Skip to main content

Obtaining True-Random Binary Numbers from a Weak Radioactive Source

  • Conference paper
Book cover Computational Science and Its Applications – ICCSA 2005 (ICCSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3481))

Included in the following conference series:

Abstract

In this paper, we present a physical random number generator (RNG) for cryptographic applications. The generator is based on alpha decay of Americium 241 that is often found in common household smoke detectors. A simple and low-cost implementation is shown to detect the decay events of a radioactive source. Furthermore, a speed-optimized random bit extraction method was chosen to gain a reasonable high data rate from a moderate radiation source (0.1 μCi). A first evaluation by applying common suits for analysis of statistical properties indicates a high quality of the data delivered by the device.

This work was partially funded by by the European Union in the Network of Excellence FIDIS and the German Federal Ministry of Education, Science, Research and Technology (BMBF) in the framework of the Verisoft project under grant 01 IS C38. The responsibility for this article lies with the authors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Monrose, F., Reiter, M.K., Li, Q., Wetzel, S.: Cryptographic key generation from voice. In: Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 202–212 (2001)

    Google Scholar 

  2. Murry, H.F.: A general approach for generating natural random variables. IEEE Transactions on Computers, 1210–1214 (1970)

    Google Scholar 

  3. Thomson, W.E.: Ernie - a mathematical and statistical analysis. Journal of the Royal Statistical Society Series B 101 , 301–333 (1959)

    Google Scholar 

  4. Jun, B., Kocher, P.: The intel number generator. White paper prepared for intel corporation. Cryptography Research, Inc. (1999)

    Google Scholar 

  5. Stefanov, A., Gisin, N., Guinnard, O., Guinnard, L., Zbinden, H.: Optical quantum random number generator. Online (1999)

    Google Scholar 

  6. Figotin, A., Vitebskiy, I., Popovich, V., Stetsenko, G., Molchanov, S., Gordon, A., Quinn, J., Stavrakas, N.: Random number generator based on the spontaneous alpha-decay. U.S. patent Appl. No.: 10/127,221 (2003)

    Google Scholar 

  7. Gude, M.: Ein quasi-idealer Gleichverteilungsgenerator basierend auf physikalischen Zufallsphänomenen. PhD thesis, RWTH Aachen (1987)

    Google Scholar 

  8. Lide, D. (ed.): CRC Handbook of Chemistry and Physicas, 84th edn. CRC Press, Boca Raton (2003)

    Google Scholar 

  9. Haight, F.A.: Handbook of the Poisson Distribution. John Wiley & Sons Inc., Chichester (1967)

    MATH  Google Scholar 

  10. Koutsky, Z.: Theorie der Impulszähler und ihre Anwendung. Aplikace Matematiky 7, 116–138 (1962)

    MATH  Google Scholar 

  11. Vincent, C.H.: The generation of truely random binary numbers. Journal of Physics E: Scientific Instruments 3, 594–598 (1970)

    Article  Google Scholar 

  12. Gude, M.: Concept for a high performance random number generator based on physical random phenomena. Frequenz 39, 187–190 (1985)

    Google Scholar 

  13. Vincent, C.H.: Precautions for accuracy in the generation of truely random binary numbers. Journal of Physics E: Scientific Instruments 4, 825–828 (1971)

    Article  Google Scholar 

  14. Kraus, G.: Stochastische Abhängigkeit von in schneller Folge erzeugten gleichverteileten diskreten Zufallsereignissen. Frequenz 35, 274–277 (1981)

    Google Scholar 

  15. Walker, J.: Hotbits. Online (2003), http://www.fourmilab.ch/hotbits/

  16. von Neumann, J.: Various techniques used in connection with random digits. Applied Mathematics Series, pp. 36–38 (1951)

    Google Scholar 

  17. Rohe, M.: RANDy - A True-Random Generator Based on Radioactive Decay. Technical report, Saarland University (2003), http://www-krypt.cs.uni-saarland.de/projects/randy/

  18. Pitman, J.: Probability. Springer, New York (1993)

    MATH  Google Scholar 

  19. Marsaglia, G.: Diehard battery of tests of randomness (The Marsaglia random number CDROM)

    Google Scholar 

  20. Rukhin, A., Sato, J., Nechvatal, J., Smid, M., Barker, M., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication (2001)

    Google Scholar 

  21. Schindler, W.: Efficient online tests for true random number generators. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, p. 103. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Alkassar, A., Nicolay, T., Rohe, M. (2005). Obtaining True-Random Binary Numbers from a Weak Radioactive Source. In: Gervasi, O., et al. Computational Science and Its Applications – ICCSA 2005. ICCSA 2005. Lecture Notes in Computer Science, vol 3481. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11424826_67

Download citation

  • DOI: https://doi.org/10.1007/11424826_67

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-25861-2

  • Online ISBN: 978-3-540-32044-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics