Browse > Article
http://dx.doi.org/10.4218/etrij.2020-0083

Efficient hardware implementation and analysis of true random-number generator based on beta source  

Park, Seongmo (Department of Intelligent SoC Research, Electronics and Telecommunications Research Institute)
Choi, Byoung Gun (Department of Intelligent SoC Research, Electronics and Telecommunications Research Institute)
Kang, Taewook (Department of Intelligent SoC Research, Electronics and Telecommunications Research Institute)
Park, Kyunghwan (Department of Intelligent SoC Research, Electronics and Telecommunications Research Institute)
Kwon, Youngsu (Department of Intelligent SoC Research, Electronics and Telecommunications Research Institute)
Kim, Jongbum (Department of Radioisotope Research, Korea Atomic Energy Research Institute)
Publication Information
ETRI Journal / v.42, no.4, 2020 , pp. 518-526 More about this Journal
Abstract
This paper presents an efficient hardware random-number generator based on a beta source. The proposed generator counts the values of "0" and "1" and provides a method to distinguish between pseudo-random and true random numbers by comparing them using simple cumulative operations. The random-number generator produces labeled data indicating whether the count value is a pseudo- or true random number according to its bit value based on the generated labeling data. The proposed method is verified using a system based on Verilog RTL coding and LabVIEW for hardware implementation. The generated random numbers were tested according to the NIST SP 800-22 and SP 800-90B standards, and they satisfied the test items specified in the standard. Furthermore, the hardware is efficient and can be used for security, artificial intelligence, and Internet of Things applications in real time.
Keywords
beta source; NIST SP800-22; NIST SP800-90B; RTL; true random number;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, Chapter 3. CRC Press, 1996, pp. 87-131.
2 H. Corrigan-Gibbs and S. Jana, Recommendations for randomness in the operating system: How to keep evil children out of your pool and other random facts, in Proc. USENIX HotOS (Switzerland), May 2015, pp. 1-5.
3 G. Marsaglia, The diehard test suite, 2003. Available at http://www.csis.hku.hk/˜dieha rd/
4 W. Killmann and W. Schindler, A proposal for: Functionality classes for random number generators, AIS 20/31. http://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Interpretationen/AIS_20_Functional ity_classes_for_random_number_generators_e.pdf;jsessionid=A837238C46E2F9205B0C2AF043153011.2_id294?__blob=publicationFile
5 M. S. Turan et al., Recommendation for the entropy sources used for random bit generation, (Second DRAFT) NIST Special Publication 800-90B, Jan. 2016. http://csrc.nist.gov/publications/drafts/800-90/sp800-90b_second_draft.pdf
6 P. Grassberger, Entropy estimates from insufficient samplings, arXiv: physics/0307138, 2003.
7 D. H. Wolpert and D. R. Wolf, Estimating functions of probability distributions from a finite set of samples, part 1: Bayes estimators and the Shannon entropy, arXiv preprint comp-gas/9403001, 1994.
8 P. Hagerty and T. Draper, Entropy bounds and statistical tests, http://csrc.nist.gov/groups/ST/rbg_workshop_2012/hagerty_entropy_paper.pdf
9 National Institute of Standard and Technology, A statistical test suite for random and pseudorandom number generators for cryptographic applications, Special Publication 800-22,15, 2001.
10 J. Kelsey, K. A. McKay, and M. S. Turan, Predictive models for min-entropy estimation. In Cryptographic Hardware and Embedded Systems, in Proc. Int. Workshop, Saint-Malo (Saint-Malo, France), Sept. 13-16, 2015, pp. 373-392.
11 NIST, Recommendation for the Entropy Sources Used for Random Bit Generation, NIST DRAFT Special Publication 800-90B, Aug. 2012.
12 H. Park et al., Key derivation functions using the dual key agreement based on QKD and RSA crypto-system, J. KICS 41 (2016), no. 4, 479-488.   DOI
13 K. J. Ha, C. H. Seo, and D. Y. Kim, Design of validation system for a crypto-algorithm implementation, J. KICS 39B (2014), no. 4, 242-250.   DOI
14 NIST, Recommendation for the Entropy Sources Used for Random Bit Generation, (Second DRAFT) NIST Special Publication 800-90B, Jan. 2016.
15 T. Kang et al., Evaluation of a betavoltaic energy converter supporting scalable modular structure, ETRI J. 41 (2019), 254-261.   DOI
16 S. Park et al., A Sing-Chip Video/Audio CODEC for Low Bit Rate Application, ETRI J. 22 (2000), 20-29.