Practical True Random Number Generator Using CMOS Image Sensor Dark Noise

We present a true random number generator (TRNG) using dark noise of a CMOS image sensor. Because the proposed TRNG is based on the dark characteristics of the CMOS image sensor, it does not require any additional hardware, such as light source and optics, for providing true randomness. Therefore, it can be a promising solution for compact and low-cost mobile application. By using NIST SP 800-90B entropy assessment suite, we evaluate the min-entropy for the raw outputs of our original noise source and the final random numbers including post-processing as well. We also adopt NIST SP 800–22 statistical randomness test suite for the evaluation of the random numbers. The test results demonstrate that the generated random numbers pass all the statistical tests and have high entropy.

[1]  T. Symul,et al.  Real time demonstration of high bitrate quantum random number generation with coherent laser light , 2011, 1107.4438.

[2]  J. F. Dynes,et al.  A high speed , postprocessing free , quantum random number generator , 2008 .

[3]  Takuji Nishimura,et al.  Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator , 1998, TOMC.

[4]  Aleksandar Milenković,et al.  True Random Number Generation Using Read Noise of Flash Memory Cells , 2018, IEEE Transactions on Electron Devices.

[5]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[6]  Caitlin R. S. Williams,et al.  Fast physical random number generator using amplified spontaneous emission. , 2010, Optics express.

[7]  Alessio Meneghetti,et al.  Model, Validation, and Characterization of a Robust Quantum Random Number Generator Based on Photon Arrival Time Comparison , 2018, Journal of Lightwave Technology.

[8]  Elena Ioana Vatajelu,et al.  High-Entropy STT-MTJ-Based TRNG , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[9]  James F. Dynes,et al.  Efficient and robust quantum random number generation by photon number detection , 2015 .

[10]  Xiongfeng Ma,et al.  Ultrafast quantum random number generation based on quantum phase fluctuations. , 2011, Optics express.

[11]  Yang Liu,et al.  High speed device-independent quantum random number generation without detection loophole , 2018, CLEO 2018.

[12]  Koichi Ishii,et al.  Randomness and Genuine Random Number Generator With Self-testing Functions , 2010 .

[13]  Hugo Krawczyk,et al.  Leftover Hash Lemma, Revisited , 2011, IACR Cryptol. ePrint Arch..

[14]  Paolo Villoresi,et al.  Random bits, true and unbiased, from atmospheric turbulence , 2013, Scientific Reports.

[15]  He Xu,et al.  Postprocessing for quantum random number generators: entropy evaluation and randomness extraction , 2012, ArXiv.

[16]  Catherine Gebotys,et al.  FPGA Implementation of an HMAC Processor based on the SHA-2 Family of Hash Functions , 2011 .

[17]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[18]  S. K. Tawfeeq,et al.  A Random Number Generator Based on Single-Photon Avalanche Photodiode Dark Counts , 2009, Journal of Lightwave Technology.

[19]  J.-L. Danger,et al.  High speed true random number generator based on open loop structures in FPGAs , 2009, Microelectron. J..

[20]  Chao Wang,et al.  Robust Quantum Random Number Generator Based on Avalanche Photodiodes , 2015, Journal of Lightwave Technology.

[21]  J. F. Dynes,et al.  Robust random number generation using steady-state emission of gain-switched laser diodes , 2014, 1407.0933.

[22]  Paolo Villoresi,et al.  Source-device-independent heterodyne-based quantum random number generator at 17 Gbps , 2018, Nature Communications.

[23]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[24]  J. Alvin Connelly,et al.  A noise-based IC random number generator for applications in cryptography , 2000 .

[25]  John Kelsey,et al.  Recommendation for the Entropy Sources Used for Random Bit Generation , 2018 .

[26]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[27]  Nicolas Gisin,et al.  Quantum Random Number Generation on a Mobile Phone , 2014, 1405.0435.

[28]  D. Syvridis,et al.  Sub-Tb/s Physical Random Bit Generators Based on Direct Detection of Amplified Spontaneous Emission Signals , 2012, Journal of Lightwave Technology.

[29]  Onur Mutlu,et al.  D-RaNGe: Using Commodity DRAM Devices to Generate True Random Numbers with Low Latency and High Throughput , 2018, 2019 IEEE International Symposium on High Performance Computer Architecture (HPCA).

[30]  A. Uchida,et al.  Fast physical random bit generation with chaotic semiconductor lasers , 2008 .

[31]  Hao Liang,et al.  Fully integrated 3.2 Gbps quantum random number generator with real-time extraction , 2016, ArXiv.

[32]  Alessandro Trifiletti,et al.  A High-Speed Oscillator-Based Truly Random Number Source for Cryptographic Applications on a Smart Card IC , 2003, IEEE Trans. Computers.