Skip to main content

Random Number Generators for Integrated Circuits and FPGAs

  • Chapter
  • First Online:
Secure Integrated Circuits and Systems

Part of the book series: Integrated Circuits and Systems ((ICIR))

Abstract

Random number generators are essential for modern day cryptography. Typically the secret data or function is established through the use of random number generator. It is assumed that the attacker has no access to these a random bits. According to Kerckhoffs’ principles the security of the cryptographic scheme should not depend on the secrecy of the algorithm but rather the secrecy of the key. Hence, in many cryptographic schemes the compromise of the random number generator leads to the collapse of the overall security. As the security of the overall system rests on these secrets, it is natural to set high standards for random number generators that produce them. The random number generator is expected to produce a stream of independent, statistically uniform, and unpredictable random bits. The output should be unpredictable even to the strongest adversary.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Anwendungshinweise und Interpretationen zum Schema (AIS). AIS 32, Version 1, Bundesamt fr Sicherheit in der Informationstechnik, 2001.

    Google Scholar 

  2. V. Bagini and M. Bucci. A design of reliable true random number generator for cryptographic applications. In Ç. K. Koç and C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 1999, pages 204–218, Berlin, Germany, LNCS 1717, Springer-Verlag, 1999.

    Google Scholar 

  3. B. Barak, R. Shaltiel, and E. Tomer. True random number generators secure in a changing environment. In Ç. K. Koç and C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 2003, pages 166–180, Berlin, Germany, LNCS 2779, Springer-Verlag, 2003.

    Chapter  Google Scholar 

  4. M. Bucci and R. Luzzi. Design of testable random bit generators. In J. R. Rao and B. Sunar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems – CHES 2005, pages 131–146, LNCS 3659, Springer-Verlag Berlin Heidelberg, August 2005.

    Google Scholar 

  5. S. Callegari, R. Rovatti, and G. Setti. Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos, IEEE Transaction on Signal Processing, vol. 53, no. 2, pp. 793–805, February 2005.

    Article  MathSciNet  Google Scholar 

  6. B. Chor, O. Goldreich, J. Håstad, J. Friedman, S. Rudich, and R. Smolensky. The bit extraction problem or t-resilient functions, 26th IEEE Symposium on Foundations of Computer Science, pages 396–407, 1985.

    Google Scholar 

  7. C. J. Colbourn, J. H. Dinitz, and D. R. Stinson. Applications of combinatorial designs to communications, cryptography and networking, Surveys in Combinatorics, 1999, pages 37–100, British Combinatorial Conference, 1999.

    Article  MathSciNet  Google Scholar 

  8. Crypt-X http://www.isi.qut.edu.au/resources/cryptx/.

  9. M. Dichtl. How to predict the output of a hardware random number generator. In C. D. Walter, Ç. K. Koç, C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems – CHES 2003, pages 181–188, LNCS 2779, Springer-Verlag Berlin Heidelberg.

    Google Scholar 

  10. M. Dichtl and J. D. Golic. High-speed true random number generation with logic gates only. In P. Paillier and I. Verbauwhede editors, Proceedings of the Cryptographic Hardware and Embedded Systems – CHES 2007, 9th International Workshop, Vienna, Austria, LNCS 4727, pages 45–62, Springer Verlag, September 10–13, 2007.

    Google Scholar 

  11. M. Epstein, L. Hars, R. Krasinski, M. Rosner, and H. Zheng. Design and implementation of a true random number generator based on digital circuit artifacts. In C.D. Walter, Ç. K. Koç, C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 2003, pages 152–165, LNCS 2779, Springer-Verlag Berlin Heidelberg, 2003.

    Chapter  Google Scholar 

  12. V. Fischer and M. Drutarovský. True random number generator embedded in reconfigurable hardware. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 2002, pages 415–430, Berlin, Germany, LNCS 2523 Springer-Verlag Berlin Heidelberg, 2003.

    Chapter  Google Scholar 

  13. I. Goldberg and D. Wagner. Randomness in the Netscape Browser. Dr. Dobbs Journal, January 1996.

    Google Scholar 

  14. J. D. Golić. New Paradigms for Digital Generation and post-processing of Random Data, http://eprint.iacr.org/2004/254.ps.

  15. B. Jun and P. Kocher. The Intel random number generator, April 1999. White Paper Prepared for Intel Corporation.

    Google Scholar 

  16. D.E. Knuth. Art of Computer Programming, Volume 2: Seminumerical Algorithms, Addison-Wesley Professional; 3 edition, November 14, 1997.

    Google Scholar 

  17. P. Kohlbrenner and K. Gaj. An embedded true random number generator for FPGAs. International Symposium on Field Programmable Gate Arrays. Proceedings of the 2004 ACM/SIGDA 12th international symposium on Field programmable gate arrays, pages 71–78, ACM Press, New York, NY, 2004.

    Google Scholar 

  18. G. Marsaglia. DIEHARD: A Battery of Tests of Randomness, http://stat.fsu.edu/pub/diehard/, 1996.

  19. NIST Special Publication 800–22. A Statistical Test Suite for Random and Pseudorandom Numbers. December 2000.

    Google Scholar 

  20. C. W. O’Donnell, G. E. Suh, and S. Devadas. PUF-Based Random Number Generation, MIT CSAIL Technical Memo 481, 2004.

    Google Scholar 

  21. F. Pareschi, G. Setti and R. Rovatti. A fast chaos-based true random number generator for cryptographic applications, Proceedings of 26th European Solid-State circuit Conference (ESSCIRC2006), pages 130–133. Montreux, Switzerland, 19–21 September 2006.

    Google Scholar 

  22. S. Poli, S. Callegari, R. Rovatti, and G. Setti. Post-processing of data generated by a chaotic pipelined ADC for the robust generation of perfectly random bitstreams, Proceedings of ISCAS, vol. IV, pp. 585–588, Vancouver, May 2004.

    Google Scholar 

  23. D. Schellekens, B. Preneel, and I. Verbauwhede. FPGA Vendor Agnostic True Random Number Generator. To appear in the Proceedings of the 16th International Conference on Field Programmable Logic and Applications.

    Google Scholar 

  24. W. Schindler and W. Killmann. Evaluation criteria for true (physical) random number generators used in cryptographic applications. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems – CHES 2002, pages 431–449, LNCS 2523, Springer-Verlag Berlin Heidelberg, August 2002.

    Google Scholar 

  25. R. A. Schulz. Random number generator circuit. United States Patent, Patent Number 4905176, February 27 1990.

    Google Scholar 

  26. D. R. Stinson and K. Gopalakrishnan. Applications of designs to cryptography. In C.D. Colbourn, and J.H. Dinitz, editors, CRC Handbook of Combinatorial Designs, CRC Press, 1996.

    Google Scholar 

  27. T. Stojanovski and L. Kocarev, Chaos based random number generators Part I: Analysis, IEEE Transaction on Circuits and Systems – I, vol. 48, pp. 281–288, March 2001.

    Article  MATH  MathSciNet  Google Scholar 

  28. B. Sunar, W. J. Martin, and D. R. Stinson. A provably secure true random number generator with built-in tolerance to active attacks, IEEE Transactions on Computers, vol 58, no 1, pages 109–119, January 2007.

    Article  MathSciNet  Google Scholar 

  29. T. E. Tkacik. A hardware random number generator. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 2002, pages 450–453, Berlin, Germany, LNCS 2523, Springer-Verlag Berlin Heidelberg, 2003.

    Chapter  Google Scholar 

  30. True random number service v2.0 beta. www.random.org.

  31. S.-K. Yoo, D. Karakoyunlu, B. Birand and B. Sunar. Improving the Robustness of Ring Oscillator TRNGs, Pre-print: http://ece.wpi.edu/∼sunar/preprints/rings.pdf.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Berk Sunar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Sunar, B., Schellekens, D. (2010). Random Number Generators for Integrated Circuits and FPGAs. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_6

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics