple patterns. High quality random numbers do not follow any patterns. For these reasons, this method’s low pass rate was expected. Pass Rate 0.121741

Failed Tests Every test except for the Random Excursions Variant tests

Bits per millisecond 1586.61

Bits per image 7372800

13 B. TRUE RANDOM NUMBER ALGORITHMS:

6. Bit difference Description: This was the first method I devised. It only uses the pixel values from the webcam and does not attempt any pseudorandom methods. This method only accepts pixels that are significantly different from their horizontally neighboring pixel. It also rejects pixels that are above or below a certain brightness tolerance. Here are the underlying steps of the method: 1. Extract a frame from the video source 2. Cycle through each pixel 3. If the pixel is too dark or bright (less than 5% or more than 95% brightness) continue to the next pixel 4. If the pixel is too close in color to the previous pixel or too close in color to the pixel in the same position on the previous image, continue to the next pixel (the sum of the differences in the red, green, and blue components of the color had to total more than 50). 5. Once a satisfactory pixel is obtained, take that pixel value modulus 5 (because 2 and 3 are common factors in pixel encodings; 5 is not divisible by both) and if it equals 0, count that as heads, otherwise tails. 6. Since this will statistically cause tails to occur 4/5 of the time, I applied a method invented by John Von Neumann (which I will refer to as Von Neumann’s method)[19]: take two trials from the data. If both are heads or both are tails, ignore it. If one is heads and one is tails, take the first outcome. (ex: TH would return T and HH would not return anything). This method succeeded in producing high quality uniformly distributed random numbers, however it is a very slow generator due to its high rate of rejection. Only around 3000 bits are generated per image. Contrast that to the 7372800 bits contained in each image. Conclusion: Despite its low quantity, this method was my most successful true random number generator that did not apply any pseudorandom techniques. From this method, I learned that my images had some inherent randomness in them. Pass Rate 0.99011

Failed Tests 1 Random Excursions test

Bits per millisecond 7.697207

Bits per image 3041.083

14

7. Bit difference (minimum tolerance) Description: This method is identical to the previous method, except the tolerance levels were changed. Instead of a 5% brightness tolerance, I only rejected pixels that were the extremes of brightness: white and black. Additionally, the color tolerance was moved down from 50 to 1. Conclusion: This method failed almost every single randomness test. It did pass the frequency test, however I attribute that solely to Von Neumann’s method, which is made to reduce bias in frequencies. From this method, I learned that my images are only inherently random to a fine degree and that generating random numbers is not as easy as I thought it was. Pass Rate 0.337087

Failed Tests Many tests failed, however it passed the Frequency test

Bits per millisecond 115.2399

Bits per image 45928.52

8. Bit difference (no Von Neumann method) Description: This method is almost identical to the original bit difference test, however it does not apply Von Neumann’s method on the data. Instead it takes the final pixel and returns heads if the pixel value modulus 2 equals 0, and tails otherwise. Conclusion: This method passed most of the tests, but failed the runs test and did not pass the block frequency test. I am attributing this failure to a possible correlation in JPEG[8] pixel encoding with the factor 2 or the possibility that Von Neumann’s method rejected enough of the data to achieve a higher quality. Pass Rate 0.982733

Failed Tests Runs test, Block Frequency test

Bits per millisecond 51.57984

Bits per image 19603.87

9. Bit difference (minimum tolerance, no Von Neumann method) Description: This method combined the failures of both my previous methods. I used my bit difference algorithm with the lowest possible tolerance levels and without the use of Von Neumann’s method. Conclusion: This method failed almost every single test. It is interesting to note that it passed the block frequency test, one of the few tests the previous method failed. Pass Rate 0.214629

Failed Tests Many tests failed, passed Block Frequency test

Bits per millisecond 506.6231

Bits per image 265326.3

15

10. Double Von Neumann Test Description: This method is the last method I devised that does not apply any pseudorandom techniques. Instead, it uses the Von Neumann method twice: once in between pairs of pixels in the same image and once in between a pixel in the current image and a pixel in the previous image. The method proceeds as follows: 1. Extract a frame from the video source 2. Cycle through a pair of pixels 3. Obtain the pixel values for the pair. Take both values modulus 5 and count each value as heads if the result equals 0; tails otherwise. Apply Von Neumann’s method to the resulting pair of bits. 4. Once the results for a pair of images are obtained, cycle through both sets of results at the same time (discard excess data if one of the result sets has more data than the other). 5. Obtain a pair of bits from the results: one from the first set of results and the other from the second set of results. Apply Von Neumann’s method to the pair and return that value. Conclusion: This method failed a disappointing proportion of tests. It passed the frequency and block frequency tests, but I figured that this is only because it applies Von Neumann’s method twice, which is designed to even out the frequency of heads and tails. Since Von Neumann’s method is used twice, the data is rarely randomly biased. For example, this method completely failed the runs test. From these results, I concluded that Von Neumann’s method is only useful when the data is genuinely biased, but when it is applied on fairly uniform data it removes random abnormalities that are necessary in a truly random sequence of numbers. Pass Rate 0.519163

Failed Tests Many tests failed, passed Frequency and Block Frequency test

Bits per millisecond 82.39352

Bits per image 30545.98

16

11. Double Von Neumann Test (2x2 block sample size) Description: This method is a variation on the previous method where I experimented with a quantity/quality tradeoff. Instead of simply scanning individual pixels, it scans 2x2 blocks of pixels. It returns a single pixel value for each block equal to the individual pixel values xor-ed together. Conclusion: This method passed an impressive proportion of tests. Once again, it passed the frequency and block frequency tests and failed the runs test. Interestingly, it passed the longest runs test, which I expected it to fail due to the previous method’s low success rate and the unbiasing nature of Von Neumann’s method. Pass Rate 0.930158

Failed Tests Many tests failed, passed Frequency, Block Frequency, Longest Run, and Universal tests

Bits per millisecond 21.55669

Bits per image 8032.44

17 C. PSEUDORANDOM MIXED WITH TRUE RANDOM NUMBER ALGORITHMS:

12. Mersenne Twister with XOR Description: This method was my first attempt at mixing the output from a pseudorandom generator with output from my raw picture data. Essentially, all the method does is take the output of a Mersenne Twister algorithm with a preset seed and xor it with a feed from my raw picture data. Conclusion: This method passed every single test, but I deemed it not cryptographically sound because a smart hacker could test every single seed of the Mersenne Twister algorithm. For each of the seeding values, he could xor the output of the Mersenne Twister algorithm with the results from this method. Once he found the right seed, applying the xor operation on my numbers would cause my picture data to reemerge. Since the Mersenne Twister algorithm is, by default, given an integer seeding value, it would not be computationally infeasible to attempt this procedure. This method showed that random data are produced when predictable data (the raw picture data) are xor-ed with a source of random numbers (the Mersenne Twister algorithm). This concept is further illustrated through the one-time pad (Vernam cipher)[20]. Pass Rate 0.989544

Failed Tests none

Bits per millisecond 1581.935

Bits per image 7372800

13. Mersenne Twister with Von Neumann’s Method Description: This method is very similar to the previous method. Once four bytes of data from the Mersenne Twister algorithm and four bytes of raw picture data are collected, the bytes are split into bits. Then, the program cycles through each bit and returns the result when Von Neumann’s method is applied on the bits in the same position from both sources. Conclusion: This method surprisingly returned one of the lowest pass rates out of all my methods. I figured this was due to the application of Von Neumann’s method between two different data sources, for which it is not intended. In this case, Von Neumann’s method caused the nonrandom raw picture data to have an adverse effect on the data produced. The failures of this test are an intensified version of the results from the Double Von Neumann test. From this test, I concluded that Von Neumann’s method is not efficient in random number generation unless the data is genuinely biased. Pass Rate 0.223947

Failed Tests Every test except for linear complexity

Bits per millisecond 1269.955

Bits per image 3686400

18

14. Reseeding Mersenne Twister Description: This method involves reseeding the Mersenne Twister algorithm with raw picture data. The Mersenne Twister algorithm only takes an integer value as its seed, however it has a private internal seeding array that is 624 integers in length. Once it is given its integer seeding value, it sets up the seeding array using a linear congruential generator[7]. I modified the algorithm slightly to allow access to the internal seeding array. I then fed the array 623 integers from the raw picture data and the last integer in the array held an incremental counter that started at 0 and increased by 1. I used an incremental counter to remove any possibility of generating the same sequence of numbers given the same raw pixel data. Then, the Mersenne Twister algorithm with these seed values was used to generate 623 integers (624 is the number necessary to be able to crack it). This process was repeated until the desired amount of bytes were generated. Conclusion: This method passed most of the tests, but I was expecting it to pass all of them due to the success of the Mersenne Twister with Default Seed method. Through this and other research I concluded that the first set of numbers generated by the Mersenne Twister are not always high quality random numbers[7]. However, I also realized that it would not be very efficient to keep on generating numbers until these first numbers were discarded as it would waste time and memory. Pass Rate 0.98524

Failed Tests Rank test, Serial test

Bits per millisecond 1563.526

Bits per image 7372800

15. Reseeding Mersenne Twister with XOR Description: This method was almost identical to the previous method. Instead of simply outputting the numbers generated by the Reseeding Mersenne Twister algorithm, I output these numbers xor-ed with the seed values for the current iteration of the algorithm. Conclusion: This method did achieve a higher test rate than the previous method, however it still failed the serial test. This most likely implies some correlation between the seeding numbers and the output of the algorithm from the seeding numbers. Pass Rate 0.989159

Failed Tests 1 Random Excursions test, Serial test

Bits per millisecond 1596.348

Bits per image 7372800

19

16. Reseeding Mersenne Twister With Reverse XOR Description: To try to lower the correlation between the seeding values and the output that resulted, I tried a small, subtle variation on the previous method. Instead of xor-ing the output with the seed values in order, I xor-ed the output with the seed values in reverse order. Since 624 is an even number, none of the output values would be xor-ed with the seed values in the same position. Conclusion: This method achieved a very high pass rate, however I was still slightly concerned that the data generated would have some detrimental qualities because all 623 integers of output per iteration were directly derived from the 623 integers of input. The final method proposes a solution to this problem. Pass Rate 0.988187

Failed Tests 1 Random Excursions test

Bits per millisecond 1578.456

Bits per image 7372800

17. Reseeding Mersenne Twister With Xor of Previous Picture Data Description: This last and final method proposes a simple yet elegant solution to the problems recognized in the past three methods. Instead of xor-ing the output from the Mersenne Twister algorithm with the seed values for the current iteration of the algorithm, I xor the data with the seed values of the previous iteration of the algorithm. This removes all of the correlation assuming there is no relationship between the 623 results of one iteration and the 623 preceding seeding values. Additionally, every 623 integers of input per iteration are derived from 1246 (623 x 2) integers of input to increase the level of cryptographic security. Conclusion: This method achieved one of the highest pass rates out of all 17 of my methods, failing none of the NIST tests. Every single byte of input was effectively utilized to produce a random byte of output. This method is cryptographically sound because it uses my true random data source effectively to obscure the output from the Mersenne Twister algorithm. It is difficult to prove an algorithm cryptographically sound, but this procedure presents a valid argument for its strength: it only uses 623 integers after each reseeding, one integer less than the amount needed to figure out all of the seeding integers. Every integer it grabs is made up of four RGB color components; yet each pixel only contains three. Due to this offset, the values produced have almost no correlation with the previous seeding values. Assuming the webcam data is unknown to the attacker, it would be very difficult, if not impossible, to predict any of the past or future values in the sequence generated after the xor operation is applied between both iterations. Overall, this method quickly and efficiently produces a high quantity of high quality, true random numbers. Pass Rate 0.990269

Failed Tests none

Bits per millisecond 1578.456

Bits per image 7372800

20 D. TABLE OF ALL METHODS Control Algorithms: # Name 1 HotBits Mersenne Twister 2 (Default Seed) 3 LavaRnd

Pass Rate 0.989453 0.99024 0.988704

4 LavaRnd (pattern) 0.990288 5 Raw picture data

0.121741

none

Bits per millisecond Approx 0.8

Bits per image N/A

none

1788.068

N/A

31.43991

19981.71

1245.097

N/A

1586.61

7372800

Tests Failed

2 Random Excursions Variant tests none Every test except for the Random Excursions Variant tests

True Random Number Algorithms: # 6

Name

Pass Rate

Tests Failed

Bit difference

0.99011

Bit difference (minimum tolerance)

0.337087

1 Random Excursions test Many tests failed, however it passed the Frequency test Runs test, Block Frequency test Many tests failed, passed Block Frequency test Many tests failed, passed Frequency and Block Frequency test Many tests failed, passed Frequency, Block Frequency, Longest Run, and Universal tests

7

8

9

Bit difference (no Von 0.982733 Neumann method) 0.214629 Bit difference (minimum tolerance, no Von Neumann method) Double Von Neumann 0.519163 Test

10

11

Double Von Neumann 0.930158 Test (2x2 block sample size)

Bits per millisecond 7.697207

Bits per image 3041.083

115.2399

45928.52

51.57984

19603.87

506.6231

265326.3

82.39352

30545.98

21.55669

8032.44

21 Pseudorandom Mixed with True Random Number Algorithms: # 12 13 14 15 16 17

Name

Mersenne Twister with XOR Mersenne Twister with Von Neumann’s Method Reseeding Mersenne Twister Reseeding Mersenne Twister with XOR Reseeding Mersenne Twister with Reverse XOR Reseeding Mersenne Twister with previous XOR

Pass Rate 0.989544

Tests Failed none

Bits per millisecond 1581.935

Bits per image 7372800

0.223947

Every test except for linear complexity

1269.955

3686400

0.98524

Rank test, Serial test

1563.526

7372800

0.989159

1 Random Excursions test, Serial test

1596.348

7372800

0.988187

1 Random Excursions test

1578.456

7372800

0.990269

none

1578.456

7372800

Legend: Sufficient test pass rate Nearly sufficient test pass rate High Level of cryptographical security Lower level of cryptographical security NOTE: Boldface items under the Bits per millisecond section denote methods with a relatively high generation speed. Boldface items under the Bits per image section denote methods that generated with a relatively high quantity per image

22 CONCLUSION My experiment, despite some failed methods, was successful in the sense that I was able to apply pseudorandom number generating algorithms to a source of moderate randomness to produce a large quantity of true, high quality random numbers that are cryptographically strong. I know this is true, because my last method, Reseeding Mersenne Twister with Previous XOR exhibited all of these qualities. While it is difficult to prove something to be cryptographically sound, my final method is secure enough that it would be computationally infeasible to attempt to predict any past or future values assuming the webcam data is unknown. Additionally, my method is very fast. It is able to generate 1578 bits every millisecond in Java, which is the equivalent of 197307 bytes (192 kb) per second (this is on a relatively slow processor). It only generates 200 bits per millisecond less than the Mersenne Twister algorithm, which is not cryptographically sound. This is a fair tradeoff for such a crucial quality. Lastly, this method is very economical. For each image taken from a low-cost webcam with dimensions of 640x480 pixels, my method can generate 921600 bytes (900 kb) of data. Therefore, even a relatively low quantity of images can produce a sufficient quantity of data. This project has additionally led to many small conclusions that can be seen from each individual method. For example, I learned that Von Neumann’s method is not made to be applied on multiple data sources (see method no. 13). Overall, this project was a success because I have created a method that quickly and efficiently produces a high quantity of high quality, cryptographically sound, true random numbers. Compared to the random number generating algorithms I have researched, this method appears to be the most effective in quantity and quality, while maintaining a high level of cryptographic security. This project has led me to believe that the synthesis of pseudorandom numbers and true random data sources should be studied more and could lead to a new class of random number generators. This new methodology seems to be effective because it compensates for the shortcomings of both pseudorandom algorithms and true random data sources. In further experimentation and research, I would like to propose the term synthetic random number generation to represent this new form of random generation that relies on the combination of pseudorandom and true random numbers.

23 AREAS FOR FUTHER EXPERIMENTATION Synthetic generators could have many advantages over true random numbers and pseudorandom number generators. Synthetic generators have an indefinite period, while pseudorandom number generators have a finite period after which the sequence will repeat exactly. Additionally, synthetic generators can be made to produce more data than is input from the true random data source, even if the true random data has a low level of entropy. Most pseudorandom algorithms are also restricted to a finite amount of seeds, which means that there are only a finite amount of sequences that can be possibly generated. A synthetic generator is not restricted by limited seeding and can therefore potentially generate an infinite amount of sequences. There are countless ways in which this concept of synthetic random number generation could be expanded. Using my final method, one could observe the effects of alternate sources of entropy and whether the data output maintains the quality previously attained. For instance, would a webcam focused on a source of significantly less entropy (e.g. an unchanging white wall) still produce a perfectly random output? It would also be interesting to observe the effects of various other sources of entropy, such as a microphone on a windy day or a measurement of thermal noise from a diode, and their effects on the output. Another investigatable subject is whether the Mersenne Twister algorithm is the most efficient pseudorandom number generator when used with my method. Could a faster algorithm potentially produce high quality output at a higher rate?

24 ACKNOWLEDGEMENTS Special thanks to the following professionals who reviewed my paper after the Monterey County Science Fair. Their confirmation of my methods and outcomes was much appreciated. Dr. Paul Kim, Assistant Dean, Stanford Graduate School of Education email: [email protected] phone: (650) 280-7769 Dr. Francis Wray, Independent Consultant, Former Math Professor, Cambridge University, UK email: [email protected] Dr. Pante Stanica, Associate Professor, Department of Applied Mathematics, Naval Postgraduate School, Monterey, CA email: [email protected] phone: (831) 656-2714 web: http://faculty.nps.edu/pstanica/index.htm Dr. Eric Lang, Prosocial, Monterey, CA email: [email protected] phone: (831) 648-1810 web: www.prosocial.com

Additional thanks to my prior science instructor Colin Matheson ([email protected]) for encouraging me to participate in this year’s science fair competition.

25 REFERENCES [1] Black, Paul E. "Pseudo-random number generator." Dictionary of Algorithms and Data Structures. U.S. National Institute of Standards and Technology. 27 Mar. 2009 . [2] "WPI Cryptography and Information Security (CRIS): True Random Number Generators (TRNGs)." WPI Cryptography and Information Security. 22 Jan. 2009. Worcester Polytechnic Institute. 29 Mar. 2009 . [3] Walker, John. "HotBits: Genuine Random Numbers." Fourmilab. Fourmilab Switzerland. 2 Feb. 2009 . [4] "NIST Statistical Test Suite." NIST.gov - Computer Security Division - Computer Security Resource Center. National Institute of Standards and Technology. 9 Feb. 2009 . [5] Noll, Landon Curt, and Simon Cooper. "Digital Blender Algorithm." LavaRnd. 4 Feb. 2009 . [6] Secure Hash Standard. Publication no. FIPS-180-1. Federal Information Processing Standards Publications. National Institute of Standards and Technology. 10 Feb. 2009 . [7] Matsumoto, Makoto, and Takuji Nishimura. "Mersenne Twister: A random number generator (since 1997/10)." Dept. Math., Hiroshima Univ. 16 Feb. 2009 . [8] Salomon, David. Data Compression - The Complete Reference. 3rd ed. New York: Springer, 2004. [9] "Times Square Cam - EarthCam." EarthCam - Webcam Network. 2 Feb. 2009 . [10] Sedgewick, Robert, and Kevin Wayne. Introduction to Programming in Java: An Interdisciplinary Approach. New York: Addison Wesley, 2007. [11] Knuth, Donald. The Art of Computer Programming. Third ed. Vol. 2. AddisonWesley, 1997. [12] Beezer, Robert A. A First Course in Linear Algebra. Version 2.11 Tacoma, 2009. 18 Feb. 2009. Department of Mathematics and Computer Science - University of Puget Sound. 5 Apr. 2009 . [13] Marsaglia, George. "Diehard Battery of Tests of Randomness." Department of Statistics - Florida State University. 1995. Florida State University. 5 Apr. 2009 . [14] Smith, Michael John Sebastian. Application Specific Integrated Circuits. Reading, Mass: Addison-Wesley, 1997.

26 [15] Yuen, Chung-Kwong. "Testing Random Number Generators by Walsh Transform." IEEE Transactions on Computers C-26 (April 1977): 329-33. [16] Feldman, Frank A. "Fast Spectral Tests for Measuring Nonrandomness and the DES." Advances in Cryptology - CRYPTO '87 293 (1987): 243-54. [17] Peterson, Ivars. The Jungles of Randomness: A Mathematical Safari. New York: John Wiley & Sons, 1998. [18] Aczel, Amir D. Chance: A Guide to Gambling, Love, the Stock Market, and Just About Everything Else. New York: Thunder's Mouth P, 2005. [19] Neumann, John Von. "Various Techniques Used in Connection With Random Digits." The Collected Works of John von Neumann. Vol. 5. Ed. A. H. Taub. Oxford: Pergamon P, 1963. 768-70. [20] Kahn, David. The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet. New York: Scribner, 1996.

Java Implementation

Project Random Random

Driver

BitWriter Image

ImageFeed LavaRnd

XORRotateFold

Mersenne SHA1 BitMethods

ColorMethods

Mar 27, 2009 12:07:42 AM

Page 1 of 1

Class Random

1/5

import java.awt.Color; import java.util.ArrayList; public class Random { int n; String inputPath, outputPath; BitWriter bw; public ImageFeed feed; Image prevImage; final int COLOR_TOLERANCE = 50; final float BRIGHTNESS_TOLERANCE = (float).05; final int MERSENNE_BLOCK_SIZE = 624; final double LAVARND_ALPHA = 1.0; final int LAVARND_PATTERN_N = 8192; public Random(int bytesToGenerate, String outputPath) { this(bytesToGenerate, null, outputPath); } public Random(int bytesToGenerate, String inputPath, String outputPath) { n = bytesToGenerate; this.inputPath = inputPath; feed = inputPath == null ? null : new ImageFeed(inputPath); this.outputPath = outputPath; bw = new BitWriter(outputPath); } public void close() { bw.close(); } // the Bit Difference method with parameters to set whether to use the minimum tolerance a nd whether to use Von Neumann's method public void bitDifference(boolean minTolerance, boolean vonNeumann) { int colorTolerance = minTolerance ? 1 : COLOR_TOLERANCE; float brightnessTolerance = minTolerance ? (float)-1.0 : BRIGHTNESS_TOLERANCE; boolean prevBit = false; boolean position = false; Color color; Color prevColor = null; Color prevImageColor = null; while (bw.bytesWritten < n) for (int i = 0; i < feed.getSize(); i++) { color = feed.nextColor(); if (prevImage != null) prevImageColor = prevImage.getPixel(i); float brightness = ColorMethods.getColorBrightness(color); if ((brightnessTolerance < 0 && (color.equals(Color.BLACK) || color.equals(Col or.WHITE))) // if brightness is outside tolerance level || (brightness < brightnessTolerance || brightness > 1 - brightnessTol erance)) { prevColor = new Color(color.getRGB()); continue; } if (prevColor != null) Mar 27, 2009 12:07:44 AM

Class Random (continued)

2/5

{ if (ColorMethods.getColorDifference(color, prevColor) < colorTolerance // if color is outside tolerance level || (prevImageColor != null && color.equals(prevImageColor))) { prevColor = new Color(color.getRGB()); continue; } int bitValue = color.getRed() + color.getGreen() + color.getBlue(); boolean bit = vonNeumann ? bitValue % 5 == 0 : bitValue % 2 == 0; // if Vo n Neumann's method is used, take the value modulus 5 because 2 and 3 are common factors in pix el encodings if (vonNeumann) { if (!position) //apply Von Neumann's method prevBit = bit; else if (prevBit != bit) bw.write(prevBit); position = !position; } else bw.write(bit); if (bw.bytesWritten >= n) break; } prevColor = new Color(color.getRGB()); } } ArrayList prevBitImage; // the Double Von Neumann method with an option to set the blocksize public void doubleVonNeumann(int blockSize) { while (bw.bytesWritten < n) { ArrayList bits = new ArrayList(feed.getSize()); boolean prevBit = false; boolean position = false; for (int y = 0; y < feed.getHeight(); y += blockSize) // cycle through blocks of p ixels for (int x = 0; x < feed.getWidth(); x += blockSize) { boolean r = false, g = false, b = false; for (int subY = y; subY < y + blockSize; subY++) // get the RGB values wit hin each block for (int subX = x; subX < x + blockSize; subX++) { if (subX >= feed.getWidth() || subY >= feed.getHeight()) continue; Color c = feed.getPixel(subX, subY); r = c.getRed() % 5 == 0 ^ r; // again, modulus 5 is used g = c.getGreen() % 5 == 0 ^ g; // because 2 and 3 are commmon b = c.getBlue() % 5 == 0 ^ b; // factors in pixel encodings } boolean currBit = r ^ g ^ b; if (x == 0 && y == 0) { Mar 27, 2009 12:07:44 AM

Class Random (continued)

3/5 if (!position) prevBit = currBit; else if (currBit != prevBit) // the first application of Von Neumann's

method bits.add(currBit); } else prevBit = currBit; position = !position; } if (prevBitImage != null) // now, cycle through the bits collected in the previous image { int count = Math.min(bits.size(), prevBitImage.size()); // use the smallest am ount to avoid out of bounds exceptions for (int i = 0; i < count; i++) { boolean b = bits.get(i); if (b != prevBitImage.get(i)) // second application of Von Neumann's metho d bw.write(b); if (bw.bytesWritten >= n) break; } } prevBitImage = (ArrayList)bits.clone(); } } // the famous Mersenne Twister (MT) algorithm, with options to mix with picture data public void mersenne(boolean xor, boolean neumann) { Mersenne mersenne = new Mersenne(4357); // default seed used in MT. The seed is consta nt to make the results replicable while (bw.bytesWritten < n) { int rand = mersenne.genrand(); // stores the next number produced by MT if (xor || neumann) // whether data is need from the feed or not { int col = BitMethods.byteToInt(new byte[] {feed.nextByte(), feed.nextByte(), f eed.nextByte(), feed.nextByte()}); // stores the next four bytes from the feed if (xor) bw.write(rand ^ col); else if (neumann) { boolean[] b1 = BitMethods.intToBool(col); boolean[] b2 = BitMethods.intToBool(rand); for (int j = 0; j < b1.length; j++) // once again, Von Neumann's method if (b1[j] != b2[j]) if (bw.bytesWritten < n) bw.write(b1[j]); else break; } } else bw.write(rand); } } // the Mersenne Twister algorithm that reseeds based on picture data and has options to fu Mar 27, 2009 12:07:44 AM

Class Random (continued)

4/5

rther mix with picture data public void reseedingMersenne(boolean xor, boolean prev, boolean reverse) { int[] prevPixels = prev ? new int[MERSENNE_BLOCK_SIZE] : null; int[] pixels = new int[MERSENNE_BLOCK_SIZE]; int total = 0; Mersenne mersenne = new Mersenne(); // do not seed MT because it will be seeded from f eed data while (bw.bytesWritten < n) { int i; for (i = 0; i < MERSENNE_BLOCK_SIZE - 1; i++) pixels[i] = BitMethods.byteToInt(new byte[] {feed.nextByte(), feed.nextByte(), feed.nextByte(), feed.nextByte()}); // create the pixel array based on the image pixels[i] = total++; // set the last int to an incrementing counter to remove chan ces of seeding to same values in a repeated image mersenne.sgenrand(pixels); // set the seed to the pixel array for (i = 0; i < MERSENNE_BLOCK_SIZE - 1; i++) // generate one less than the amount needed to crack MT { int rand = mersenne.genrand(); int index = reverse ? MERSENNE_BLOCK_SIZE - i - 2 : i; // if reverse is true, grab values starting from the end of array if (!xor && !prev) bw.write(rand); else if (xor && !prev) bw.write(rand ^ pixels[index]); else if (xor && prev) bw.write(rand ^ prevPixels[index]); if (bw.bytesWritten >= n) break; } if (prev && bw.bytesWritten < n) prevPixels = pixels.clone(); } } // apply the LavaRnd algorithm (http://lavarnd.org) on the image or on a deterministic pat tern public void lavaRnd(boolean pattern) { int b = 0; while (bw.bytesWritten < n) { byte[] bytes = null; if (!pattern) { try { if (!pattern) bytes = LavaRnd.lavaRnd(feed.img, LAVARND_ALPHA); // apply LavaRnd alg orithm on image else { bytes = new byte[LAVARND_PATTERN_N]; for (int i = 0; i < bytes.length; i+=4) // create a byte array based o n an incrementing counter { byte[] num = BitMethods.intToByte(b++); bytes[i] = num[0]; Mar 27, 2009 12:07:44 AM

Class Random (continued)

5/5 bytes[i + 1] = num[1]; bytes[i + 2] = num[2]; bytes[i + 3] = num[3];

} bytes = LavaRnd.lavaRnd(bytes, LAVARND_ALPHA); // apply LavaRnd algori thm on this deterministic pattern } } catch (Exception e) { throw new RuntimeException(e); } } for (int i = 0; i < bytes.length; i++) { bw.write(bytes[i]); if (bw.bytesWritten >= n) break; } if (bw.bytesWritten < n) feed.nextImage(); } } // simply write the individual bytes in the image public void rawPictureData() { while (bw.bytesWritten < n) bw.write(feed.nextByte()); } }

Mar 27, 2009 12:07:44 AM

Class BitWriter

1/2

import java.io.*; public class BitWriter { FileOutputStream wr; int byteValue; int multiplier; final int origMultiplier = 256; final static int retry = 10; public int bytesWritten; // This class was written to make bit values // easier to write to file. It offers the // crucial, simple method write(boolean bit) // which allows binary writing operations. // In addition, the write method is overridden // to allow byte and integer parameters. public BitWriter(String filename) { try { wr = new FileOutputStream(filename); } catch (IOException e) { throw new InternalError(e.toString()); } bytesWritten = 0; byteValue = 0; multiplier = origMultiplier; } public void close() { try { wr.close(); } catch (IOException e) { throw new InternalError(e.toString()); } } public boolean write(byte byt) // writes a byte to the file { try { wr.write(byt); bytesWritten++; } catch (IOException e) { throw new InternalError(e.toString()); } return true; } public boolean write(int integer) // writes the byte values of an integer to the file { write((byte)(integer >>> 24)); write((byte)(integer >>> 16)); Mar 27, 2009 12:07:43 AM

Class BitWriter (continued)

2/2

write((byte)(integer >>> 8)); write((byte)integer); return true; } public boolean write(boolean bit) // writes a bit to the file { if (multiplier != 1) { byteValue += (multiplier /= 2) * (bit ? 1 : 0); return false; } else { write((byte)byteValue); multiplier = origMultiplier / 2; byteValue = bit ? 128 : 0; return true; } } }

Mar 27, 2009 12:07:43 AM

Class Image

1/2

import java.awt.*; import java.awt.image.*; import javax.imageio.ImageIO; import java.net.URL; import java.io.File; public class Image implements Cloneable { /* One of the most useful classes I have implemented. * The Image class is simply constructed with a * filename that can also be a url. It then offers * very simple methods to extract the color values * of the images and return them. */ BufferedImage img; Color[] colors; int width; int height; public Object tag; public final static int DEFAULT_RETRY = 10; public BufferedImage getBufferedImage() { return img; } public boolean equals(Image img) { if (img == null || this == null) return false; if (img.getWidth() != width || img.getHeight() != height) return false; for (int i = 0; i < width * height; i += width * height / 100) if (img.getPixel(i).getRGB() != colors[i].getRGB()) return false; return true; } public Image clone() { try { return (Image)super.clone(); } catch (CloneNotSupportedException e) { throw new InternalError(e.toString()); } } public BufferedImage createImage(String path, int retry) { int repeat = 0; while (true) //try a maximum of 'retry' times to create the image { try { return path.startsWith("http://") ? ImageIO.read(new URL(path)) : ImageIO.read (new File(path)); } catch (Exception e) { Mar 27, 2009 12:11:54 AM

Class Image (continued)

2/2

if (repeat++ >= retry) throw new InternalError(e.toString()); } } } public Image(String path, int retry) { img = createImage(path, retry); setProperties(); } public Image(String path) { img = createImage(path, DEFAULT_RETRY); setProperties(); } public int[] intCol; public void setProperties() { width = img.getWidth(); height = img.getHeight(); int[] intColors = new int[width * height]; img.getRGB(0, 0, width, height, intColors, 0, width); colors = new Color[intColors.length]; for (int i = 0; i < intColors.length; i++) //assign all the int color values to the co lor array 'colors' colors[i] = new Color(intColors[i]); } public Color getPixel(int x, int y) { return colors[y * width + x]; } public Color getPixel(int i) { return colors[i]; } public int getWidth() { return width; } public int getHeight() { return height; } }

Mar 27, 2009 12:11:54 AM

Class ImageFeed

1/2

import java.awt.Color; public class ImageFeed { public Image img; String imgPath; int num, colPosition, pixPosition; public int totalBytes, uniqueImages; Color c; // An ImageFeed is used to read picture data byte by byte // It is given a path in the form "C:\\picture" // It will then read images starting with "C:\\picture0.jpg" // and return bytes from the images' pixel values // Once the supply of bytes in the image is exhausted // it will move on to the image "C:\\picture1.jpg" and so on // MAKE SURE THERE ARE A SUFFICIENT AMOUNT OF IMAGES TO GENERATE DATA!!! public ImageFeed(String imgPath) { num = 0; colPosition = 0; pixPosition = 0; totalBytes = 0; uniqueImages = 0; this.imgPath = imgPath; img = new Image(imgPath + num++ + ".jpg"); } public byte nextByte() // returns the next byte of data in the image { totalBytes++; if (colPosition == 0) { colPosition++; c = img.getPixel(pixPosition); return (byte)c.getRed(); } else if (colPosition++ == 1) return (byte)c.getGreen(); else { pixPosition++; if (pixPosition >= getSize()) nextImage(); else colPosition = 0; return (byte)c.getBlue(); } } public int getSize() // returns the total amount of pixels in the current image { return img.width * img.height; } public int getWidth() // returns the width of the current image { return img.width; } public int getHeight() // returns the height of the current image { return img.height; } public Color nextColor() // returns the Color of the next pixel in the image { while (colPosition != 0) Mar 27, 2009 12:07:43 AM

Class ImageFeed (continued)

2/2

nextByte(); return new Color((int)nextByte() & 0xFF, (int)nextByte() & 0xFF, (int)nextByte() & 0xF F); } public void nextImage() // moves on to the next image { pixPosition = 0; colPosition = 0; Image nextImage; do nextImage = new Image(imgPath + num++ + ".jpg"); while (nextImage.equals(img)); uniqueImages++; img = new Image(imgPath + num + ".jpg"); } public Color getPixel(int i) // accesses specific color values of pixels in the current im age { return img.getPixel(i); } public Color getPixel(int x, int y) { return img.getPixel(x, y); } }

Mar 27, 2009 12:07:43 AM

Class Mersenne public class Mersenne { // Period parameters private static final private static final private static final ctor a private static final private static final

1/3

int N = 624; int M = 397; int MATRIX_A = 0x9908b0df;

//

private static final * constant ve

int UPPER_MASK = 0x80000000; // most significant w-r bits int LOWER_MASK = 0x7fffffff; // least significant r bits

// Tempering parameters private static final int TEMPERING_MASK_B = 0x9d2c5680; private static final int TEMPERING_MASK_C = 0xefc60000; private static final int UMASK = 0xffffffff; // unsigned mask for promoting int -> long // // // //

#define #define #define #define

TEMPERING_SHIFT_U(y) TEMPERING_SHIFT_S(y) TEMPERING_SHIFT_T(y) TEMPERING_SHIFT_L(y)

(y (y (y (y

>>> 11) << 7) << 15) >>> 18)

private int mt[]; // the array for the state vector private int mti; // mti==N+1 means mt[N] is not initialized private int mag01[]; public Mersenne() // added option to not seed for seeding later { //sgenrand(4357); } /** * Constructor using a given seed. * * @param seed generator starting number, often the time of day. */ public Mersenne(int seed) { sgenrand(seed); } // added option to seed to an int[] public Mersenne(int[] seed) { sgenrand(seed); } /** * Initalize the pseudo random number generator. * * @param seed from constructor * */ private void sgenrand(int seed) { mt = new int[N]; // setting initial seeds to mt[N] using // the generator Line 25 of Table 1 in // [KNUTH 1981, The Art of Computer Programming Mar 27, 2009 12:07:42 AM

Class Mersenne (continued)

2/3

// Vol. 2 (2nd Ed.), pp102] mt[0]= seed & 0xffffffff; for (mti = 1; mti < N; mti++) mt[mti] = (69069 * mt[mti-1]) & 0xffffffff; // mag01[x] = x * MATRIX_A mag01 = new int[2]; mag01[0] = 0x0; mag01[1] = MATRIX_A;

for x=0,1

} // seed from an int[] with length of 624 public void sgenrand(int[] seed) { mt = seed.clone(); mti = N; mag01 = new int[2]; mag01[0] = 0x0; mag01[1] = MATRIX_A; } /** * Generate the next random number. */ public int genrand() { int y; if (mti >= N) { int kk;

// generate N words at one time

for (kk = 0; kk < N - M; kk++) { y = (mt[kk] & UPPER_MASK) | (mt[kk+1] & LOWER_MASK); mt[kk] = mt[kk+M] ^ (y >>> 1) ^ mag01[y & 0x1]; } for (; kk < N-1; kk++) { y = (mt[kk] & UPPER_MASK) | (mt[kk+1] & LOWER_MASK); mt[kk] = mt[kk+(M-N)] ^ (y >>> 1) ^ mag01[y & 0x1]; } y = (mt[N-1] & UPPER_MASK) | (mt[0] & LOWER_MASK); mt[N-1] = mt[M-1] ^ (y >>> 1) ^ mag01[y & 0x1]; mti = 0; } y y y y y

= mt[mti++]; ^= y >>> 11; ^= (y << 7) & TEMPERING_MASK_B; ^= (y << 15) & TEMPERING_MASK_C; ^= (y >>> 18);

// TEMPERING_SHIFT_U(y) // TEMPERING_SHIFT_S(y) // TEMPERING_SHIFT_T(y) // TEMPERING_SHIFT_L(y)

return y; } Mar 27, 2009 12:07:42 AM

Class Mersenne (continued)

3/3

/** * This main() outputs first 1000 generated numbers */ public static void main(String args[]) { int j; Mersenne r = new Mersenne(); for (j = 0; j < 1000; j++) { System.out.print((((long)(r.genrand())) & 0xffffffffL) + " "); if (j%8==7) System.out.println(); } System.out.println(); } }

Mar 27, 2009 12:07:42 AM

Class LavaRnd

1/2

import java.io.UnsupportedEncodingException; import java.security.MessageDigest; import java.security.NoSuchAlgorithmException; import java.awt.Color; public class LavaRnd { // An implementation of LavaRnd's Digital Blender Algorithm (lavarnd.org) final static int sha1Length = 20; public static byte[] xorRotateFold(byte[][] bytes) { return xorRotateFold(bytes, 1); } public static byte[] xorRotateFold(byte[][] bytes, int rotationIncrement) { byte[] results = new byte[bytes[0].length]; for (int i = 0; i < bytes.length; i++) for (int j = 0; j < results.length; j++) results[(j + i * rotationIncrement) % results.length] ^= bytes[i][j]; return results; } public static byte[] xor(byte[][] bytes) { return xorRotateFold(bytes, 0); } public static byte[] SHA1(byte[] bytes) throws NoSuchAlgorithmException, UnsupportedEncodi ngException { MessageDigest md; md = MessageDigest.getInstance("SHA-1"); byte[] sha1hash = new byte[40]; md.update(bytes, 0, bytes.length); sha1hash = md.digest(); return sha1hash; } public static byte[][] NWayTurn(byte[] bytes, int n) { byte[][] results = new byte[n][(int)Math.ceil((double)bytes.length / (double)n)]; for (int i = 0; i < bytes.length; i++) results[i % n][i / n] = bytes[i]; return results; } public static byte[] imageToBytes(Image img) // returns the luminance values of the images as a byte[] { byte[] results = new byte[img.width * img.height]; for (int i = 0; i < results.length; i++) results[i] = ColorMethods.getLuminance(img.getPixel(i)); return results; } public static int computeN(double alpha, int inputLength, int hashLength) { int N = (int)Math.floor(Math.sqrt((double)inputLength * alpha / (double)hashLength)); while (N % 6 != 1 && N % 6 != 5) N++; return N; } public static byte[] lavaRnd(Image img, double alpha) throws NoSuchAlgorithmException, Uns Mar 27, 2009 12:07:42 AM

Class LavaRnd (continued)

2/2

upportedEncodingException { return lavaRnd(imageToBytes(img), alpha); } public static byte[] lavaRnd(byte[] bytes, double alpha) throws NoSuchAlgorithmException, UnsupportedEncodingException { int N = computeN(alpha, bytes.length, sha1Length); byte[][] blocks = NWayTurn(bytes, N); XORRotateFold xorRotateFold = new XORRotateFold(sha1Length); byte[] results = new byte[sha1Length * blocks.length]; for (int i = 0; i < blocks.length; i++) { xorRotateFold.addBytes(blocks[i]); byte[] data = xor(new byte[][]{xorRotateFold.getResults(), SHA1(blocks[(i + 1) % b locks.length])}); for (int j = i * sha1Length; j < (i + 1) * sha1Length; j++) results[j] = data[j - i * sha1Length]; } return results; } }

Mar 27, 2009 12:07:42 AM

Class SHA1

1/1

// A simple class that offers static methods to use the SHA-1 cryptographic hash import java.io.UnsupportedEncodingException; import java.security.MessageDigest; import java.security.NoSuchAlgorithmException; public class SHA1 { private static String convertToHex(byte[] data) { StringBuffer buf = new StringBuffer(); for (int i = 0; i < data.length; i++) { int halfbyte = (data[i] >>> 4) & 0x0F; int two_halfs = 0; do { if ((0 <= halfbyte) && (halfbyte <= 9)) buf.append((char) ('0' + halfbyte)); else buf.append((char) ('a' + (halfbyte - 10))); halfbyte = data[i] & 0x0F; } while(two_halfs++ < 1); } return buf.toString(); } public static String SHA1(String text) throws NoSuchAlgorithmException, UnsupportedEncodingException MessageDigest md; md = MessageDigest.getInstance("SHA-1"); byte[] sha1hash = new byte[40]; md.update(text.getBytes("iso-8859-1"), 0, text.length()); sha1hash = md.digest(); return convertToHex(sha1hash); } public static byte[] SHA1(byte[] bytes) throws NoSuchAlgorithmException, UnsupportedEncodingException MessageDigest md; md = MessageDigest.getInstance("SHA-1"); byte[] sha1hash = new byte[40]; md.update(bytes, 0, bytes.length); sha1hash = md.digest(); return sha1hash; }

{

{

}

Mar 27, 2009 12:07:42 AM

Class XORRotateFold

1/1

/** * The XORRotateFold object that is used in the LavaRnd (lavarnd.org) algorithm */ public class XORRotateFold { byte[] results; int rotation; public XORRotateFold(int length) { results = new byte[length]; int rotation = 0; } public void addBytes(byte[] bytes) { for (int i = 0; i < bytes.length; i++) results[(i + rotation) % results.length] ^= bytes[i]; rotation++; } public byte[] getResults() { return results; } }

Mar 27, 2009 12:07:43 AM

Class ColorMethods

1/1

// Simple, yet common color operations import java.awt.Color; public class ColorMethods { public static float getColorBrightness(Color color) // returns the color brightness as a flo at between 0.0 and 1.0 { float[] values = new float[3]; Color.RGBtoHSB(color.getRed(), color.getGreen(), color.getBlue(), values); return values[2]; } public static byte getLuminance(Color color) // returns the luminance of a color as a byte v alue { int r = color.getRed(); int g = color.getGreen(); int b = color.getBlue(); return (byte)Math.round(.299*r + .587*g + .114*b); } public static int getColorDifference(Color c1, Color c2) // returns the difference in the re d, green, and blue values of two different pixels { return Math.abs(c1.getRed() - c2.getRed()) + Math.abs(c1.getGreen() - c2.getGreen()) + Mat h.abs(c1.getBlue() - c2.getBlue()); } }

Mar 27, 2009 12:07:43 AM

Class BitMethods

1/1

// Offers very simple and useful bit methods public class BitMethods { public static byte[] intToByte(int integer) // integer to byte[] conversion { byte[] bytes = new byte[4]; bytes[0] = (byte)(integer >>> 24); bytes[1] = (byte)(integer >>> 16); bytes[2] = (byte)(integer >>> 8); bytes[3] = (byte)integer; return bytes; } public static int byteToInt(byte[] bytes) // byte[] to integer conversion { int i = 0; i += ((int)bytes[0] & 0xFF) << 24; i += ((int)bytes[1] & 0xFF) << 16; i += ((int)bytes[2] & 0xFF) << 8; i += (int)bytes[3] & 0xFF; return i; } public static boolean[] intToBool(int number) // int to boolean[] conversion { boolean[] bits = new boolean[32]; for (int i = 0; i < bits.length; i++) { bits[i] = number == ((number >> 1) << 1); number = number >> 1; } return bits; } }

Mar 27, 2009 12:07:43 AM

Class Driver

1/2

import javax.imageio.ImageIO; import java.io.*; public class Driver { // driver that runs all the random tests // args[0] is the method number (1-17) // args[1] is the number of bytes to generate // args[2] is the path of the output file // args[3] (not necessary with some images) is the path of the input file for an image fee d public static void main(String[] args) { int method = Integer.parseInt(args[0]); int bytesToGenerate = Integer.parseInt(args[1]); String outputPath = args[2]; String inputPath = args.length >= 4 ? args[3] : null; Random random = new Random(bytesToGenerate, inputPath, outputPath); long startTime = System.currentTimeMillis(); // start a timer if (method == 1) {} // HotBits method. It is not implemented because I downloaded the HotBits data (16777216 bytes) online at http://www.fourmilab.ch/hotbits/statistical_testing/Fo urmilabHotBits_NIST_SP_800-22.zip/ else if (method == 2) // Mersenne Twister (Default Seed) random.mersenne(false, false); else if (method == 3) // LavaRnd random.lavaRnd(false); else if (method == 4) // LavaRnd (pattern) random.lavaRnd(true); else if (method == 5) // Raw picture data random.rawPictureData(); else if (method == 6) // Bit difference random.bitDifference(false, true); else if (method == 7) // Bit difference (minimum tolerance) random.bitDifference(true, true); else if (method == 8) // Bit difference (no Von Neumann method) random.bitDifference(false, false); else if (method == 9) // Bit difference (minimum tolerance, no Von Neumann method) random.bitDifference(true, false); else if (method == 10) // Double Von Neumann Test random.doubleVonNeumann(1); else if (method == 11) // Double Von Neumann Test (2x2 block sample size) random.doubleVonNeumann(2); else if (method == 12) // Mersenne Twister with XOR random.mersenne(true, false); else if (method == 13) // Mersenne Twister with Von Neumann's Method random.mersenne(false, true); else if (method == 14) // Reseeding Mersenne Twister random.reseedingMersenne(false, false, false); else if (method == 15) // Reseeding Mersenne Twister with XOR random.reseedingMersenne(true, false, false); else if (method == 16) // Reseeding Mersenne Twister with Reverse XOR random.reseedingMersenne(true, false, true); else if (method == 17) // Reseeding Mersenne Twister with previous XOR random.reseedingMersenne(true, true, false); random.close(); Mar 27, 2009 12:07:43 AM

Class Driver (continued)

2/2

long stopTime = System.currentTimeMillis(); // stop the timer int uniqueImages = random.feed == null ? -1 : random.feed.uniqueImages; System.out.println("Time (ms) - " + (stopTime - startTime)); System.out.println("Unique Images - " + uniqueImages); System.out.println("Bits generated - " + (bytesToGenerate * 8)); } }

Mar 27, 2009 12:07:43 AM

NIST Test Results

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <1.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------15 15 14 16 9 10 8 10 9 22 0.090936 0.9766 Frequency 15 12 12 15 19 7 8 14 10 16 0.275709 1.0000 BlockFrequency 14 16 17 14 8 11 17 6 10 15 0.232760 0.9766 CumulativeSums 15 17 15 17 11 6 20 7 8 12 0.041438 0.9766 CumulativeSums 28 17 8 16 9 8 11 12 10 9 0.000569 0.9609 Runs 14 13 12 13 6 14 16 17 8 15 0.407091 1.0000 LongestRun 13 8 11 14 14 12 18 15 12 11 0.739918 0.9844 Rank 2 6 10 15 15 17 13 18 16 16 0.012650 1.0000 FFT 15 24 14 13 15 10 10 8 9 10 0.048716 0.9844 NonOverlappingTemplate 15 12 17 6 12 13 14 15 12 12 0.637119 0.9766 NonOverlappingTemplate 15 11 15 12 15 15 9 11 11 14 0.888137 0.9922 NonOverlappingTemplate 4 7 14 14 10 15 13 12 23 16 0.014216 1.0000 NonOverlappingTemplate 17 13 13 7 10 11 17 15 11 14 0.534146 0.9922 NonOverlappingTemplate 14 14 10 17 16 9 13 11 9 15 0.654467 0.9922 NonOverlappingTemplate 8 11 21 9 7 10 13 15 18 16 0.057146 1.0000 NonOverlappingTemplate 12 12 16 14 15 14 14 10 8 13 0.848588 0.9922 NonOverlappingTemplate 10 15 10 10 15 18 16 9 15 10 0.468595 0.9844 NonOverlappingTemplate 14 16 13 10 18 11 7 16 7 16 0.213309 0.9844 NonOverlappingTemplate 17 16 15 12 8 9 14 11 11 15 0.585209 0.9922 NonOverlappingTemplate 9 15 9 8 7 13 19 11 17 20 0.043745 1.0000 NonOverlappingTemplate 13 11 11 12 13 13 10 17 14 14 0.941144 1.0000 NonOverlappingTemplate 14 15 11 13 14 11 10 14 13 13 0.980883 0.9922 NonOverlappingTemplate 10 15 12 6 10 18 12 17 16 12 0.287306 1.0000 NonOverlappingTemplate 20 14 10 8 15 10 11 11 11 18 0.232760 0.9766 NonOverlappingTemplate 15 10 17 9 14 15 13 15 9 11 0.671779 0.9844 NonOverlappingTemplate 12 13 12 11 14 14 13 15 15 9 0.957319 0.9844 NonOverlappingTemplate 10 15 15 12 14 8 13 15 13 13 0.875539 0.9766 NonOverlappingTemplate 14 10 17 15 7 16 8 11 14 16 0.350485 0.9844 NonOverlappingTemplate 20 12 10 9 14 14 18 11 12 8 0.242986 0.9609 NonOverlappingTemplate 14 11 15 9 14 17 9 14 9 16 0.585209 0.9766 NonOverlappingTemplate 17 18 11 9 10 12 11 6 13 21 0.063482 0.9922 NonOverlappingTemplate 13 10 9 15 15 21 8 7 18 12 0.070445 1.0000 NonOverlappingTemplate 11 8 18 15 10 6 11 18 15 16 0.134686 1.0000 NonOverlappingTemplate 15 14 17 12 9 12 9 10 14 16 0.671779 0.9766 NonOverlappingTemplate 17 10 18 11 16 10 10 11 9 16 0.378138 0.9844 NonOverlappingTemplate 15 12 15 14 17 12 8 9 12 14 0.706149 1.0000 NonOverlappingTemplate 12 10 14 12 14 8 16 13 12 17 0.756476 0.9922 NonOverlappingTemplate 13 11 15 13 8 15 10 12 12 19 0.585209 1.0000 NonOverlappingTemplate 13 14 14 16 11 12 16 10 11 11 0.911413 0.9766 NonOverlappingTemplate 14 12 14 11 7 13 18 11 16 12 0.602458 0.9922 NonOverlappingTemplate 13 11 12 15 7 11 11 16 17 15 0.602458 0.9688 NonOverlappingTemplate 14 6 12 16 16 14 15 13 12 10 0.585209 1.0000 NonOverlappingTemplate 12 9 10 10 14 14 15 10 15 19 0.534146 1.0000 NonOverlappingTemplate 6 15 11 17 19 14 11 10 13 12 0.287306 0.9922 NonOverlappingTemplate 12 16 9 13 13 14 11 11 13 16 0.900104 1.0000 NonOverlappingTemplate 8 10 14 10 15 8 17 25 13 8 0.008879 0.9922 NonOverlappingTemplate 9 6 25 8 19 8 14 12 15 12 0.002316 0.9844 NonOverlappingTemplate 16 11 13 14 14 14 9 7 17 13 0.585209 0.9844 NonOverlappingTemplate 16 10 13 15 7 14 14 13 8 18 0.378138 0.9844 NonOverlappingTemplate 10 19 14 13 12 11 12 13 7 17 0.422034 0.9922 NonOverlappingTemplate 17 10 9 13 11 10 13 14 16 15 0.723129 1.0000 NonOverlappingTemplate 13 10 12 19 13 20 9 9 12 11 0.242986 0.9922 NonOverlappingTemplate 6 18 11 11 11 11 17 19 12 12 0.186566 1.0000 NonOverlappingTemplate 12 12 18 14 9 11 15 15 8 14 0.602458 0.9922 NonOverlappingTemplate 23 10 12 10 12 12 11 17 8 13 0.110952 0.9766 NonOverlappingTemplate 13 15 11 15 7 15 9 12 24 7 0.022503 0.9766 NonOverlappingTemplate 8 8 13 17 16 10 15 9 18 14 0.253551 0.9922 NonOverlappingTemplate 8 10 10 13 11 18 10 18 17 13 0.299251 1.0000 NonOverlappingTemplate 13 10 13 15 13 10 14 17 9 14 0.819544 0.9922 NonOverlappingTemplate 18 11 7 12 12 14 14 17 10 13 0.500934 0.9766 NonOverlappingTemplate 16 16 14 11 16 8 12 14 11 10 0.689019 0.9844 NonOverlappingTemplate 11 19 14 14 14 15 9 7 15 10 0.364146 0.9922 NonOverlappingTemplate

18 11 12 9 11 14 18 3 10 16 12 12 6 11 18 11 14 12 10 13 15 14 8 17 11 19 12 8 9 18 6 7 11 15 13 17 15 12 11 7 19 16 10 11 13 17 11 15 9 16 6 11 14 12 12 15 11 20 10 14 11 16 12 9 8 16 12 14 14

15 15 17 13 11 13 7 13 16 16 6 15 10 20 8 13 10 10 13 10 24 10 14 16 12 7 15 16 8 12 11 13 9 9 18 11 16 10 12 14 13 8 14 10 18 10 15 8 8 15 11 16 10 12 12 16 17 16 14 17 15 10 17 11 16 11 22 17 12

13 13 11 13 11 8 12 15 15 10 15 10 11 13 5 10 9 16 13 14 14 13 9 9 11 8 19 11 15 6 11 14 17 11 8 16 11 9 17 17 14 8 15 11 11 10 14 13 9 13 10 6 16 11 14 12 18 12 17 14 16 16 14 14 15 13 11 7 10

14 14 14 5 17 15 15 17 13 12 20 14 17 9 12 17 13 10 12 14 13 16 13 14 10 12 15 13 15 12 15 14 11 16 12 10 8 13 12 13 10 13 12 22 9 11 12 10 20 10 16 13 12 9 16 8 12 11 10 8 16 7 10 18 7 14 15 13 15

6 17 17 10 18 10 7 13 10 7 17 12 14 16 17 14 9 11 16 18 15 11 8 11 14 11 8 13 8 12 10 12 14 15 11 13 12 17 11 10 14 9 9 8 16 8 17 9 17 12 12 15 9 18 12 15 17 17 13 15 11 9 17 9 11 3 12 7 12

10 17 12 12 16 15 16 16 19 12 12 15 12 8 16 7 8 12 12 17 10 15 14 11 11 14 8 9 17 9 17 14 13 5 8 14 14 10 11 14 12 15 12 15 16 18 8 13 12 15 15 5 9 18 12 14 7 10 7 13 11 17 9 17 10 16 9 13 12

16 7 7 15 15 9 15 20 13 7 7 14 13 13 18 15 20 14 15 12 10 11 21 14 15 20 13 15 16 13 11 4 13 19 14 9 13 14 14 14 18 18 12 10 15 11 13 12 7 10 17 15 10 12 11 10 9 13 15 11 19 10 12 14 11 15 19 17 14

16 12 12 20 6 14 13 5 8 16 16 14 11 11 9 14 17 12 10 12 8 6 13 10 19 11 12 20 17 24 21 16 14 13 18 14 18 12 16 13 12 14 12 16 8 13 13 15 15 8 11 17 17 10 21 11 14 12 15 9 10 13 11 17 15 12 11 18 10

12 12 14 12 9 13 10 17 12 14 11 13 20 10 15 15 14 12 11 6 9 15 13 12 15 13 18 10 9 12 18 18 13 12 14 12 6 18 9 14 9 14 20 14 12 13 17 21 17 17 15 16 18 12 7 18 12 8 8 14 11 13 11 10 15 12 7 9 13

8 10 12 19 14 17 15 9 12 18 12 9 14 17 10 12 14 19 16 12 10 17 15 14 10 13 8 13 14 10 8 16 13 13 12 12 15 13 15 12 7 13 12 11 10 17 8 12 14 12 15 14 13 14 11 9 11 9 19 13 8 17 15 9 20 16 10 13 16

0.242986 0.551026 0.637119 0.078086 0.242986 0.654467 0.264458 0.005490 0.500934 0.222869 0.100508 0.931952 0.232760 0.242986 0.054199 0.654467 0.232760 0.689019 0.888137 0.422034 0.048716 0.452799 0.222869 0.772760 0.654467 0.141256 0.178278 0.337162 0.242986 0.023812 0.041438 0.116519 0.911413 0.213309 0.392456 0.804337 0.299251 0.637119 0.788728 0.739918 0.275709 0.407091 0.585209 0.162606 0.437274 0.392456 0.517442 0.287306 0.078086 0.637119 0.422034 0.128379 0.437274 0.585209 0.299251 0.468595 0.311542 0.253551 0.204076 0.723129 0.392456 0.311542 0.689019 0.311542 0.170294 0.213309 0.057146 0.178278 0.941144

0.9922 1.0000 0.9844 0.9922 1.0000 0.9922 0.9844 1.0000 0.9844 0.9844 0.9844 0.9766 0.9922 1.0000 1.0000 0.9922 0.9766 0.9844 0.9844 0.9922 0.9844 0.9766 1.0000 0.9688 1.0000 0.9844 0.9844 0.9922 0.9922 0.9922 0.9922 1.0000 1.0000 0.9688 0.9766 0.9844 0.9766 0.9844 0.9844 0.9922 0.9766 0.9844 0.9844 0.9922 0.9922 0.9922 1.0000 1.0000 0.9922 0.9766 0.9844 1.0000 0.9766 0.9844 0.9922 1.0000 1.0000 0.9844 1.0000 0.9922 0.9766 0.9844 0.9844 0.9766 1.0000 0.9766 1.0000 0.9922 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

12 14 12 12 16 17 15 15 16 19 13 16 14 10 9 11 11 9 11 10 7 7 16 12 13 14 17 17 7 8 3 11 6 8 10 7 7 8 8 8 7 7 7 5 5 6 5 9 12 11 5 5 5 5 11 17 15

14 10 15 16 10 8 15 14 16 5 13 13 13 13 18 15 19 14 13 15 14 18 17 11 10 16 10 12 5 12 4 6 7 15 6 7 10 5 7 7 10 5 8 8 6 7 8 10 6 5 9 8 7 10 19 10 10

10 11 17 19 11 19 12 11 13 16 17 8 11 18 9 12 12 12 8 17 11 12 11 14 15 17 16 10 10 5 6 6 8 4 6 10 7 8 7 8 7 12 5 7 9 11 14 7 3 6 8 8 13 10 13 9 13

16 9 9 13 13 12 12 10 14 13 11 12 9 12 12 13 14 9 13 16 10 14 16 13 13 10 11 18 10 5 12 8 9 6 8 6 7 10 8 9 6 9 13 8 10 9 10 10 17 7 10 10 9 7 16 14 12

9 20 11 11 11 13 16 10 13 14 13 9 19 20 13 14 10 18 17 8 10 8 11 12 18 14 16 11 10 7 11 9 5 4 6 9 12 7 8 8 7 11 8 6 6 9 9 6 7 14 9 13 11 13 12 12 12

10 10 11 14 11 16 9 21 10 6 12 15 14 13 12 11 10 8 8 18 25 10 14 13 17 10 9 12 9 11 7 8 9 10 11 8 7 11 11 10 5 5 7 14 9 8 7 6 3 7 8 3 6 9 12 21 14

17 10 12 9 16 8 19 7 10 13 11 18 10 13 13 18 17 13 12 12 16 15 15 5 12 14 13 13 6 5 8 9 11 5 12 7 7 4 4 4 11 3 10 11 11 7 5 9 6 11 3 7 10 8 10 17 11

12 19 12 15 20 13 14 13 9 14 14 13 12 10 14 11 14 13 18 5 11 18 12 20 12 8 11 11 7 10 11 9 6 11 6 11 9 13 6 10 13 7 11 5 9 6 12 8 9 7 8 11 8 2 14 11 18

12 12 17 12 10 12 4 13 18 16 12 15 10 10 12 14 10 15 18 11 14 11 8 14 6 14 9 11 10 11 5 6 9 12 7 8 6 7 9 10 7 7 5 8 8 10 4 8 7 5 13 8 9 10 10 7 8

16 13 12 7 10 10 12 14 9 12 12 9 16 9 16 9 11 17 10 16 10 15 8 14 12 11 16 13 7 7 14 9 11 6 9 8 9 8 13 7 8 15 7 9 8 8 7 8 11 8 8 8 3 7 11 10 15

0.689019 0.232760 0.756476 0.392456 0.407091 0.299251 0.148094 0.264458 0.500934 0.100508 0.970538 0.452799 0.568055 0.324180 0.706149 0.788728 0.534146 0.422034 0.253551 0.110952 0.022503 0.232760 0.468595 0.299251 0.407091 0.654467 0.517442 0.756476 0.902994 0.496841 0.075138 0.959132 0.845066 0.069538 0.752361 0.977331 0.919445 0.521600 0.624107 0.919445 0.650132 0.087559 0.598138 0.472584 0.902994 0.959132 0.235285 0.984058 0.013217 0.360699 0.521600 0.425817 0.360699 0.302291 0.671779 0.095617 0.671779

1.0000 1.0000 0.9844 0.9922 1.0000 0.9922 0.9922 0.9922 0.9844 0.9922 1.0000 1.0000 1.0000 1.0000 1.0000 0.9922 1.0000 1.0000 0.9922 0.9922 0.9922 1.0000 0.9844 0.9688 0.9922 0.9766 0.9609 1.0000 1.0000 0.9877 1.0000 1.0000 1.0000 0.9877 1.0000 1.0000 0.9877 0.9877 0.9877 1.0000 1.0000 1.0000 1.0000 0.9753 0.9753 0.9877 1.0000 0.9877 0.9877 0.9753 0.9630 0.9753 0.9877 0.9877 0.9922 0.9922 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.956834 for a sample size = 81 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <2.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------6 17 6 10 14 17 11 13 22 12 0.022503 1.0000 Frequency 11 11 9 11 13 18 11 16 9 19 0.324180 1.0000 BlockFrequency 6 16 11 11 12 14 14 13 15 16 0.602458 1.0000 CumulativeSums 8 14 12 7 14 13 12 16 16 16 0.517442 1.0000 CumulativeSums 12 9 9 11 13 8 12 14 18 22 0.100508 1.0000 Runs 13 16 16 12 12 8 12 17 10 12 0.689019 0.9844 LongestRun 12 13 15 15 14 11 11 7 17 13 0.706149 1.0000 Rank 3 8 13 12 14 11 19 21 11 16 0.013411 1.0000 FFT 12 13 14 18 12 11 11 12 7 18 0.468595 0.9922 NonOverlappingTemplate 14 16 17 7 8 9 16 12 17 12 0.253551 0.9922 NonOverlappingTemplate 8 13 12 19 12 15 12 15 11 11 0.619772 1.0000 NonOverlappingTemplate 15 10 19 12 12 12 12 16 7 13 0.468595 1.0000 NonOverlappingTemplate 17 10 18 16 6 18 7 11 8 17 0.031497 0.9844 NonOverlappingTemplate 11 11 11 13 12 10 11 15 20 14 0.619772 1.0000 NonOverlappingTemplate 16 10 16 13 15 15 15 11 6 11 0.484646 0.9922 NonOverlappingTemplate 16 12 9 13 10 9 14 15 12 18 0.602458 0.9844 NonOverlappingTemplate 20 5 13 11 19 13 12 9 14 12 0.095617 0.9844 NonOverlappingTemplate 15 13 11 10 13 13 17 20 10 6 0.204076 0.9609 NonOverlappingTemplate 12 10 15 10 11 10 15 17 11 17 0.654467 1.0000 NonOverlappingTemplate 13 14 14 17 13 17 3 14 5 18 0.023812 1.0000 NonOverlappingTemplate 12 9 9 19 12 19 5 11 16 16 0.057146 0.9688 NonOverlappingTemplate 15 14 12 12 12 13 15 17 9 9 0.788728 0.9922 NonOverlappingTemplate 15 19 12 21 8 9 12 13 8 11 0.086458 1.0000 NonOverlappingTemplate 16 13 14 15 11 10 12 14 7 16 0.671779 0.9844 NonOverlappingTemplate 10 14 10 15 14 15 13 14 12 11 0.949602 1.0000 NonOverlappingTemplate 10 16 12 11 18 13 15 10 12 11 0.739918 1.0000 NonOverlappingTemplate 15 13 11 16 9 11 16 5 9 23 0.022503 0.9844 NonOverlappingTemplate 7 13 11 8 10 19 15 20 13 12 0.116519 1.0000 NonOverlappingTemplate 12 10 16 16 16 13 9 12 13 11 0.804337 1.0000 NonOverlappingTemplate 15 14 13 15 15 10 10 11 13 12 0.941144 0.9844 NonOverlappingTemplate 12 11 19 16 12 14 10 10 9 15 0.534146 0.9844 NonOverlappingTemplate 11 10 15 11 8 5 13 21 18 16 0.037157 1.0000 NonOverlappingTemplate 14 14 14 8 7 12 12 15 21 11 0.213309 0.9922 NonOverlappingTemplate 11 16 15 11 10 11 11 15 16 12 0.848588 0.9922 NonOverlappingTemplate 11 11 19 14 8 12 12 10 14 17 0.468595 0.9844 NonOverlappingTemplate 19 12 6 16 16 16 11 12 14 6 0.105618 1.0000 NonOverlappingTemplate 17 14 15 10 9 14 7 15 15 12 0.517442 0.9844 NonOverlappingTemplate 17 14 13 12 8 13 12 16 13 10 0.772760 0.9844 NonOverlappingTemplate 10 15 17 16 15 7 7 12 19 10 0.128379 0.9922 NonOverlappingTemplate 11 10 12 16 13 11 18 13 12 12 0.834308 0.9844 NonOverlappingTemplate 14 20 12 14 12 11 11 10 9 15 0.534146 1.0000 NonOverlappingTemplate 10 16 12 8 8 19 17 18 11 9 0.110952 1.0000 NonOverlappingTemplate 15 17 16 12 13 8 11 10 11 15 0.654467 0.9844 NonOverlappingTemplate 8 14 15 17 9 17 15 10 11 12 0.484646 0.9844 NonOverlappingTemplate 10 9 17 16 12 11 14 7 23 9 0.037157 1.0000 NonOverlappingTemplate 19 18 10 13 6 19 5 9 15 14 0.015065 0.9688 NonOverlappingTemplate 11 15 9 15 13 19 9 11 15 11 0.517442 0.9922 NonOverlappingTemplate 14 14 8 8 10 13 19 9 19 14 0.162606 0.9922 NonOverlappingTemplate 15 9 14 12 12 14 13 14 10 15 0.931952 1.0000 NonOverlappingTemplate 9 11 17 9 20 13 16 12 8 13 0.222869 0.9922 NonOverlappingTemplate 18 11 15 10 12 13 13 12 16 8 0.637119 0.9922 NonOverlappingTemplate 14 10 11 11 15 16 11 14 10 16 0.834308 0.9922 NonOverlappingTemplate 13 12 10 12 13 14 16 16 10 12 0.922036 1.0000 NonOverlappingTemplate 9 10 13 14 17 8 14 12 17 14 0.568055 0.9844 NonOverlappingTemplate 11 16 7 16 12 12 18 15 11 10 0.437274 0.9844 NonOverlappingTemplate 4 12 9 17 10 12 14 13 20 17 0.060239 0.9922 NonOverlappingTemplate 16 12 17 14 15 10 12 9 9 14 0.671779 0.9766 NonOverlappingTemplate 12 12 12 14 17 9 9 10 18 15 0.534146 1.0000 NonOverlappingTemplate 13 12 10 6 13 11 12 19 16 16 0.324180 0.9688 NonOverlappingTemplate 16 14 15 10 10 10 9 19 14 11 0.468595 1.0000 NonOverlappingTemplate 12 13 15 16 7 19 15 5 16 10 0.095617 0.9766 NonOverlappingTemplate 9 15 15 17 11 13 10 12 9 17 0.568055 0.9766 NonOverlappingTemplate

17 21 10 15 9 12 9 12 12 9 14 5 14 13 14 12 14 11 11 18 12 9 12 8 11 11 10 16 12 16 13 14 13 14 14 12 7 9 7 12 19 9 14 16 16 16 17 9 12 8 6 9 12 16 11 17 12 23 13 17 10 10 10 8 14 11 14 12 13

12 12 12 11 11 13 19 13 14 19 10 15 12 12 15 13 13 11 16 17 13 15 12 13 8 15 16 14 10 10 12 8 13 12 21 15 14 16 15 15 10 13 6 3 7 10 15 12 16 8 12 18 12 13 12 14 16 19 16 13 13 7 12 16 13 14 10 10 11

10 11 9 12 16 16 15 13 14 14 10 14 15 17 7 13 11 19 16 16 14 17 13 13 16 8 11 8 9 12 13 8 18 10 12 16 19 15 13 12 13 16 14 15 9 14 8 14 17 10 11 16 14 8 9 16 12 11 11 12 11 10 8 15 13 12 10 11 10

15 8 12 12 12 7 9 12 15 10 15 9 14 16 9 11 12 13 17 10 18 16 14 16 12 18 12 17 7 8 13 18 10 18 11 14 11 17 12 14 9 13 10 16 12 15 9 8 19 21 16 11 17 12 12 12 11 16 15 11 12 11 13 15 14 10 12 26 8

23 17 11 12 5 11 12 16 8 14 13 11 17 10 12 11 11 12 10 12 12 17 12 16 10 14 17 11 14 12 11 11 14 12 9 15 13 9 18 14 13 9 9 12 14 12 11 13 12 18 19 12 12 16 6 11 13 3 14 11 12 14 14 7 10 13 21 16 13

5 17 14 13 18 15 14 14 19 14 13 18 13 15 15 12 12 14 11 10 10 10 14 8 13 9 6 13 13 16 22 12 9 7 10 10 13 12 15 12 14 14 13 8 13 12 16 16 15 11 10 12 14 14 13 13 11 9 14 11 14 11 15 20 9 11 16 12 11

14 11 15 15 15 17 8 10 10 9 14 10 16 12 12 15 9 15 10 8 12 15 5 18 9 17 15 12 16 11 10 9 14 18 13 12 12 10 6 11 12 14 17 13 9 6 19 17 8 12 12 11 6 13 13 10 19 16 7 17 13 19 12 7 13 8 9 12 10

11 9 16 12 10 8 18 12 10 14 15 13 10 7 12 16 16 11 11 15 12 13 15 15 16 12 8 17 20 10 13 17 12 15 10 8 16 9 10 10 14 8 11 14 11 14 6 15 9 15 13 12 18 16 21 10 7 10 12 13 16 12 16 18 11 11 8 11 11

12 8 14 15 17 10 13 8 9 11 10 22 10 15 19 11 15 16 10 11 7 9 18 8 20 13 14 5 14 13 11 15 12 13 16 12 11 14 14 13 10 19 22 15 19 13 12 10 7 15 16 19 10 9 22 17 16 14 7 6 12 19 16 12 16 17 14 14 19

9 14 15 11 15 19 11 18 17 14 14 11 7 11 13 14 15 6 16 11 18 7 13 13 13 11 19 15 13 20 10 16 13 9 12 14 12 17 18 15 14 13 12 16 18 16 15 14 13 10 13 8 13 11 9 8 11 7 19 17 15 15 12 10 15 21 14 4 22

0.029796 0.095617 0.862344 0.980883 0.155209 0.204076 0.264458 0.689019 0.324180 0.568055 0.931952 0.037157 0.568055 0.585209 0.452799 0.970538 0.900104 0.364146 0.602458 0.407091 0.452799 0.275709 0.468595 0.299251 0.299251 0.484646 0.148094 0.204076 0.299251 0.337162 0.392456 0.275709 0.834308 0.324180 0.350485 0.819544 0.517442 0.422034 0.148094 0.976060 0.671779 0.422034 0.082177 0.122325 0.186566 0.585209 0.116519 0.602458 0.186566 0.100508 0.324180 0.299251 0.422034 0.671779 0.018969 0.534146 0.422034 0.001313 0.264458 0.378138 0.964295 0.204076 0.788728 0.048716 0.900104 0.264458 0.222869 0.004573 0.095617

0.9609 1.0000 0.9844 0.9922 1.0000 1.0000 1.0000 1.0000 0.9922 1.0000 0.9922 1.0000 1.0000 0.9922 0.9766 0.9922 1.0000 0.9922 0.9922 0.9609 0.9922 1.0000 1.0000 1.0000 1.0000 0.9922 0.9922 0.9922 0.9844 0.9688 1.0000 0.9922 0.9844 1.0000 1.0000 0.9922 0.9922 1.0000 0.9844 1.0000 1.0000 0.9844 0.9922 0.9766 0.9844 0.9922 0.9922 0.9922 1.0000 1.0000 1.0000 0.9844 1.0000 1.0000 1.0000 1.0000 0.9922 0.9922 0.9844 1.0000 0.9922 1.0000 0.9922 0.9844 0.9766 0.9922 0.9766 0.9844 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

13 8 10 15 7 13 15 13 10 8 14 7 13 16 15 12 9 20 8 11 16 13 17 11 18 18 17 15 16 12 12 13 10 8 10 13 9 9 10 9 9 9 10 15 14 15 15 12 14 11 11 13 11 12 13 15 13

8 15 14 11 9 9 13 11 13 14 16 15 5 11 16 14 14 15 19 13 13 14 16 10 17 10 9 16 4 13 13 10 11 9 8 7 12 10 5 7 12 13 11 6 8 8 13 8 7 13 13 12 11 7 10 7 12

17 14 21 10 19 15 15 9 6 17 9 14 18 12 9 12 15 13 12 15 13 17 12 12 16 14 11 8 6 6 8 8 5 8 11 6 6 7 11 9 6 5 12 16 6 5 7 16 7 6 5 5 12 6 16 15 10

15 15 12 9 12 17 14 14 20 10 11 14 13 16 13 14 12 11 17 11 16 12 10 12 9 16 17 10 9 14 10 11 11 10 8 6 11 10 6 8 6 11 9 4 11 8 8 6 12 11 12 8 6 9 11 20 13

14 9 13 10 20 17 6 15 15 11 14 12 13 7 13 14 19 8 15 13 11 17 9 10 13 16 19 11 11 9 9 5 11 10 5 11 6 8 11 10 10 9 8 9 5 9 6 4 8 10 6 12 7 12 7 9 13

11 14 7 15 9 11 12 16 10 15 9 15 8 10 13 10 9 12 6 12 11 5 10 13 10 10 11 16 13 7 3 7 10 12 8 8 8 7 9 9 11 10 10 6 9 8 7 11 12 7 11 6 10 13 9 11 15

15 11 7 13 13 13 15 8 18 15 11 13 15 12 12 18 10 12 11 14 14 19 13 18 8 11 10 17 5 5 8 8 7 12 6 11 8 9 10 11 8 9 6 8 8 9 9 7 10 8 11 7 13 13 14 12 13

17 10 18 11 15 9 12 17 14 14 14 13 12 15 17 10 17 8 7 13 11 12 15 12 15 8 12 9 9 11 4 15 9 7 12 7 12 10 9 8 5 10 11 8 7 15 8 8 3 7 8 14 4 3 11 11 16

11 16 14 15 17 16 12 12 10 12 15 11 17 17 8 17 9 16 20 12 14 10 9 13 11 18 11 7 7 5 11 5 11 9 13 13 9 15 11 11 14 7 9 12 12 8 10 6 4 11 9 9 6 6 16 17 13

7 16 12 19 7 8 14 13 12 12 15 14 14 12 12 7 14 13 13 14 9 9 17 17 11 7 11 19 9 7 11 7 4 4 8 7 8 4 7 7 8 6 3 5 9 4 6 11 12 5 3 3 9 8 21 11 10

0.378138 0.602458 0.090936 0.534146 0.035174 0.407091 0.739918 0.654467 0.141256 0.739918 0.788728 0.848588 0.222869 0.534146 0.689019 0.452799 0.337162 0.324180 0.026648 0.993837 0.875539 0.128379 0.484646 0.739918 0.364146 0.155209 0.378138 0.116519 0.059452 0.126842 0.157031 0.146359 0.448892 0.598138 0.496841 0.360699 0.701879 0.340461 0.701879 0.947557 0.320988 0.598138 0.425817 0.015734 0.381687 0.075138 0.267238 0.081137 0.059452 0.448892 0.146359 0.054923 0.267238 0.101765 0.155209 0.213309 0.957319

0.9922 0.9922 0.9922 0.9766 0.9766 0.9844 0.9922 0.9844 0.9922 0.9922 1.0000 0.9922 1.0000 0.9609 1.0000 0.9922 0.9922 0.9766 0.9922 0.9922 0.9766 0.9922 0.9766 0.9922 0.9609 1.0000 1.0000 0.9844 0.9888 0.9775 0.9888 1.0000 0.9888 0.9775 1.0000 0.9775 0.9888 0.9888 0.9888 0.9888 1.0000 1.0000 1.0000 1.0000 0.9888 0.9663 1.0000 0.9888 0.9888 0.9663 0.9775 0.9663 0.9888 0.9775 0.9766 0.9766 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.958359 for a sample size = 89 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <3.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------18 16 10 13 14 14 12 9 11 11 0.706149 0.9922 Frequency 15 13 10 11 9 13 6 21 16 14 0.141256 0.9688 BlockFrequency 15 19 16 10 10 12 11 10 12 13 0.602458 0.9922 CumulativeSums 21 9 15 6 18 13 9 17 10 10 0.037157 0.9922 CumulativeSums 11 16 20 11 9 18 11 10 10 12 0.253551 1.0000 Runs 6 13 16 10 12 13 22 13 9 14 0.110952 1.0000 LongestRun 16 17 15 11 11 16 11 10 10 11 0.689019 0.9844 Rank 2 6 9 11 20 16 21 8 20 15 0.000134 1.0000 FFT 11 11 21 11 13 9 17 12 9 14 0.275709 1.0000 NonOverlappingTemplate 16 10 11 12 14 10 11 14 17 13 0.834308 1.0000 NonOverlappingTemplate 14 14 13 17 8 14 12 6 9 21 0.090936 1.0000 NonOverlappingTemplate 15 8 17 15 11 9 15 15 11 12 0.602458 1.0000 NonOverlappingTemplate 15 16 11 12 9 10 10 18 9 18 0.324180 1.0000 NonOverlappingTemplate 14 13 9 13 14 10 12 10 15 18 0.739918 0.9922 NonOverlappingTemplate 9 5 11 17 20 10 10 13 16 17 0.057146 0.9844 NonOverlappingTemplate 12 8 12 14 11 18 8 16 12 17 0.392456 0.9844 NonOverlappingTemplate 18 15 15 12 8 11 13 16 13 7 0.392456 0.9922 NonOverlappingTemplate 16 10 14 9 14 10 16 13 13 13 0.834308 0.9844 NonOverlappingTemplate 20 7 12 15 14 12 5 18 11 14 0.066882 0.9688 NonOverlappingTemplate 17 13 12 9 18 13 17 9 9 11 0.378138 0.9844 NonOverlappingTemplate 16 15 16 16 9 7 12 11 16 10 0.407091 0.9766 NonOverlappingTemplate 17 14 13 12 8 9 12 13 16 14 0.706149 0.9922 NonOverlappingTemplate 5 10 17 9 14 12 15 12 19 15 0.155209 0.9844 NonOverlappingTemplate 11 16 13 11 9 9 9 14 15 21 0.232760 0.9922 NonOverlappingTemplate 12 12 15 8 10 10 13 15 15 18 0.602458 0.9922 NonOverlappingTemplate 12 19 14 10 15 13 9 10 12 14 0.637119 0.9922 NonOverlappingTemplate 23 11 9 11 14 7 12 10 15 16 0.070445 0.9766 NonOverlappingTemplate 9 18 10 16 14 11 14 13 10 13 0.671779 0.9922 NonOverlappingTemplate 17 11 7 16 17 13 14 12 8 13 0.392456 0.9766 NonOverlappingTemplate 19 12 10 4 12 14 11 17 18 11 0.082177 0.9766 NonOverlappingTemplate 10 14 14 8 16 12 12 13 17 12 0.756476 0.9922 NonOverlappingTemplate 14 13 14 12 12 17 7 14 11 14 0.772760 0.9922 NonOverlappingTemplate 10 16 17 11 9 13 14 9 18 11 0.452799 0.9844 NonOverlappingTemplate 21 10 9 23 12 9 14 12 9 9 0.015065 0.9766 NonOverlappingTemplate 15 16 17 18 9 10 10 19 9 5 0.041438 0.9766 NonOverlappingTemplate 11 16 6 7 17 14 14 14 15 14 0.299251 0.9922 NonOverlappingTemplate 17 15 14 17 13 9 8 8 13 14 0.422034 0.9922 NonOverlappingTemplate 15 14 14 9 12 14 16 10 15 9 0.772760 0.9922 NonOverlappingTemplate 14 13 13 21 10 13 13 11 8 12 0.422034 0.9688 NonOverlappingTemplate 13 8 9 16 11 15 11 16 17 12 0.551026 0.9844 NonOverlappingTemplate 14 8 11 12 12 16 11 15 16 13 0.804337 0.9922 NonOverlappingTemplate 11 13 17 13 9 9 14 7 18 17 0.253551 0.9844 NonOverlappingTemplate 17 16 15 14 15 12 7 14 9 9 0.422034 0.9922 NonOverlappingTemplate 23 14 10 12 10 8 13 10 10 18 0.063482 0.9688 NonOverlappingTemplate 6 10 19 13 14 13 15 16 7 15 0.170294 1.0000 NonOverlappingTemplate 16 10 9 11 11 16 13 13 18 11 0.619772 0.9844 NonOverlappingTemplate 9 9 18 11 13 12 12 10 15 19 0.364146 1.0000 NonOverlappingTemplate 13 16 10 10 15 8 15 15 16 10 0.602458 1.0000 NonOverlappingTemplate 13 14 15 18 11 11 16 7 12 11 0.551026 0.9922 NonOverlappingTemplate 16 9 12 12 13 10 16 10 14 16 0.756476 0.9688 NonOverlappingTemplate 13 15 17 15 11 14 13 13 8 9 0.706149 0.9922 NonOverlappingTemplate 17 12 15 11 11 22 14 11 5 10 0.063482 0.9844 NonOverlappingTemplate 14 16 9 20 12 14 8 15 10 10 0.287306 1.0000 NonOverlappingTemplate 18 14 20 1 12 13 12 16 13 9 0.012650 0.9844 NonOverlappingTemplate 10 14 14 15 14 15 15 8 15 8 0.637119 0.9844 NonOverlappingTemplate 15 9 20 11 10 10 9 13 14 17 0.287306 1.0000 NonOverlappingTemplate 10 11 6 12 14 15 13 18 18 11 0.299251 1.0000 NonOverlappingTemplate 19 6 12 14 13 12 9 12 17 14 0.299251 0.9609 NonOverlappingTemplate 15 9 9 11 14 18 15 14 10 13 0.619772 0.9844 NonOverlappingTemplate 9 17 11 8 13 12 13 13 15 17 0.602458 0.9922 NonOverlappingTemplate 11 9 17 9 17 7 17 15 12 14 0.275709 1.0000 NonOverlappingTemplate 16 11 10 13 10 16 14 12 12 14 0.900104 0.9766 NonOverlappingTemplate

11 9 14 16 14 19 12 18 14 14 13 18 11 12 12 14 15 15 8 11 11 13 10 16 17 19 20 12 18 7 16 10 17 13 8 16 13 13 6 14 12 10 10 12 16 11 18 8 12 10 8 9 19 12 12 13 15 17 9 11 12 8 21 14 9 15 8 15 16

10 10 7 12 13 12 14 10 13 10 12 11 12 14 12 15 18 12 19 13 11 10 16 7 6 9 11 9 14 19 13 10 12 15 10 12 13 18 10 14 10 6 9 17 11 8 13 8 16 12 15 16 13 9 10 17 12 17 13 15 13 15 11 16 14 10 12 13 11

15 15 14 17 17 11 13 8 13 7 12 14 12 10 12 13 12 13 11 14 21 10 14 13 10 16 9 15 10 8 14 9 16 12 13 9 10 12 26 18 13 8 11 12 13 10 15 15 10 15 13 12 8 10 9 12 9 11 12 12 10 19 13 11 13 13 13 19 13

11 12 16 14 6 12 10 13 9 16 16 15 15 13 10 12 11 10 15 13 11 12 12 14 14 18 11 15 13 13 10 13 9 11 8 16 7 8 11 12 13 25 15 16 12 13 15 9 9 13 22 9 21 19 9 11 9 11 6 13 11 15 10 15 14 17 17 12 18

20 16 12 6 14 9 12 11 13 16 15 14 18 16 15 17 8 7 6 9 13 16 16 15 13 6 9 11 13 14 18 15 18 11 22 17 9 13 15 8 10 6 12 13 13 12 14 20 16 13 10 17 11 16 17 9 13 14 16 15 13 11 10 9 8 17 15 8 15

5 14 16 18 16 12 13 8 16 19 10 14 14 10 10 12 14 16 14 13 9 19 10 14 17 13 12 10 16 12 11 15 11 11 9 10 13 10 16 16 15 14 24 9 13 11 5 12 11 11 15 17 14 12 12 8 12 18 17 13 16 8 19 12 10 17 12 11 13

15 7 13 12 10 16 17 19 13 10 8 11 11 15 14 13 9 14 16 16 17 17 12 15 13 19 12 16 19 14 13 17 11 13 21 11 14 12 12 10 18 12 8 6 11 13 8 12 13 15 10 19 10 7 21 20 15 9 16 11 8 15 12 9 11 12 12 14 11

17 13 12 9 8 13 12 18 14 12 15 11 8 7 12 14 16 17 13 16 12 8 16 9 6 6 14 13 3 14 13 13 9 16 13 14 9 13 16 8 13 21 9 17 14 19 16 10 20 9 11 8 12 13 16 15 13 7 10 11 13 10 11 13 21 12 14 7 12

9 18 14 10 21 10 13 14 11 8 10 12 13 14 10 7 13 12 15 12 9 16 9 14 14 11 21 15 8 14 10 10 10 14 11 10 20 17 5 13 11 13 15 13 12 17 12 14 9 16 15 14 12 20 11 16 18 11 20 15 17 13 6 16 17 7 12 17 8

15 14 10 14 9 14 12 9 12 16 17 8 14 17 21 11 12 12 11 11 14 7 13 11 18 11 9 12 14 13 10 16 15 12 13 13 20 12 11 15 13 13 15 13 13 14 12 20 12 14 9 7 8 10 11 7 12 13 9 12 15 14 15 13 11 8 13 12 11

0.090936 0.437274 0.723129 0.264458 0.060239 0.637119 0.964295 0.110952 0.957319 0.186566 0.637119 0.706149 0.739918 0.568055 0.452799 0.756476 0.568055 0.637119 0.222869 0.900104 0.275709 0.162606 0.756476 0.654467 0.110952 0.021262 0.095617 0.848588 0.039244 0.437274 0.739918 0.654467 0.422034 0.970538 0.023812 0.671779 0.086458 0.637119 0.001232 0.452799 0.848588 0.000648 0.041438 0.392456 0.988549 0.484646 0.232760 0.078086 0.350485 0.875539 0.141256 0.095617 0.110952 0.110952 0.204076 0.128379 0.723129 0.299251 0.090936 0.976060 0.723129 0.364146 0.078086 0.788728 0.204076 0.287306 0.862344 0.287306 0.654467

1.0000 0.9922 0.9844 0.9609 0.9844 0.9922 0.9844 0.9922 1.0000 0.9922 0.9844 0.9922 1.0000 0.9922 1.0000 0.9766 0.9844 0.9922 1.0000 0.9922 1.0000 0.9844 0.9844 0.9922 0.9922 0.9922 0.9844 0.9844 0.9844 0.9844 1.0000 0.9922 0.9922 0.9922 1.0000 0.9766 0.9844 0.9922 1.0000 0.9922 0.9922 0.9922 0.9922 0.9844 0.9766 0.9844 0.9844 1.0000 0.9922 0.9766 0.9922 0.9922 0.9844 0.9844 0.9922 0.9922 1.0000 0.9844 1.0000 0.9922 1.0000 1.0000 0.9844 0.9766 1.0000 0.9844 0.9844 0.9844 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

11 16 10 13 15 11 8 11 13 15 17 10 13 11 10 10 13 17 13 17 14 16 11 14 11 11 19 12 7 8 5 6 6 4 8 6 9 8 8 8 10 9 10 9 7 6 13 10 8 7 7 6 8 8 16 13 12

18 15 19 17 15 12 13 14 16 13 4 15 20 14 11 11 10 21 12 13 12 10 5 12 13 9 13 13 8 10 3 9 10 7 11 6 7 9 9 10 8 9 9 10 15 10 8 6 5 8 6 10 9 5 14 17 11

11 12 12 11 11 9 12 13 12 15 14 8 13 12 11 9 5 13 9 8 11 10 17 11 14 10 17 7 5 5 14 10 8 4 5 5 9 9 5 8 7 8 6 10 5 7 4 8 9 6 11 8 7 9 8 16 14

7 12 11 15 11 18 12 4 7 12 9 14 9 11 14 12 16 8 8 11 13 9 18 7 13 21 8 15 5 10 4 4 5 10 5 4 7 4 7 2 6 7 7 6 2 8 4 9 8 6 7 9 5 9 12 9 13

16 9 17 8 12 11 19 13 14 12 18 9 7 18 15 12 17 16 17 9 15 15 14 17 9 15 15 12 7 5 8 6 7 6 9 7 3 7 4 7 4 8 9 7 9 7 8 5 6 2 8 6 10 4 15 14 9

15 11 11 14 10 15 9 12 16 10 9 15 8 8 14 7 13 12 14 9 18 13 16 8 13 11 14 11 10 8 8 4 7 7 10 10 6 2 6 3 8 2 3 3 7 8 12 8 3 11 6 9 7 11 13 15 17

12 17 13 10 15 13 12 13 16 12 16 16 16 10 12 19 12 13 13 20 9 12 4 20 16 18 7 19 12 9 6 9 8 8 4 10 6 6 9 5 8 9 6 7 9 5 4 11 8 10 10 7 10 6 18 9 15

20 14 11 10 11 13 13 15 7 15 15 11 19 11 14 16 14 6 16 8 14 16 18 9 16 11 12 14 4 3 7 8 6 11 7 9 11 10 8 8 7 8 8 9 2 6 3 4 10 6 3 6 6 7 8 7 15

5 12 14 10 12 13 12 21 10 12 10 16 12 16 15 14 9 16 18 19 12 18 8 11 12 7 9 11 8 4 7 6 8 5 8 9 5 8 9 10 8 4 6 7 8 4 10 7 8 8 3 3 3 6 11 13 12

13 10 10 20 16 13 18 12 17 12 16 14 11 17 12 18 19 6 8 14 10 9 17 19 11 15 14 14 5 9 9 9 6 9 4 5 8 8 6 10 5 7 7 3 7 10 5 3 6 7 10 7 6 6 13 15 10

0.051391 0.772760 0.585209 0.275709 0.900104 0.834308 0.407091 0.141256 0.275709 0.976060 0.066882 0.602458 0.086458 0.468595 0.964295 0.213309 0.155209 0.025193 0.324180 0.063482 0.772760 0.468595 0.006990 0.063482 0.900104 0.100508 0.222869 0.551026 0.519816 0.464055 0.205375 0.725540 0.974555 0.577844 0.519816 0.696376 0.666838 0.548605 0.901761 0.295803 0.920561 0.637119 0.808725 0.491599 0.033552 0.834308 0.048716 0.464055 0.781926 0.548605 0.362174 0.808725 0.696376 0.754127 0.500934 0.437274 0.819544

0.9922 1.0000 1.0000 0.9922 0.9922 0.9922 1.0000 0.9844 0.9766 0.9844 0.9844 0.9844 1.0000 1.0000 0.9844 0.9922 1.0000 0.9922 0.9922 0.9844 0.9922 0.9922 1.0000 1.0000 0.9922 1.0000 0.9766 0.9844 1.0000 0.9859 0.9859 1.0000 1.0000 1.0000 1.0000 0.9859 0.9859 0.9859 0.9859 0.9859 0.9577 * 0.9718 0.9718 1.0000 0.9859 0.9859 0.9718 0.9577 * 0.9718 0.9859 0.9859 0.9859 0.9718 0.9718 1.0000 0.9922 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.954575 for a sample size = 71 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <4.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------11 12 13 13 11 11 13 16 15 13 0.976060 1.0000 Frequency 9 15 13 20 10 10 19 12 11 9 0.186566 0.9844 BlockFrequency 10 13 13 11 13 16 11 12 16 13 0.941144 1.0000 CumulativeSums 9 11 18 13 13 10 12 12 15 15 0.756476 1.0000 CumulativeSums 20 11 10 11 14 13 15 14 16 4 0.122325 1.0000 Runs 9 13 5 16 20 15 17 12 8 13 0.070445 0.9844 LongestRun 9 11 7 13 20 10 13 15 14 16 0.264458 0.9844 Rank 1 6 13 10 14 16 14 17 22 15 0.001588 1.0000 FFT 21 12 11 13 17 12 8 11 11 12 0.311542 0.9922 NonOverlappingTemplate 19 11 16 18 6 12 8 8 15 15 0.074177 0.9922 NonOverlappingTemplate 8 12 10 9 18 12 13 17 11 18 0.299251 0.9922 NonOverlappingTemplate 16 10 18 11 7 12 16 10 14 14 0.422034 1.0000 NonOverlappingTemplate 11 13 14 13 13 8 16 21 11 8 0.242986 0.9844 NonOverlappingTemplate 14 14 14 13 10 14 7 12 17 13 0.739918 0.9922 NonOverlappingTemplate 11 17 9 13 11 9 14 12 14 18 0.585209 0.9844 NonOverlappingTemplate 11 12 13 14 11 11 15 15 16 10 0.922036 1.0000 NonOverlappingTemplate 16 11 15 10 10 17 8 12 14 15 0.602458 0.9844 NonOverlappingTemplate 22 12 11 15 11 10 12 6 15 14 0.134686 0.9766 NonOverlappingTemplate 7 13 16 16 13 10 13 14 16 10 0.602458 0.9844 NonOverlappingTemplate 15 13 14 21 11 17 10 4 12 11 0.070445 0.9766 NonOverlappingTemplate 13 12 11 15 12 16 9 9 19 12 0.551026 0.9922 NonOverlappingTemplate 10 13 12 17 10 14 18 14 14 6 0.364146 0.9922 NonOverlappingTemplate 6 7 11 11 17 9 15 16 20 16 0.051391 1.0000 NonOverlappingTemplate 13 13 13 12 12 13 11 15 15 11 0.991468 1.0000 NonOverlappingTemplate 20 12 10 18 20 14 10 8 10 6 0.022503 0.9922 NonOverlappingTemplate 14 17 10 9 11 14 9 16 15 13 0.654467 0.9922 NonOverlappingTemplate 12 11 18 10 17 12 13 9 11 15 0.619772 0.9922 NonOverlappingTemplate 8 17 18 11 7 14 10 14 10 19 0.122325 0.9922 NonOverlappingTemplate 10 13 12 15 16 8 9 14 9 22 0.122325 0.9922 NonOverlappingTemplate 15 14 11 10 13 11 11 14 16 13 0.941144 0.9844 NonOverlappingTemplate 9 10 15 11 15 15 13 12 15 13 0.888137 0.9922 NonOverlappingTemplate 8 17 15 20 12 13 12 9 13 9 0.264458 0.9922 NonOverlappingTemplate 10 11 6 19 10 10 13 22 14 13 0.048716 0.9922 NonOverlappingTemplate 15 11 18 6 8 12 19 12 13 14 0.178278 0.9766 NonOverlappingTemplate 15 8 11 11 17 19 13 12 11 11 0.468595 0.9844 NonOverlappingTemplate 12 13 14 13 9 13 12 14 14 14 0.985035 0.9922 NonOverlappingTemplate 12 9 9 14 12 16 13 11 18 14 0.671779 0.9766 NonOverlappingTemplate 20 12 12 9 17 14 11 14 5 14 0.148094 0.9766 NonOverlappingTemplate 12 18 12 8 15 10 12 11 21 9 0.162606 0.9766 NonOverlappingTemplate 13 13 14 12 11 18 11 10 12 14 0.888137 0.9844 NonOverlappingTemplate 15 13 18 12 7 9 21 11 14 8 0.086458 1.0000 NonOverlappingTemplate 15 14 11 17 8 10 13 9 22 9 0.095617 1.0000 NonOverlappingTemplate 18 13 15 14 10 13 10 17 12 6 0.350485 1.0000 NonOverlappingTemplate 12 11 12 15 15 14 10 11 13 15 0.957319 0.9922 NonOverlappingTemplate 11 8 16 12 8 9 13 20 15 16 0.195163 0.9844 NonOverlappingTemplate 9 13 13 16 14 12 14 9 16 12 0.834308 0.9922 NonOverlappingTemplate 14 6 15 16 17 14 11 16 8 11 0.299251 0.9844 NonOverlappingTemplate 11 15 13 12 5 19 12 13 14 14 0.364146 0.9844 NonOverlappingTemplate 19 11 15 10 15 17 9 11 12 9 0.378138 0.9844 NonOverlappingTemplate 12 17 8 15 17 10 14 13 8 14 0.468595 0.9922 NonOverlappingTemplate 15 14 9 9 11 17 13 11 13 16 0.706149 1.0000 NonOverlappingTemplate 17 8 11 12 14 15 11 14 17 9 0.551026 0.9688 NonOverlappingTemplate 13 8 16 19 13 14 11 12 12 10 0.568055 0.9922 NonOverlappingTemplate 14 16 14 13 6 10 15 16 18 6 0.141256 0.9922 NonOverlappingTemplate 11 11 14 17 15 14 11 9 15 11 0.804337 0.9844 NonOverlappingTemplate 12 10 12 20 13 10 12 14 17 8 0.364146 0.9922 NonOverlappingTemplate 15 14 12 13 9 11 15 14 13 12 0.957319 0.9766 NonOverlappingTemplate 18 9 14 9 16 9 13 15 15 10 0.452799 1.0000 NonOverlappingTemplate 9 12 16 14 15 18 12 9 8 15 0.437274 0.9922 NonOverlappingTemplate 12 12 16 13 12 14 12 11 14 12 0.988549 0.9922 NonOverlappingTemplate 12 12 11 20 16 12 9 16 11 9 0.378138 0.9766 NonOverlappingTemplate 5 12 8 19 14 20 13 10 17 10 0.035174 0.9922 NonOverlappingTemplate

10 15 7 16 12 12 10 7 12 7 13 11 13 15 18 10 7 18 13 9 21 8 12 14 13 12 14 13 5 15 15 16 13 14 18 6 17 17 11 13 13 14 15 8 7 13 13 13 14 17 16 8 9 13 20 14 13 14 15 11 12 10 24 20 13 16 14 11 19

11 9 15 12 12 15 12 19 6 18 16 19 13 13 13 14 15 14 10 15 12 13 20 13 13 15 10 12 22 10 10 12 13 13 11 13 10 11 17 12 10 12 17 16 14 15 9 9 15 8 8 14 19 18 12 20 15 13 17 14 18 13 11 11 13 10 13 15 9

13 14 14 7 11 16 17 7 16 14 8 6 12 9 15 16 16 18 17 19 11 9 7 18 11 13 7 10 7 12 14 17 16 14 10 13 10 11 15 12 11 12 14 14 15 11 16 14 14 13 10 14 8 10 8 12 10 18 11 8 9 20 18 9 13 15 9 13 13

11 16 22 12 12 17 18 9 12 13 17 11 14 14 15 20 13 15 16 8 13 18 12 12 6 12 18 11 10 7 9 12 21 12 11 14 11 16 13 13 13 13 9 10 9 16 13 17 9 16 12 13 9 13 17 8 11 9 11 17 8 15 16 14 10 5 15 11 10

19 14 12 12 14 9 11 23 15 14 18 12 13 7 9 9 16 12 10 10 17 10 18 14 12 19 13 16 8 10 16 11 12 15 14 10 14 14 12 19 15 12 8 14 13 9 10 13 19 11 12 7 11 10 14 6 10 15 9 17 18 10 10 19 15 12 9 7 16

10 13 3 15 14 14 13 17 17 8 15 15 11 9 9 10 9 14 11 15 12 16 8 6 19 5 13 14 18 11 10 9 11 10 12 15 9 8 16 12 15 13 12 18 12 16 8 13 7 9 20 11 11 12 7 10 15 11 10 10 18 14 11 11 11 13 12 17 13

14 7 15 8 18 13 12 12 13 14 11 13 17 17 12 10 20 7 8 9 8 14 8 15 14 15 12 16 16 17 13 14 15 10 11 12 15 13 9 13 16 18 13 9 12 19 16 13 9 13 14 18 15 7 8 15 14 12 16 17 10 15 10 13 12 10 14 14 9

16 11 7 16 7 9 13 11 14 14 14 11 6 15 11 12 8 7 17 16 11 14 14 11 11 14 16 8 22 16 13 13 6 12 11 11 19 13 11 13 12 16 12 15 19 7 10 10 13 11 15 20 11 15 21 15 16 12 10 10 14 14 8 13 7 19 15 14 13

12 15 15 9 14 11 10 10 11 14 7 13 18 14 11 13 16 9 13 11 11 18 13 12 21 12 12 11 9 17 15 12 13 11 18 17 11 15 13 7 13 8 8 13 17 12 16 18 18 13 13 12 15 18 12 15 9 12 19 10 11 9 9 8 19 14 13 11 15

12 14 18 21 14 12 12 13 12 12 9 17 11 15 15 14 8 14 13 16 12 8 16 13 8 11 13 17 11 13 13 12 8 17 12 17 12 10 11 14 10 10 20 11 10 10 17 8 10 17 8 11 20 12 9 13 15 12 10 14 10 8 11 10 15 14 14 15 11

0.671779 0.654467 0.003161 0.110952 0.689019 0.723129 0.739918 0.009998 0.568055 0.517442 0.222869 0.324180 0.452799 0.468595 0.637119 0.422034 0.074177 0.178278 0.551026 0.242986 0.311542 0.222869 0.095617 0.568055 0.070445 0.337162 0.602458 0.637119 0.000500 0.422034 0.848588 0.862344 0.141256 0.888137 0.637119 0.452799 0.452799 0.689019 0.804337 0.654467 0.922036 0.689019 0.213309 0.500934 0.311542 0.287306 0.437274 0.517442 0.186566 0.534146 0.287306 0.178278 0.122325 0.378138 0.017912 0.178278 0.788728 0.834308 0.337162 0.407091 0.204076 0.324180 0.022503 0.186566 0.500934 0.232760 0.900104 0.671779 0.500934

0.9922 1.0000 1.0000 0.9844 0.9844 0.9922 0.9922 0.9922 1.0000 1.0000 0.9844 0.9844 1.0000 0.9844 0.9688 0.9922 0.9844 0.9844 0.9922 0.9922 0.9922 0.9922 1.0000 0.9922 0.9766 0.9844 0.9922 0.9922 0.9922 0.9844 0.9844 1.0000 0.9844 1.0000 0.9844 0.9922 0.9766 0.9844 0.9688 0.9922 1.0000 1.0000 0.9844 1.0000 0.9922 0.9844 1.0000 1.0000 0.9844 0.9766 0.9766 0.9922 1.0000 0.9844 0.9766 1.0000 0.9922 0.9844 1.0000 0.9922 0.9922 0.9922 0.9609 0.9766 1.0000 1.0000 0.9922 0.9844 0.9766

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

11 12 10 12 13 14 16 13 13 12 14 10 16 13 12 18 11 17 12 10 13 13 12 13 9 20 13 10 5 12 8 10 9 12 10 12 5 9 8 5 7 6 7 9 8 6 8 8 9 10 10 8 10 10 10 11 6

13 17 20 6 9 16 16 14 10 13 9 11 15 14 11 16 9 11 12 13 12 19 10 8 15 18 20 13 7 13 5 6 6 6 5 6 10 7 7 9 8 11 8 4 10 7 6 8 9 9 12 13 12 10 12 12 12

16 9 16 16 18 11 13 5 10 14 13 19 13 18 12 11 16 9 9 21 9 9 15 13 19 12 13 11 7 4 8 7 7 5 8 9 7 8 9 11 9 4 5 10 7 7 9 8 11 9 5 8 1 4 14 10 11

14 17 12 17 15 12 9 11 18 8 18 6 15 15 18 12 15 14 8 16 15 14 14 13 8 13 14 14 6 9 8 2 10 7 5 6 9 4 6 9 8 6 10 8 8 8 6 12 8 5 8 7 8 7 13 13 14

11 9 13 14 17 5 11 16 16 10 16 15 8 7 8 22 13 9 14 10 9 14 14 10 10 11 12 12 4 4 3 10 8 6 11 9 10 8 7 4 5 7 3 9 7 9 7 8 6 9 7 5 10 9 14 10 9

9 15 8 12 11 18 20 14 5 14 14 11 15 13 16 16 15 15 12 8 14 18 16 14 15 4 12 18 6 4 12 6 6 9 9 4 5 8 4 5 4 5 7 4 4 4 8 7 7 9 4 8 7 4 8 11 14

13 10 13 8 17 14 11 15 17 6 8 13 12 15 13 5 9 11 17 10 22 7 10 11 9 19 10 21 8 6 6 5 4 10 5 12 6 8 8 4 8 8 7 5 8 6 4 5 7 1 4 7 8 7 19 15 19

12 9 8 10 7 22 14 10 18 15 12 9 9 11 13 7 14 18 16 13 13 11 17 11 15 8 13 13 5 2 10 7 7 5 5 4 3 5 9 8 8 9 9 9 6 7 6 6 4 6 8 4 3 10 14 17 12

18 18 15 13 12 12 6 15 6 15 14 20 14 12 14 9 8 11 15 14 11 6 7 17 12 14 13 13 13 10 7 8 8 4 7 8 8 7 6 8 6 9 9 9 10 9 13 8 6 7 7 7 6 7 11 17 18

11 12 13 20 9 4 12 15 15 21 10 14 11 10 11 12 18 13 13 13 10 17 13 18 16 9 8 3 12 9 6 12 8 9 8 3 10 9 9 10 10 8 8 6 5 10 6 3 6 8 8 6 8 5 13 12 13

0.756476 0.311542 0.299251 0.128379 0.232760 0.006582 0.195163 0.452799 0.035174 0.134686 0.551026 0.095617 0.723129 0.585209 0.706149 0.012650 0.422034 0.534146 0.671779 0.275709 0.242986 0.070445 0.568055 0.585209 0.287306 0.015963 0.568055 0.041438 0.238562 0.027735 0.491599 0.295803 0.920561 0.464055 0.666838 0.138408 0.519816 0.937294 0.937294 0.464055 0.881013 0.754127 0.781926 0.637119 0.834308 0.901761 0.548605 0.607399 0.808725 0.386280 0.491599 0.577844 0.117333 0.577844 0.637119 0.756476 0.232760

1.0000 1.0000 0.9922 0.9844 0.9766 0.9844 0.9922 0.9844 1.0000 0.9922 0.9688 1.0000 0.9844 0.9922 0.9922 0.9922 0.9922 0.9922 0.9922 0.9922 0.9844 0.9844 0.9766 1.0000 0.9922 0.9922 0.9922 1.0000 1.0000 1.0000 1.0000 0.9863 0.9863 1.0000 1.0000 0.9863 1.0000 1.0000 1.0000 1.0000 1.0000 0.9863 0.9863 0.9726 1.0000 0.9863 1.0000 1.0000 1.0000 1.0000 0.9863 0.9863 0.9863 0.9863 1.0000 0.9922 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955064 for a sample size = 73 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <5.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------123 3 0 0 0 0 0 0 1 1 0.000000 * 0.0625 * Frequency 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * BlockFrequency 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * LongestRun 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Rank 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * FFT 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0234 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 0 0 1 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 127 0 0 1 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 127 0 1 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 127 0 0 0 1 0 0 0 0 0 0.000000 * 0.0234 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0234 * NonOverlappingTemplate 127 0 0 1 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 0 0 0 0 0 0 1 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate

128 128 127 128 127 128 128 127 128 127 127 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 127 128 128 128 128 128 128 128 128 128 128 128 128 128 127 128 128 128 127 128 128 127 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128

0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.0000 0.0078 0.0234 0.0078 0.0313 0.0078 0.0078 0.0078 0.0000 0.0078 0.0391 0.0000 0.0000 0.0000 0.0000 0.0000 0.0156 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0078 0.0078 0.0000 0.0000 0.0078 0.0000 0.0156 0.0078 0.0000 0.0078 0.0000 0.0000 0.0078 0.0078 0.0000 0.0078 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0078 0.0000 0.0078 0.0000 0.0078 0.0000 0.0000 0.0234 0.0000 0.0078 0.0000 0.0000 0.0000 0.0078 0.0156 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0078 0.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

127 127 128 128 127 128 128 128 128 128 128 128 126 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 3 2 3 1 1 3 1 1 0 0 0 0 0 0 1 1 0 0 0 0 0 0 0 0 0 1 128 128 32

0 1 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 1 1 1 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 11

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 2 2 1 0 1 0 0 1 0 0 0 0 0 1 0 0 0 12

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 1 0 0 0 0 2 0 0 0 0 1 2 1 0 0 0 0 12

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 1 0 1 0 1 0 0 1 0 0 0 0 0 0 0 0 0 0 15

1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 10

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 1 1 0 0 0 0 0 0 12

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 0 0 0 0 1 0 0 0 0 0 0 0 0 7

0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 1 0 0 0 1 1 0 1 1 0 0 2 0 0 0 8

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 1 0 0 1 0 1 2 1 0 1 1 0 2 0 0 9

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 ------------------------------------------------------------------------------0.000000 0.000000 0.000013

* * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.0156 0.0234 0.0000 0.0156 0.0156 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0313 0.0078 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.6667 0.6667 0.3333 0.0000 0.0000 0.3333 0.6667 0.6667 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 * 0.0000 * 0.0000 * 0.8359

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

* * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.817663 for a sample size = 3 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <6.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------10 14 15 13 17 14 11 9 10 15 0.756476 0.9844 Frequency 18 12 13 10 14 15 13 9 14 10 0.739918 1.0000 BlockFrequency 12 12 9 18 10 11 24 17 7 8 0.009998 0.9844 CumulativeSums 9 16 11 7 13 20 10 16 16 10 0.162606 0.9844 CumulativeSums 27 11 10 8 11 11 15 13 10 12 0.009422 0.9766 Runs 11 17 7 14 7 13 15 15 12 17 0.324180 0.9922 LongestRun 12 18 11 9 15 14 14 7 13 15 0.517442 0.9844 Rank 2 7 14 16 10 16 15 20 12 16 0.011931 1.0000 FFT 16 12 15 12 13 11 13 11 13 12 0.980883 1.0000 NonOverlappingTemplate 10 16 16 8 16 9 13 19 10 11 0.275709 0.9766 NonOverlappingTemplate 14 20 7 8 7 16 17 14 12 13 0.090936 0.9844 NonOverlappingTemplate 13 14 11 17 17 4 9 13 11 19 0.090936 0.9922 NonOverlappingTemplate 9 12 16 16 11 13 14 9 15 13 0.788728 1.0000 NonOverlappingTemplate 14 10 16 14 13 12 14 10 12 13 0.957319 0.9766 NonOverlappingTemplate 19 10 11 16 12 10 12 12 13 13 0.706149 0.9844 NonOverlappingTemplate 13 22 6 7 11 16 17 16 15 5 0.005833 0.9844 NonOverlappingTemplate 14 13 16 6 11 11 19 12 12 14 0.407091 0.9922 NonOverlappingTemplate 12 16 9 17 9 11 14 9 15 16 0.517442 0.9922 NonOverlappingTemplate 11 13 8 14 20 15 14 8 12 13 0.378138 1.0000 NonOverlappingTemplate 11 18 18 12 13 16 17 11 4 8 0.060239 1.0000 NonOverlappingTemplate 12 16 14 14 19 13 12 9 8 11 0.500934 1.0000 NonOverlappingTemplate 12 14 11 9 14 11 17 10 17 13 0.723129 0.9766 NonOverlappingTemplate 19 11 18 16 14 10 9 10 12 9 0.275709 0.9844 NonOverlappingTemplate 10 15 12 15 16 16 11 9 7 17 0.392456 0.9922 NonOverlappingTemplate 15 16 15 11 15 12 7 16 11 10 0.585209 0.9922 NonOverlappingTemplate 14 18 8 15 13 11 13 12 10 14 0.706149 0.9844 NonOverlappingTemplate 10 15 13 15 5 15 16 13 14 12 0.484646 0.9844 NonOverlappingTemplate 6 13 19 9 13 12 16 18 9 13 0.155209 0.9922 NonOverlappingTemplate 14 18 9 14 13 17 8 15 10 10 0.407091 0.9922 NonOverlappingTemplate 12 9 10 10 20 15 10 16 12 14 0.392456 0.9844 NonOverlappingTemplate 13 20 16 9 16 9 14 10 5 16 0.074177 0.9922 NonOverlappingTemplate 13 9 16 12 14 12 18 12 12 10 0.756476 0.9766 NonOverlappingTemplate 18 12 14 10 12 14 8 12 16 12 0.671779 0.9766 NonOverlappingTemplate 13 15 14 12 15 12 12 15 7 13 0.848588 1.0000 NonOverlappingTemplate 11 18 15 4 19 10 11 12 12 16 0.090936 0.9922 NonOverlappingTemplate 20 12 11 9 18 15 13 12 11 7 0.204076 0.9844 NonOverlappingTemplate 15 11 9 13 13 14 10 15 13 15 0.911413 1.0000 NonOverlappingTemplate 16 16 14 14 9 12 12 15 12 8 0.723129 0.9922 NonOverlappingTemplate 22 18 15 7 13 10 15 7 6 15 0.011931 0.9844 NonOverlappingTemplate 15 13 13 13 11 12 13 11 17 10 0.931952 0.9844 NonOverlappingTemplate 12 12 17 9 12 10 21 12 10 13 0.324180 0.9922 NonOverlappingTemplate 21 21 8 9 15 10 12 12 12 8 0.035174 0.9766 NonOverlappingTemplate 17 9 11 17 9 12 14 16 11 12 0.585209 0.9922 NonOverlappingTemplate 15 11 20 14 13 15 7 12 10 11 0.364146 0.9922 NonOverlappingTemplate 13 16 9 14 9 15 12 12 12 16 0.804337 0.9922 NonOverlappingTemplate 12 12 8 16 20 14 8 7 16 15 0.128379 0.9922 NonOverlappingTemplate 14 10 17 6 17 13 7 9 22 13 0.023812 1.0000 NonOverlappingTemplate 9 12 11 13 11 15 18 14 14 11 0.788728 0.9844 NonOverlappingTemplate 17 14 9 10 13 17 18 6 10 14 0.195163 0.9844 NonOverlappingTemplate 7 19 10 11 13 14 10 15 14 15 0.422034 1.0000 NonOverlappingTemplate 13 8 14 16 12 12 19 7 14 13 0.378138 0.9922 NonOverlappingTemplate 10 15 14 14 12 8 15 13 13 14 0.888137 0.9844 NonOverlappingTemplate 13 10 11 12 14 12 17 9 15 15 0.819544 0.9922 NonOverlappingTemplate 15 14 12 16 8 11 10 9 15 18 0.468595 0.9766 NonOverlappingTemplate 15 12 9 13 14 13 12 13 12 15 0.970538 1.0000 NonOverlappingTemplate 13 14 11 14 5 16 12 17 15 11 0.422034 0.9844 NonOverlappingTemplate 11 13 12 13 15 15 9 13 11 16 0.911413 0.9922 NonOverlappingTemplate 12 10 12 15 10 14 18 21 8 8 0.116519 0.9922 NonOverlappingTemplate 21 15 11 13 8 13 11 15 9 12 0.299251 0.9844 NonOverlappingTemplate 14 13 15 14 9 10 15 16 17 5 0.287306 1.0000 NonOverlappingTemplate 8 14 18 14 12 10 5 15 15 17 0.162606 0.9922 NonOverlappingTemplate 11 15 15 9 8 15 13 13 15 14 0.772760 0.9844 NonOverlappingTemplate

16 14 8 10 14 19 13 16 20 15 8 8 18 18 14 13 18 11 17 13 16 11 11 19 14 16 8 22 13 12 12 16 16 13 14 8 11 17 10 11 12 12 14 7 10 15 14 13 19 11 13 12 12 18 11 9 12 14 10 7 12 18 10 14 5 11 8 15 7

16 16 10 15 14 8 16 18 14 14 7 12 11 15 20 17 11 8 8 8 12 13 8 15 11 7 11 13 11 10 15 11 9 12 9 18 16 10 10 16 20 13 13 12 7 11 15 13 13 10 16 17 14 13 17 21 16 13 16 16 15 12 20 9 13 13 9 13 12

11 13 22 19 16 14 10 13 14 14 19 16 8 9 15 12 10 6 13 17 15 13 12 7 11 11 15 14 11 15 18 10 11 5 13 9 20 17 17 7 5 13 10 17 9 14 8 19 11 16 7 12 10 9 16 12 16 11 11 16 17 16 10 13 17 17 16 14 18

13 14 22 14 16 13 11 8 9 6 15 17 17 9 10 7 11 11 12 10 12 13 13 10 11 15 9 9 17 17 8 20 9 10 15 13 15 14 13 24 12 11 14 13 19 15 16 15 14 16 15 10 12 15 14 14 17 11 13 14 12 9 9 12 8 13 11 13 16

11 18 10 9 16 17 14 8 15 17 12 13 13 16 11 13 11 23 15 16 13 12 15 18 14 15 13 8 18 15 8 9 18 17 14 14 13 11 16 17 13 11 20 12 11 10 12 10 14 11 15 10 16 11 9 14 12 16 12 14 14 9 14 13 14 12 12 10 14

16 8 9 11 10 13 15 12 15 13 12 11 15 10 12 13 11 13 10 12 11 9 12 11 13 13 17 17 9 8 10 18 15 13 16 13 9 16 13 10 13 13 12 12 16 8 9 5 8 11 11 14 10 17 12 12 12 8 17 9 19 6 17 9 16 16 16 10 13

12 9 16 13 10 10 18 14 10 18 11 11 9 10 13 11 10 18 10 8 13 22 12 12 17 9 11 15 9 11 16 13 10 13 11 6 12 13 15 14 16 14 10 12 14 14 15 12 7 19 12 21 14 11 8 14 14 12 13 14 10 13 11 10 11 12 19 16 16

8 9 12 15 10 15 10 16 16 9 12 18 12 13 7 15 16 11 15 9 11 11 15 13 12 13 20 5 13 11 16 15 17 13 8 20 13 11 8 14 9 11 12 15 16 13 11 10 11 12 15 12 12 16 18 9 15 13 14 8 10 22 11 11 11 14 16 12 10

13 13 11 11 9 10 9 10 7 15 14 7 10 18 14 14 17 13 17 15 13 15 10 7 11 16 12 14 13 18 16 9 7 17 16 15 11 12 14 9 14 9 9 16 9 16 13 19 14 10 12 9 15 10 12 11 8 15 9 19 10 11 9 17 14 9 12 13 8

12 14 8 11 13 9 12 13 8 7 18 15 15 10 12 13 13 14 11 20 12 9 20 16 14 13 12 11 14 11 9 7 16 15 12 12 8 7 12 6 14 21 14 12 17 12 15 12 17 12 12 11 13 8 11 12 6 15 13 11 9 12 17 20 19 11 9 12 14

0.772760 0.500934 0.008366 0.602458 0.689019 0.337162 0.637119 0.422034 0.148094 0.155209 0.232760 0.287306 0.422034 0.299251 0.407091 0.772760 0.585209 0.033288 0.551026 0.148094 0.980883 0.275709 0.468595 0.128379 0.941144 0.602458 0.311542 0.033288 0.602458 0.484646 0.242986 0.105618 0.186566 0.378138 0.706149 0.100508 0.364146 0.484646 0.671779 0.007880 0.195163 0.500934 0.551026 0.706149 0.155209 0.804337 0.723129 0.128379 0.287306 0.568055 0.756476 0.299251 0.941144 0.364146 0.437274 0.407091 0.337162 0.848588 0.819544 0.213309 0.437274 0.043745 0.204076 0.364146 0.128379 0.848588 0.275709 0.949602 0.337162

0.9922 0.9922 0.9922 0.9922 1.0000 0.9766 0.9922 1.0000 0.9844 0.9688 1.0000 0.9844 1.0000 1.0000 0.9922 0.9766 0.9688 0.9922 0.9922 0.9766 1.0000 0.9844 0.9922 0.9766 0.9844 0.9922 0.9844 0.9844 0.9922 0.9922 0.9844 0.9922 0.9922 0.9844 0.9922 0.9922 0.9922 1.0000 0.9922 0.9922 1.0000 0.9844 0.9922 0.9766 0.9844 0.9922 0.9922 1.0000 1.0000 0.9922 0.9922 0.9766 0.9844 1.0000 0.9844 1.0000 0.9922 1.0000 1.0000 1.0000 1.0000 0.9844 1.0000 0.9922 1.0000 1.0000 1.0000 0.9688 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

12 17 15 10 14 11 9 12 15 13 13 13 11 14 13 14 17 17 13 12 16 12 12 9 13 12 11 16 5 14 6 8 5 14 10 10 6 10 10 10 11 8 4 8 5 8 7 6 4 4 3 4 3 4 10 17 6

16 17 14 11 13 13 10 17 9 13 15 15 16 12 9 13 9 11 13 15 15 19 9 16 8 9 13 15 10 1 5 8 9 7 10 6 8 5 6 8 7 10 9 6 7 7 4 4 11 9 11 7 7 4 15 12 13

13 7 13 10 12 14 12 9 13 7 15 17 18 8 10 14 13 11 8 7 8 12 18 11 17 15 11 19 10 6 7 8 11 8 7 8 4 4 4 4 3 4 8 9 14 10 4 10 4 9 9 9 3 7 11 8 12

15 11 8 12 9 10 17 9 15 14 14 11 10 11 13 15 16 20 8 8 12 15 24 15 10 15 12 14 7 5 7 9 9 9 4 10 3 6 3 3 6 6 12 9 7 6 13 11 10 2 6 8 8 8 20 17 15

9 15 18 20 19 4 15 16 7 12 8 14 14 18 13 10 15 13 19 10 14 13 8 9 16 11 12 8 4 8 9 5 3 2 7 7 6 8 9 8 6 6 7 10 8 9 5 8 6 9 6 6 12 7 10 12 12

14 15 8 17 17 13 15 12 15 13 14 13 11 16 17 18 13 12 7 17 19 10 10 12 12 14 13 11 10 9 7 8 12 7 7 5 8 5 7 3 8 9 3 8 7 10 9 2 7 7 9 5 9 8 15 14 14

11 10 15 18 9 12 14 17 16 16 13 10 11 16 13 16 10 9 17 16 12 13 9 12 9 9 15 9 10 2 5 10 3 5 7 7 15 7 5 9 10 5 6 9 8 4 8 13 9 10 4 12 10 8 9 8 13

8 8 15 7 12 17 19 14 15 17 13 11 15 13 11 9 7 8 13 14 10 14 12 13 8 17 13 6 2 11 10 8 9 5 7 2 6 11 10 9 7 8 11 7 5 5 8 4 7 7 9 6 8 13 13 14 15

17 15 9 14 12 17 8 13 8 6 12 14 10 12 17 8 16 9 16 12 11 13 10 16 15 11 16 16 10 8 11 3 7 8 8 4 11 11 10 6 9 7 4 2 8 5 7 8 6 8 5 11 8 8 11 14 16

13 13 13 9 11 17 9 9 15 17 11 10 12 8 12 11 12 18 14 17 11 7 16 15 20 15 12 14 5 9 6 6 5 8 6 14 6 6 9 13 6 10 9 5 4 9 8 7 9 8 11 5 5 6 14 12 12

0.654467 0.324180 0.422034 0.110952 0.517442 0.186566 0.264458 0.517442 0.407091 0.264458 0.922036 0.875539 0.706149 0.452799 0.772760 0.500934 0.452799 0.141256 0.170294 0.324180 0.500934 0.551026 0.018969 0.756476 0.148094 0.706149 0.980883 0.148094 0.190212 0.017051 0.781926 0.781926 0.150098 0.175966 0.901761 0.083381 0.069925 0.464055 0.411329 0.127498 0.637119 0.781926 0.205375 0.577844 0.362174 0.696376 0.411329 0.083381 0.577844 0.519816 0.295803 0.411329 0.275709 0.491599 0.452799 0.551026 0.706149

0.9844 0.9844 1.0000 0.9922 0.9922 0.9766 0.9922 0.9922 0.9922 0.9844 1.0000 0.9844 1.0000 0.9922 0.9922 0.9922 0.9688 0.9922 1.0000 0.9922 0.9766 0.9844 0.9922 1.0000 0.9766 0.9922 1.0000 1.0000 0.9726 0.9726 0.9863 0.9589 * 0.9863 1.0000 0.9863 1.0000 1.0000 1.0000 0.9863 0.9863 1.0000 1.0000 1.0000 0.9863 0.9863 0.9863 0.9863 0.9863 0.9863 1.0000 1.0000 1.0000 0.9863 1.0000 0.9922 0.9922 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955064 for a sample size = 73 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <7.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------12 15 18 10 11 10 16 6 17 13 0.275709 0.9922 Frequency 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * BlockFrequency 15 12 18 13 9 11 20 9 13 8 0.204076 0.9922 CumulativeSums 14 11 22 13 13 12 13 7 11 12 0.264458 0.9922 CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0938 * LongestRun 13 14 12 12 10 12 15 15 7 18 0.602458 1.0000 Rank 33 30 23 10 6 4 7 1 10 4 0.000000 * 0.9531 * FFT 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 118 5 3 1 1 0 0 0 0 0 0.000000 * 0.2500 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 3 0 1 0 1 0 0 0 0 0.000000 * 0.2578 * NonOverlappingTemplate 117 8 1 0 0 0 1 1 0 0 0.000000 * 0.3438 * NonOverlappingTemplate 120 5 1 0 2 0 0 0 0 0 0.000000 * 0.2656 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 119 4 2 2 0 0 0 0 1 0 0.000000 * 0.2734 * NonOverlappingTemplate 118 7 2 1 0 0 0 0 0 0 0.000000 * 0.3047 * NonOverlappingTemplate 123 3 1 1 0 0 0 0 0 0 0.000000 * 0.1406 * NonOverlappingTemplate 115 10 2 1 0 0 0 0 0 0 0.000000 * 0.3203 * NonOverlappingTemplate 119 6 0 1 2 0 0 0 0 0 0.000000 * 0.2422 * NonOverlappingTemplate 122 5 0 1 0 0 0 0 0 0 0.000000 * 0.3125 * NonOverlappingTemplate 115 6 4 2 1 0 0 0 0 0 0.000000 * 0.3438 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 113 7 5 0 2 0 0 0 1 0 0.000000 * 0.3125 * NonOverlappingTemplate 124 2 1 1 0 0 0 0 0 0 0.000000 * 0.2109 * NonOverlappingTemplate 117 4 4 0 2 0 1 0 0 0 0.000000 * 0.3359 * NonOverlappingTemplate 123 1 4 0 0 0 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 124 1 2 1 0 0 0 0 0 0 0.000000 * 0.1719 * NonOverlappingTemplate 126 2 0 0 0 0 0 0 0 0 0.000000 * 0.1719 * NonOverlappingTemplate 112 6 4 0 3 0 1 1 1 0 0.000000 * 0.3828 * NonOverlappingTemplate 121 3 3 0 0 0 1 0 0 0 0.000000 * 0.2813 * NonOverlappingTemplate 125 2 0 1 0 0 0 0 0 0 0.000000 * 0.2031 * NonOverlappingTemplate 111 8 4 3 0 1 1 0 0 0 0.000000 * 0.3438 * NonOverlappingTemplate 123 3 1 0 0 1 0 0 0 0 0.000000 * 0.2891 * NonOverlappingTemplate 117 5 1 1 3 1 0 0 0 0 0.000000 * 0.2344 * NonOverlappingTemplate 119 3 1 4 0 1 0 0 0 0 0.000000 * 0.3438 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 122 1 1 2 1 1 0 0 0 0 0.000000 * 0.2969 * NonOverlappingTemplate 125 2 1 0 0 0 0 0 0 0 0.000000 * 0.1406 * NonOverlappingTemplate 115 9 1 2 1 0 0 0 0 0 0.000000 * 0.3203 * NonOverlappingTemplate 125 3 0 0 0 0 0 0 0 0 0.000000 * 0.1406 * NonOverlappingTemplate 125 3 0 0 0 0 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 119 4 1 3 0 1 0 0 0 0 0.000000 * 0.2344 * NonOverlappingTemplate 124 1 0 1 2 0 0 0 0 0 0.000000 * 0.1953 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 4 0 0 0 0 0 0 0 1 0.000000 * 0.1719 * NonOverlappingTemplate 123 3 1 1 0 0 0 0 0 0 0.000000 * 0.1563 * NonOverlappingTemplate 125 3 0 0 0 0 0 0 0 0 0.000000 * 0.1719 * NonOverlappingTemplate 116 4 3 3 1 0 0 1 0 0 0.000000 * 0.3125 * NonOverlappingTemplate 124 3 0 1 0 0 0 0 0 0 0.000000 * 0.1484 * NonOverlappingTemplate 120 5 2 0 1 0 0 0 0 0 0.000000 * 0.2656 * NonOverlappingTemplate 125 1 1 0 1 0 0 0 0 0 0.000000 * 0.2109 * NonOverlappingTemplate 126 1 0 0 0 1 0 0 0 0 0.000000 * 0.1172 * NonOverlappingTemplate 122 0 2 1 0 2 0 1 0 0 0.000000 * 0.2500 * NonOverlappingTemplate 123 3 1 0 1 0 0 0 0 0 0.000000 * 0.2188 * NonOverlappingTemplate 118 6 3 0 1 0 0 0 0 0 0.000000 * 0.3125 * NonOverlappingTemplate 110 11 1 2 1 1 1 0 0 1 0.000000 * 0.3516 * NonOverlappingTemplate 117 5 3 3 0 0 0 0 0 0 0.000000 * 0.3203 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 121 5 1 1 0 0 0 0 0 0 0.000000 * 0.3516 * NonOverlappingTemplate 118 2 4 2 1 1 0 0 0 0 0.000000 * 0.3203 * NonOverlappingTemplate

123 119 123 127 118 117 123 122 128 126 121 122 126 114 117 124 123 114 115 128 128 115 116 123 117 114 120 126 125 125 125 128 124 127 120 121 124 126 114 121 119 122 128 121 120 117 125 120 126 126 122 122 120 123 127 124 128 124 118 124 123 116 122 120 128 112 110 119 116

3 6 4 0 7 5 3 3 0 2 6 4 0 7 10 3 5 6 6 0 0 7 9 2 5 11 5 0 1 3 1 0 2 0 4 2 1 2 10 4 5 2 0 5 5 6 2 6 2 1 2 3 4 3 0 1 0 1 6 1 5 6 4 6 0 7 10 5 9

2 2 1 0 1 2 2 0 0 0 0 2 0 1 0 1 0 3 2 0 0 3 1 1 3 2 1 1 0 0 2 0 1 0 2 2 3 0 1 2 1 3 0 1 1 2 0 1 0 1 3 1 2 1 1 1 0 0 2 2 0 5 1 1 0 3 7 1 0

0 1 0 0 1 2 0 2 0 0 0 0 1 2 0 0 0 3 1 0 0 0 1 0 2 0 2 1 1 0 0 0 1 0 1 2 0 0 2 0 1 0 0 0 1 3 0 1 0 0 1 1 1 0 0 2 0 1 0 1 0 0 0 0 0 3 0 1 3

0 0 0 1 1 0 0 0 0 0 0 0 0 0 1 0 0 0 1 0 0 2 1 1 1 1 0 0 0 0 0 0 0 1 1 1 0 0 0 0 0 0 0 1 1 0 1 0 0 0 0 1 1 1 0 0 0 2 1 0 0 0 0 1 0 1 0 2 0

0 0 0 0 0 1 0 0 0 0 1 0 1 2 0 0 0 2 0 0 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 1 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 1 0 0 0 0 0 0 0

0 0 0 0 0 1 0 0 0 0 0 0 0 2 0 0 0 0 2 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0

0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.1250 0.2188 0.1719 0.1797 0.2031 0.2891 0.1641 0.1797 0.0000 0.1719 0.2578 0.1719 0.1094 0.2813 0.2734 0.2344 0.1719 0.3203 0.3359 0.0000 0.0000 0.3906 0.3359 0.1406 0.2891 0.3047 0.3125 0.1172 0.1328 0.1875 0.1797 0.0000 0.2031 0.1797 0.2656 0.2109 0.1641 0.1641 0.3516 0.1563 0.2813 0.2813 0.0000 0.3438 0.3672 0.3125 0.1484 0.3359 0.1641 0.1406 0.2578 0.2344 0.2734 0.1016 0.1250 0.1641 0.0000 0.2578 0.3047 0.1641 0.1484 0.3359 0.1172 0.3047 0.0000 0.3203 0.3438 0.2344 0.3359

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

124 119 117 125 124 121 119 126 118 128 119 118 119 112 124 117 120 128 117 116 114 128 121 128 128 128 126 128 16 23 22 30 28 25 19 13 5 5 4 3 4 4 9 10 11 7 9 10 8 12 10 10 8 9 128 16 13

2 5 6 2 2 3 3 0 5 0 4 7 5 10 3 7 7 0 6 7 9 0 2 0 0 0 1 0 12 8 14 13 10 13 15 10 12 4 3 7 9 12 9 7 9 6 9 8 13 10 9 10 16 9 0 17 15

0 3 4 0 1 2 1 1 4 0 2 1 0 3 0 2 0 0 3 1 5 0 2 0 0 0 0 0 7 5 11 5 8 5 6 10 5 10 12 7 5 5 5 6 6 10 6 10 6 6 4 9 6 12 0 10 12

0 1 0 1 1 1 1 1 1 0 0 1 2 1 1 1 0 0 2 2 0 0 1 0 0 0 1 0 8 4 6 4 5 5 9 3 6 6 4 11 7 6 11 8 9 9 5 8 11 7 10 4 5 7 0 13 11

1 0 0 0 0 0 2 0 0 0 2 1 0 1 0 0 1 0 0 0 0 0 1 0 0 0 0 0 4 9 6 8 8 6 10 5 5 6 8 5 6 6 7 10 4 11 5 6 5 5 4 5 6 7 0 10 3

0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 9 8 4 5 0 5 4 8 9 11 7 8 14 10 7 8 7 5 12 9 6 9 11 9 7 4 0 13 16

1 0 0 0 0 1 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 10 4 4 1 6 3 4 4 9 9 15 6 7 6 5 8 7 2 10 5 11 10 10 9 10 6 0 15 16

0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 2 0 0 0 0 0 0 0 0 4 2 2 3 6 8 3 10 6 8 7 8 9 8 7 6 7 4 10 4 5 6 4 3 7 6 0 8 7

0 0 0 0 0 0 0 0 0 0 1 0 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 2 7 6 2 2 4 5 7 9 9 12 9 5 9 9 4 7 14 5 10 5 8 7 12 7 7 0 10 22

0 0 1 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 5 7 2 6 4 3 2 7 11 9 5 13 11 11 8 10 10 9 6 7 7 4 8 6 5 10 0 16 13

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.004533 0.000001 0.000000 0.000000 0.000000 0.000000 0.000006 0.150098 0.386280 0.577844 0.009343 0.256632 0.162606 0.339044 0.808725 0.754127 0.725540 0.044425 0.411329 0.666838 0.221483 0.437274 0.295803 0.205375 0.107876 0.577844 0.000000 0.534146 0.013411

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

*

0.1328 0.2422 0.3516 0.1406 0.1719 0.1641 0.2734 0.1016 0.3125 0.0000 0.3047 0.3438 0.2578 0.3828 0.1875 0.3359 0.2578 0.0000 0.2891 0.3359 0.2734 0.0000 0.2031 0.0000 0.0000 0.0000 0.0234 0.0000 0.9351 0.9351 0.9351 0.8701 0.8701 0.9091 0.9740 0.9610 1.0000 1.0000 0.9870 0.9870 0.9870 0.9870 0.9870 0.9870 1.0000 0.9870 1.0000 1.0000 0.9870 0.9870 0.9870 0.9870 1.0000 1.0000 0.0000 1.0000 1.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

*

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955983 for a sample size = 77 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <8.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------15 19 13 10 6 15 13 11 18 8 0.141256 1.0000 Frequency 92 19 6 3 1 5 2 0 0 0 0.000000 * 0.7031 * BlockFrequency 18 11 16 14 15 13 11 9 9 12 0.619772 0.9844 CumulativeSums 19 18 14 10 12 10 11 12 14 8 0.364146 0.9922 CumulativeSums 123 3 0 0 0 0 0 0 0 2 0.000000 * 0.1875 * Runs 19 7 10 15 15 17 9 16 8 12 0.141256 0.9922 LongestRun 11 12 11 15 11 14 16 20 8 10 0.378138 1.0000 Rank 0 6 10 20 20 7 23 15 14 13 0.000010 * 1.0000 FFT 16 16 17 14 7 11 16 10 12 9 0.378138 0.9922 NonOverlappingTemplate 24 17 9 16 15 15 7 7 9 9 0.005490 0.9922 NonOverlappingTemplate 14 10 11 14 14 19 14 5 17 10 0.195163 0.9844 NonOverlappingTemplate 23 20 13 13 11 11 15 3 10 9 0.003804 0.9922 NonOverlappingTemplate 20 13 15 16 14 10 6 10 13 11 0.232760 0.9609 NonOverlappingTemplate 16 15 7 17 14 7 14 18 13 7 0.116519 1.0000 NonOverlappingTemplate 15 13 8 13 7 17 14 15 14 12 0.551026 0.9766 NonOverlappingTemplate 17 18 12 10 19 8 8 14 13 9 0.148094 0.9844 NonOverlappingTemplate 5 20 15 20 16 9 10 9 11 13 0.026648 1.0000 NonOverlappingTemplate 14 13 19 12 9 13 12 10 17 9 0.484646 0.9844 NonOverlappingTemplate 16 12 10 12 10 16 9 21 9 13 0.232760 0.9844 NonOverlappingTemplate 14 18 13 8 11 18 11 9 10 16 0.324180 0.9844 NonOverlappingTemplate 16 19 8 9 17 11 7 16 13 12 0.155209 0.9844 NonOverlappingTemplate 12 8 12 21 9 17 9 19 9 12 0.057146 0.9922 NonOverlappingTemplate 14 12 11 15 17 9 12 14 10 14 0.834308 0.9922 NonOverlappingTemplate 11 18 12 21 7 14 14 17 8 6 0.025193 0.9922 NonOverlappingTemplate 13 12 20 13 17 7 14 10 10 12 0.299251 1.0000 NonOverlappingTemplate 17 10 13 13 16 12 13 11 8 15 0.723129 1.0000 NonOverlappingTemplate 14 9 13 12 13 18 11 14 13 11 0.848588 0.9844 NonOverlappingTemplate 16 7 9 13 17 14 16 10 11 15 0.422034 0.9688 NonOverlappingTemplate 9 9 17 16 14 15 13 14 12 9 0.619772 0.9844 NonOverlappingTemplate 14 6 19 12 12 13 12 14 11 15 0.468595 0.9922 NonOverlappingTemplate 10 14 14 12 11 16 19 14 11 7 0.437274 0.9922 NonOverlappingTemplate 13 12 10 9 17 10 9 13 19 16 0.364146 0.9922 NonOverlappingTemplate 15 16 11 9 10 12 12 13 13 17 0.788728 0.9766 NonOverlappingTemplate 14 8 13 7 15 9 21 17 11 13 0.110952 0.9922 NonOverlappingTemplate 17 14 11 13 13 16 6 15 13 10 0.517442 1.0000 NonOverlappingTemplate 15 18 17 11 6 16 5 13 16 11 0.070445 1.0000 NonOverlappingTemplate 20 10 9 13 9 16 15 9 13 14 0.311542 0.9844 NonOverlappingTemplate 12 16 15 8 11 18 16 10 12 10 0.484646 0.9922 NonOverlappingTemplate 14 15 16 18 11 6 6 12 16 14 0.155209 1.0000 NonOverlappingTemplate 15 11 11 16 10 18 10 8 14 15 0.500934 0.9844 NonOverlappingTemplate 14 13 7 12 14 7 11 17 19 14 0.242986 0.9922 NonOverlappingTemplate 22 9 12 15 9 16 17 9 16 3 0.006582 1.0000 NonOverlappingTemplate 18 9 10 13 9 13 9 14 17 16 0.392456 0.9844 NonOverlappingTemplate 15 9 10 13 15 9 13 16 13 15 0.772760 0.9766 NonOverlappingTemplate 18 9 12 12 13 13 11 9 12 19 0.452799 0.9922 NonOverlappingTemplate 21 16 12 12 10 9 13 15 6 14 0.148094 0.9688 NonOverlappingTemplate 18 14 12 12 12 8 8 14 17 13 0.484646 0.9766 NonOverlappingTemplate 22 8 8 12 9 15 17 11 15 11 0.078086 0.9766 NonOverlappingTemplate 14 12 14 11 16 9 15 21 11 5 0.105618 0.9766 NonOverlappingTemplate 9 9 14 11 15 11 9 17 15 18 0.407091 0.9922 NonOverlappingTemplate 14 15 14 6 12 10 13 15 14 15 0.671779 0.9844 NonOverlappingTemplate 12 12 8 14 15 18 18 13 10 8 0.337162 1.0000 NonOverlappingTemplate 14 14 11 20 13 19 6 10 12 9 0.110952 1.0000 NonOverlappingTemplate 15 16 11 11 21 7 10 12 16 9 0.141256 0.9844 NonOverlappingTemplate 12 12 12 17 11 13 10 17 12 12 0.862344 0.9844 NonOverlappingTemplate 15 10 13 11 17 11 15 16 8 12 0.654467 0.9922 NonOverlappingTemplate 20 10 16 22 12 13 10 9 9 7 0.022503 0.9844 NonOverlappingTemplate 15 11 12 5 17 13 11 16 13 15 0.407091 0.9922 NonOverlappingTemplate 17 10 15 12 14 8 9 12 16 15 0.568055 0.9922 NonOverlappingTemplate 17 15 13 14 11 13 12 12 10 11 0.922036 0.9922 NonOverlappingTemplate 18 11 16 11 17 9 11 8 10 17 0.264458 0.9766 NonOverlappingTemplate 12 13 16 17 10 10 10 13 14 13 0.834308 1.0000 NonOverlappingTemplate

12 19 17 16 15 15 15 16 22 17 14 19 11 18 17 10 7 15 14 22 16 10 9 14 17 10 13 13 9 11 17 21 15 9 11 14 14 18 23 14 14 11 20 13 21 13 16 17 15 9 12 22 11 16 15 20 22 9 16 13 11 16 15 12 20 10 16 14 10

14 11 15 10 12 18 22 15 19 10 14 15 17 16 16 19 20 8 13 21 16 13 17 17 11 20 10 10 9 11 18 25 14 18 16 13 9 10 12 17 12 17 21 12 15 16 20 12 11 14 15 13 12 6 15 12 13 16 14 6 12 15 17 13 19 16 11 11 11

16 11 10 15 12 9 10 12 13 6 11 11 14 8 9 8 12 24 14 16 17 11 13 7 13 12 13 18 13 10 8 9 9 14 10 10 15 8 11 12 9 14 12 19 13 10 14 11 13 12 15 17 14 19 14 17 12 14 14 13 12 13 10 13 8 20 10 21 16

12 15 17 8 18 10 12 16 11 17 13 11 12 17 17 18 15 8 10 10 14 14 15 11 11 12 14 12 12 16 18 13 18 15 16 10 21 14 9 14 14 11 10 14 12 9 10 13 15 14 12 9 13 10 11 13 16 11 9 12 13 12 20 10 15 12 14 10 15

5 12 14 16 15 12 11 12 8 13 11 16 14 11 8 10 20 13 9 9 7 11 11 6 8 12 8 15 15 15 10 8 13 11 11 13 13 13 15 15 17 16 14 12 15 13 12 10 16 19 15 11 9 14 10 14 10 14 11 12 8 13 11 13 16 11 11 12 13

17 9 9 13 11 22 11 15 13 12 11 16 12 11 19 10 11 18 19 6 11 17 20 13 19 12 16 12 10 10 11 14 14 14 12 19 12 12 14 12 16 10 12 12 11 12 12 17 9 10 11 13 13 14 12 11 12 18 13 16 17 19 16 12 7 13 12 12 7

16 19 11 11 10 8 11 11 10 8 13 11 13 11 6 14 10 4 12 12 16 19 9 13 15 9 16 16 12 13 8 10 18 8 14 14 18 16 9 10 12 9 9 11 8 12 12 14 10 12 12 13 9 14 8 12 13 10 9 14 18 13 5 20 17 13 19 16 22

9 11 11 14 7 9 13 12 14 22 17 12 11 14 13 17 12 20 16 12 10 10 14 13 9 15 11 10 16 16 12 12 9 14 11 13 9 16 12 9 10 13 12 14 12 14 10 15 8 13 13 12 16 7 12 11 14 8 12 13 11 8 6 6 10 15 13 10 11

16 13 14 15 13 12 10 9 9 10 11 10 11 12 10 11 7 9 9 11 11 10 10 21 13 15 15 14 13 12 13 6 10 12 13 11 9 19 8 12 11 15 12 11 10 14 14 13 18 9 10 11 12 13 11 9 4 12 15 12 15 10 11 18 12 8 12 12 15

11 8 10 10 15 13 13 10 9 13 13 7 13 10 13 11 14 9 12 9 10 13 10 13 12 11 12 8 19 14 13 10 8 13 14 11 8 2 15 13 13 12 6 10 11 15 8 6 13 16 13 7 19 15 20 9 12 16 15 17 11 9 17 11 4 10 10 10 8

0.253551 0.253551 0.619772 0.671779 0.551026 0.082177 0.337162 0.804337 0.063482 0.039244 0.949602 0.337162 0.957319 0.468595 0.086458 0.213309 0.060239 0.000338 0.534146 0.011250 0.407091 0.551026 0.287306 0.100508 0.407091 0.534146 0.772760 0.585209 0.517442 0.862344 0.253551 0.001399 0.299251 0.637119 0.911413 0.756476 0.105618 0.016911 0.095617 0.862344 0.804337 0.756476 0.057146 0.804337 0.337162 0.911413 0.407091 0.452799 0.484646 0.534146 0.970538 0.134686 0.585209 0.178278 0.437274 0.392456 0.070445 0.452799 0.819544 0.637119 0.585209 0.452799 0.023812 0.213309 0.006990 0.378138 0.671779 0.392456 0.086458

0.9766 0.9844 0.9922 0.9844 0.9922 0.9766 0.9766 0.9922 0.9844 0.9922 0.9844 0.9766 0.9844 0.9844 0.9922 0.9844 0.9922 0.9844 0.9922 0.9844 0.9922 1.0000 1.0000 0.9922 0.9922 0.9844 0.9844 0.9922 0.9922 0.9922 0.9844 0.9688 0.9844 0.9922 0.9844 1.0000 0.9844 0.9922 0.9766 0.9844 1.0000 1.0000 0.9688 1.0000 0.9609 1.0000 0.9844 0.9922 1.0000 0.9922 0.9766 0.9922 0.9766 0.9688 0.9844 0.9844 0.9922 1.0000 0.9922 0.9922 0.9922 1.0000 0.9922 1.0000 0.9922 0.9922 0.9844 1.0000 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

12 17 20 16 20 13 9 13 14 24 17 16 11 16 16 13 13 14 14 11 12 24 12 22 22 16 19 30 10 4 11 12 7 6 11 10 4 5 8 8 5 5 6 6 5 10 8 10 9 7 5 4 4 3 17 12 12

17 8 15 13 14 13 12 13 14 14 18 16 11 15 17 16 11 15 9 12 13 14 14 13 21 14 11 14 4 6 4 8 13 3 8 10 7 7 2 5 11 12 8 8 8 15 15 8 4 5 5 6 8 12 12 9 15

14 8 14 17 15 6 11 23 10 11 10 12 16 15 15 14 8 18 15 12 11 10 10 14 16 9 9 11 11 8 8 11 9 13 4 10 8 6 8 3 9 10 9 9 7 7 8 5 9 10 8 12 11 10 12 12 13

10 16 9 12 18 12 10 9 10 7 17 17 12 8 12 8 10 13 14 12 16 11 10 16 10 9 18 10 6 6 11 12 9 8 6 8 8 9 8 13 7 3 7 10 11 7 5 6 8 4 9 7 11 7 9 9 11

13 10 13 7 7 8 14 12 18 12 15 9 8 13 11 19 17 19 10 16 18 17 15 11 9 21 13 14 8 17 10 8 4 7 10 8 10 12 12 13 4 5 12 7 7 11 6 9 8 13 7 6 8 9 17 12 11

11 19 20 15 12 14 13 10 11 15 10 18 16 18 15 13 15 8 14 10 11 11 17 7 6 17 15 11 13 9 7 7 7 8 7 8 12 9 9 7 10 9 10 7 9 5 13 11 10 6 11 8 6 7 14 20 14

12 16 8 11 11 17 14 8 14 14 12 10 11 11 9 8 13 16 12 8 11 10 16 12 12 12 11 9 7 11 7 6 7 9 7 8 11 9 13 10 11 12 3 16 12 4 5 10 11 3 8 13 8 10 19 14 9

14 12 7 7 10 20 13 15 18 11 6 13 15 11 13 10 17 6 10 19 13 15 10 14 12 10 11 12 4 3 6 5 8 11 9 5 7 11 10 10 7 9 11 10 8 9 12 8 8 14 8 11 5 11 9 11 14

14 15 12 17 9 14 14 8 6 9 12 7 19 11 13 15 10 11 14 14 12 5 16 11 11 11 12 6 8 12 9 6 9 10 9 2 2 11 4 8 9 7 5 4 10 7 5 7 7 12 13 7 7 7 11 16 11

11 7 10 13 12 11 18 17 13 11 11 10 9 10 7 12 14 8 16 14 11 11 8 8 9 9 9 11 11 6 9 7 9 7 11 13 13 3 8 5 9 10 11 5 5 7 5 8 8 8 8 8 14 6 8 13 18

0.931952 0.100508 0.060239 0.299251 0.178278 0.178278 0.804337 0.051391 0.287306 0.057146 0.232760 0.253551 0.364146 0.551026 0.534146 0.378138 0.585209 0.082177 0.848588 0.551026 0.848588 0.016911 0.517442 0.122325 0.011250 0.155209 0.378138 0.000199 0.311542 0.017912 0.764655 0.585209 0.739918 0.460664 0.764655 0.330628 0.141256 0.392456 0.199580 0.174249 0.689019 0.293235 0.371101 0.162606 0.714660 0.242986 0.061841 0.911413 0.911413 0.048716 0.663130 0.392456 0.311542 0.509162 0.242986 0.468595 0.788728

1.0000 0.9922 0.9844 0.9766 0.9688 0.9922 0.9844 0.9766 0.9922 0.9609 0.9844 1.0000 0.9844 1.0000 0.9922 0.9922 0.9922 0.9688 0.9688 1.0000 0.9922 0.9922 0.9922 0.9609 0.9844 0.9766 0.9688 0.9922 0.9878 1.0000 1.0000 0.9878 0.9756 1.0000 0.9878 0.9878 0.9878 1.0000 1.0000 1.0000 0.9878 0.9878 1.0000 0.9878 0.9878 1.0000 0.9878 1.0000 0.9878 0.9878 1.0000 1.0000 1.0000 1.0000 0.9688 1.0000 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.957037 for a sample size = 82 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <9.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------37 15 10 8 12 9 8 9 10 10 0.000000 * 0.8984 * Frequency 0 0 0 0 0 0 0 0 0 128 0.000000 * 1.0000 BlockFrequency 40 17 9 14 7 13 10 10 3 5 0.000000 * 0.8906 * CumulativeSums 35 18 16 4 10 9 13 12 9 2 0.000000 * 0.9063 * CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 109 6 7 2 2 1 0 1 0 0 0.000000 * 0.4297 * LongestRun 18 12 12 14 19 9 8 18 9 9 0.122325 0.9766 Rank 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0938 * FFT 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 92 15 8 6 4 1 0 1 0 1 0.000000 * 0.6250 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 124 4 0 0 0 0 0 0 0 0 0.000000 * 0.1406 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 0 0 1 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0469 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 111 12 3 1 0 1 0 0 0 0 0.000000 * 0.2578 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 115 5 2 3 0 0 0 0 1 2 0.000000 * 0.3594 * NonOverlappingTemplate 112 9 6 0 0 0 1 0 0 0 0.000000 * 0.2813 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0469 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0234 * NonOverlappingTemplate 114 4 2 3 3 2 0 0 0 0 0.000000 * 0.3281 * NonOverlappingTemplate 114 8 3 1 2 0 0 0 0 0 0.000000 * 0.3047 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 1 0 0 0 0 0 0 0 0 0.000000 * 0.0469 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0547 * NonOverlappingTemplate 126 1 1 0 0 0 0 0 0 0 0.000000 * 0.1250 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 0 1 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate

119 128 119 128 120 128 128 128 128 128 127 126 121 89 128 128 128 128 128 128 128 128 128 127 128 128 94 118 127 127 128 128 128 125 128 118 128 124 128 120 128 128 128 128 128 128 128 128 113 128 128 126 128 122 113 128 128 127 128 118 117 128 120 128 128 128 128 128 128

4 0 1 0 4 0 0 0 0 0 1 2 5 14 0 0 0 0 0 0 0 0 0 0 0 0 18 5 1 0 0 0 0 0 0 3 0 1 0 4 0 0 0 0 0 0 0 0 7 0 0 2 0 2 6 0 0 1 0 8 5 0 1 0 0 0 0 0 0

2 0 2 0 2 0 0 0 0 0 0 0 1 8 0 0 0 0 0 0 0 0 0 1 0 0 6 4 0 1 0 0 0 2 0 4 0 2 0 2 0 0 0 0 0 0 0 0 4 0 0 0 0 3 3 0 0 0 0 1 4 0 2 0 0 0 0 0 0

2 0 2 0 1 0 0 0 0 0 0 0 1 9 0 0 0 0 0 0 0 0 0 0 0 0 3 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 2 0 0 0 0 0 3 0 0 0 0 0 0 0 1 0 0 0 0 0 0

1 0 1 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 3 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0

0 0 2 0 0 0 0 0 0 0 0 0 0 3 0 0 0 0 0 0 0 0 0 0 0 0 2 1 0 0 0 0 0 0 0 2 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 3 0 0 0 0 0 1 0 3 0 0 0 0 0 0

0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0

0 0 1 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.2344 0.0000 0.2734 0.0313 0.2578 0.0000 0.0469 0.0156 0.0000 0.0000 0.1016 0.0781 0.2422 0.6797 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0391 0.0000 0.0000 0.6641 0.3047 0.1250 0.0625 0.0000 0.0000 0.0313 0.0859 0.0078 0.3281 0.0313 0.1563 0.0000 0.3047 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0313 0.0000 0.3203 0.0781 0.0000 0.0469 0.0000 0.2266 0.2891 0.0156 0.0000 0.0703 0.0000 0.2109 0.2578 0.0000 0.2344 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

128 128 128 128 128 128 128 125 128 128 128 128 128 128 128 128 128 128 128 128 128 128 92 128 128 128 128 128 11 14 22 36 38 35 14 13 11 12 13 12 11 10 10 11 8 4 9 7 5 6 6 7 9 7 128 87 9

0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 16 0 0 0 0 0 8 10 11 4 8 8 13 2 4 5 4 4 4 7 8 6 7 4 2 7 7 4 3 3 5 7 0 23 20

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 5 0 0 0 0 0 5 5 8 7 3 5 8 8 5 3 3 3 5 4 4 5 5 5 5 5 9 9 6 8 3 4 0 7 16

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 5 0 0 0 0 0 7 7 3 0 1 2 3 11 8 4 2 5 9 5 7 5 7 6 8 6 4 8 7 6 6 8 0 3 13

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 6 5 6 0 2 3 5 4 3 5 3 2 1 8 7 8 2 1 5 2 5 4 7 5 5 9 0 1 12

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 6 4 2 2 2 3 3 2 4 5 7 6 9 2 3 1 5 5 6 4 2 1 8 6 10 7 0 3 12

0 0 0 0 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 0 0 0 3 0 0 0 0 0 4 2 4 2 1 0 5 3 4 6 6 6 5 10 4 6 5 11 9 4 4 8 2 6 5 2 0 2 12

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 3 2 0 1 0 1 2 6 6 6 7 6 2 5 7 4 4 5 3 8 8 6 7 9 4 6 0 1 13

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 1 5 1 2 0 0 2 3 6 5 7 6 6 3 2 5 7 6 4 8 9 7 8 6 6 3 0 0 10

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 6 3 0 1 0 0 2 5 6 6 5 7 5 3 5 6 7 10 6 6 4 4 3 1 4 4 0 1 11

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.102526 0.001628 0.000000 0.000000 0.000000 0.000000 0.000019 0.001201 0.275709 0.249284 0.025193 0.115387 0.025193 0.062821 0.202268 0.162606 0.637119 0.062821 0.249284 0.554420 0.249284 0.224821 0.366918 0.304126 0.366918 0.304126 0.000000 0.000000 0.534146

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

* *

0.0078 0.0000 0.0000 0.0547 0.0000 0.0078 0.0000 0.0469 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.6484 0.0000 0.0000 0.0078 0.0000 0.0000 0.9649 0.9474 0.8070 0.6182 0.4545 0.7368 0.9474 1.0000 0.9649 0.9649 0.9649 1.0000 1.0000 0.9825 0.9825 0.9825 0.9649 0.9825 1.0000 1.0000 1.0000 0.9825 1.0000 1.0000 1.0000 1.0000 0.0000 0.5547 1.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

* *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.950463 for a sample size = 57 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <10.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------0 0 0 2 6 11 19 27 30 33 0.000000 * 1.0000 Frequency 0 0 0 0 1 0 0 0 2 125 0.000000 * 1.0000 BlockFrequency 0 0 1 1 0 0 6 9 24 87 0.000000 * 1.0000 CumulativeSums 0 0 0 0 2 1 6 12 23 84 0.000000 * 1.0000 CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 121 1 2 0 1 2 0 1 0 0 0.000000 * 0.3359 * LongestRun 19 12 12 10 5 18 9 16 13 14 0.122325 0.9766 Rank 22 21 14 6 16 11 13 9 6 10 0.004301 0.9922 FFT 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 124 4 0 0 0 0 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 2 1 2 0 0 0 0 0 0 0.000000 * 0.2422 * NonOverlappingTemplate 124 2 2 0 0 0 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 110 6 6 3 1 1 0 1 0 0 0.000000 * 0.4297 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 122 4 0 1 1 0 0 0 0 0 0.000000 * 0.2109 * NonOverlappingTemplate 112 3 6 3 0 3 0 1 0 0 0.000000 * 0.3672 * NonOverlappingTemplate 61 24 10 6 11 3 7 4 0 2 0.000000 * 0.8281 * NonOverlappingTemplate 125 2 1 0 0 0 0 0 0 0 0.000000 * 0.1484 * NonOverlappingTemplate 65 20 15 6 6 4 4 4 3 1 0.000000 * 0.8281 * NonOverlappingTemplate 108 13 3 2 1 1 0 0 0 0 0.000000 * 0.4922 * NonOverlappingTemplate 115 8 3 2 0 0 0 0 0 0 0.000000 * 0.3047 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 110 9 4 3 0 2 0 0 0 0 0.000000 * 0.5078 * NonOverlappingTemplate 65 15 10 12 11 3 4 1 3 4 0.000000 * 0.8594 * NonOverlappingTemplate 106 19 1 0 0 0 2 0 0 0 0.000000 * 0.4766 * NonOverlappingTemplate 92 15 8 5 3 1 1 1 1 1 0.000000 * 0.6875 * NonOverlappingTemplate 69 18 8 12 6 5 4 1 3 2 0.000000 * 0.8203 * NonOverlappingTemplate 72 18 11 9 3 6 2 1 2 4 0.000000 * 0.8047 * NonOverlappingTemplate 126 1 0 1 0 0 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 43 16 15 11 14 7 4 7 5 6 0.000000 * 0.8828 * NonOverlappingTemplate 109 11 7 1 0 0 0 0 0 0 0.000000 * 0.4453 * NonOverlappingTemplate 113 7 3 1 3 1 0 0 0 0 0.000000 * 0.3906 * NonOverlappingTemplate 71 19 16 5 3 2 6 3 1 2 0.000000 * 0.8828 * NonOverlappingTemplate 110 7 3 4 3 1 0 0 0 0 0.000000 * 0.4063 * NonOverlappingTemplate 117 4 4 2 1 0 0 0 0 0 0.000000 * 0.3359 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 111 10 6 0 1 0 0 0 0 0 0.000000 * 0.3906 * NonOverlappingTemplate 67 14 13 8 7 6 4 3 2 4 0.000000 * 0.7500 * NonOverlappingTemplate 110 8 4 3 0 1 2 0 0 0 0.000000 * 0.4375 * NonOverlappingTemplate 74 19 13 9 5 1 4 2 1 0 0.000000 * 0.6641 * NonOverlappingTemplate 111 6 5 1 2 1 0 2 0 0 0.000000 * 0.3984 * NonOverlappingTemplate 114 4 4 2 2 0 1 1 0 0 0.000000 * 0.4766 * NonOverlappingTemplate 114 7 2 3 1 0 1 0 0 0 0.000000 * 0.2656 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 74 15 12 3 9 2 4 2 6 1 0.000000 * 0.7656 * NonOverlappingTemplate 71 22 12 8 6 2 4 1 1 1 0.000000 * 0.7578 * NonOverlappingTemplate 67 18 11 8 7 4 2 5 3 3 0.000000 * 0.8359 * NonOverlappingTemplate 126 1 0 1 0 0 0 0 0 0 0.000000 * 0.1172 * NonOverlappingTemplate 126 0 0 2 0 0 0 0 0 0 0.000000 * 0.0859 * NonOverlappingTemplate 37 16 20 11 10 15 3 8 4 4 0.000000 * 0.9219 * NonOverlappingTemplate 119 2 5 2 0 0 0 0 0 0 0.000000 * 0.3281 * NonOverlappingTemplate 104 12 7 2 2 0 0 1 0 0 0.000000 * 0.3906 * NonOverlappingTemplate 109 7 5 5 0 2 0 0 0 0 0.000000 * 0.4453 * NonOverlappingTemplate 109 6 3 4 3 2 1 0 0 0 0.000000 * 0.4063 * NonOverlappingTemplate 111 5 6 2 3 1 0 0 0 0 0.000000 * 0.3906 * NonOverlappingTemplate 112 10 5 0 1 0 0 0 0 0 0.000000 * 0.3828 * NonOverlappingTemplate 116 3 1 2 2 3 0 1 0 0 0.000000 * 0.3906 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 118 6 1 1 0 1 1 0 0 0 0.000000 * 0.3672 * NonOverlappingTemplate 119 6 0 0 1 1 0 1 0 0 0.000000 * 0.3281 * NonOverlappingTemplate

61 111 112 65 107 108 110 109 128 62 126 62 60 123 64 63 80 122 118 128 128 127 121 84 65 71 126 53 79 123 65 128 110 99 106 112 69 108 118 52 116 118 128 114 98 113 102 107 112 113 44 127 125 56 89 81 128 113 109 106 68 112 50 115 128 105 114 68 113

19 7 3 17 9 7 12 7 0 22 1 20 19 2 18 25 17 4 1 0 0 1 4 15 21 17 2 29 13 2 23 0 11 13 9 8 15 8 3 15 5 7 0 10 19 6 10 9 4 8 15 1 1 22 12 15 0 8 6 9 19 8 22 4 0 12 8 17 10

13 3 7 17 8 2 4 5 0 12 1 12 10 1 13 14 10 0 4 0 0 0 2 11 13 13 0 16 14 0 13 0 3 6 7 4 12 6 4 20 3 3 0 2 3 2 7 3 4 3 14 0 1 10 8 10 0 2 4 3 8 2 17 3 0 2 4 15 1

14 4 4 6 1 7 1 2 0 6 0 7 11 1 11 7 9 0 2 0 0 0 0 7 10 6 0 9 6 1 7 0 0 2 4 1 8 2 1 7 2 0 0 1 5 2 4 4 3 1 6 0 1 10 6 10 0 2 2 3 9 1 12 4 0 4 1 11 2

9 2 0 6 2 0 0 3 0 1 0 8 5 0 4 5 6 1 0 0 0 0 1 2 7 6 0 6 4 2 5 0 3 4 0 2 5 2 0 10 0 0 0 1 1 2 3 2 3 1 9 0 0 6 4 4 0 2 2 4 8 2 5 1 0 3 0 4 1

3 0 2 7 0 1 1 0 0 5 0 5 7 0 3 2 1 0 1 0 0 0 0 4 5 6 0 7 2 0 5 0 0 1 1 0 8 0 1 5 1 0 0 0 2 2 0 0 0 1 7 0 0 4 6 4 0 0 1 2 3 1 10 0 0 1 1 4 1

4 0 0 3 0 1 0 1 0 7 0 5 6 1 8 4 1 1 2 0 0 0 0 3 2 4 0 3 2 0 2 0 1 1 1 0 4 0 0 6 1 0 0 0 0 1 1 1 1 0 7 0 0 8 1 1 0 0 1 0 3 2 5 1 0 1 0 3 0

3 1 0 2 0 2 0 0 0 6 0 5 4 0 3 5 0 0 0 0 0 0 0 2 3 2 0 2 1 0 3 0 0 1 0 1 7 2 0 5 0 0 0 0 0 0 1 1 1 1 9 0 0 6 0 3 0 1 0 0 7 0 4 0 0 0 0 5 0

2 0 0 4 1 0 0 1 0 3 0 1 2 0 1 2 4 0 0 0 0 0 0 0 1 2 0 0 4 0 4 0 0 1 0 0 0 0 1 3 0 0 0 0 0 0 0 1 0 0 11 0 0 4 2 0 0 0 3 0 1 0 1 0 0 0 0 0 0

0 0 0 1 0 0 0 0 0 4 0 3 4 0 3 1 0 0 0 0 0 0 0 0 1 1 0 3 3 0 1 0 0 0 0 0 0 0 0 5 0 0 0 0 0 0 0 0 0 0 6 0 0 2 0 0 0 0 0 1 2 0 2 0 0 0 0 1 0

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.7891 0.3438 0.4063 0.8516 0.3828 0.4922 0.3359 0.4375 0.0000 0.7734 0.0938 0.8203 0.7969 0.1563 0.7813 0.8438 0.7344 0.1875 0.1797 0.0000 0.0000 0.1875 0.2578 0.6563 0.8359 0.7969 0.1563 0.9219 0.7734 0.1641 0.8516 0.0000 0.3984 0.4766 0.4219 0.3750 0.7891 0.4609 0.2969 0.8984 0.3203 0.2891 0.0000 0.3047 0.5000 0.3984 0.4844 0.4922 0.4609 0.2891 0.9453 0.1484 0.1953 0.8594 0.6484 0.7344 0.0000 0.3203 0.4688 0.3984 0.7734 0.4609 0.8984 0.3750 0.0000 0.3516 0.4688 0.8281 0.3984

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

105 41 123 70 74 94 116 67 114 128 112 112 60 124 60 113 121 128 112 121 119 128 124 128 128 128 120 128 15 25 24 40 41 26 20 20 9 8 8 12 13 12 10 13 13 13 18 14 9 10 10 12 12 10 128 17 14

11 15 3 20 23 14 8 15 7 0 13 9 19 2 22 9 3 0 8 6 4 0 1 0 0 0 3 0 20 11 11 23 20 18 20 14 15 11 12 9 10 16 9 8 9 19 9 14 21 15 11 12 12 20 0 17 13

8 14 0 12 11 10 0 12 5 0 0 2 15 2 18 4 1 0 5 0 1 0 2 0 0 0 2 0 9 21 12 12 7 16 10 16 11 12 19 12 15 13 19 7 13 8 13 6 8 13 13 8 12 7 0 12 12

2 11 2 6 9 3 2 12 2 0 1 2 9 0 8 0 1 0 1 0 1 0 1 0 0 0 0 0 6 7 11 12 9 9 15 9 10 15 12 24 12 7 10 10 14 14 8 10 11 8 13 11 10 14 0 13 14

0 14 0 8 3 2 0 5 0 0 0 2 8 0 5 0 0 0 1 0 3 0 0 0 0 0 2 0 17 4 14 9 6 12 10 14 13 12 9 6 12 16 7 8 6 15 8 10 11 10 10 16 15 12 0 13 9

0 8 0 7 1 1 1 6 0 0 0 1 5 0 8 1 1 0 0 1 0 0 0 0 0 0 1 0 11 9 9 2 7 9 13 6 11 10 15 10 12 13 9 13 9 9 11 12 11 14 13 10 12 11 0 15 9

2 2 0 2 2 3 0 8 0 0 1 0 2 0 4 0 0 0 0 0 0 0 0 0 0 0 0 0 9 10 6 3 9 8 8 11 10 18 9 8 9 9 10 6 11 11 16 13 8 5 12 15 10 16 0 9 12

0 10 0 0 3 1 0 2 0 0 0 0 5 0 1 0 1 0 1 0 0 0 0 0 0 0 0 0 9 11 14 2 8 7 9 11 14 8 9 11 13 8 14 20 15 6 10 18 16 13 8 12 10 8 0 12 10

0 5 0 1 2 0 1 1 0 0 1 0 5 0 2 1 0 0 0 0 0 0 0 0 0 0 0 0 9 7 8 6 3 6 7 6 8 8 12 11 8 17 10 19 11 11 10 10 11 13 10 11 12 7 0 9 19

0 8 0 2 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 10 10 6 6 5 4 3 8 14 13 10 12 11 4 17 11 14 9 12 8 9 14 15 8 10 10 0 11 16

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.068804 0.000064 0.006618 0.000000 0.000000 0.000026 0.002777 0.048716 0.849861 0.437274 0.388519 0.023691 0.928429 0.072800 0.188880 0.022272 0.656043 0.198367 0.404407 0.357895 0.132363 0.489065 0.928429 0.766873 0.986385 0.107050 0.000000 0.671779 0.534146

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

*

0.4219 0.9453 0.1250 0.7734 0.7734 0.6094 0.4141 0.7578 0.3750 0.0000 0.3438 0.5078 0.8438 0.1484 0.8203 0.4531 0.1875 0.0000 0.3672 0.2422 0.2422 0.0000 0.1484 0.0000 0.0000 0.0000 0.1875 0.0000 0.9913 0.9826 0.9478 0.9043 0.9130 1.0000 1.0000 0.9826 0.9826 0.9913 0.9826 0.9826 0.9913 1.0000 0.9913 1.0000 1.0000 1.0000 1.0000 0.9913 0.9913 0.9913 0.9826 0.9913 0.9826 0.9739 0.0078 0.9766 1.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

*

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.962165 for a sample size = 115 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <11.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------0 0 2 0 8 9 17 28 34 30 0.000000 * 1.0000 Frequency 0 0 0 0 0 0 0 0 0 128 0.000000 * 1.0000 BlockFrequency 0 0 0 1 1 1 1 6 15 103 0.000000 * 1.0000 CumulativeSums 0 0 0 1 1 0 5 3 9 109 0.000000 * 1.0000 CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 20 15 16 14 14 12 9 10 8 10 0.287306 0.9922 LongestRun 10 15 9 15 13 17 13 12 6 18 0.287306 0.9922 Rank 6 12 10 8 11 17 16 15 15 18 0.178278 1.0000 FFT 70 22 12 4 10 3 3 2 2 0 0.000000 * 0.8281 * NonOverlappingTemplate 70 22 11 4 9 5 4 1 0 2 0.000000 * 0.8203 * NonOverlappingTemplate 15 13 17 15 19 15 8 11 9 6 0.134686 0.9844 NonOverlappingTemplate 77 23 12 6 3 3 1 2 1 0 0.000000 * 0.7891 * NonOverlappingTemplate 20 23 17 11 14 9 7 10 9 8 0.005833 0.9844 NonOverlappingTemplate 16 14 11 12 14 15 11 11 7 17 0.619772 0.9922 NonOverlappingTemplate 18 10 9 17 17 12 6 13 12 14 0.232760 0.9766 NonOverlappingTemplate 94 16 5 9 0 1 2 0 1 0 0.000000 * 0.7109 * NonOverlappingTemplate 18 22 16 14 13 6 11 9 12 7 0.025193 0.9766 NonOverlappingTemplate 28 16 11 13 13 12 10 10 6 9 0.001232 0.9688 NonOverlappingTemplate 36 20 7 13 16 11 8 4 6 7 0.000000 * 0.9297 * NonOverlappingTemplate 17 19 11 14 14 16 11 9 11 6 0.204076 0.9844 NonOverlappingTemplate 20 16 14 17 12 10 12 11 9 7 0.195163 0.9688 NonOverlappingTemplate 13 17 20 8 9 13 9 17 14 8 0.116519 0.9766 NonOverlappingTemplate 20 18 12 13 21 12 6 9 11 6 0.008879 0.9688 NonOverlappingTemplate 83 23 9 4 4 2 1 1 1 0 0.000000 * 0.6875 * NonOverlappingTemplate 21 15 16 13 17 12 10 4 15 5 0.010606 0.9844 NonOverlappingTemplate 29 19 14 11 12 11 12 6 8 6 0.000040 * 0.9766 NonOverlappingTemplate 20 25 7 15 11 10 16 11 10 3 0.000277 0.9766 NonOverlappingTemplate 15 11 16 10 16 11 11 19 11 8 0.392456 1.0000 NonOverlappingTemplate 36 21 13 13 14 6 9 5 6 5 0.000000 * 0.9766 NonOverlappingTemplate 28 14 17 12 9 15 5 16 6 6 0.000030 * 0.9688 NonOverlappingTemplate 23 19 14 11 16 6 9 20 5 5 0.000125 0.9766 NonOverlappingTemplate 27 16 18 12 14 9 8 9 8 7 0.000500 0.9609 NonOverlappingTemplate 30 16 17 8 12 13 11 9 6 6 0.000013 * 0.9141 * NonOverlappingTemplate 13 18 20 17 14 12 6 8 8 12 0.057146 1.0000 NonOverlappingTemplate 29 14 16 16 15 9 10 10 4 5 0.000013 * 0.9609 NonOverlappingTemplate 27 14 20 14 11 12 11 9 3 7 0.000073 * 0.9688 NonOverlappingTemplate 18 15 17 20 8 13 8 10 6 13 0.043745 0.9844 NonOverlappingTemplate 92 9 8 5 4 4 3 0 1 2 0.000000 * 0.6953 * NonOverlappingTemplate 26 24 15 10 12 14 11 9 5 2 0.000002 * 0.9766 NonOverlappingTemplate 18 8 17 17 10 10 14 14 15 5 0.100508 0.9531 * NonOverlappingTemplate 23 11 17 18 9 11 13 9 11 6 0.017912 0.9531 * NonOverlappingTemplate 19 20 25 6 11 12 12 9 7 7 0.000243 0.9766 NonOverlappingTemplate 19 18 13 13 17 10 8 10 14 6 0.100508 0.9609 NonOverlappingTemplate 16 14 19 16 12 11 12 8 7 13 0.299251 0.9844 NonOverlappingTemplate 12 14 12 15 13 13 19 11 8 11 0.654467 0.9766 NonOverlappingTemplate 117 6 2 0 1 1 0 1 0 0 0.000000 * 0.3047 * NonOverlappingTemplate 30 17 15 15 10 14 6 6 11 4 0.000002 * 0.9531 * NonOverlappingTemplate 16 13 20 9 14 14 12 10 12 8 0.364146 0.9609 NonOverlappingTemplate 31 8 13 15 5 10 10 11 14 11 0.000021 * 0.9531 * NonOverlappingTemplate 17 9 14 21 3 17 15 11 14 7 0.008879 0.9922 NonOverlappingTemplate 25 16 19 9 11 10 11 15 4 8 0.000895 0.9297 * NonOverlappingTemplate 29 15 14 14 11 9 14 8 7 7 0.000186 0.9688 NonOverlappingTemplate 33 14 16 12 8 13 7 8 5 12 0.000000 * 0.9531 * NonOverlappingTemplate 25 12 14 17 12 9 10 12 10 7 0.017912 0.9688 NonOverlappingTemplate 21 16 12 17 16 6 11 11 13 5 0.026648 0.9766 NonOverlappingTemplate 26 21 17 12 11 12 8 11 6 4 0.000060 * 0.9688 NonOverlappingTemplate 24 21 13 14 10 13 11 9 7 6 0.002465 0.9766 NonOverlappingTemplate 20 17 13 15 20 11 6 10 8 8 0.020085 0.9688 NonOverlappingTemplate 22 20 12 16 20 13 6 10 4 5 0.000125 0.9844 NonOverlappingTemplate 76 19 15 6 0 3 4 4 1 0 0.000000 * 0.7578 * NonOverlappingTemplate 20 14 15 12 12 9 15 15 5 11 0.170294 0.9688 NonOverlappingTemplate 22 17 15 18 12 9 13 9 5 8 0.011931 0.9922 NonOverlappingTemplate

24 30 13 22 15 19 23 27 118 33 24 31 26 10 38 21 19 19 19 72 70 26 20 26 21 34 16 26 28 18 25 118 25 15 16 20 25 24 16 21 23 19 67 21 20 21 21 18 21 28 33 18 17 23 25 34 121 26 15 17 31 15 22 23 85 25 26 26 19

16 11 14 26 15 13 18 21 4 21 22 7 17 13 12 15 14 11 13 18 22 19 17 15 11 17 10 19 24 13 22 5 15 17 22 18 16 10 24 18 21 18 25 17 19 14 21 18 12 17 16 19 17 14 15 17 4 21 13 15 19 18 24 15 16 12 20 22 14

12 15 17 15 23 18 16 9 3 13 14 10 9 9 13 17 12 9 14 16 12 13 10 20 17 19 13 14 9 19 21 1 10 22 9 14 21 15 12 14 14 9 14 23 14 18 21 14 9 17 12 15 8 23 16 13 1 10 12 19 11 14 12 11 9 21 18 14 19

13 9 9 12 15 17 14 10 1 7 12 22 15 13 10 17 15 13 11 6 4 14 15 10 19 13 17 19 17 11 12 1 21 10 8 9 15 13 14 17 10 15 5 17 12 21 13 14 15 10 12 12 18 16 12 12 0 17 15 9 14 14 8 15 3 12 14 23 16

11 13 11 6 9 9 18 9 0 15 12 16 11 15 12 11 8 15 19 5 10 13 10 14 18 6 9 13 9 12 9 1 13 13 14 14 17 13 10 5 14 18 6 15 12 11 10 13 14 10 11 17 9 6 11 9 1 11 12 15 8 11 12 11 4 12 11 8 17

9 9 18 11 9 9 8 7 1 10 13 9 17 22 12 11 11 18 18 5 3 13 12 7 7 10 10 6 7 9 7 1 9 14 13 8 7 14 10 9 11 16 3 9 9 11 13 11 16 13 14 13 12 8 9 9 1 7 13 15 7 11 9 12 2 9 7 7 9

14 11 8 13 8 13 11 9 1 10 8 12 13 11 12 9 8 7 12 3 3 12 13 12 7 5 16 5 10 13 10 0 14 11 12 8 7 10 8 17 11 4 3 7 10 6 5 8 11 8 9 10 13 7 9 14 0 11 14 11 10 12 11 6 3 12 9 7 6

10 9 14 10 15 12 9 15 0 6 8 5 11 14 10 12 15 12 11 2 2 8 10 4 14 9 16 5 9 10 9 0 3 13 6 9 5 17 13 9 6 15 4 7 10 9 6 13 8 9 7 12 12 12 10 11 0 8 13 9 13 16 9 16 2 9 9 11 12

13 13 15 8 8 9 6 12 0 5 7 10 7 14 3 9 16 9 5 1 2 3 11 13 9 5 12 12 8 13 5 0 9 4 12 12 4 9 12 8 8 9 1 3 12 12 13 12 10 6 7 8 13 7 14 4 0 14 11 7 5 7 12 10 3 9 11 4 10

6 8 9 5 11 9 5 9 0 8 8 6 2 7 6 6 10 15 6 0 0 7 10 7 5 10 9 9 7 10 8 1 9 9 16 16 11 3 9 10 10 5 0 9 10 5 5 7 12 10 7 4 9 12 7 5 0 3 10 11 10 10 9 9 1 7 3 6 6

0.035174 0.000227 0.392456 0.000078 0.043745 0.195163 0.001399 0.000227 0.000000 0.000000 0.001490 0.000000 0.000153 0.155209 0.000000 0.060239 0.324180 0.195163 0.026648 0.000000 0.000000 0.000277 0.378138 0.000153 0.002624 0.000000 0.500934 0.000028 0.000002 0.452799 0.000014 0.000000 0.000259 0.033288 0.057146 0.105618 0.000013 0.005166 0.057146 0.010606 0.006990 0.004573 0.000000 0.000084 0.242986 0.003161 0.000199 0.324180 0.232760 0.000227 0.000001 0.048716 0.337162 0.000385 0.015065 0.000000 0.000000 0.000037 0.980883 0.204076 0.000002 0.500934 0.004301 0.046169 0.000000 0.002792 0.000049 0.000000 0.025193

*

* * * *

* *

* * * * *

*

* *

*

* * * *

* * *

0.9531 0.9922 0.9922 0.9531 0.9922 0.9844 0.9766 0.9531 0.2656 0.9375 0.9688 0.9453 0.9453 0.9922 0.9531 0.9766 0.9609 0.9766 0.9922 0.7891 0.8281 0.9844 0.9844 0.9688 0.9688 0.9453 0.9844 0.9766 0.9609 0.9688 0.9219 0.2969 0.9766 0.9766 0.9688 0.9922 0.9453 0.9766 0.9766 0.9531 0.9453 0.9922 0.8047 0.9844 0.9766 0.9844 1.0000 0.9688 0.9609 0.9297 0.9766 0.9688 0.9844 0.9531 0.9375 0.9453 0.3281 0.9922 0.9688 0.9766 0.9375 0.9922 0.9766 0.9688 0.7188 0.9766 0.9844 0.9766 0.9922

* *

* * * * * *

* *

*

* *

* * * *

*

* * * *

*

*

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

25 24 18 29 31 20 29 28 21 86 20 22 23 15 26 17 24 87 21 13 19 83 12 88 72 36 9 128 13 7 11 20 16 21 18 18 10 11 11 16 15 14 9 10 7 15 13 12 13 10 14 12 14 10 30 11 7

17 22 23 15 14 18 11 14 17 15 15 17 12 16 14 19 20 11 19 16 15 20 13 16 18 17 17 0 8 15 11 16 17 11 11 7 13 13 16 9 11 6 11 13 16 11 13 14 9 9 5 9 5 8 27 14 12

13 11 19 12 15 24 21 16 14 10 12 11 18 11 12 20 14 7 15 15 12 11 14 13 16 22 6 0 11 17 12 8 6 8 5 9 14 18 12 15 9 11 18 10 12 8 13 14 5 7 10 14 12 8 23 14 13

13 17 8 9 16 18 6 16 11 7 15 11 16 15 14 10 8 9 14 11 17 5 6 3 6 9 12 0 10 12 8 9 10 9 11 12 17 9 8 8 13 19 11 12 12 12 14 12 16 13 11 9 13 13 11 13 8

11 9 11 17 14 12 10 12 17 4 15 16 9 16 8 16 8 3 8 11 10 4 15 3 5 14 15 0 7 7 20 5 13 11 7 13 10 7 9 9 7 6 11 12 10 9 11 8 15 16 15 12 10 11 13 14 11

16 10 16 16 9 13 11 14 13 3 17 13 7 14 14 7 7 5 10 11 13 3 14 3 5 13 11 0 10 8 12 11 11 7 10 14 9 9 10 11 13 11 11 14 9 14 7 8 17 11 12 8 13 13 8 10 10

8 17 14 10 7 8 9 6 10 0 8 7 17 13 12 14 14 5 10 14 12 0 9 0 3 7 18 0 12 14 7 7 7 12 12 7 7 11 10 5 14 13 5 7 16 11 15 15 5 11 8 9 6 18 5 13 14

10 5 7 6 8 4 12 4 8 1 6 11 10 12 9 9 14 0 15 10 9 2 21 1 2 3 16 0 12 8 12 13 11 11 13 9 8 9 12 14 7 7 7 10 7 8 7 5 10 19 13 10 11 6 6 11 22

6 7 8 8 6 4 9 6 7 1 7 8 8 6 9 12 10 0 7 15 6 0 14 1 1 4 10 0 12 11 7 6 11 13 7 7 10 8 12 12 12 12 14 10 9 11 6 10 7 5 8 13 12 12 3 13 16

9 6 4 6 8 7 10 12 10 1 13 12 8 10 10 4 9 1 9 12 15 0 10 0 0 3 14 0 12 8 7 12 5 4 13 11 9 12 7 8 6 8 10 9 9 8 8 9 10 6 11 11 11 8 2 15 15

0.005833 0.000064 0.000648 0.000030 0.000004 0.000021 0.000037 0.000040 0.078086 0.000000 0.063482 0.078086 0.007880 0.534146 0.015065 0.009998 0.004045 0.000000 0.041438 0.922036 0.222869 0.000000 0.178278 0.000000 0.000000 0.000000 0.232760 0.000000 0.917870 0.186566 0.105618 0.015065 0.099513 0.027868 0.158133 0.196920 0.446556 0.392456 0.709558 0.230755 0.358641 0.073417 0.219006 0.890582 0.342451 0.729870 0.296834 0.358641 0.036352 0.036352 0.446556 0.904708 0.484646 0.242986 0.000000 0.980883 0.100508

0.9688 * 0.9531 0.9766 * 0.9688 * 0.9453 * 0.9766 * 0.9844 * 0.9766 0.9688 * 0.6172 0.9844 0.9844 0.9688 1.0000 0.9453 0.9766 0.9688 * 0.6094 0.9609 0.9922 0.9688 * 0.6797 0.9922 * 0.7656 * 0.7891 * 0.8594 1.0000 * 0.0859 1.0000 1.0000 0.9813 1.0000 0.9720 0.9813 0.9813 1.0000 0.9720 0.9720 0.9720 0.9813 1.0000 0.9907 0.9813 1.0000 0.9907 0.9720 0.9720 0.9907 0.9907 0.9907 0.9907 0.9907 0.9907 1.0000 * 0.9531 1.0000 0.9922

* *

*

* *

* * * * *

*

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.961143 for a sample size = 107 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <12.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------17 8 12 15 15 10 12 16 10 13 0.637119 0.9922 Frequency 13 10 12 11 20 16 10 12 12 12 0.585209 0.9688 BlockFrequency 14 12 7 13 17 12 14 14 7 18 0.324180 0.9844 CumulativeSums 18 8 12 15 9 9 11 9 23 14 0.037157 0.9922 CumulativeSums 17 7 17 11 9 12 14 13 18 10 0.287306 1.0000 Runs 12 5 11 14 18 10 15 15 11 17 0.242986 1.0000 LongestRun 8 10 12 17 14 13 10 9 17 18 0.324180 0.9922 Rank 2 8 11 15 9 16 20 15 16 16 0.011250 1.0000 FFT 9 14 7 20 13 15 17 11 13 9 0.195163 1.0000 NonOverlappingTemplate 10 13 16 13 11 18 11 16 9 11 0.619772 0.9922 NonOverlappingTemplate 8 5 11 18 16 15 15 18 13 9 0.086458 0.9844 NonOverlappingTemplate 12 13 10 16 15 15 8 13 14 12 0.834308 0.9844 NonOverlappingTemplate 11 13 14 14 13 18 9 9 17 10 0.551026 0.9922 NonOverlappingTemplate 10 8 11 11 18 14 15 14 10 17 0.468595 1.0000 NonOverlappingTemplate 10 16 10 11 15 7 12 15 15 17 0.484646 0.9766 NonOverlappingTemplate 15 12 19 13 7 13 9 14 14 12 0.484646 0.9844 NonOverlappingTemplate 11 13 14 9 10 15 9 21 11 15 0.299251 1.0000 NonOverlappingTemplate 15 15 13 14 9 14 11 17 10 10 0.756476 0.9922 NonOverlappingTemplate 7 11 14 16 11 15 11 11 20 12 0.337162 1.0000 NonOverlappingTemplate 5 10 16 11 9 14 14 13 17 19 0.141256 1.0000 NonOverlappingTemplate 13 17 12 11 10 8 12 11 13 21 0.287306 0.9766 NonOverlappingTemplate 11 15 9 13 11 12 15 11 11 20 0.534146 1.0000 NonOverlappingTemplate 14 12 11 16 9 13 10 16 8 19 0.378138 0.9844 NonOverlappingTemplate 17 12 12 7 8 10 20 11 19 12 0.082177 0.9922 NonOverlappingTemplate 8 14 12 13 17 18 13 12 13 8 0.500934 0.9922 NonOverlappingTemplate 10 16 10 14 12 14 14 13 15 10 0.900104 0.9766 NonOverlappingTemplate 15 6 8 21 22 15 12 8 11 10 0.006990 0.9844 NonOverlappingTemplate 15 17 6 11 15 11 9 11 18 15 0.253551 0.9922 NonOverlappingTemplate 6 12 10 17 16 19 8 16 8 16 0.063482 1.0000 NonOverlappingTemplate 17 10 16 15 13 13 10 12 12 10 0.804337 0.9844 NonOverlappingTemplate 11 14 17 13 11 19 10 10 12 11 0.585209 0.9922 NonOverlappingTemplate 10 8 12 19 17 10 14 12 11 15 0.407091 1.0000 NonOverlappingTemplate 13 13 11 11 17 13 11 13 14 12 0.964295 0.9609 NonOverlappingTemplate 15 14 13 9 16 11 17 10 11 12 0.756476 0.9844 NonOverlappingTemplate 10 11 11 22 18 10 10 6 15 15 0.048716 0.9922 NonOverlappingTemplate 10 11 9 15 12 15 11 14 16 15 0.819544 1.0000 NonOverlappingTemplate 8 12 25 16 14 8 15 9 11 10 0.015963 1.0000 NonOverlappingTemplate 11 12 11 7 15 11 16 11 11 23 0.100508 0.9688 NonOverlappingTemplate 11 16 21 14 7 13 7 15 14 10 0.116519 0.9844 NonOverlappingTemplate 7 9 18 14 10 15 11 12 18 14 0.299251 0.9844 NonOverlappingTemplate 13 7 14 16 11 13 15 9 12 18 0.484646 0.9922 NonOverlappingTemplate 13 14 11 11 11 16 15 12 20 5 0.204076 1.0000 NonOverlappingTemplate 13 6 18 15 12 12 9 10 14 19 0.195163 0.9766 NonOverlappingTemplate 10 12 11 18 11 18 16 14 10 8 0.364146 1.0000 NonOverlappingTemplate 19 16 16 7 10 10 17 9 13 11 0.186566 0.9844 NonOverlappingTemplate 15 14 8 11 20 16 12 8 14 10 0.264458 0.9844 NonOverlappingTemplate 15 11 18 13 7 16 7 14 12 15 0.311542 0.9922 NonOverlappingTemplate 10 22 12 8 16 14 12 12 14 8 0.148094 0.9922 NonOverlappingTemplate 12 19 9 11 10 10 15 15 11 16 0.484646 0.9844 NonOverlappingTemplate 9 16 14 12 16 11 7 18 13 12 0.437274 0.9922 NonOverlappingTemplate 11 11 17 13 13 7 19 13 13 11 0.452799 0.9922 NonOverlappingTemplate 10 14 14 16 18 9 18 8 17 4 0.037157 0.9922 NonOverlappingTemplate 13 11 16 13 8 14 11 13 10 19 0.551026 1.0000 NonOverlappingTemplate 15 12 17 11 13 7 6 17 12 18 0.155209 0.9844 NonOverlappingTemplate 15 9 14 6 14 13 16 11 14 16 0.500934 0.9844 NonOverlappingTemplate 10 7 8 9 14 16 12 13 20 19 0.074177 0.9922 NonOverlappingTemplate 11 13 11 13 15 12 12 14 14 13 0.993837 0.9844 NonOverlappingTemplate 15 9 12 7 11 21 15 16 10 12 0.170294 0.9922 NonOverlappingTemplate 9 9 13 15 12 15 17 13 10 15 0.706149 0.9922 NonOverlappingTemplate 11 8 18 13 11 20 12 9 11 15 0.242986 1.0000 NonOverlappingTemplate 7 21 13 8 12 13 16 9 18 11 0.078086 1.0000 NonOverlappingTemplate 14 14 11 18 14 11 9 19 7 11 0.264458 0.9922 NonOverlappingTemplate

11 14 7 13 12 12 11 16 7 22 12 11 13 14 12 20 12 12 13 14 9 14 14 13 10 8 9 7 12 16 11 10 12 9 17 8 12 16 10 11 14 7 11 11 8 16 21 13 14 10 13 12 8 9 8 17 13 16 12 11 8 8 10 21 12 9 13 16 4

12 12 20 7 16 12 12 16 11 12 14 14 9 17 10 10 13 12 10 12 14 15 12 14 10 12 12 6 10 13 13 17 9 16 13 13 12 15 18 4 12 14 14 13 10 12 16 15 12 15 14 12 12 13 13 15 12 6 10 18 14 16 10 11 14 6 13 12 13

17 9 13 13 12 12 14 15 11 8 17 13 10 9 18 19 8 14 10 13 7 6 12 18 14 12 12 10 12 9 17 13 15 8 8 11 13 12 15 10 16 10 7 6 13 14 12 12 19 16 12 14 18 10 12 9 10 13 11 8 9 10 15 13 14 16 19 17 10

14 11 15 10 12 16 13 13 16 10 15 20 9 16 16 6 8 18 12 8 21 19 11 15 11 14 19 17 13 15 16 12 13 15 11 10 9 19 11 10 13 8 16 17 10 11 12 9 12 10 15 18 11 15 10 14 5 8 11 11 14 12 6 12 5 14 7 10 9

8 9 6 19 8 8 20 16 11 8 10 9 13 13 12 12 22 11 20 10 12 12 5 12 11 13 6 13 20 10 18 20 8 16 10 16 19 12 11 17 12 12 13 9 15 15 15 15 13 16 10 15 11 14 12 14 18 15 12 15 15 11 14 12 19 12 18 16 16

12 14 6 15 15 17 10 11 19 13 11 14 15 12 10 13 6 13 12 13 15 12 10 17 16 17 20 18 16 18 17 13 16 14 11 15 9 14 10 10 13 12 15 14 12 17 11 17 9 7 12 11 14 17 19 24 16 15 13 16 14 16 16 15 14 19 13 15 16

13 13 8 13 15 14 5 7 10 8 18 13 17 9 14 12 15 17 9 20 17 11 12 12 17 13 18 15 14 16 10 9 13 7 21 17 10 12 15 16 14 14 11 12 10 12 5 10 15 16 14 12 19 11 16 3 13 12 12 11 14 9 13 9 13 11 9 11 11

16 19 16 11 19 12 13 10 14 17 15 13 14 13 16 9 8 6 19 15 11 11 21 9 5 12 10 12 16 9 12 12 19 14 12 8 15 10 18 18 10 16 20 15 21 8 14 13 14 11 12 13 9 10 11 12 14 16 15 12 11 15 19 14 13 9 13 8 13

11 10 19 10 10 12 13 17 16 19 8 10 19 11 9 10 21 10 12 10 13 15 14 9 14 15 13 13 10 16 7 14 12 11 13 20 19 4 8 13 12 13 9 16 12 8 13 10 9 12 12 9 10 15 12 10 18 13 14 13 11 13 13 9 12 11 12 13 21

14 17 18 17 9 13 17 7 13 11 8 11 9 14 11 17 15 15 11 13 9 13 17 9 20 12 9 17 5 6 7 8 11 18 12 10 10 14 12 19 12 22 12 15 17 15 9 14 11 15 14 12 16 14 15 10 9 14 18 13 18 18 12 12 12 21 11 10 15

0.772760 0.452799 0.004301 0.350485 0.407091 0.819544 0.186566 0.242986 0.364146 0.025193 0.350485 0.585209 0.350485 0.756476 0.585209 0.066882 0.004861 0.378138 0.275709 0.468595 0.134686 0.422034 0.122325 0.484646 0.110952 0.862344 0.043745 0.141256 0.155209 0.178278 0.155209 0.324180 0.484646 0.253551 0.287306 0.162606 0.264458 0.186566 0.378138 0.048716 0.980883 0.116519 0.287306 0.422034 0.213309 0.534146 0.116519 0.788728 0.619772 0.500934 0.988549 0.834308 0.253551 0.756476 0.534146 0.004861 0.162606 0.437274 0.862344 0.654467 0.602458 0.437274 0.324180 0.392456 0.407091 0.046169 0.324180 0.568055 0.051391

0.9922 0.9922 1.0000 0.9922 0.9844 0.9844 0.9922 0.9844 1.0000 1.0000 1.0000 0.9844 0.9922 0.9922 0.9922 0.9922 0.9688 0.9922 0.9844 1.0000 1.0000 0.9766 0.9844 0.9844 0.9922 1.0000 0.9922 0.9844 0.9688 1.0000 0.9922 0.9844 0.9922 0.9922 1.0000 0.9922 0.9844 0.9922 0.9922 0.9922 1.0000 1.0000 0.9844 1.0000 0.9922 0.9844 0.9922 0.9844 0.9844 0.9766 0.9922 1.0000 1.0000 0.9922 0.9922 1.0000 0.9844 1.0000 0.9766 0.9922 1.0000 1.0000 1.0000 0.9766 0.9922 0.9844 0.9922 0.9688 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

7 14 14 22 12 10 14 11 7 11 12 14 14 12 18 14 6 18 11 20 17 10 17 16 14 13 14 22 8 9 10 8 11 9 5 7 8 7 8 5 7 5 4 2 7 8 7 9 11 11 11 13 12 9 16 17 14

9 6 15 9 14 14 9 11 14 11 15 10 10 15 10 11 13 13 13 18 12 27 9 9 12 11 14 14 4 10 12 12 7 9 9 10 6 9 8 9 6 5 5 12 16 9 8 10 12 12 11 8 8 12 12 9 9

16 12 8 12 12 11 7 10 9 12 10 12 15 10 10 10 9 12 11 7 11 13 14 13 13 13 7 15 9 5 8 6 9 8 8 8 3 5 3 4 8 6 10 6 9 6 5 6 5 8 7 12 14 9 12 13 11

9 6 14 14 15 8 14 16 12 14 14 8 10 12 12 16 9 12 15 11 16 11 11 16 8 12 14 13 8 7 7 13 5 5 4 9 11 7 9 11 9 14 7 8 8 14 4 7 8 6 4 3 5 6 9 12 11

16 15 13 10 15 18 14 14 23 19 11 15 13 11 8 17 15 10 14 15 13 9 16 14 10 15 15 9 6 6 7 10 14 9 12 6 7 10 8 8 5 5 6 11 7 12 14 8 3 5 9 6 3 10 18 14 12

18 17 14 16 13 11 11 7 11 17 19 9 13 16 11 17 18 14 11 6 14 14 8 10 13 9 11 9 8 11 3 6 8 6 10 10 8 3 10 7 7 13 10 6 8 4 12 7 6 6 9 5 9 10 15 8 16

14 17 16 16 11 12 15 12 9 9 13 21 16 12 13 8 12 15 11 20 12 13 16 11 21 14 11 15 13 6 7 7 7 7 13 5 3 10 7 7 5 2 11 8 6 4 12 4 7 8 11 8 9 4 8 11 17

17 15 11 8 10 21 16 15 15 17 12 11 13 11 13 11 21 4 14 10 10 12 15 17 14 15 10 9 6 6 7 7 6 8 7 10 6 6 7 8 6 12 8 10 5 8 0 10 11 6 3 8 6 6 18 16 14

12 12 11 13 14 15 11 13 17 14 10 17 11 14 18 14 15 17 13 10 10 12 8 14 10 15 12 11 8 7 8 6 9 8 5 7 14 12 9 7 10 5 9 11 4 9 8 10 2 9 7 11 8 6 9 17 15

10 14 12 8 12 8 17 19 11 4 12 11 13 15 15 10 10 13 15 11 13 7 14 8 13 11 20 11 7 10 8 2 1 8 4 5 11 8 8 11 14 10 7 3 7 3 7 6 12 6 5 3 3 5 11 11 9

0.213309 0.195163 0.862344 0.086458 0.976060 0.122325 0.517442 0.422034 0.048716 0.086458 0.739918 0.186566 0.941144 0.931952 0.437274 0.500934 0.063482 0.213309 0.976060 0.015963 0.862344 0.007422 0.378138 0.534146 0.378138 0.931952 0.378138 0.178278 0.548605 0.696376 0.577844 0.117333 0.058454 0.964295 0.107876 0.754127 0.053383 0.362174 0.808725 0.607399 0.316916 0.006196 0.577844 0.069925 0.107876 0.048716 0.005586 0.725540 0.030515 0.548605 0.205375 0.053383 0.044425 0.386280 0.275709 0.517442 0.689019

1.0000 0.9922 0.9844 1.0000 1.0000 1.0000 0.9844 0.9922 1.0000 1.0000 0.9766 0.9766 0.9922 0.9922 0.9688 0.9766 0.9922 0.9922 0.9922 0.9922 0.9844 0.9922 0.9922 0.9844 1.0000 0.9844 0.9844 0.9688 0.9870 0.9870 0.9610 0.9740 0.9870 0.9740 0.9870 0.9870 0.9870 0.9870 0.9870 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 0.9740 0.9740 0.9740 0.9870 0.9740 0.9870 0.9870 0.9870 0.9844 0.9766 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955983 for a sample size = 77 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <13.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------120 2 3 0 1 1 0 0 0 1 0.000000 * 0.0859 * Frequency 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * BlockFrequency 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * CumulativeSums 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * Runs 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * LongestRun 21 12 14 16 12 6 16 11 13 7 0.090936 0.9453 * Rank 106 6 4 1 2 3 1 0 3 2 0.000000 * 0.2969 * FFT 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 126 1 0 0 0 0 1 0 0 0 0.000000 * 0.0234 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 1 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 127 0 0 1 0 0 0 0 0 0 0.000000 * 0.0391 * NonOverlappingTemplate 113 7 4 1 1 1 1 0 0 0 0.000000 * 0.2188 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 3 1 1 0 0 0 0 0 0 0.000000 * 0.0703 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 125 0 3 0 0 0 0 0 0 0 0.000000 * 0.0547 * NonOverlappingTemplate 126 2 0 0 0 0 0 0 0 0 0.000000 * 0.0313 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 121 4 0 1 1 1 0 0 0 0 0.000000 * 0.2188 * NonOverlappingTemplate 97 7 9 8 3 2 1 1 0 0 0.000000 * 0.3828 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 118 2 5 1 0 0 1 0 0 1 0.000000 * 0.1953 * NonOverlappingTemplate 84 8 5 6 4 10 6 2 3 0 0.000000 * 0.5234 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 116 4 1 2 2 3 0 0 0 0 0.000000 * 0.1641 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 122 2 1 0 1 1 1 0 0 0 0.000000 * 0.0859 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0313 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 99 14 3 5 2 2 1 0 0 2 0.000000 * 0.3828 * NonOverlappingTemplate 119 2 3 0 2 1 1 0 0 0 0.000000 * 0.1797 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 1 1 1 1 0 1 0 0 0 0.000000 * 0.0781 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 123 1 0 2 1 1 0 0 0 0 0.000000 * 0.1094 * NonOverlappingTemplate 114 3 5 3 2 1 0 0 0 0 0.000000 * 0.2422 * NonOverlappingTemplate 111 2 6 3 2 0 1 2 1 0 0.000000 * 0.2578 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0156 * NonOverlappingTemplate 122 2 3 1 0 0 0 0 0 0 0.000000 * 0.1250 * NonOverlappingTemplate 115 5 4 1 0 3 0 0 0 0 0.000000 * 0.3359 * NonOverlappingTemplate 110 6 5 2 3 1 0 0 1 0 0.000000 * 0.3125 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 95 12 7 3 5 1 1 1 2 1 0.000000 * 0.5313 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate 127 0 0 0 1 0 0 0 0 0 0.000000 * 0.0078 * NonOverlappingTemplate 128 0 0 0 0 0 0 0 0 0 0.000000 * 0.0000 * NonOverlappingTemplate

99 128 125 107 108 128 116 108 128 128 125 126 124 128 126 128 126 128 128 128 128 127 128 128 123 124 127 128 126 128 116 128 86 99 128 113 96 112 128 114 128 128 128 128 126 128 109 127 120 125 119 125 128 110 114 111 128 110 128 112 106 128 123 128 128 128 128 127 128

8 0 1 5 5 0 7 6 0 0 1 2 1 0 1 0 1 0 0 0 0 1 0 0 1 1 1 0 1 0 4 0 5 11 0 8 11 6 0 7 0 0 0 0 0 0 7 1 3 1 3 1 0 6 5 7 0 7 0 5 3 0 2 0 0 0 0 0 0

5 0 1 5 8 0 0 7 0 0 1 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 2 0 7 3 0 3 6 4 0 0 0 0 0 0 1 0 2 0 0 0 4 1 0 3 3 4 0 4 0 5 7 0 0 0 0 0 0 1 0

2 0 0 1 3 0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 3 0 7 5 0 2 7 3 0 1 0 0 0 0 1 0 3 0 0 0 1 0 0 3 2 2 0 1 0 0 3 0 1 0 0 0 0 0 0

3 0 0 2 1 0 2 3 0 0 0 0 1 0 0 0 1 0 0 0 0 0 0 0 4 0 0 0 0 0 1 0 8 3 0 0 2 1 0 2 0 0 0 0 0 0 2 0 1 1 1 1 0 3 2 0 0 1 0 1 3 0 1 0 0 0 0 0 0

2 0 1 2 0 0 0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 2 0 3 3 0 2 1 0 0 4 0 0 0 0 0 0 2 0 2 0 0 0 0 1 0 1 0 1 0 0 2 0 0 0 0 0 0 0 0

3 0 0 3 2 0 0 0 0 0 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 6 2 0 0 2 0 0 0 0 0 0 0 0 0 2 0 1 1 0 0 0 1 1 2 0 2 0 4 1 0 0 0 0 0 0 0 0

0 0 0 3 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 1 1 0 0 0 0 0 0 0 0 1 0 1 0 0 0 0 0 1 0 0 1 0 0 1 0 1 0 0 0 0 0 0

3 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 2 2 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 1 0 0 0 0 1 0 0 0 0 0 0 0 0

3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 1 1 0 0 0 0 0 0 0 0

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.4453 0.0000 0.0938 0.2266 0.2969 0.0000 0.2188 0.2813 0.0078 0.0078 0.1016 0.0313 0.1172 0.0000 0.0625 0.0391 0.1094 0.0000 0.0000 0.0000 0.0000 0.0234 0.0156 0.0078 0.1094 0.1016 0.0078 0.0078 0.0469 0.0078 0.2031 0.0000 0.4688 0.4609 0.0000 0.3516 0.4141 0.2969 0.0000 0.2500 0.0000 0.0000 0.0000 0.0078 0.0469 0.0625 0.2656 0.0469 0.1719 0.1094 0.2031 0.1406 0.0000 0.3203 0.2656 0.3047 0.0000 0.3359 0.0000 0.3672 0.2969 0.0000 0.0859 0.0000 0.0000 0.0000 0.0000 0.0313 0.0000

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

101 123 128 116 113 122 128 124 128 128 128 128 127 128 128 128 128 128 128 128 128 128 128 128 128 128 128 128 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 127 12

7 3 0 3 8 3 0 2 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 0 0 1 1 0 0 0 0 0 0 0 0 0 1 16

9 0 0 4 1 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 1 0 1 0 0 0 0 0 0 0 0 1 0 0 1 0 0 0 0 0 0 8

4 1 0 1 3 1 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 2 0 1 1 0 0 0 1 0 0 0 0 0 0 1 0 1 0 0 0 14

1 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 1 1 1 0 0 0 1 0 0 1 0 0 0 0 1 0 0 0 0 0 1 0 1 0 0 12

2 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 1 1 1 0 0 0 0 0 0 0 11

3 1 0 2 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 2 0 0 0 0 0 0 0 1 1 0 0 0 0 0 16

0 0 0 2 1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 1 0 0 0 0 0 0 0 0 1 0 1 0 0 1 0 0 0 1 1 0 0 0 14

1 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 1 0 0 9

0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 1 1 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 16

0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 ------------------------------------------------------------------------------0.000000 0.000000 0.654467

* * * * * * * * * * * * * * * * * * * * * * * * * * * *

0.4141 0.1250 0.0000 0.2344 0.1797 0.1484 0.0000 0.1016 0.0000 0.0000 0.0000 0.0000 0.0078 0.0000 0.0234 0.0000 0.0078 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 0.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 1.0000 * 0.0000 * 0.0156 0.9922

* * * * * * * * * * * * * * * * * * * * * * * * * * * *

* *

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.778931 for a sample size = 2 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <14.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------17 14 11 15 11 13 9 11 16 11 0.772760 0.9844 Frequency 5 7 12 12 10 10 15 22 17 18 0.012650 0.9922 BlockFrequency 16 12 13 13 12 11 13 8 12 18 0.739918 0.9766 CumulativeSums 20 11 16 9 7 11 9 16 11 18 0.095617 0.9844 CumulativeSums 8 19 15 8 16 17 11 9 15 10 0.170294 1.0000 Runs 14 13 16 11 13 12 14 14 11 10 0.964295 0.9922 LongestRun 122 1 1 1 0 0 1 0 2 0 0.000000 * 0.1172 * Rank 7 5 12 10 12 16 12 16 20 18 0.041438 1.0000 FFT 16 15 14 9 14 15 14 8 11 12 0.739918 0.9844 NonOverlappingTemplate 12 16 14 5 16 17 8 13 12 15 0.253551 0.9922 NonOverlappingTemplate 8 14 13 14 9 17 15 12 13 13 0.756476 0.9766 NonOverlappingTemplate 12 16 6 16 12 13 13 17 11 12 0.534146 0.9922 NonOverlappingTemplate 13 24 14 11 11 11 12 13 11 8 0.116519 0.9766 NonOverlappingTemplate 11 18 12 11 10 13 15 12 10 16 0.739918 0.9922 NonOverlappingTemplate 9 11 13 13 13 11 17 15 15 11 0.848588 0.9922 NonOverlappingTemplate 11 6 12 15 11 13 8 22 18 12 0.054199 0.9922 NonOverlappingTemplate 11 15 11 13 14 14 14 14 11 11 0.980883 0.9922 NonOverlappingTemplate 15 8 16 15 13 18 16 9 9 9 0.287306 0.9766 NonOverlappingTemplate 14 13 15 14 12 14 9 15 9 13 0.900104 0.9922 NonOverlappingTemplate 17 7 20 18 16 8 16 13 9 4 0.006990 0.9688 NonOverlappingTemplate 12 14 19 14 5 14 17 5 13 15 0.063482 0.9922 NonOverlappingTemplate 13 13 14 10 15 12 12 8 21 10 0.350485 0.9766 NonOverlappingTemplate 16 15 15 17 12 12 9 10 13 9 0.654467 0.9766 NonOverlappingTemplate 15 5 6 12 10 11 16 18 18 17 0.039244 1.0000 NonOverlappingTemplate 13 11 25 11 12 10 13 5 15 13 0.020085 0.9844 NonOverlappingTemplate 8 17 10 18 16 9 11 16 8 15 0.195163 0.9844 NonOverlappingTemplate 20 12 15 10 9 12 19 14 8 9 0.134686 0.9844 NonOverlappingTemplate 13 13 18 10 15 18 12 12 6 11 0.324180 0.9844 NonOverlappingTemplate 8 16 14 15 16 9 16 16 5 13 0.178278 0.9922 NonOverlappingTemplate 15 13 12 7 12 18 8 12 17 14 0.378138 1.0000 NonOverlappingTemplate 18 17 17 12 10 15 8 12 13 6 0.178278 0.9766 NonOverlappingTemplate 13 12 20 13 13 14 10 14 13 6 0.378138 0.9922 NonOverlappingTemplate 10 15 17 12 12 8 16 10 12 16 0.585209 0.9922 NonOverlappingTemplate 13 9 14 20 15 11 11 13 12 10 0.551026 0.9922 NonOverlappingTemplate 14 14 9 15 8 11 9 16 10 22 0.110952 0.9844 NonOverlappingTemplate 14 13 16 18 10 7 12 18 8 12 0.242986 0.9922 NonOverlappingTemplate 13 12 6 14 12 17 18 13 11 12 0.468595 1.0000 NonOverlappingTemplate 10 8 10 20 12 13 9 15 12 19 0.162606 0.9844 NonOverlappingTemplate 13 10 13 12 17 13 12 10 16 12 0.888137 0.9922 NonOverlappingTemplate 10 11 13 9 17 10 11 18 12 17 0.452799 0.9922 NonOverlappingTemplate 16 13 16 18 8 11 11 10 16 9 0.378138 0.9844 NonOverlappingTemplate 14 17 13 10 18 10 9 13 8 16 0.378138 0.9844 NonOverlappingTemplate 16 9 13 16 14 13 10 11 15 11 0.819544 0.9844 NonOverlappingTemplate 18 12 15 11 11 18 11 10 11 11 0.585209 0.9922 NonOverlappingTemplate 17 12 11 12 11 9 13 14 14 15 0.875539 0.9844 NonOverlappingTemplate 8 9 20 10 13 12 15 16 9 16 0.213309 0.9922 NonOverlappingTemplate 14 19 11 13 17 10 11 10 12 11 0.585209 1.0000 NonOverlappingTemplate 13 13 10 12 9 12 20 6 14 19 0.122325 0.9844 NonOverlappingTemplate 11 14 13 13 9 17 9 16 10 16 0.619772 0.9922 NonOverlappingTemplate 10 18 18 13 8 14 11 12 9 15 0.378138 0.9844 NonOverlappingTemplate 9 11 8 13 17 13 16 12 12 17 0.551026 1.0000 NonOverlappingTemplate 14 9 16 9 6 17 14 11 17 15 0.242986 0.9922 NonOverlappingTemplate 15 15 12 9 6 16 10 15 14 16 0.407091 0.9922 NonOverlappingTemplate 9 11 15 13 18 10 21 13 10 8 0.141256 0.9844 NonOverlappingTemplate 16 13 15 14 12 12 11 7 11 17 0.654467 0.9922 NonOverlappingTemplate 15 15 20 14 8 6 12 9 13 16 0.134686 0.9688 NonOverlappingTemplate 12 7 10 17 12 16 14 15 12 13 0.637119 1.0000 NonOverlappingTemplate 6 15 12 13 11 14 9 11 20 17 0.186566 1.0000 NonOverlappingTemplate 17 15 17 13 10 12 17 5 11 11 0.232760 1.0000 NonOverlappingTemplate 10 12 16 12 10 16 11 13 16 12 0.848588 1.0000 NonOverlappingTemplate 10 14 12 11 16 9 11 16 15 14 0.804337 1.0000 NonOverlappingTemplate 6 10 17 10 20 7 15 15 10 18 0.035174 0.9844 NonOverlappingTemplate

11 17 18 14 19 14 25 11 13 14 13 12 9 18 17 8 13 16 15 15 16 10 15 8 12 18 16 14 15 17 11 14 11 7 17 13 9 14 10 12 17 15 14 12 11 15 19 13 18 18 10 18 11 10 8 15 13 13 11 14 13 11 16 11 17 18 11 12 7

13 18 15 15 18 12 10 7 9 14 11 11 10 17 9 12 17 11 10 11 15 10 13 15 10 14 13 17 12 14 19 16 18 13 11 17 9 16 17 16 9 16 11 12 12 12 14 12 14 12 14 15 8 7 11 16 17 18 14 11 13 15 9 14 16 16 17 14 7

13 14 8 10 10 15 15 10 10 20 17 14 11 13 9 14 16 10 17 14 14 14 13 13 10 11 12 22 11 16 11 11 9 14 11 12 12 15 12 5 14 10 8 12 14 13 14 14 14 14 19 12 13 19 25 19 16 8 20 13 18 6 12 12 6 10 14 13 18

14 11 12 24 10 16 15 13 17 10 11 13 20 10 16 12 10 11 9 9 9 10 8 16 7 10 17 8 15 10 10 8 5 15 11 13 22 8 13 17 7 14 18 10 15 9 7 12 16 11 12 13 18 16 16 7 15 11 11 19 11 15 15 19 10 12 14 12 13

15 11 15 17 11 8 11 12 12 15 13 17 15 10 18 16 10 13 13 16 15 14 18 14 17 12 22 13 14 8 13 11 17 10 14 17 19 12 11 16 9 14 16 12 8 14 15 12 12 17 13 9 12 14 7 12 10 9 13 19 20 13 13 12 17 14 9 5 18

10 13 13 7 15 9 5 12 10 15 12 9 19 18 16 12 12 14 13 7 14 15 9 12 11 16 9 7 12 18 15 10 10 15 11 10 14 15 7 10 12 11 10 11 14 10 12 10 11 8 12 16 9 14 10 7 13 16 13 15 9 14 6 16 16 11 14 22 12

11 13 14 14 10 7 11 18 12 14 13 16 12 13 16 11 12 10 20 16 14 12 11 13 19 16 7 9 18 9 11 15 11 12 8 8 10 13 16 14 17 13 10 19 14 9 16 15 10 9 12 11 10 18 13 8 7 13 13 12 13 13 15 9 10 9 13 10 15

15 6 15 7 15 15 14 12 21 5 16 6 15 10 8 14 13 18 10 18 8 14 15 12 13 5 5 11 6 13 11 20 18 12 13 10 11 16 11 10 19 10 9 17 12 16 7 10 10 12 12 10 19 13 9 17 13 13 11 5 11 20 9 14 13 13 13 14 16

12 9 9 14 8 19 11 16 12 10 10 17 8 10 14 13 16 15 11 14 11 14 15 13 14 14 12 15 13 14 15 12 17 15 9 13 10 10 16 14 11 11 17 12 18 20 12 20 14 14 11 9 10 7 14 14 11 13 11 7 13 11 21 13 10 12 11 10 9

14 16 9 6 12 13 11 17 12 11 12 13 9 9 5 16 9 10 10 8 12 15 11 12 15 12 15 12 12 9 12 11 12 15 23 15 12 9 15 14 13 14 15 11 10 10 12 10 9 13 13 15 18 10 15 13 13 14 11 13 7 10 12 8 13 13 12 16 13

0.970538 0.287306 0.484646 0.005490 0.275709 0.242986 0.014216 0.437274 0.324180 0.178278 0.900104 0.364146 0.116519 0.324180 0.060239 0.848588 0.706149 0.671779 0.337162 0.253551 0.739918 0.922036 0.568055 0.911413 0.337162 0.287306 0.021262 0.070445 0.534146 0.324180 0.706149 0.378138 0.078086 0.756476 0.090936 0.619772 0.090936 0.637119 0.517442 0.311542 0.195163 0.911413 0.324180 0.671779 0.689019 0.350485 0.275709 0.585209 0.654467 0.534146 0.834308 0.551026 0.162606 0.122325 0.011931 0.116519 0.637119 0.619772 0.706149 0.074177 0.232760 0.287306 0.116519 0.500934 0.275709 0.739918 0.900104 0.086458 0.155209

1.0000 0.9766 1.0000 0.9688 0.9844 0.9922 0.9609 1.0000 0.9922 0.9688 0.9922 0.9844 0.9922 0.9844 0.9844 0.9766 0.9844 0.9922 0.9922 0.9844 0.9844 1.0000 0.9922 1.0000 1.0000 0.9922 1.0000 0.9844 0.9844 0.9922 0.9922 1.0000 0.9844 0.9922 0.9844 0.9922 0.9922 0.9922 1.0000 0.9922 0.9844 0.9922 0.9844 1.0000 0.9922 0.9922 0.9766 1.0000 0.9766 0.9844 0.9922 0.9844 0.9922 1.0000 0.9922 1.0000 0.9766 0.9844 0.9766 0.9922 1.0000 1.0000 0.9766 1.0000 0.9766 0.9766 1.0000 0.9922 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

10 9 10 10 20 18 14 18 20 10 15 13 10 14 13 11 15 9 11 14 11 9 13 9 15 15 14 16 10 3 5 4 6 2 4 6 5 6 7 7 4 7 5 4 3 3 6 5 7 9 7 5 7 7 44 36 11

10 11 8 18 13 13 15 12 14 12 11 8 12 16 15 17 12 14 19 16 17 14 11 10 11 12 12 17 7 5 8 8 2 7 10 7 6 8 7 6 7 4 4 6 4 7 10 7 9 5 8 10 6 7 22 20 15

9 15 11 7 18 12 14 10 10 19 6 20 16 9 19 14 13 12 14 9 16 13 14 12 14 13 16 14 7 9 6 6 8 8 7 4 8 6 3 4 9 5 8 4 10 6 6 8 5 10 5 6 8 5 14 20 9

12 9 17 11 11 16 12 15 8 14 13 11 5 11 15 15 17 19 14 12 13 8 13 11 9 8 12 17 1 12 11 14 10 8 6 8 7 5 5 10 11 10 6 8 8 14 5 7 4 7 9 6 6 13 9 12 20

11 17 15 11 11 15 13 11 12 16 21 12 11 15 10 8 5 14 7 15 9 14 9 12 16 14 14 10 10 8 6 2 9 6 12 7 4 7 9 6 3 10 11 11 9 7 13 9 6 6 11 9 9 7 14 14 10

15 18 12 12 9 10 7 11 11 15 11 15 10 8 12 12 11 14 15 15 10 12 12 13 7 13 16 18 7 8 11 8 6 7 6 8 10 13 10 6 2 4 10 10 13 8 4 7 10 5 10 8 8 2 7 8 14

14 16 19 10 15 13 13 17 11 11 10 14 13 15 9 12 11 11 15 13 18 13 8 16 16 9 7 10 9 8 7 9 6 4 10 8 6 5 6 6 11 8 8 9 5 6 6 9 10 8 5 10 10 4 3 4 18

16 11 12 21 12 10 10 14 12 13 8 13 18 11 12 18 17 15 13 8 9 19 19 13 18 15 10 8 8 5 7 9 12 15 7 4 14 5 6 10 9 12 3 9 8 7 8 6 9 10 5 2 6 14 5 7 14

13 10 11 14 11 10 18 10 13 8 17 15 15 16 13 8 12 10 10 14 12 14 18 10 14 14 14 11 6 9 5 4 4 4 7 10 8 9 8 8 4 6 9 7 6 7 9 7 7 2 7 9 6 7 8 5 6

18 12 13 14 8 11 12 10 17 10 16 7 18 13 10 13 15 10 10 12 13 12 11 22 8 15 13 7 8 6 7 9 10 12 4 11 5 9 12 10 13 7 9 5 7 8 6 8 6 11 6 8 7 7 2 2 11

0.637119 1.0000 0.422034 1.0000 0.452799 0.9922 0.148094 1.0000 0.242986 0.9844 0.706149 0.9922 0.637119 0.9688 0.602458 0.9766 0.378138 1.0000 0.468595 1.0000 0.070445 0.9922 0.287306 0.9844 0.162606 0.9922 0.654467 0.9922 0.619772 0.9922 0.437274 1.0000 0.350485 0.9844 0.602458 0.9766 0.422034 1.0000 0.772760 1.0000 0.484646 0.9844 0.602458 1.0000 0.364146 0.9844 0.253551 0.9922 0.253551 0.9844 0.819544 0.9844 0.723129 1.0000 0.162606 0.9844 0.464055 1.0000 0.464055 1.0000 0.725540 0.9863 0.083381 1.0000 0.205375 1.0000 0.022870 1.0000 0.437274 1.0000 0.666838 1.0000 0.256632 1.0000 0.491599 1.0000 0.464055 1.0000 0.754127 0.9863 0.022870 1.0000 0.386280 1.0000 0.411329 1.0000 0.519816 1.0000 0.238562 1.0000 0.362174 1.0000 0.386280 1.0000 0.989002 0.9863 0.754127 0.9863 0.316916 1.0000 0.725540 1.0000 0.491599 0.9863 0.974555 1.0000 0.040484 0.9863 0.000000 * 0.9219 * 0.000000 * 0.9453 * 0.122325 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955064 for a sample size = 73 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <15.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------11 17 12 20 5 11 9 17 15 11 0.082177 0.9844 Frequency 12 11 17 12 11 10 17 14 14 10 0.772760 0.9844 BlockFrequency 11 14 13 22 15 13 12 12 10 6 0.162606 0.9844 CumulativeSums 14 14 19 12 11 16 10 10 6 16 0.264458 0.9844 CumulativeSums 12 12 10 22 10 7 16 14 14 11 0.155209 0.9766 Runs 13 15 14 20 11 12 8 9 8 18 0.162606 0.9922 LongestRun 21 18 9 18 11 8 9 13 11 10 0.063482 0.9609 Rank 5 7 11 11 13 20 9 17 20 15 0.014216 1.0000 FFT 12 12 17 11 12 15 7 16 11 15 0.619772 0.9922 NonOverlappingTemplate 20 14 13 13 14 11 10 13 8 12 0.534146 0.9766 NonOverlappingTemplate 16 14 10 11 19 7 13 11 12 15 0.422034 0.9844 NonOverlappingTemplate 11 15 8 9 16 18 13 12 12 14 0.568055 1.0000 NonOverlappingTemplate 13 15 10 13 17 16 8 11 12 13 0.723129 1.0000 NonOverlappingTemplate 17 12 14 13 11 12 12 13 12 12 0.976060 0.9844 NonOverlappingTemplate 16 16 17 11 14 13 10 7 11 13 0.551026 0.9844 NonOverlappingTemplate 15 20 8 15 13 10 13 16 11 7 0.204076 0.9844 NonOverlappingTemplate 12 9 14 12 22 15 5 16 9 14 0.054199 1.0000 NonOverlappingTemplate 12 9 15 12 17 10 14 15 10 14 0.772760 0.9922 NonOverlappingTemplate 15 10 13 12 12 11 8 15 16 16 0.739918 1.0000 NonOverlappingTemplate 16 14 15 17 9 13 10 9 14 11 0.654467 1.0000 NonOverlappingTemplate 13 15 13 8 6 6 11 14 17 25 0.003161 1.0000 NonOverlappingTemplate 21 13 11 18 10 14 10 11 10 10 0.232760 0.9844 NonOverlappingTemplate 27 11 7 12 11 9 13 14 17 7 0.001801 0.9844 NonOverlappingTemplate 13 11 20 11 8 14 11 11 13 16 0.452799 0.9922 NonOverlappingTemplate 13 22 10 14 20 14 12 8 8 7 0.021262 0.9922 NonOverlappingTemplate 14 12 15 8 14 15 10 13 14 13 0.888137 0.9844 NonOverlappingTemplate 9 15 17 8 15 16 17 10 9 12 0.337162 0.9922 NonOverlappingTemplate 8 14 13 9 18 8 12 18 12 16 0.264458 0.9766 NonOverlappingTemplate 12 13 14 14 9 13 12 17 8 16 0.706149 0.9844 NonOverlappingTemplate 12 20 8 14 15 11 13 15 11 9 0.392456 1.0000 NonOverlappingTemplate 9 14 12 13 11 21 16 15 7 10 0.186566 1.0000 NonOverlappingTemplate 11 11 10 6 9 14 14 18 18 17 0.162606 1.0000 NonOverlappingTemplate 15 11 20 15 17 14 1 10 9 16 0.009422 0.9922 NonOverlappingTemplate 22 14 10 9 10 13 15 12 10 13 0.253551 0.9844 NonOverlappingTemplate 7 14 20 16 12 17 12 13 7 10 0.134686 0.9844 NonOverlappingTemplate 13 14 7 10 18 6 14 11 17 18 0.110952 0.9766 NonOverlappingTemplate 12 15 10 8 13 12 13 15 17 13 0.788728 0.9922 NonOverlappingTemplate 20 11 7 13 14 10 13 13 21 6 0.033288 0.9766 NonOverlappingTemplate 20 19 13 13 10 12 10 11 11 9 0.264458 0.9922 NonOverlappingTemplate 17 11 5 13 18 12 10 17 14 11 0.204076 1.0000 NonOverlappingTemplate 14 10 13 6 18 16 4 14 15 18 0.041438 1.0000 NonOverlappingTemplate 14 10 10 16 15 9 15 13 15 11 0.788728 1.0000 NonOverlappingTemplate 15 11 12 9 8 23 12 11 13 14 0.141256 0.9922 NonOverlappingTemplate 15 18 5 11 24 18 11 8 9 9 0.002175 0.9922 NonOverlappingTemplate 16 15 16 11 12 10 10 17 12 9 0.637119 1.0000 NonOverlappingTemplate 11 6 14 12 13 15 18 15 15 9 0.392456 0.9922 NonOverlappingTemplate 12 18 11 6 12 16 10 16 12 15 0.364146 0.9922 NonOverlappingTemplate 17 13 15 8 16 18 7 13 14 7 0.155209 0.9609 NonOverlappingTemplate 9 14 13 17 11 16 10 18 9 11 0.452799 0.9844 NonOverlappingTemplate 6 13 15 12 14 18 12 12 16 10 0.452799 1.0000 NonOverlappingTemplate 17 18 11 18 13 10 11 8 8 14 0.232760 0.9844 NonOverlappingTemplate 9 11 9 14 14 8 15 18 18 12 0.324180 0.9844 NonOverlappingTemplate 13 16 13 11 13 13 14 14 8 13 0.922036 0.9922 NonOverlappingTemplate 19 13 9 14 11 17 13 12 6 14 0.287306 0.9844 NonOverlappingTemplate 9 21 11 14 16 9 20 9 11 8 0.041438 0.9922 NonOverlappingTemplate 14 12 5 14 12 19 10 14 14 14 0.337162 0.9844 NonOverlappingTemplate 11 7 14 15 15 16 17 15 10 8 0.364146 1.0000 NonOverlappingTemplate 15 12 19 11 8 13 17 11 9 13 0.407091 0.9844 NonOverlappingTemplate 11 6 24 14 11 17 11 11 8 15 0.018969 0.9922 NonOverlappingTemplate 10 18 13 9 12 11 17 13 13 12 0.689019 0.9922 NonOverlappingTemplate 14 10 19 11 16 12 13 9 13 11 0.619772 0.9922 NonOverlappingTemplate 19 22 8 11 13 13 12 7 11 12 0.063482 0.9844 NonOverlappingTemplate

15 12 11 11 18 14 11 11 15 23 9 11 14 17 17 8 12 14 10 12 12 18 9 17 11 14 12 14 14 11 15 7 16 15 13 6 22 15 16 16 9 10 18 6 11 17 15 19 14 17 7 10 18 19 15 12 8 13 15 7 15 13 14 7 9 16 9 12 17

12 9 12 11 11 14 16 9 7 9 11 12 8 11 15 15 17 14 12 14 12 16 14 15 15 14 17 14 11 11 14 15 12 11 9 12 8 12 9 10 10 14 16 12 22 15 13 10 14 20 15 18 16 14 10 9 12 13 13 17 9 15 18 19 18 20 11 12 16

17 12 14 15 14 12 15 13 14 11 10 14 13 12 14 12 10 16 13 15 17 9 9 18 13 16 15 17 10 15 9 17 12 15 11 14 14 13 15 11 15 18 13 13 18 7 12 13 16 13 11 17 17 14 16 14 14 14 15 20 11 10 15 8 11 7 12 11 8

11 14 15 10 10 7 13 19 9 10 17 13 12 13 13 11 9 8 14 16 11 10 21 13 11 13 13 8 11 11 13 9 17 12 13 14 12 14 17 16 9 15 9 15 16 12 10 11 13 12 13 13 13 13 12 17 8 10 11 11 17 15 6 18 12 15 15 16 16

7 14 16 16 12 18 16 11 11 16 9 21 17 16 16 15 20 14 12 12 12 15 16 14 13 13 9 10 12 15 12 10 12 13 14 15 11 12 10 15 14 12 16 11 4 10 14 10 8 7 17 16 14 16 19 12 14 13 12 20 11 7 13 15 12 13 10 8 7

13 17 8 7 13 16 14 17 15 6 14 8 10 17 9 8 12 9 11 13 15 9 7 7 15 11 12 6 10 10 12 20 11 10 16 17 13 10 13 14 17 10 15 20 14 18 9 13 13 6 13 7 11 12 14 17 14 12 8 11 9 19 14 12 10 17 17 16 3

17 12 18 12 18 6 12 13 16 13 17 7 12 12 13 18 8 10 13 10 7 7 14 11 11 8 13 13 17 3 13 9 10 13 17 10 10 15 10 11 20 11 7 13 11 11 14 11 14 17 16 6 7 8 14 15 14 9 15 14 17 15 14 15 12 14 10 12 11

13 9 12 14 11 12 12 9 10 16 17 20 14 6 6 10 11 18 15 16 16 16 15 12 16 18 15 13 14 12 14 9 9 17 15 19 14 13 20 14 12 15 9 8 12 9 14 19 7 12 16 14 10 5 11 9 17 17 12 11 14 11 12 11 15 9 10 16 21

13 14 13 15 8 21 7 12 13 14 11 8 8 9 12 12 20 11 16 11 11 13 13 9 10 12 15 15 18 18 13 12 17 12 11 11 13 15 7 10 8 9 14 20 13 14 14 14 18 15 9 13 7 10 7 18 17 15 14 7 11 12 10 13 15 10 16 18 18

10 15 9 17 13 8 12 14 18 10 13 14 20 15 13 19 9 14 12 9 15 15 10 12 13 9 7 18 11 22 13 20 12 10 9 10 11 9 11 11 14 14 11 10 7 15 13 8 11 9 11 14 15 17 10 5 10 12 13 10 14 11 12 10 14 7 18 7 11

0.568055 0.804337 0.568055 0.551026 0.500934 0.033288 0.739918 0.500934 0.392456 0.039244 0.468595 0.039244 0.264458 0.337162 0.484646 0.232760 0.066882 0.517442 0.964295 0.834308 0.619772 0.264458 0.141256 0.422034 0.931952 0.602458 0.602458 0.253551 0.671779 0.016911 0.980883 0.033288 0.671779 0.875539 0.706149 0.253551 0.275709 0.922036 0.155209 0.834308 0.213309 0.671779 0.311542 0.060239 0.014216 0.337162 0.949602 0.287306 0.437274 0.063482 0.468595 0.178278 0.204076 0.122325 0.378138 0.128379 0.484646 0.875539 0.900104 0.037157 0.602458 0.437274 0.517442 0.186566 0.739918 0.086458 0.437274 0.311542 0.003161

0.9922 0.9844 0.9922 0.9922 0.9766 0.9922 0.9922 0.9766 0.9922 0.9766 1.0000 1.0000 0.9844 0.9844 0.9844 1.0000 0.9922 0.9844 0.9844 0.9766 0.9922 0.9922 1.0000 1.0000 0.9922 0.9688 0.9922 0.9766 0.9844 0.9922 0.9766 0.9922 0.9609 0.9688 0.9922 0.9922 0.9922 0.9922 1.0000 1.0000 0.9844 1.0000 0.9922 1.0000 0.9844 0.9844 0.9844 0.9766 0.9922 0.9922 0.9922 1.0000 0.9922 0.9766 0.9844 0.9844 1.0000 0.9844 1.0000 1.0000 0.9922 0.9922 1.0000 1.0000 0.9766 0.9922 0.9922 0.9922 0.9922

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

14 13 13 14 12 18 10 11 10 18 17 14 23 6 13 15 11 18 15 11 11 7 14 14 12 19 15 20 6 7 4 4 8 14 10 5 5 6 7 6 4 4 5 7 6 13 9 8 8 5 5 6 7 8 35 27 11

8 14 16 13 13 10 12 17 19 12 8 15 10 8 8 15 7 10 13 17 13 22 10 11 14 5 8 10 8 7 12 11 7 11 2 8 8 8 5 5 10 9 12 11 11 6 10 9 3 7 8 8 8 9 18 15 15

16 12 18 12 12 13 12 17 14 15 15 9 13 16 8 9 10 12 7 14 13 18 13 10 15 16 15 10 8 10 10 7 10 6 8 7 8 8 6 6 5 8 7 9 8 9 2 7 6 5 8 12 9 5 14 21 12

14 14 12 6 11 14 18 8 7 11 12 14 13 10 8 12 19 11 16 6 12 9 14 9 16 11 11 16 7 11 9 9 5 4 9 11 5 3 7 5 8 7 9 8 11 4 8 2 11 13 9 4 9 14 15 16 9

13 15 9 15 18 21 10 14 16 16 9 13 11 11 12 11 16 14 10 13 12 8 13 15 13 8 13 10 9 7 9 10 9 6 6 6 8 9 8 10 5 8 5 3 3 8 9 10 8 7 8 6 6 7 9 10 16

13 14 14 11 14 16 5 16 16 12 11 13 14 15 13 15 14 13 14 6 11 7 24 18 12 12 13 11 5 5 7 6 10 5 5 5 10 10 10 8 9 13 9 5 5 4 6 6 6 9 4 7 1 11 12 10 13

16 15 10 17 17 4 16 17 6 12 11 12 9 15 19 10 16 14 18 14 17 18 13 9 10 15 19 18 9 4 8 7 5 8 10 7 5 10 9 9 6 4 8 8 8 9 8 9 7 5 9 6 12 2 8 11 12

15 10 9 12 15 10 12 10 12 14 12 15 12 17 18 11 12 13 11 18 12 15 9 13 16 9 10 16 11 3 7 7 7 6 8 11 9 9 8 7 10 9 10 8 4 9 6 6 7 7 10 8 7 7 4 7 17

9 7 14 14 11 11 18 9 13 8 18 14 15 18 16 15 9 11 13 13 13 13 9 15 11 16 15 7 5 9 1 5 6 8 10 10 9 6 6 8 9 9 5 8 7 6 9 8 13 8 4 11 6 6 7 7 12

10 14 13 14 5 11 15 9 15 10 15 9 8 12 13 15 14 12 11 16 14 11 9 14 9 17 9 10 6 11 7 8 7 6 6 4 7 5 8 10 8 3 4 7 11 6 7 9 5 8 9 6 9 5 6 4 11

0.671779 0.9766 0.804337 1.0000 0.637119 1.0000 0.637119 0.9844 0.311542 1.0000 0.039244 0.9844 0.170294 0.9922 0.264458 0.9922 0.148094 1.0000 0.619772 0.9922 0.452799 0.9844 0.900104 0.9922 0.128379 0.9766 0.178278 1.0000 0.178278 0.9688 0.834308 0.9844 0.299251 0.9766 0.888137 1.0000 0.517442 0.9922 0.148094 0.9844 0.970538 0.9922 0.010606 0.9922 0.078086 0.9844 0.619772 0.9922 0.834308 0.9766 0.070445 0.9766 0.437274 1.0000 0.105618 0.9766 0.821681 0.9865 0.306232 1.0000 0.182977 1.0000 0.711017 0.9865 0.869955 0.9865 0.213309 0.9730 0.424193 0.9595 * 0.477737 1.0000 0.869955 1.0000 0.622249 0.9865 0.958361 0.9865 0.846579 0.9865 0.681642 0.9730 0.213309 1.0000 0.424193 1.0000 0.711017 1.0000 0.247472 1.0000 0.350485 1.0000 0.622249 1.0000 0.622249 0.9865 0.285628 1.0000 0.563176 1.0000 0.681642 1.0000 0.534146 1.0000 0.285628 1.0000 0.094936 1.0000 0.000000 * 0.9297 * 0.000019 * 0.9609 0.819544 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955301 for a sample size = 74 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <16.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------13 8 15 15 13 14 17 10 10 13 0.723129 0.9922 Frequency 10 10 11 13 13 11 14 19 13 14 0.756476 1.0000 BlockFrequency 10 15 13 11 15 19 11 13 10 11 0.671779 0.9922 CumulativeSums 12 10 10 16 21 9 20 9 14 7 0.035174 0.9844 CumulativeSums 9 15 18 16 15 14 8 10 10 13 0.437274 0.9844 Runs 8 14 15 14 21 9 14 10 14 9 0.213309 1.0000 LongestRun 19 13 13 12 15 12 9 11 11 13 0.739918 0.9766 Rank 0 7 13 11 13 12 17 14 17 24 0.000316 1.0000 FFT 6 9 12 13 15 23 10 7 17 16 0.015065 0.9844 NonOverlappingTemplate 13 13 16 14 17 5 12 10 11 17 0.311542 0.9922 NonOverlappingTemplate 10 11 18 11 15 18 6 8 20 11 0.048716 0.9922 NonOverlappingTemplate 14 18 14 16 11 14 8 12 8 13 0.517442 0.9844 NonOverlappingTemplate 10 18 10 12 13 13 10 20 13 9 0.324180 0.9922 NonOverlappingTemplate 9 12 16 11 14 17 8 13 15 13 0.654467 1.0000 NonOverlappingTemplate 14 13 15 10 17 12 10 13 12 12 0.911413 0.9688 NonOverlappingTemplate 9 19 8 11 10 10 14 15 16 16 0.299251 0.9844 NonOverlappingTemplate 17 11 11 10 14 12 18 7 14 14 0.468595 0.9844 NonOverlappingTemplate 8 17 12 12 18 14 14 14 8 11 0.452799 1.0000 NonOverlappingTemplate 8 12 10 8 7 16 13 24 16 14 0.016911 0.9844 NonOverlappingTemplate 9 20 17 11 15 5 10 14 9 18 0.041438 0.9922 NonOverlappingTemplate 11 15 14 16 8 15 6 13 17 13 0.364146 1.0000 NonOverlappingTemplate 11 13 15 15 9 12 13 14 13 13 0.964295 0.9766 NonOverlappingTemplate 8 12 14 10 15 16 12 13 17 11 0.706149 0.9844 NonOverlappingTemplate 14 18 8 17 21 12 8 10 10 10 0.070445 0.9922 NonOverlappingTemplate 17 12 13 19 9 5 17 14 8 14 0.086458 0.9922 NonOverlappingTemplate 9 12 18 4 9 14 18 21 10 13 0.015963 1.0000 NonOverlappingTemplate 10 13 13 11 11 13 13 16 11 17 0.888137 0.9922 NonOverlappingTemplate 12 11 17 14 8 14 10 17 10 15 0.568055 0.9766 NonOverlappingTemplate 7 11 16 8 12 8 12 18 17 19 0.082177 0.9922 NonOverlappingTemplate 17 17 10 14 9 8 16 12 14 11 0.468595 0.9766 NonOverlappingTemplate 10 13 14 11 12 17 13 12 8 18 0.602458 1.0000 NonOverlappingTemplate 11 20 12 7 16 13 18 13 10 8 0.134686 0.9922 NonOverlappingTemplate 11 10 13 13 12 16 14 13 17 9 0.819544 1.0000 NonOverlappingTemplate 14 14 16 13 16 11 15 6 13 10 0.568055 1.0000 NonOverlappingTemplate 12 12 8 13 10 14 13 16 15 15 0.834308 0.9766 NonOverlappingTemplate 15 19 8 12 9 7 15 15 17 11 0.178278 0.9688 NonOverlappingTemplate 14 12 15 18 13 12 11 13 12 8 0.772760 0.9844 NonOverlappingTemplate 15 20 11 10 9 10 13 13 16 11 0.422034 0.9766 NonOverlappingTemplate 9 11 9 9 17 13 16 14 14 16 0.551026 0.9922 NonOverlappingTemplate 14 10 12 17 13 13 10 11 13 15 0.900104 0.9844 NonOverlappingTemplate 15 23 11 8 8 10 13 8 15 17 0.033288 0.9922 NonOverlappingTemplate 10 13 11 11 12 11 16 11 25 8 0.041438 0.9688 NonOverlappingTemplate 15 15 12 18 15 8 12 9 12 12 0.602458 0.9844 NonOverlappingTemplate 15 14 15 12 13 10 17 8 12 12 0.772760 0.9922 NonOverlappingTemplate 8 19 10 15 8 8 18 12 16 14 0.128379 1.0000 NonOverlappingTemplate 10 20 15 10 14 15 14 4 11 15 0.110952 0.9922 NonOverlappingTemplate 11 4 13 16 14 18 10 11 12 19 0.100508 0.9922 NonOverlappingTemplate 13 7 13 15 11 18 15 11 13 12 0.637119 0.9844 NonOverlappingTemplate 11 9 16 14 16 11 9 8 13 21 0.170294 1.0000 NonOverlappingTemplate 12 10 15 12 9 14 18 10 13 15 0.706149 0.9688 NonOverlappingTemplate 14 14 13 12 12 13 10 12 13 15 0.991468 0.9844 NonOverlappingTemplate 11 15 19 10 12 11 10 12 16 12 0.637119 0.9844 NonOverlappingTemplate 16 13 8 14 13 12 21 7 8 16 0.100508 0.9922 NonOverlappingTemplate 16 12 12 7 15 8 10 12 18 18 0.222869 0.9922 NonOverlappingTemplate 11 19 17 15 11 12 10 9 8 16 0.287306 1.0000 NonOverlappingTemplate 20 12 9 11 12 15 17 11 8 13 0.311542 0.9688 NonOverlappingTemplate 14 14 12 15 13 11 15 13 11 10 0.970538 0.9922 NonOverlappingTemplate 13 9 14 12 10 14 17 11 11 17 0.723129 0.9922 NonOverlappingTemplate 19 16 9 15 19 7 9 10 14 10 0.095617 0.9922 NonOverlappingTemplate 8 9 16 12 19 13 9 10 16 16 0.253551 0.9922 NonOverlappingTemplate 16 6 10 13 9 12 14 16 15 17 0.350485 0.9922 NonOverlappingTemplate 14 12 13 12 6 20 10 13 16 12 0.311542 0.9922 NonOverlappingTemplate

13 7 16 8 16 12 16 17 17 13 9 12 22 14 6 9 18 12 16 13 6 18 10 10 8 12 19 18 15 10 14 10 11 16 18 8 11 19 10 9 16 17 10 11 13 11 14 8 9 7 13 5 18 18 20 12 13 16 16 8 5 18 19 15 14 11 10 10 11

18 16 10 12 10 10 9 12 15 15 9 8 14 10 11 11 12 17 13 14 9 13 8 13 13 6 12 12 13 11 13 14 13 19 11 7 9 12 11 13 14 15 9 9 14 18 6 13 16 11 11 12 8 17 11 11 10 7 9 12 14 16 11 15 13 20 6 8 8

14 17 12 9 13 14 13 12 10 13 8 10 11 9 16 15 14 11 13 14 12 10 7 17 15 15 14 15 13 10 9 14 11 14 7 10 14 15 14 20 14 9 13 11 11 10 8 10 18 23 11 13 13 9 8 9 11 14 16 15 17 15 10 17 12 10 12 15 14

11 13 22 15 14 14 10 15 10 16 16 11 7 7 12 18 15 10 13 13 12 14 13 9 14 13 8 9 11 16 19 13 13 7 13 13 13 14 14 10 13 8 16 12 9 21 25 11 16 14 15 14 17 16 8 13 11 5 9 19 13 15 10 12 9 9 25 12 7

8 16 6 15 15 9 17 11 13 11 13 15 10 7 18 18 18 14 8 18 15 16 12 12 13 11 16 18 11 10 11 11 13 10 18 14 19 8 11 10 13 12 13 18 9 18 10 12 9 12 11 13 13 11 10 13 18 15 12 9 14 8 12 18 14 12 16 14 17

9 13 9 5 16 14 12 13 17 11 20 11 8 16 13 11 16 13 12 9 24 13 20 10 22 14 11 14 13 14 13 15 18 8 11 14 11 15 15 13 16 15 16 26 9 10 11 11 17 16 12 16 20 8 13 18 12 18 12 16 7 9 16 13 11 16 14 14 8

16 14 9 22 7 17 15 9 9 10 12 12 13 15 9 16 11 17 14 11 10 11 13 15 11 10 17 6 14 16 12 13 13 22 13 19 15 9 9 7 13 8 10 7 18 10 13 12 6 15 12 17 11 16 17 11 12 17 13 13 18 13 12 12 12 15 11 12 11

12 12 12 12 11 12 10 11 10 9 10 19 11 18 11 9 10 12 12 18 7 8 18 18 6 12 11 16 13 18 16 11 15 13 10 9 16 14 16 15 8 15 12 10 12 12 11 19 16 8 17 15 12 16 17 12 14 18 11 10 14 12 10 8 16 10 16 19 11

13 10 16 15 14 16 14 14 15 18 15 14 17 15 16 9 8 12 18 13 17 16 19 9 15 18 14 11 15 14 12 15 15 9 12 16 10 12 11 15 13 14 14 12 17 5 14 18 11 13 13 14 7 8 10 15 11 10 12 13 8 12 14 8 15 13 10 10 22

14 10 16 15 12 10 12 14 12 12 16 16 15 17 16 12 6 10 9 5 16 9 8 15 11 17 6 9 10 9 9 12 6 10 15 18 10 10 17 16 8 15 15 12 16 13 16 14 10 9 13 9 9 9 14 14 16 8 18 13 18 10 14 10 12 12 8 14 19

0.602458 0.534146 0.046169 0.041438 0.671779 0.756476 0.739918 0.875539 0.585209 0.689019 0.213309 0.500934 0.078086 0.141256 0.275709 0.311542 0.155209 0.804337 0.637119 0.222869 0.007880 0.468595 0.039244 0.452799 0.095617 0.378138 0.178278 0.162606 0.976060 0.517442 0.585209 0.970538 0.534146 0.025193 0.392456 0.134686 0.517442 0.468595 0.723129 0.222869 0.706149 0.452799 0.804337 0.006990 0.422034 0.035174 0.012650 0.407091 0.122325 0.051391 0.949602 0.364146 0.095617 0.148094 0.148094 0.819544 0.804337 0.031497 0.602458 0.452799 0.054199 0.500934 0.619772 0.378138 0.931952 0.437274 0.008366 0.551026 0.018969

0.9922 0.9922 0.9922 1.0000 0.9922 0.9844 0.9844 0.9844 0.9922 0.9844 1.0000 1.0000 0.9844 0.9844 0.9844 1.0000 0.9766 0.9922 0.9922 1.0000 0.9844 0.9766 0.9688 1.0000 1.0000 1.0000 1.0000 0.9844 1.0000 0.9844 0.9922 0.9844 0.9766 0.9844 0.9766 1.0000 1.0000 0.9688 0.9922 0.9922 0.9688 0.9766 1.0000 0.9844 0.9844 1.0000 0.9766 0.9844 0.9922 1.0000 0.9688 1.0000 1.0000 0.9922 0.9844 1.0000 0.9844 0.9766 0.9922 1.0000 0.9922 0.9844 0.9922 0.9922 1.0000 0.9844 0.9922 0.9844 0.9844

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

17 15 7 18 17 18 12 10 10 13 11 8 14 14 12 13 15 19 11 16 11 11 15 13 13 15 9 14 8 8 8 6 11 9 7 5 9 13 9 7 8 9 6 4 7 8 6 7 7 5 7 5 8 7 11 15 13

11 13 16 14 14 11 8 11 15 11 14 14 20 7 9 7 15 11 12 10 15 18 15 16 14 11 9 13 10 6 8 6 6 10 11 7 8 4 10 10 9 6 9 8 6 7 11 8 7 10 5 8 4 9 14 13 14

14 13 17 7 15 10 18 12 20 15 7 17 16 19 11 12 12 14 6 11 13 8 6 10 14 19 12 10 7 8 7 13 5 12 5 10 8 7 5 8 7 6 4 11 10 8 4 12 5 7 10 12 12 8 17 9 17

8 10 13 15 10 10 17 16 9 12 12 13 15 8 15 17 9 14 10 15 18 17 13 14 13 12 11 11 1 8 3 8 9 3 6 11 9 10 7 6 3 8 4 8 9 7 8 4 12 7 12 7 8 8 7 9 9

13 19 9 13 8 15 9 12 13 18 19 19 6 18 12 16 16 13 12 15 10 18 14 10 18 9 12 9 8 9 11 4 8 5 8 8 10 9 11 6 8 6 6 6 10 7 7 7 7 9 4 5 5 7 13 14 14

15 14 16 9 14 14 16 16 12 11 12 11 16 12 18 13 9 10 15 16 11 14 10 13 9 15 21 16 7 2 16 4 6 6 6 10 7 7 4 6 7 5 11 4 5 3 7 9 13 6 3 7 11 5 13 24 12

14 9 13 16 10 15 12 15 17 12 8 11 9 12 14 12 13 14 17 10 10 10 14 10 11 15 12 13 11 8 3 8 8 8 6 4 3 5 7 8 5 5 10 10 8 9 6 3 6 7 10 6 6 12 18 8 15

15 12 12 10 14 7 10 11 12 13 18 8 8 16 14 15 9 11 14 6 12 15 7 11 18 9 14 15 8 11 6 8 4 7 5 5 7 6 9 8 4 9 8 9 7 11 7 11 7 8 5 7 9 6 14 17 10

9 10 15 15 13 14 12 7 10 12 16 13 8 11 5 12 17 15 13 12 14 4 17 22 13 7 11 14 7 9 4 7 9 8 7 5 8 3 5 10 12 9 8 7 7 7 7 5 3 7 11 5 4 7 11 13 11

12 13 10 11 13 14 14 18 10 11 11 14 16 11 18 11 13 7 18 17 14 13 17 9 5 16 17 13 6 4 7 9 7 5 12 8 4 9 6 4 10 10 7 6 4 6 10 7 6 7 6 11 6 4 10 6 13

0.689019 0.654467 0.452799 0.392456 0.739918 0.500934 0.422034 0.437274 0.350485 0.900104 0.195163 0.364146 0.051391 0.195163 0.195163 0.689019 0.602458 0.484646 0.378138 0.350485 0.804337 0.060239 0.222869 0.213309 0.222869 0.253551 0.287306 0.900104 0.411329 0.437274 0.017051 0.437274 0.754127 0.411329 0.577844 0.519816 0.696376 0.221483 0.607399 0.858470 0.362174 0.858470 0.607399 0.607399 0.808725 0.781926 0.808725 0.295803 0.221483 0.974555 0.150098 0.548605 0.339044 0.696376 0.484646 0.011931 0.848588

0.9922 0.9844 1.0000 0.9922 0.9844 0.9844 0.9922 0.9844 0.9844 1.0000 0.9766 0.9844 1.0000 0.9922 1.0000 0.9766 0.9844 0.9766 0.9844 0.9766 0.9766 0.9922 0.9922 0.9922 1.0000 1.0000 1.0000 0.9922 1.0000 0.9863 0.9726 0.9726 1.0000 1.0000 0.9863 0.9863 0.9726 0.9726 0.9452 * 0.9726 0.9726 0.9726 1.0000 0.9863 0.9863 1.0000 0.9863 0.9863 0.9863 0.9863 0.9726 0.9726 0.9863 0.9726 1.0000 1.0000 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.955064 for a sample size = 73 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

-----------------------------------------------------------------------------RESULTS FOR THE UNIFORMITY OF P-VALUES AND THE PROPORTION OF PASSING SEQUENCES -----------------------------------------------------------------------------generator is <17.dat> -----------------------------------------------------------------------------C1 C2 C3 C4 C5 C6 C7 C8 C9 C10 P-VALUE PROPORTION STATISTICAL TEST -----------------------------------------------------------------------------14 13 18 10 13 18 12 9 11 10 0.534146 0.9922 Frequency 15 16 14 13 12 13 6 16 10 13 0.602458 0.9844 BlockFrequency 12 12 15 11 18 10 13 18 6 13 0.324180 0.9922 CumulativeSums 14 15 19 13 19 8 8 8 16 8 0.066882 0.9922 CumulativeSums 11 8 17 13 11 17 13 13 11 14 0.706149 0.9922 Runs 5 10 13 25 8 20 13 15 9 10 0.001313 1.0000 LongestRun 20 11 11 15 17 10 10 8 13 13 0.311542 0.9766 Rank 7 10 10 9 13 19 10 19 17 14 0.105618 1.0000 FFT 12 8 13 12 19 17 15 9 13 10 0.392456 1.0000 NonOverlappingTemplate 12 9 13 12 20 13 10 8 12 19 0.213309 0.9922 NonOverlappingTemplate 12 13 15 10 8 17 12 10 12 19 0.437274 0.9922 NonOverlappingTemplate 21 17 6 7 10 6 19 12 16 14 0.006196 0.9922 NonOverlappingTemplate 10 9 11 13 18 10 15 11 13 18 0.484646 0.9922 NonOverlappingTemplate 14 9 22 11 15 11 11 13 15 7 0.148094 1.0000 NonOverlappingTemplate 9 13 14 9 8 22 10 11 15 17 0.095617 0.9844 NonOverlappingTemplate 14 9 11 11 16 11 13 14 12 17 0.819544 0.9766 NonOverlappingTemplate 10 12 17 13 10 15 8 14 12 17 0.602458 0.9922 NonOverlappingTemplate 15 7 16 12 6 16 15 13 11 17 0.242986 1.0000 NonOverlappingTemplate 19 8 20 15 9 11 14 15 12 5 0.041438 0.9766 NonOverlappingTemplate 11 16 12 18 14 11 13 9 16 8 0.500934 1.0000 NonOverlappingTemplate 9 17 11 14 9 15 11 18 10 14 0.484646 1.0000 NonOverlappingTemplate 10 7 12 11 15 19 12 15 17 10 0.311542 0.9922 NonOverlappingTemplate 11 9 12 13 17 10 19 16 12 9 0.392456 0.9922 NonOverlappingTemplate 16 9 11 12 9 10 17 14 12 18 0.468595 0.9844 NonOverlappingTemplate 8 13 10 13 12 12 16 17 12 15 0.739918 0.9844 NonOverlappingTemplate 8 17 9 8 10 16 15 12 21 12 0.100508 0.9922 NonOverlappingTemplate 19 11 10 11 10 12 10 14 12 19 0.378138 0.9922 NonOverlappingTemplate 13 12 10 13 18 10 18 14 7 13 0.407091 1.0000 NonOverlappingTemplate 17 10 12 10 12 14 18 10 13 12 0.689019 1.0000 NonOverlappingTemplate 17 13 12 10 10 11 13 13 15 14 0.900104 0.9766 NonOverlappingTemplate 16 14 10 13 13 10 11 14 12 15 0.931952 0.9922 NonOverlappingTemplate 14 15 12 12 18 16 9 12 9 11 0.637119 0.9922 NonOverlappingTemplate 10 7 10 16 12 19 17 10 11 16 0.213309 0.9844 NonOverlappingTemplate 13 8 14 7 16 10 9 16 19 16 0.162606 1.0000 NonOverlappingTemplate 14 6 14 15 10 4 19 16 17 13 0.039244 0.9844 NonOverlappingTemplate 10 12 15 16 12 12 16 7 14 14 0.689019 0.9922 NonOverlappingTemplate 15 13 10 14 15 18 14 9 12 8 0.568055 0.9922 NonOverlappingTemplate 14 13 11 14 5 13 14 19 16 9 0.242986 1.0000 NonOverlappingTemplate 11 10 12 18 11 16 13 15 10 12 0.739918 0.9922 NonOverlappingTemplate 10 12 14 13 14 15 10 19 10 11 0.671779 0.9922 NonOverlappingTemplate 14 14 12 11 9 17 9 13 12 17 0.689019 0.9766 NonOverlappingTemplate 12 12 14 11 9 19 15 13 6 17 0.264458 0.9922 NonOverlappingTemplate 18 11 12 17 14 11 9 8 18 10 0.275709 0.9922 NonOverlappingTemplate 13 14 9 14 14 10 21 15 12 6 0.178278 0.9922 NonOverlappingTemplate 15 4 11 19 17 17 12 11 15 7 0.043745 0.9766 NonOverlappingTemplate 9 18 13 9 15 16 13 12 12 11 0.654467 0.9922 NonOverlappingTemplate 12 9 16 14 12 13 13 10 20 9 0.437274 0.9922 NonOverlappingTemplate 13 15 19 12 12 11 10 16 13 7 0.452799 1.0000 NonOverlappingTemplate 15 23 6 13 15 7 10 11 12 16 0.029796 0.9766 NonOverlappingTemplate 13 15 12 12 11 10 17 13 13 12 0.941144 0.9844 NonOverlappingTemplate 12 19 12 9 13 12 11 14 16 10 0.637119 0.9844 NonOverlappingTemplate 12 11 16 16 17 13 8 10 15 10 0.568055 1.0000 NonOverlappingTemplate 14 10 12 8 18 11 21 7 13 14 0.110952 0.9844 NonOverlappingTemplate 13 12 14 10 16 12 19 12 10 10 0.654467 1.0000 NonOverlappingTemplate 6 12 10 20 16 10 13 12 12 17 0.186566 0.9922 NonOverlappingTemplate 7 13 14 13 15 10 12 10 19 15 0.452799 0.9844 NonOverlappingTemplate 22 11 10 10 10 9 12 12 17 15 0.162606 0.9844 NonOverlappingTemplate 15 11 14 11 16 10 16 9 9 17 0.551026 0.9844 NonOverlappingTemplate 12 15 13 19 8 8 12 12 17 12 0.378138 1.0000 NonOverlappingTemplate 14 11 13 12 17 13 9 10 17 12 0.756476 0.9766 NonOverlappingTemplate 8 18 9 14 12 17 11 17 9 13 0.311542 0.9766 NonOverlappingTemplate 11 9 13 14 10 12 20 12 15 12 0.568055 0.9844 NonOverlappingTemplate

14 6 11 8 18 13 15 8 10 10 12 9 20 16 9 8 13 12 22 12 12 17 13 13 6 12 11 15 14 11 10 12 20 14 15 9 10 15 13 17 14 9 13 14 7 13 11 9 13 13 8 9 23 20 13 12 14 13 18 11 9 12 11 17 11 11 16 12 11

10 11 15 10 7 13 15 13 7 16 7 11 18 15 11 10 8 9 15 16 8 9 12 10 14 15 16 15 11 14 7 22 19 10 13 6 9 9 15 10 7 13 15 14 15 15 18 12 8 16 17 11 10 7 8 18 21 11 12 14 6 14 6 5 10 11 16 9 16

6 11 11 18 13 12 13 13 13 11 18 14 16 11 11 11 11 15 10 13 13 16 11 16 13 14 16 12 12 12 20 15 15 17 19 12 16 15 13 11 7 13 13 9 17 10 10 10 13 13 11 7 14 7 12 11 19 9 14 13 13 15 15 9 14 12 14 8 18

20 14 15 16 16 11 12 10 13 11 14 12 8 12 17 15 19 9 11 16 12 14 7 17 6 17 11 16 12 20 14 13 7 17 19 13 17 8 13 11 17 10 10 15 16 19 14 13 13 9 13 12 17 10 13 15 9 8 9 13 16 15 13 8 10 10 7 10 13

9 18 13 12 12 17 6 14 10 14 11 12 12 12 13 19 12 10 14 11 19 14 16 13 18 7 15 14 11 10 12 12 7 10 13 15 12 11 12 18 19 13 9 15 11 9 18 21 10 9 19 13 10 15 12 13 7 12 10 8 19 17 15 18 10 9 11 15 9

14 14 12 9 8 17 14 13 17 11 13 17 9 10 12 13 18 15 12 8 17 14 13 10 14 11 12 10 13 13 10 10 15 18 10 15 12 16 19 9 14 10 17 9 12 7 7 11 14 16 11 15 10 12 11 15 11 19 13 9 15 8 19 13 18 16 11 17 17

11 7 15 12 6 14 14 11 16 17 15 14 7 14 16 11 12 17 11 8 15 12 13 17 15 12 11 13 14 12 14 9 9 9 5 13 16 12 12 11 8 18 15 18 13 8 13 15 13 10 17 17 9 14 19 8 8 15 14 15 13 9 12 16 14 18 18 21 11

14 15 10 12 20 11 10 20 18 12 15 7 11 7 14 9 16 11 17 16 9 7 15 7 6 13 18 11 16 11 11 10 10 14 12 15 11 10 10 16 13 15 11 10 6 12 8 11 17 16 15 20 14 20 18 8 12 12 9 8 10 10 9 14 11 8 11 10 7

12 14 12 13 12 11 14 13 13 11 10 15 16 17 13 19 8 10 10 13 13 17 13 5 24 16 9 10 12 15 17 14 19 8 12 16 12 14 8 14 15 12 14 11 14 17 15 9 16 14 10 12 12 18 11 10 14 13 18 20 14 9 14 12 19 19 14 12 14

18 18 14 18 16 9 15 13 11 15 13 17 11 14 12 13 11 20 6 15 10 8 15 20 12 11 9 12 13 10 13 11 7 11 10 14 13 18 13 11 14 15 11 13 17 18 14 17 11 12 7 12 9 5 11 18 13 16 11 17 13 19 14 16 11 14 10 14 12

0.141256 0.162606 0.957319 0.364146 0.041438 0.772760 0.671779 0.551026 0.392456 0.819544 0.585209 0.484646 0.082177 0.602458 0.848588 0.232760 0.253551 0.264458 0.082177 0.568055 0.392456 0.299251 0.804337 0.037157 0.002465 0.654467 0.517442 0.911413 0.985035 0.602458 0.275709 0.275709 0.007880 0.299251 0.128379 0.551026 0.739918 0.468595 0.654467 0.517442 0.141256 0.723129 0.804337 0.619772 0.222869 0.105618 0.253551 0.232760 0.756476 0.706149 0.162606 0.264458 0.082177 0.005490 0.452799 0.299251 0.070445 0.484646 0.468595 0.204076 0.287306 0.264458 0.337162 0.110952 0.437274 0.253551 0.437274 0.178278 0.364146

1.0000 1.0000 0.9688 0.9922 0.9844 1.0000 1.0000 0.9844 0.9922 0.9922 1.0000 0.9844 0.9844 0.9844 1.0000 0.9922 0.9766 0.9922 0.9609 0.9922 1.0000 1.0000 0.9766 0.9844 1.0000 0.9922 0.9766 0.9922 0.9766 0.9922 1.0000 1.0000 0.9922 1.0000 0.9766 1.0000 1.0000 0.9766 0.9844 0.9922 0.9922 1.0000 1.0000 0.9922 1.0000 0.9844 0.9922 0.9922 0.9688 1.0000 0.9922 0.9922 0.9688 0.9922 1.0000 0.9766 1.0000 0.9844 0.9688 1.0000 0.9922 1.0000 0.9844 0.9844 1.0000 0.9922 1.0000 1.0000 1.0000

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate

8 14 13 11 12 18 13 15 11 9 12 13 13 16 13 14 18 15 14 14 13 9 15 12 12 9 25 14 7 7 5 7 8 11 8 14 11 11 9 10 10 8 5 6 7 5 4 6 11 13 8 7 9 8 21 20 14

16 8 14 13 13 10 10 11 17 20 14 18 10 15 7 14 14 12 16 13 18 11 9 16 16 15 9 8 7 7 6 4 6 9 6 15 12 11 12 8 10 10 10 2 6 11 13 12 7 6 7 7 6 9 13 15 15

19 11 8 12 15 16 12 14 7 11 13 13 10 12 15 14 11 10 16 10 18 13 9 16 13 16 17 14 6 14 12 7 11 8 12 11 13 10 8 12 7 8 7 13 15 10 7 6 9 8 6 8 4 5 10 13 11

19 17 14 13 13 18 17 14 13 17 15 12 10 11 10 10 9 14 13 14 12 12 11 8 16 12 10 11 10 8 10 10 6 7 9 2 8 12 13 7 11 5 5 10 5 8 8 11 9 7 13 6 11 8 6 11 15

15 10 20 14 12 8 13 16 18 17 13 8 17 9 10 11 8 17 10 11 13 11 16 14 11 14 10 9 14 2 8 9 13 12 10 5 11 9 9 10 4 4 11 12 11 13 5 7 12 8 6 6 5 5 13 8 12

6 13 10 13 9 14 18 14 14 11 15 12 12 11 16 17 15 15 12 13 12 12 18 5 8 14 11 15 5 11 10 7 11 6 11 9 10 7 10 8 9 15 9 8 12 6 5 5 5 6 6 12 9 7 18 11 10

13 16 12 18 16 4 11 6 7 12 14 11 12 8 18 16 14 14 9 11 7 16 16 17 8 11 15 14 7 9 3 12 13 11 7 9 5 11 12 12 9 6 12 5 10 14 15 14 9 16 9 12 18 14 11 13 10

13 8 16 8 14 16 10 12 13 9 6 9 14 8 14 12 18 11 10 14 13 12 7 15 16 13 10 12 10 8 10 11 7 11 9 8 3 4 5 11 5 13 7 10 6 8 14 11 5 7 12 10 10 12 9 15 13

7 17 14 16 11 16 12 11 10 11 14 17 11 18 16 7 10 11 14 11 16 15 13 10 13 10 10 12 7 9 13 10 8 7 7 9 7 7 5 5 11 12 12 6 9 7 9 6 7 9 11 9 6 9 9 10 15

12 14 7 10 13 8 12 15 18 11 12 15 19 20 9 13 11 9 14 17 6 17 14 15 15 14 11 19 14 12 10 10 4 5 8 5 7 5 4 4 11 6 9 15 6 5 7 9 13 7 9 10 9 10 18 12 13

0.051391 0.407091 0.242986 0.671779 0.941144 0.028181 0.739918 0.637119 0.155209 0.253551 0.772760 0.517442 0.568055 0.122325 0.324180 0.637119 0.350485 0.788728 0.819544 0.922036 0.178278 0.819544 0.311542 0.195163 0.568055 0.888137 0.023812 0.534146 0.206354 0.180322 0.220448 0.624107 0.235285 0.598138 0.865697 0.026277 0.192984 0.403403 0.206354 0.403403 0.546791 0.069538 0.496841 0.026277 0.180322 0.206354 0.031064 0.235285 0.425817 0.180322 0.521600 0.701879 0.028577 0.381687 0.037157 0.452799 0.941144

0.9922 0.9688 0.9844 0.9844 0.9766 0.9844 0.9922 0.9922 1.0000 1.0000 1.0000 0.9844 0.9922 0.9844 1.0000 0.9922 0.9688 1.0000 0.9844 0.9844 1.0000 1.0000 0.9766 1.0000 0.9922 0.9922 0.9844 1.0000 1.0000 0.9885 1.0000 1.0000 0.9770 0.9885 1.0000 0.9655 0.9885 1.0000 1.0000 1.0000 1.0000 0.9885 0.9885 1.0000 1.0000 1.0000 1.0000 1.0000 0.9885 0.9885 0.9770 0.9885 0.9770 0.9885 0.9688 0.9844 0.9766

NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate NonOverlappingTemplate OverlappingTemplate Universal ApproximateEntropy RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursions RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant RandomExcursionsVariant Serial Serial LinearComplexity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 0.963616 for a sample size = 128 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately 0.957998 for a sample size = 87 binary sequences. For further guidelines construct a probability table using the MAPLE program provided in the addendum section of the documentation.

Related Documents


More Documents from ""