A Closer Look at Security in Random Number Generators Design

The issue of random number generation is crucial for the implementation of cryptographic systems. Random numbers are often used in key generation processes, authentication protocols, zeroknowledge protocols, padding, in many digital signature and encryption schemes, and even in some side channel attack countermeasures. For these applications, security depends to a great extent on the quality of the source of randomness and on the way this source is exploited. The quality of the generated numbers is checked by statistical tests. In addition to the good statistical properties of the obtained numbers, the output of the generator used in cryptography must be unpredictable. Besides quality and unpredictability requirements, the generator must be robust against aging effects and intentional or unintentional environmental variations, such as temperature, power supply, electromagnetic emanations, etc. In this paper, we discuss practical aspects of a true random number generator design. Special attention is given to the analysis of security requirements and on the way how this requirements can be met in practice.

[1]  Ali Hajimiri,et al.  A general theory of phase noise in electrical oscillators , 1998 .

[2]  Milos Drutarovský,et al.  New High Entropy Element for FPGA Based True Random Number Generators , 2010, CHES.

[3]  Kris Gaj,et al.  An embedded true random number generator for FPGAs , 2004, FPGA '04.

[4]  Milos Drutarovský,et al.  True Random Number Generator Embedded in Reconfigurable Hardware , 2002, CHES.

[5]  Bart Preneel,et al.  Practical Collisions for EnRUPT , 2010, Journal of Cryptology.

[6]  Nathalie Bochard,et al.  True-Randomness and Pseudo-Randomness in Ring Oscillator-Based True Random Number Generators , 2010, Int. J. Reconfigurable Comput..

[7]  J.-L. Danger,et al.  High speed true random number generator based on open loop structures in FPGAs , 2009, Microelectron. J..

[8]  Ingrid Verbauwhede,et al.  Low-cost implementations of on-the-fly tests for random number generators , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[9]  David Lubicz,et al.  On the Security of Oscillator-Based Random Number Generators , 2011, Journal of Cryptology.

[10]  Milos Drutarovsky,et al.  Embedded Platform for Automatic Testing and Optimizing of FPGA Based Cryptographic True Random Number Generators , 2009 .

[11]  J. Holleman,et al.  A 2.92μW Hardware Random Number Generator , 2006, 2006 Proceedings of the 32nd European Solid-State Circuits Conference.

[12]  Marco Bucci,et al.  Design of Testable Random Bit Generators , 2005, CHES.

[13]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[14]  Jovan Dj. Golic,et al.  High-Speed True Random Number Generation with Logic Gates Only , 2007, CHES.

[15]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[16]  Jean-Luc Danger,et al.  Security Trends for FPGAS , 2011 .

[17]  Viktor Fischer,et al.  Mathematical model of physical RNGs based on coherent sampling , 2010 .

[18]  Olivier Sentieys,et al.  On-line monitoring of Random Number Generators for embedded security , 2009, 2009 IEEE International Symposium on Circuits and Systems.

[19]  Thomas E. Tkacik A Hardware Random Number Generator , 2002, CHES.

[20]  Viktor Fischer,et al.  Characterization of randomness sources in ring oscillator-based true random number generators in FPGAs , 2010, 13th IEEE Symposium on Design and Diagnostics of Electronic Circuits and Systems.

[21]  Enrique San Millán,et al.  Accelerating secure circuit design with hardware implementation of Diehard Battery of tests of randomness , 2011, 2011 IEEE 17th International On-Line Testing Symposium.

[22]  Srinivas Devadas,et al.  FPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback Control , 2011, CHES.

[23]  Viktor Fischer,et al.  Enhanced TRNG based on the coherent sampling , 2009, 2009 3rd International Conference on Signals, Circuits and Systems (SCS).

[24]  Tim Güneysu True random number generation in block memories of reconfigurable devices , 2010, 2010 International Conference on Field-Programmable Technology.

[25]  Octavian Cret,et al.  High performance true random number generator based on FPGA block RAMs , 2009, 2009 IEEE International Symposium on Parallel & Distributed Processing.

[26]  Berk Sunar,et al.  A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks , 2007, IEEE Transactions on Computers.

[27]  Milos Drutarovský,et al.  Model of a true random number generator aimed at cryptographic applications , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[28]  Chik How Tan,et al.  Analysis and Enhancement of Random Number Generator in FPGA Based on Oscillator Rings , 2008, 2008 International Conference on Reconfigurable Computing and FPGAs.

[29]  B. Razavi A General Theory of Phase Noise in Electrical Oscillators , 2003 .