Startseite Modern random number generator design – Case study on a secured PLL-based TRNG
Artikel
Lizenziert
Nicht lizenziert Erfordert eine Authentifizierung

Modern random number generator design – Case study on a secured PLL-based TRNG

  • Viktor Fischer

    Prof. Viktor Fischer received his M. S. and Ph. D. degrees in Electrical Engineering from Technical University of Kosice in Slovakia. From 1981 to 1991 he held an Assistant Professor position at the Department of Electronics of the Technical University of Kosice. From 1991 to 2006 he was a part-time invited professor at the University of Saint-Etienne, France. From 1999 to 2006 he was also a consultant with Micronic Slovakia, oriented in hardware data security systems. From 2006 he is a full-time Professor at the University of Saint-Etienne and from November 2018 he is a part-time invited Professor at the Czech Technical University in Prague. His research interests include cryptographic engineering, secure embedded systems, and especially true random number generators embedded in logic devices.

    ORCID logo EMAIL logo
    , Florent Bernard

    Dr. Florent Bernard received a B. S. degree in mathematics from the University of Angers and an M. S. degree in applied cryptography from the University of Grenoble. Since obtaining his Ph. D. degree in Computer Science from the University Paris8 in 2007, he has been working as an assistant professor at the University of Saint-Etienne. His research interests include implementation of cryptographic functions, secure embedded systems and especially modeling and evaluating true random number generators embedded in logic devices.

    und Nathalie Bochard

    Ing. Nathalie Bochard received the master’s degree in electronic engineering in 1996 and the Diploma of Technological Research (DRT) in vision, telecommunication and instrumentation from the University of Lyon, in 1997. She is a research engineer at the CNRS (National Center for Scientific Research) in France, which she joined in 1998. Currently, her main research interests include embedded hardware cryptographic architectures for configurable logic devices and especially design, implementation and evaluation of true random number generators and physical unclonable functions aimed at cryptographic applications.

Veröffentlicht/Copyright: 16. Januar 2019

Abstract

Random number generators (RNGs) are basic cryptographic primitives. They are used to generate cryptographic keys, initialization vectors, challenges and nonces in cryptographic protocols, and random masks in countermeasures against side channel attacks. RNGs designed for cryptography must generate unpredictable random numbers. According to recent security standards, the unpredictability of generated random numbers must be thoroughly evaluated. In this paper, we provide a concrete example – a phase-locked loop based RNG protected by novel dedicated embedded tests, on which we show how stringent security requirements including unpredictability of generated numbers can be met, while respecting the standards.

ACM CCS:

About the authors

Viktor Fischer

Prof. Viktor Fischer received his M. S. and Ph. D. degrees in Electrical Engineering from Technical University of Kosice in Slovakia. From 1981 to 1991 he held an Assistant Professor position at the Department of Electronics of the Technical University of Kosice. From 1991 to 2006 he was a part-time invited professor at the University of Saint-Etienne, France. From 1999 to 2006 he was also a consultant with Micronic Slovakia, oriented in hardware data security systems. From 2006 he is a full-time Professor at the University of Saint-Etienne and from November 2018 he is a part-time invited Professor at the Czech Technical University in Prague. His research interests include cryptographic engineering, secure embedded systems, and especially true random number generators embedded in logic devices.

Florent Bernard

Dr. Florent Bernard received a B. S. degree in mathematics from the University of Angers and an M. S. degree in applied cryptography from the University of Grenoble. Since obtaining his Ph. D. degree in Computer Science from the University Paris8 in 2007, he has been working as an assistant professor at the University of Saint-Etienne. His research interests include implementation of cryptographic functions, secure embedded systems and especially modeling and evaluating true random number generators embedded in logic devices.

Nathalie Bochard

Ing. Nathalie Bochard received the master’s degree in electronic engineering in 1996 and the Diploma of Technological Research (DRT) in vision, telecommunication and instrumentation from the University of Lyon, in 1997. She is a research engineer at the CNRS (National Center for Scientific Research) in France, which she joined in 1998. Currently, her main research interests include embedded hardware cryptographic architectures for configurable logic devices and especially design, implementation and evaluation of true random number generators and physical unclonable functions aimed at cryptographic applications.

References

1. G. Marsaglia. DIEHARD: Battery of Tests of Randomness, 1996. Online. Available at: http://stat.fsu.edu/pub/diehard.Suche in Google Scholar

2. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications – NIST SP 800-22, rev. 1a, 2010. Online. Available at: https://csrc.nist.gov/publications/detail/sp/800-22/rev-1a/final.10.6028/NIST.SP.800-22r1aSuche in Google Scholar

3. W. Killmann and W. Schindler. A proposal for: Functionality classes for random number generators, 2011. Online. Available at: https://www.bsi.bund.de.Suche in Google Scholar

4. E. Barker and J. Kelsey. Recommendation for Random Number Generation Using Deterministic Random Bit Generators – NIST SP 800-90A, rev. 1a, June 2015. Online. Available at: https://csrc.nist.gov.10.6028/NIST.SP.800-90Ar1Suche in Google Scholar

5. M. S. Turan, E. Barker, J. Kelsey, K. A. McKay, M. L. Baish, and M. Boyle. Recommendation for the Entropy Sources Used for Random Bit Generation – NIST SP 800-90B, Jan. 2018. Online. Available at: https://csrc.nist.gov.10.6028/NIST.SP.800-90BSuche in Google Scholar

6. E. Barker and J. Kelsey. Recommendation for Random Bit Generator (RBG) Constructions – NIST SP 800-90C, April 2015. Online. Available at: https://csrc.nist.gov.Suche in Google Scholar

7. NIST. Federal Information Processing Standard (FIPS) 140-1 Security Requirements for Cryptographic Modules, January 1994. Online. Available at: https://csrc.nist.gov.Suche in Google Scholar

8. V. Fischer and M. Drutarovsky True Random Number Generator Embedded in Reconfigurable Hardware. Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2002), Redwood Shores, CA, USA, August 2002, pp. 415–430.10.1007/3-540-36400-5_30Suche in Google Scholar

9. V. Fischer, M. Drutarovsky, M. Simka, and N. Bochard High Performance True Random Number Generator in Altera Stratix FPLDs. Field-Programmable Logic and Applications (FPL 2004), Leuven, Belgium, September 2004, pp. 555–564. ISBN 978-3-540-30117-2.10.1007/978-3-540-30117-2_57Suche in Google Scholar

10. E. N. Allini, O. Petura, V. Fischer, and F. Bernard Optimization of the PLL configuration in a PLL-based TRNG design. Design, Automation & Test in Europe Conference & Exhibition (DATE 2018), Dresden, Germany, March 2018, pp. 1265–1270. doi: 10.23919/DATE.2018.8342209.Suche in Google Scholar

11. V. Fischer, P. Haddad, and F. Bernard An open-source multi-FPGA modular system for fair benchmarking of true random number generators. Field-Programmable Logic and Applications (FPL 2013), Porto, Portugal, September 2013, pp. 1–4. doi: 10.1109/FPL.2013.6645570.Suche in Google Scholar

12. F. Bernard, V. Fischer, and B. Valtchanov Mathematical model of physical RNGs based on coherent sampling. Tatra Mountains Mathematical Publications Num. 1 (Vol. 45), Bratislava, Slovakia, 2010, pp. 1–14.10.2478/v10127-010-0001-1Suche in Google Scholar

13. R. B. Davies Exclusive OR (XOR) and hardware random number generators, 2002. Online. Available at: www.robertnz.net/pdf/xor2.pdf.Suche in Google Scholar

Received: 2018-09-28
Revised: 2018-12-16
Accepted: 2018-12-21
Published Online: 2019-01-16
Published in Print: 2019-02-25

© 2019 Walter de Gruyter GmbH, Berlin/Boston

Heruntergeladen am 31.10.2025 von https://www.degruyterbrill.com/document/doi/10.1515/itit-2018-0025/html?lang=de
Button zum nach oben scrollen