DOI QR코드

DOI QR Code

최신 준안정성 및 발진기 기반 진 난수 발생기 비교

Comparison on Recent Metastability and Ring-Oscillator TRNGs

  • Shin, Hwasoo (Dept. of Electronics Engineering, Chungnam National University) ;
  • Yoo, Hoyoung (Dept. of Electronics Engineering, Chungnam National University)
  • 투고 : 2020.06.01
  • 심사 : 2020.06.24
  • 발행 : 2020.06.30

초록

산업의 발전과 인터넷의 발전으로 보안의 중요성이 증가하면서 암호화에 필수적인 요소인 암호화 키의 생성에 사용되는 난수 발생기의 연구가 활발하게 이루어지고 있다. 외부 공격으로부터 안전한 고성능의 암호화 키를 생성하기 위해서는 예측하기 어려운 품질 좋은 난수 발생기가 필수적이다. 일반적으로 사용되는 의사 난수 발생기는 충분한 성능의 난수를 발생하기 위해서 많은 양의 하드웨어 리소스가 요구됨에도 외부에서 암호화 키를 외부에서 알아낼 가능성이 존재한다. 그러므로, 다양한 잡음을 통해 난수를 발생시켜 외부에서 예측 불가능하며 품질 좋은 진 난수 발생기에 대한 요구가 증가하고 있다. 본 논문은 진 난수 생성기술로 대표적인 준안정성 및 발진기를 통한 진 난수 발생기의 최신구조가 랜덤소스를 생성하는 방식을 조사 및 비교한다. 또한, NIST에서 제공하는 난수 검증용 도구인 SP 800-22 테스트를 통해 발진기 기반 진 난수 발생기 성능을 검증한 자료를 분석한다.

As the importance of security increases in various fields, research on a random number generator (RNG) used for generating an encryption key, has been actively conducted. A high-quality RNG is essential to generate a high-performance encryption key, but the initial pseudo-random number generator (PRNG) has the possibility of predicting the encryption key from the outside even though a large amount of hardware resources are required to generate a sufficiently high-performance random number. Therefore, the demand of high-quality true random number generator (TRNG) generating random number through various noises is increasing. This paper examines and compares the representative TRNG methods based on metastable-based and ring-oscillator-based TRNGs. We compare the methods how the random sources are generated in each TRNG and evaluate its performances using NIST SP 800-22 tests.

키워드

참고문헌

  1. M. Bakiri, C. Guyeux, J.-F. Couchot, and A. K. Oudjida, "Survey on hardware implementation of random number generators on FPGA: Theory and experimental analyses," Computer Science Review, vol.27, pp.135-153, 2018. DOI: 10.1016/j.cosrev.2018.01.002
  2. I. Vasyltsov, E. Hambardzumyan, Y.-S. Kim, and B. Karpinskyy, "Fast Digital TRNG Based on Metastable Ring Oscillator," Berlin, Heidelberg, 2008: Springer Berlin Heidelberg, in Cryptographic Hardware and Embedded Systems, pp.164-180, 2008.
  3. M. Majzoobi, F. Koushanfar, and S. Devadas, "FPGA-based true random number generation using circuit metastability with adaptive feedback control," in Proc. Cryptograph. Hardw. Embedded Syst. (CHES), pp.17-32, 2011.
  4. H. Hata and S. Ichikawa, "FPGA implementation of metastability-based true random number generator," IEICE Trans. Inf. Syst., vol.E95.D, no.2, pp.426-436, 2012. DOI: 10.1587/transinf.E95.D.426
  5. B. Sunar, W. J. Martin, and D. R. Stinson, "A provably secure true random number generator with built-in tolerance to active attacks," IEEE Trans. Comput., vol.56, no.1, pp.109-119, 2007. DOI: 10.1109/TC.2007.250627
  6. D. Liu, Z. Liu, L. Li, and X. Zou, "A low-cost low-power ring oscillatorbased truly random number generator for encryption on smart cards," IEEE Trans. Circuits Syst. II, Exp. Briefs, vol.63, no.6, pp.608-612, 2016. DOI: 10.1109/TCSII.2016.2530800
  7. Q. Tang, B. Kim, Y. Lao, K. K. Parhi and C. H. Kim, "True Random Number Generator circuits based on single-and multi-phase beat frequency detection," Proceedings of the IEEE 2014 Custom Integrated Circuits Conference, pp.1-4, 2014. DOI: 10.1109/CICC.2014.6946136
  8. A. P. Johnson, R. S. Chakraborty and D. Mukhopadyay, "An Improved DCM-Based Tunable True Random Number Generator for Xilinx FPGA," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol.64, no.4, pp.452-456, 2017. DOI: 10.1109/TCSII.2016.2566262
  9. N. Nalla Anandakumar, S. K. Sanadhya and M. S. Hashmi, "FPGA-Based True Random Number Generation Using Programmable Delays in Oscillator-Rings," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol.67, no.3, pp.570-574, 2020. DOI: 10.1109/TCSII.2019.2919891
  10. J. Von Neumann, "Various techniques used in connection with random digits," Nat. Bureau Standards Appl. Math. Ser., vol.12, pp.36-38, 1951.
  11. V. Rozic, B. Yang, W. Dehaene, and I. Verbauwhede, "Iterating von Neumann's postprocessing under hardware constraints," in 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp.37-42, 2016. DOI: 10.1109/HST.2016.7495553
  12. L. E. Bassham, III et al., "A statistical test suite for random and pseudorandom number generators for cryptographic applications, Rev. 1a," U.S. Dept. Commerce, Nat. Inst. Stand. Technol., Rep. SP 800-22, 2010.