Skip to main content

A Stochastical Model and Its Analysis for a Physical Random Number Generator Presented At CHES 2002

  • Conference paper
Book cover Cryptography and Coding (Cryptography and Coding 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2898))

Included in the following conference series:

Abstract

In [3] an elementary attack against a true (physical) random number generator presented at CHES 2002 ([9]) was described under the condition that the attacker knows all (i.e. also the unpublished) details. In the present paper the general design is analyzed and conditions of use are formulated under which the random number generator is unconditionally secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. AIS 31: Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Version 1 (25.09.2001) (mandatory if a German IT security certificate is applied for; English translation). www.bsi.bund.de/zertifiz/zert/interpr/ais31e.pdf

  2. Common Criteria for Information Technology Security Evaluation, Part 1-3; Version 2.1, August 1999 and ISO 15408:1999

    Google Scholar 

  3. Dichtl, M.: How to Predict the Output of a Hardware Random Number Generator. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 181–188. Springer, Heidelberg (2003); (Preversion also in IACR Cryptology ePrint Archive, Report 2003/051)

    Chapter  Google Scholar 

  4. Hoeffding, W., Robbins, H.: The Central Limit Theorem for Dependent Random Variables. Duke Math. J. 15, 773–780 (1948)

    Article  MATH  MathSciNet  Google Scholar 

  5. Information Technology Security Evaluation Criteria (ITSEC); Provisional Harmonised Criteria, Version 1.2 (June 1991)

    Google Scholar 

  6. Killmann, W., Schindler, W.: A Proposal for: Functionality Classes and Evaluation Methodology for True (Physical) Random Number Generators. Version 3.1 (25.09.2001), mathematical-technical reference of [1] (English translation), www.bsi.bund.de/zertifiz/zert/interpr/trngk31e.pdf

  7. Menezes, A.J., van Oorschot, P.C., Vanstone, S.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  8. Schindler, W., Killmann, W.: Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 431–449. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Tkacik, T.: A Hardware Random Number Generator. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 450–453. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schindler, W. (2003). A Stochastical Model and Its Analysis for a Physical Random Number Generator Presented At CHES 2002. In: Paterson, K.G. (eds) Cryptography and Coding. Cryptography and Coding 2003. Lecture Notes in Computer Science, vol 2898. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-40974-8_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-40974-8_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20663-7

  • Online ISBN: 978-3-540-40974-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics