Skip to main content
Log in

Very low cost chaos-based entropy source for the retrofit or design augmentation of networked devices

  • Published:
Analog Integrated Circuits and Signal Processing Aims and scope Submit manuscript

Abstract

Modern cryptographic protocols require good entropy sources. Unfortunately, many networked devices lack subsystems dedicated to this task, being potentially susceptible to random number generator (RNG) attacks. Yet, most of these systems allow software upgrades and host communication ports, providing the option of a retrofit. This work illustrates how chaotic dynamics can be used to design a sub-10$ entropy source capable of an over 48kbit/s rate and offering multiple serial communication abilities. Operation is based on a standard microcontroller and exploits a loop built around one of its analog to digital converters (ADCs). The design offers self-testing features and enables an experimental validation of some recent results on the choice of the best state quantization function to employ when using chaotic maps as RNGs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. Considering the overhead of USB data transmission.

  2. Similar results can be obtained with any other converter type.

References

  1. Middleton, P., Kjeldsen, P., & Tully, J. (2013). Forecast: The internet of things, worldwide, 2013. Report G00259115, Gartner.

  2. Roman, R., Najera, P., & Lopez, J. (2011). Securing the internet of things. IEEE Computer, 44(9), 51–58.

    Article  Google Scholar 

  3. Lynn, S. (2011). Survey: Biz network devices vulnerable, almost obsolete. PC magazine (online) http://www.pcmag.com/article2/0,2817,2385833,00.asp.

  4. Eastlake, DE., Shiller, JI., & Crocker, SD. (2005). Randomness requirements for security. RFC 4086, http://www.ietf.org/rfc/rfc4086.txt.

  5. Gray, RM. (2011). Entropy and information theory. New York: Springer. http://www-ee.stanford.edu/~gray/it.html.

  6. Wikipedia. (2014). Random number generator attack. http://en.wikipedia.org/wiki/Random_number_generator_attack. Accessed 13 May 2014.

  7. Taylor, G., & Cox, G. (2011). Digital randomness. IEEE Spectrum, 48(9), 32–58.

    Article  Google Scholar 

  8. Dömstedt, B. (2013). TRNG9880 random number processing. White Paper, http://www.trng98.se/getfile.php?file=trng9880_info.pdf.

  9. Simtec Electronics. (2009). Entropy key. White Paper, http://www.entropykey.co.uk/res/download/diagram-explanation.pdf.

  10. Campbell, P., & Cheetham, J. (2009). OneRNG—theory of operation. White Paper, http://moonbaseotago.com/onerng/theory.html.

  11. Cox, B. (2014). Infinite noise TRNG. Manual, https://github.com/waywardgeek/infnoise.

  12. Pareschi, F., Scotti, G., Giancane, L., Rovatti, R., Setti, G., & Trifiletti, A. (2009). Power analysis of a chaos-based random number generator for cryptographic security. In Proceedinds of the IEEE International Symposium on Circuits and Systems, 2009, (pp. 2858–2861).

  13. Kennedy, M. P., Rovatti, R., & Setti, G. (Eds.). (2000). Chaotic electronics in telecommunications. Boca Raton, USA: CRC International Press.

    Google Scholar 

  14. Callegari, S., Rovatti, R., & Setti, G. (2003). Chaos based FM signals: Applications and implementation issues. IEEE Transactions on Circuits and Systems I, 50(8), 1141–1147. doi:10.1109/TCSI.2003.815222.

    Article  MathSciNet  Google Scholar 

  15. Callegari, S., Rovatti, R., & Setti, G. (2002). Chaotic modulations can outperform random ones in EMI reduction tasks. Electronics Letters, 38(12), 543–544. doi:10.1049/el:20020381.

    Article  MathSciNet  Google Scholar 

  16. Callegari, S., Pareschi, F., Setti, G., & Soma, M. (2010). Complex oscillation based test and its application to analog filters. IEEE Transactions on Circuits and Systems I, 57(5), 956–969. doi:10.1109/TCSI.2010.2046956.

    Article  MathSciNet  Google Scholar 

  17. Callegari, S. (2008). Introducing complex oscillation based test: An application example targeting analog to digital converters. In Proceedings of ISCAS, Seattle. (pp. 320–323). doi:10.1109/ISCAS.2008.4541419.

  18. Delgado-Restituto, M., Medeiro, F., & Rodríguez-Vázquez, A. (1993). Nonlinear, switched current CMOS IC for random signal generation. Electronics Letters, 25, 2190–2191.

    Article  Google Scholar 

  19. Callegari, S., Setti, G., & Langlois, P.J. (1997). A CMOS tailed tent map for the generation of uniformly distributed chaotic sequences. In Proceedings of ISCAS’97, Hong Kong (Vol. 2, pp. 781–784). doi:10.1109/ISCAS.1997.621829.

  20. Callegari, S., Rovatti, R., & Setti, G. (2005a). First direct implementation of true random source on programmable hardware. International Journal of Circuit Theory and Applications, 33(1), 1–16. doi:10.1002/cta.301.

    Article  MATH  Google Scholar 

  21. Callegari, S., Rovatti, R., & Setti, G. (2005b). Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos. IEEE Transactions on Signal Processing, 53(2), 793–805. doi:10.1109/TSP.2004.839924.

    Article  MathSciNet  Google Scholar 

  22. Fabbri, M., & Callegari, S. (2014). Very low cost entropy source based on chaotic dynamics retrofittable on networked devices to prevent RNG attacks. In Proc. 21 st IEEE International Conference on Electronic Circuits and Systems (ICECS), Marseille (pp. 175–178). doi:10.1109/ICECS.2014.7049950.

  23. Callegari, S., & Setti, G. (2007). ADCs, chaos and TRNGs: A generalized view exploiting Markov chain lumpability properties. In Proceedings of ISCAS, New Orleans, (pp. 213–216). doi:10.1109/ISCAS.2007.378314.

  24. Schindler, W., & Killmann, W. (2003). Evaluation criteria for true random number generators used in cryptographic applications. In Cryptographic Hardware and Embedded SystemsCHES 2002, Springer (pp. 431–449).

  25. Killmann, W., & Schindler, W. (2011). A proposal for: Functionality classes for random number generators. Standard AIS-31, German Federal Office for Information Security.

  26. Fischer, V. (2012). A closer look at security in random number generators design. Third International Workshop on Constructive Side-Channel Analysis and Secure Design—COSADE 2012 (pp. 167–182). Lecture Notes in Computer Science: Springer.

  27. Beirami, A., Nejati, H., & Callegari, S. (2014). Fundamental performance limits of chaotic-map random number generators. In Proc. of the 52nd Annual Allerton Conference on Communication, Control, and Computing (pp. 1126–1131). doi:10.1109/ALLERTON.2014.7028581.

  28. ISO 18031. (2011). Information technology—security techniques— andom bit generation. Standard.

  29. Vembu, S., & Verdù, S. (1995). Generating random bits from an arbitrary source: Fundamental limits. IEEE Transactions on Information Theory, 41(5), 1322–1332.

    Article  MathSciNet  MATH  Google Scholar 

  30. Beirami, A., & Nejati, H. (2013). A framework for investigating the performance of chaotic-map truly random number generators. IEEE Transactions on Circuits and Systems II, 60(7), 446–450. doi:10.1109/TCSII.2013.2258274.

    Article  Google Scholar 

  31. Jun, B., & Kocher, P. (1999). The Intel random number generator. White Paper, Cryptography Research Inc., http://www.cryptography.com/resources/whitepapers.

  32. Ott, E. (1993). Chaos in dynamical systems. Cambridge: Cambridge University Press.

    MATH  Google Scholar 

  33. Lasota, A., & Mackey, M. C. (1995). Fractals and Noise. Stochastic Aspects of Dynamics (2nd ed.). New York: Springer.

    MATH  Google Scholar 

  34. Setti, G., Mazzini, G., Rovatti, R., & Callegari, S. (2002). Statistical modeling of discrete time chaotic processes: Basic finite dimensional tools and applications. Proceedings of the IEEE, 90(5), 662–690.

    Article  Google Scholar 

  35. Baker, BC. (2004). Techniques that reduce system noise in ADC circuits. Application Note ADN007, Microchip Technologies Inc.

  36. Marsaglia, G. (1995). The Marsaglia random number CDROM including the Diehard battery of tests of randomness. CDROM, http://www.stat.fsu.edu/pub/diehard.

  37. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., & Vo, S. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Special publication SP 800-22, National Institute for Standards and Technology, http://csrc.nist.gov/rnd/SP800-22b.pdf.

  38. Beirami, A., Calderbank, R., Duffy, K., & Médard, M. (2015). Quantifying computational security subject to source constraints, guesswork and inscrutability. In Proc. of the 2015 IEEE International Symposium on Information Theory (ISIT 2015), Hong Kong, accepted for publication.

  39. Poli, S., Callegari, S., Rovatti, R., & Setti, G. (2004). Post-processing of data generated by a chaotic pipelined ADC for the robust generation of perfectly random bitstreams. In Proc. of ISCAS’04, Toronto, CA (Vol. 4, pp. 585–588), doi:10.1109/ISCAS.2004.1329071.

  40. Gutterman, Z., Pinkas, B., & Reinman, T. (2006). Analysis of the linux random number generator. In Proc. of the IEEE Symposium on Security and Privacy, Oakland, CA, USA.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sergio Callegari.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Callegari, S., Fabbri, M. & Beirami, A. Very low cost chaos-based entropy source for the retrofit or design augmentation of networked devices. Analog Integr Circ Sig Process 87, 155–167 (2016). https://doi.org/10.1007/s10470-015-0631-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10470-015-0631-y

Keywords

Navigation