Skip to main content
Erschienen in: Journal of Cryptographic Engineering 4/2022

06.01.2022 | Regular Paper

Development of the RISC-V entropy source interface

verfasst von: Markku-Juhani O. Saarinen, G. Richard Newell, Ben Marshall

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 4/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The RISC-V true random number generator (TRNG) architecture breaks with previous ISA TRNG practice by splitting the entropy source (ES) component away from cryptographic DRBGs into a separate privileged interface, and in its use of polling. The modular approach is suitable for the RISC-V hardware IP ecosystem, allows a significantly smaller implementation footprint on platforms that need it, while directly supporting current standards compliance testing methods. We describe the interface, its use in cryptography, and offer additional discussion, background, and rationale for various aspects of it. The design was informed by lessons learned from earlier mainstream ISAs, recently introduced SP 800-90B and FIPS 140-3 entropy audit requirements, AIS 31 and common criteria, current and emerging cryptographic needs such as post-quantum cryptography, and the goal of supporting a wide variety of RISC-V implementations and applications. Many of the architectural choices result from quantitative observations about random number generators in secure microcontrollers, the Linux kernel, and cryptographic libraries.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Separate entropy source validation scope was discussed at the NIST “SP 800-90B Entropy Source Validation Workshop” held in April 2021. There is an automated entropy source validation test system (ESVTS) being developed by NIST.
 
Literatur
6.
Zurück zum Zitat Bardou, R., Focardi, R., Kawamoto, Y., Simionato, L., Steel, G., Tsay, J.: Efficient padding oracle attacks on cryptographic hardware. In: R. Safavi-Naini, R. Canetti (eds.) Advances in Cryptology–CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings, Lecture Notes in Computer Science, vol. 7417, pp. 608–625. Springer (2012). https://doi.org/10.1007/978-3-642-32009-5_36 Bardou, R., Focardi, R., Kawamoto, Y., Simionato, L., Steel, G., Tsay, J.: Efficient padding oracle attacks on cryptographic hardware. In: R. Safavi-Naini, R. Canetti (eds.) Advances in Cryptology–CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings, Lecture Notes in Computer Science, vol. 7417, pp. 608–625. Springer (2012). https://​doi.​org/​10.​1007/​978-3-642-32009-5_​36
8.
Zurück zum Zitat Barker, E., Kelsey, J., Roginsky, A., Turan, M.S., Buller, D., Kaufer, A.: Recommendation for random bit generator (RBG) constructions. Draft NIST Special Publication SP 800-90C (2021) Barker, E., Kelsey, J., Roginsky, A., Turan, M.S., Buller, D., Kaufer, A.: Recommendation for random bit generator (RBG) constructions. Draft NIST Special Publication SP 800-90C (2021)
14.
Zurück zum Zitat Checkoway, S., Maskiewicz, J., Garman, C., Fried, J., Cohney, S., Green, M., Heninger, N., Weinmann, R., Rescorla, E., Shacham, H.: Where did I leave my keys? Lessons from the juniper dual EC incident. Commun. ACM 61(11), 148–155 (2018). https://doi.org/10.1145/3266291CrossRef Checkoway, S., Maskiewicz, J., Garman, C., Fried, J., Cohney, S., Green, M., Heninger, N., Weinmann, R., Rescorla, E., Shacham, H.: Where did I leave my keys? Lessons from the juniper dual EC incident. Commun. ACM 61(11), 148–155 (2018). https://​doi.​org/​10.​1145/​3266291CrossRef
19.
Zurück zum Zitat Hamburg, M., Kocher, P., Marson, M.E.: Analysis of intel’s ivy bridge digital random number generator. Technical Report, Cryptography Research (Prepared for Intel) (2012) Hamburg, M., Kocher, P., Marson, M.E.: Analysis of intel’s ivy bridge digital random number generator. Technical Report, Cryptography Research (Prepared for Intel) (2012)
23.
Zurück zum Zitat Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing grover oracles for quantum key search on AES and LowMC. In: A. Canteaut, Y. Ishai (eds.) Advances in Cryptology—EUROCRYPT 2020—39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part II, Lecture Notes in Computer Science, vol. 12106, pp. 280–310. Springer (2020). https://doi.org/10.1007/978-3-030-45724-2_10. https://arxiv.org/pdf/1910.01700.pdf Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing grover oracles for quantum key search on AES and LowMC. In: A. Canteaut, Y. Ishai (eds.) Advances in Cryptology—EUROCRYPT 2020—39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part II, Lecture Notes in Computer Science, vol. 12106, pp. 280–310. Springer (2020). https://​doi.​org/​10.​1007/​978-3-030-45724-2_​10. https://​arxiv.​org/​pdf/​1910.​01700.​pdf
24.
Zurück zum Zitat Davenport, W.B., Root, W.L.: Introduction to the Theory of Random Signals and Noise. McGraw-Hill, New York (1958)CrossRef Davenport, W.B., Root, W.L.: Introduction to the Theory of Random Signals and Noise. McGraw-Hill, New York (1958)CrossRef
28.
Zurück zum Zitat Lacharme, P.: Post-processing functions for a biased physical random number generator. In: K. Nyberg (ed.) Fast Software Encryption, 15th International Workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008, Revised Selected Papers, Lecture Notes in Computer Science, vol. 5086, pp. 334–342. Springer (2008). https://doi.org/10.1007/978-3-540-71039-4_21 Lacharme, P.: Post-processing functions for a biased physical random number generator. In: K. Nyberg (ed.) Fast Software Encryption, 15th International Workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008, Revised Selected Papers, Lecture Notes in Computer Science, vol. 5086, pp. 334–342. Springer (2008). https://​doi.​org/​10.​1007/​978-3-540-71039-4_​21
30.
Zurück zum Zitat Markettos, A.T., Moore, S.W.: The frequency injection attack on ring-oscillator-based true random number generators. In: C. Clavier, K. Gaj (eds.) Cryptographic Hardware and Embedded Systems—CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6–9, 2009, Proceedings, Lecture Notes in Computer Science, vol. 5747, pp. 317–331. Springer (2009). https://doi.org/10.1007/978-3-642-04138-9_23 Markettos, A.T., Moore, S.W.: The frequency injection attack on ring-oscillator-based true random number generators. In: C. Clavier, K. Gaj (eds.) Cryptographic Hardware and Embedded Systems—CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6–9, 2009, Proceedings, Lecture Notes in Computer Science, vol. 5747, pp. 317–331. Springer (2009). https://​doi.​org/​10.​1007/​978-3-642-04138-9_​23
33.
Zurück zum Zitat Mechalas, J.P.: Intel® digital random number generator (drng) software implementation guide. Intel Technical Report, Version 2.1 (2018) Mechalas, J.P.: Intel® digital random number generator (drng) software implementation guide. Intel Technical Report, Version 2.1 (2018)
46.
Zurück zum Zitat Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., JamesDray, Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications (2010). https://doi.org/10.6028/NIST.SP.800-22r1a Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., JamesDray, Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications (2010). https://​doi.​org/​10.​6028/​NIST.​SP.​800-22r1a
48.
Zurück zum Zitat Saarinen, M.J.O., Newell, G.R., Marshall, B.: Building a modern TRNG: an entropy source interface for RISC-V. In: 4th Workshop on Attacks and Solutions in Hardware Security (ASHES’20), November 13, 2020, Virtual Event, USA., pp. 93–102. ACM (2020). https://doi.org/10.1145/3411504.3421212 Saarinen, M.J.O., Newell, G.R., Marshall, B.: Building a modern TRNG: an entropy source interface for RISC-V. In: 4th Workshop on Attacks and Solutions in Hardware Security (ASHES’20), November 13, 2020, Virtual Event, USA., pp. 93–102. ACM (2020). https://​doi.​org/​10.​1145/​3411504.​3421212
53.
Zurück zum Zitat Varchola, M., Drutarovský, M.: New high entropy element for FPGA based true random number generators. In: S. Mangard, F. Standaert (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17–20, 2010. Proceedings, Lecture Notes in Computer Science, vol. 6225, pp. 351–365. Springer (2010). https://doi.org/10.1007/978-3-642-15031-9_24 Varchola, M., Drutarovský, M.: New high entropy element for FPGA based true random number generators. In: S. Mangard, F. Standaert (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17–20, 2010. Proceedings, Lecture Notes in Computer Science, vol. 6225, pp. 351–365. Springer (2010). https://​doi.​org/​10.​1007/​978-3-642-15031-9_​24
54.
Zurück zum Zitat von Neumann, J.: Various techniques used in connection with random digits. In: A.S. Householder, G.E. Forsythe, H.H. Germond (eds.) Monte Carlo Method, National Bureau of Standards Applied Mathematics Series, vol. 12, chap. 13, pp. 36–38. US Government Printing Office, Washington, DC (1951). https://mcnp.lanl.gov/pdf_files/nbs_vonneumann.pdf von Neumann, J.: Various techniques used in connection with random digits. In: A.S. Householder, G.E. Forsythe, H.H. Germond (eds.) Monte Carlo Method, National Bureau of Standards Applied Mathematics Series, vol. 12, chap. 13, pp. 36–38. US Government Printing Office, Washington, DC (1951). https://​mcnp.​lanl.​gov/​pdf_​files/​nbs_​vonneumann.​pdf
Metadaten
Titel
Development of the RISC-V entropy source interface
verfasst von
Markku-Juhani O. Saarinen
G. Richard Newell
Ben Marshall
Publikationsdatum
06.01.2022
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 4/2022
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-021-00275-6

Weitere Artikel der Ausgabe 4/2022

Journal of Cryptographic Engineering 4/2022 Zur Ausgabe

Premium Partner