International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

From Physical to Stochastic Modeling of a TERO-Based TRNG

Authors:
Florent Bernard
Patrick Haddad
Viktor Fischer
Jean Nicolai
Download:
DOI: 10.1007/s00145-018-9291-2
Search ePrint
Search Google
Abstract: Security in random number generation for cryptography is closely related to the entropy rate at the generator output. This rate has to be evaluated using an appropriate stochastic model. The stochastic model proposed in this paper is dedicated to the transition effect ring oscillator (TERO)-based true random number generator (TRNG) proposed by Varchola and Drutarovsky (in: Cryptographic hardware and embedded systems (CHES), 2010, Springer, 2010 ). The advantage and originality of this model are that it is derived from a physical model based on a detailed study and on the precise electrical description of the noisy physical phenomena that contribute to the generation of random numbers. We compare the proposed electrical description with data generated in two different technologies: TERO TRNG implementations in 40 and 28 nm CMOS ASICs. Our experimental results are in very good agreement with those obtained with both the physical model of TERO’s noisy behavior and the stochastic model of the TERO TRNG, which we also confirmed using the AIS 31 test suites.
BibTeX
@article{jofc-2019-30143,
  title={From Physical to Stochastic Modeling of a TERO-Based TRNG},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={32},
  pages={435-458},
  doi={10.1007/s00145-018-9291-2},
  author={Florent Bernard and Patrick Haddad and Viktor Fischer and Jean Nicolai},
  year=2019
}