SCR-QRNG: Side-Channel Resistant Design using Quantum Random Number Generator

Random number generators play a pivotal role in generating security primitives, e.g., encryption keys, nonces, initial vectors, and random masking for side-channel countermeasures. A quantum entropy source based on radioactive isotope decay can be exploited to generate random numbers with sufficient entropy. If a deterministic random bit generator (DRBG) is combined for post-processing, throughput of the quantum random number generator (QRNG) can be improved. However, general DRBGs are susceptible to side-channel attacks. In this paper, we propose a framework called SCR-QRNG framework, which offers Side-Channel Resistant primitives using QRNG. The QRNG provides sources of randomness for modulating the clock frequency of a DRBG to obfuscate side-channel leakages, and to generate unbiased random numbers for security primitives. The QRNG has robustness against power side-channel attacks and is in compliance with NIST SP 800-22/90B and BSI AIS 31. We fabricate a quantum entropy chip, and implement a PCB module for a random frequency clock generator and a side-channel resistant QRNG on an FPGA.

[1]  M. Rohe RANDy-A True-Random Generator Based On Radioactive Decay , 2003 .

[2]  Christof Paar,et al.  Side-Channel Attacks on the Yubikey 2 One-Time Password Generator , 2013, RAID.

[3]  Paul C. Kocher,et al.  The intel random number generator , 1999 .

[4]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[5]  Dan Shumow,et al.  An Analysis of the NIST SP 800-90A Standard , 2018, IACR Cryptol. ePrint Arch..

[6]  Bruno Robisson,et al.  Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator , 2012, COSADE.

[7]  Elaine B. Barker,et al.  Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2007 .

[8]  W. Stahel,et al.  Log-normal Distributions across the Sciences: Keys and Clues , 2001 .

[9]  Vincent Rijmen,et al.  Threshold Implementations Against Side-Channel Attacks and Glitches , 2006, ICICS.

[10]  Kris Gaj,et al.  An embedded true random number generator for FPGAs , 2004, FPGA '04.

[11]  Ingrid Verbauwhede,et al.  ES-TRNG: A High-throughput, Low-area True Random Number Generator based on Edge Sampling , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[12]  H. Weinfurter,et al.  A fast and compact quantum random number generator , 1999, quant-ph/9912118.

[13]  John Kelsey,et al.  Recommendation for the Entropy Sources Used for Random Bit Generation , 2018 .

[14]  Honorio Martín,et al.  ECG-RNG: A Random Number Generator Based on ECG Signals and Suitable for Securing Wireless Sensor Networks , 2018, Sensors.

[15]  Mel Slater,et al.  Biometric random number generators , 2004, Comput. Secur..

[16]  Luk Bettale,et al.  Differential power analysis of HMAC SHA-2 in the Hamming weight model , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).