International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Low Cost and Precise Jitter Measurement Method for TRNG Entropy Assessment

Authors:
Florent Bernard , Hubert Curien Laboratory, Université Jean Monnet, Member of Université de Lyon, 42000, Saint-Etienne, France
Arturo Garay , Hubert Curien Laboratory, Université Jean Monnet, Member of Université de Lyon, 42000, Saint-Etienne, France; STMicroelectronics, Advanced System Techonology, 13790 Rousset, France
Patrick Haddad , STMicroelectronics, Advanced System Techonology, 13790 Rousset, France
Nathalie Bochard , Hubert Curien Laboratory, Université Jean Monnet, Member of Université de Lyon, 42000, Saint-Etienne, France
Viktor Fischer , Hubert Curien Laboratory, Université Jean Monnet, Member of Université de Lyon, 42000, Saint-Etienne, France; Faculty of Information Technologies, Czech Technical University in Prague, 160 41, Prague, Czech republic
Download:
DOI: 10.46586/tches.v2024.i1.207-228
URL: https://tches.iacr.org/index.php/TCHES/article/view/11251
Search ePrint
Search Google
Abstract: Random number generators and specifically true random number generators (TRNGs) are essential in cryptography. TRNGs implemented in logic devices usually exploit the time instability of clock signals generated in freely running oscillators as source of randomness. To assess the performance and quality of oscillator-based TRNGs, accurate measurement of clock jitter originating from thermal noise is of paramount importance. We propose a novel jitter measurement method, in which the required jitter accumulation time can be reduced to around 100 reference clock periods. Reduction of the jitter accumulation time reduces the impact of the flicker noise on the measured jitter and increases the precision of the estimated contribution of thermal noise. In addition, the method can be easily embedded in logic devices. The fact that the jitter measurement can be placed in the same device as the TRNG is important since it can be used as a basis for efficient embedded statistical tests. In contrast to other methods, we propose a thorough theoretical analysis of the measurement error. This makes it possible to tune the parameters of the method to guarantee a relative error smaller than 12% even in the worst cases.
BibTeX
@article{tches-2023-33667,
  title={Low Cost and Precise Jitter Measurement Method for TRNG Entropy Assessment},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={024 No. 1},
  pages={207-228},
  url={https://tches.iacr.org/index.php/TCHES/article/view/11251},
  doi={10.46586/tches.v2024.i1.207-228},
  author={Florent Bernard and Arturo Garay and Patrick Haddad and Nathalie Bochard and Viktor Fischer},
  year=2023
}