Skip to main content
Top
Published in:
Cover of the book

2014 | OriginalPaper | Chapter

Evaluation of ASIC Implementation of Physical Random Number Generators Using RS Latches

Authors : Hirotaka Kokubo, Dai Yamamoto, Masahiko Takenaka, Kouichi Itoh, Naoya Torii

Published in: Smart Card Research and Advanced Applications

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Embedded devices such as smart cards and smart phones are used for secure systems, for example automated banking machines and electronic money. The security of an embedded device depends strongly on secret information; cryptographic keys, nonces for authentication or seeds for a pseudo random number generator, which is generated by a Physical True Random Number Generator (PTRNG). If a PTRNG generates random numbers with a low entropy, the security of the embedded device has a vulnerability because secret information may be predictable by attackers due to the low entropy. Hence PTRNGs are required to provide high-quality physical random numbers even in an undesirable environment, that is, low/high temperature or supply voltage. PTRNGs also must be small-scale and consume low power due to the limited hardware resources in embedded devices.
In this paper, we fabricate and evaluate 39 PTRNGs using RS Latches on 0.18\(\,\upmu \) m ASICs. Physical random numbers were generated from the exclusive-OR of 256 RS latches’ outputs. Our PTRNGs passed the SP800-90B Health Tests and the AIS31 Tests while changing both temperature (from \(-20\,^\circ \mathrm{C}\) to \(60\,^\circ \)C) and voltage (1.80 V \(\,\pm 10\,\%\)), and thus, we were able to confirm that our PTRNGs have high-robustness against environmental stress. The power consumption and circuit scale of our PTRNG are 0.27 mW and 984.5 gates, respectively. Our PTRNG using RS latches is small enough to be implemented on embedded devices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Hata, H., Ichikawa, S.: FPGA implementation of metastability-based true random number generator. IEICE Trans. Inf. Syst. E95–D(2), 426–436 (2012)CrossRef Hata, H., Ichikawa, S.: FPGA implementation of metastability-based true random number generator. IEICE Trans. Inf. Syst. E95–D(2), 426–436 (2012)CrossRef
2.
go back to reference NIST, Special Publication 800-22, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications (2010) NIST, Special Publication 800-22, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications (2010)
3.
go back to reference BSI, AIS31, Functionality classes and evaluation methodology for true (physical) random number generators (2001) BSI, AIS31, Functionality classes and evaluation methodology for true (physical) random number generators (2001)
4.
go back to reference NIST, Special Publication 800–90B, Recommendation for the Entropy Sources Used for Random Bit Generation (2012) NIST, Special Publication 800–90B, Recommendation for the Entropy Sources Used for Random Bit Generation (2012)
5.
go back to reference Sunar, B., Martin, W.J., Stinson, D.R.: A provably secure ture random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2007)CrossRefMathSciNet Sunar, B., Martin, W.J., Stinson, D.R.: A provably secure ture random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2007)CrossRefMathSciNet
6.
go back to reference Bellido, M., Acosta, A., Valencia, M., Barriga, A., Huertas, J.: Simple binary random number generator. Electron. Lett. 28(7), 617–618 (1992)CrossRef Bellido, M., Acosta, A., Valencia, M., Barriga, A., Huertas, J.: Simple binary random number generator. Electron. Lett. 28(7), 617–618 (1992)CrossRef
7.
go back to reference Kinniment, D., Chester, E.: Design of an on-chip random number generator using metastability. In: Proceedings of the ESSCIRC 2002, vol. 4(6), pp. 595–598 (2002) Kinniment, D., Chester, E.: Design of an on-chip random number generator using metastability. In: Proceedings of the ESSCIRC 2002, vol. 4(6), pp. 595–598 (2002)
8.
go back to reference Tokunaga, C., Blaauw, D., Mudge, T.: True random number generator with a metastability-based quality control. IEEE J. Solid-State Circuits 43(1), 78–84 (2008)CrossRef Tokunaga, C., Blaauw, D., Mudge, T.: True random number generator with a metastability-based quality control. IEEE J. Solid-State Circuits 43(1), 78–84 (2008)CrossRef
10.
go back to reference Finkenzeller, K.: RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd. Wiley, Chichester (2003)CrossRef Finkenzeller, K.: RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd. Wiley, Chichester (2003)CrossRef
11.
go back to reference Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007) CrossRef Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007) CrossRef
Metadata
Title
Evaluation of ASIC Implementation of Physical Random Number Generators Using RS Latches
Authors
Hirotaka Kokubo
Dai Yamamoto
Masahiko Takenaka
Kouichi Itoh
Naoya Torii
Copyright Year
2014
DOI
https://doi.org/10.1007/978-3-319-08302-5_1

Premium Partner