From Physical to Stochastic Modeling of a TERO-Based TRNG

Security in random number generation for cryptography is closely related to the entropy rate at the generator output. This rate has to be evaluated using an appropriate stochastic model. The stochastic model proposed in this paper is dedicated to the transition effect ring oscillator (TERO)-based true random number generator (TRNG) proposed by Varchola and Drutarovsky (in: Cryptographic hardware and embedded systems (CHES), 2010, Springer, 2010). The advantage and originality of this model are that it is derived from a physical model based on a detailed study and on the precise electrical description of the noisy physical phenomena that contribute to the generation of random numbers. We compare the proposed electrical description with data generated in two different technologies: TERO TRNG implementations in 40 and 28 nm CMOS ASICs. Our experimental results are in very good agreement with those obtained with both the physical model of TERO’s noisy behavior and the stochastic model of the TERO TRNG, which we also confirmed using the AIS 31 test suites.

[1]  Berk Sunar,et al.  A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks , 2007, IEEE Transactions on Computers.

[2]  David Lubicz,et al.  On the Security of Oscillator-Based Random Number Generators , 2011, Journal of Cryptology.

[3]  Viktor Fischer,et al.  Mathematical model of physical RNGs based on coherent sampling , 2010 .

[4]  Viktor Fischer,et al.  On the assumption of mutual independence of jitter realizations in P-TRNG stochastic models , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[5]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[6]  Werner Schindler,et al.  A Design for a Physical RNG with Robust Entropy Estimators , 2008, CHES.

[7]  Milos Drutarovský,et al.  New High Entropy Element for FPGA Based True Random Number Generators , 2010, CHES.

[8]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[9]  Enrique San Millán,et al.  Accelerating secure circuit design with hardware implementation of Diehard Battery of tests of randomness , 2011, 2011 IEEE 17th International On-Line Testing Symposium.

[10]  Viktor Fischer,et al.  A Closer Look at Security in Random Number Generators Design , 2012, COSADE.

[11]  Laszlo Hars,et al.  Random Number Generation Based on Oscillatory Metastability in Ring Circuits , 2011, IACR Cryptol. ePrint Arch..

[12]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[13]  L. Reyneri,et al.  Oscillatory metastability in homogeneous and inhomogeneous flip-flops , 1990 .