Skip to main content

Extracting More Entropy for TRNGs Based on Coherent Sampling

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2016)

Abstract

True Random Number Generators (TRNGs) are essential for cryptographic systems and communication security. According to the published standards, sufficient entropy derived from the stochastic model is required for TRNGs. Compared with the directly sampling jittery oscillating signal, the coherent sampling is a more efficient entropy extraction technique. In this paper, under the premise that the entropy per bit is sufficient, we focus on how to extract the entropy as much as possible from the coherent sampling in order to enhance the throughput of TRNGs. We provide a parameter adjustment method to maximize the generated entropy rate, and this method is based on our proposed stochastic model. According to the method, we design a TRNG architecture and implement it in Field Programmable Gate Arrays (FPGAs). In the experiment, the improved generation speed is up to 4 Mbps, and the output sequence is able to pass NIST SP 800-22 statistical tests without postprocessing. Compared to the basic coherent sampling, the bit generation rate is improved to 12 times.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Baudet, M., Lubicz, D., Micolod, J., Tassiaux, A.: On the security of oscillator-based random number generators. J. Cryptology 24(2), 398–425 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernard, F., Fischer, V., Valtchanov, B.: Mathematical model of physical RNGs based on coherent sampling. Tatra Mountains Math. Publ. 45(1), 1–14 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  3. Cherkaoui, A., Fischer, V., Fesquet, L., Aubert, A.: A very high speed true random number generator with entropy assessment. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 179–196. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40349-1_11

    Chapter  Google Scholar 

  4. Fischer, V., Drutarovský, M.: True random number generator embedded in reconfigurable hardware. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 415–430. Springer, Heidelberg (2003). doi:10.1007/3-540-36400-5_30

    Chapter  Google Scholar 

  5. Haddad, P., Teglia, Y., Bernard, F., Fischer, V.: On the assumption of mutual independence of jitter realizations in P-TRNG stochastic models. In: Design, Automation & Test in Europe Conference & Exhibition, DATE 2014, Dresden, Germany, 24–28 March 2014, pp. 1–6 (2014)

    Google Scholar 

  6. ISO/IEC JTC 1/SC 27, Berlin, Germany: ISO/IEC 18031: Information technology - Security techniques - Random bit generation (2011)

    Google Scholar 

  7. Killmann, W., Schindler, W.: AIS 31: Functionality Classes and Evaluation Methodology for True (Physical) Random Number Generators. Version 3.1. T-Systems GEI GmbH and Bundesamt fr Sicherheit in der Informationstechnik (BSI), Bonn, Germany (2001)

    Google Scholar 

  8. Killmann, W., Schindler, W.: A design for a physical RNG with robust entropy estimators. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 146–163. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85053-3_10

    Chapter  Google Scholar 

  9. Kohlbrenner, P., Gaj, K.: An embedded true random number generator for FPGAs. In: Proceedings of the ACM/SIGDA 12th International Symposium on Field Programmable Gate Arrays, FPGA 2004, Monterey, California, USA, 22–24 February 2004, pp. 71–78 (2004)

    Google Scholar 

  10. Ma, Y., Lin, J., Chen, T., Xu, C., Liu, Z., Jing, J.: Entropy evaluation for oscillator-based true random number generators. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 544–561. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44709-3_30

    Google Scholar 

  11. PUB, N.F.: 140–2: Security Requirements for Cryptographic Modules, Washington, DC, USA, May 2001

    Google Scholar 

  12. Rozic, V., Yang, B., Dehaene, W., Verbauwhede, I.: Highly efficient entropy extraction for true random number generators on FPGAs. In: Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015, pp. 116: 1–116: 6 (2015)

    Google Scholar 

  13. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., et al.: A Statistical Test Suite for the Validation of Random Number Generators and Pseudo Random Number Generators for Cryptographic Applications, pp. 800–822. NIST special publication, USA (2001)

    Google Scholar 

  14. Sunar, B., Martin, W.J., Stinson, D.R.: A provably secure true random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2007)

    Article  MathSciNet  Google Scholar 

  15. Valtchanov, B., Fischer, V., Aubert, A.: A coherent sampling-based method for estimating the jitter used as entropy source for true random number generators. In: SAMPTA 2009, pp. Special-session (2009)

    Google Scholar 

  16. Valtchanov, B., Fischer, V., Aubert, A.: Enhanced TRNG based on the coherent sampling. In: International Conference on Signals, Circuits and Systems (SCS) (2009)

    Google Scholar 

  17. Varchola, M., Drutarovsky, M.: New high entropy element for FPGA based true random number generators. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 351–365. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15031-9_24

    Chapter  Google Scholar 

  18. Xilinx: Virtex-5 Libraries Guide for HDL Designs (2012). http://www.xilinx.com/support/documentation/sw_manuals/xilinx14_1/virtex5_hdl.pdf

Download references

Acknowledgments

This work was partially supported by National Basic Research Program of China (973 Program No. 2013CB338001), Strategy Pilot Project of Chinese Academy of Sciences (No. XDA06010702) and National Natural Science Foundation of China (No. 61602476, No. 61402470).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan Ma .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Yang, J., Ma, Y., Chen, T., Lin, J., Jing, J. (2017). Extracting More Entropy for TRNGs Based on Coherent Sampling. In: Deng, R., Weng, J., Ren, K., Yegneswaran, V. (eds) Security and Privacy in Communication Networks. SecureComm 2016. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 198. Springer, Cham. https://doi.org/10.1007/978-3-319-59608-2_38

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59608-2_38

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59607-5

  • Online ISBN: 978-3-319-59608-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics