Skip to main content

Efficient Implementation of True Random Number Generator Based on SRAM PUFs

  • Chapter

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6805))

Abstract

An important building block for many cryptographic systems is a random number generator. Random numbers are required in these systems, because they are unpredictable for potential attackers. These random numbers can either be generated by a truly random physical source (that is non-deterministic) or using a deterministic algorithm. In practical applications where relatively large amounts of random bits are needed, it is also possible to combine both of these generator types. A non-deterministic random number generator is used to provide a truly random seed, which is used as input for a deterministic algorithm that generates a larger amount of (pseudo-)random bits. In cryptographic systems where Physical Unclonable Functions (PUFs) are used for authentication or secure key storage, an interesting source of randomness is readily available. Therefore, we propose the construction of a FIPS 140-3 compliant random bit generator based on an SRAM PUF in this paper. These PUFs are a source of instant randomness, which is available when powering an IC. Based on large sets of measurements, we derive the min-entropy of noise on the start-up patterns of SRAM memories. The min-entropy determines the compression factor of a conditioning algorithm, which is used to extract a truly random (256 bits) seed from the memory. Using several randomness tests we prove that the conditioned seed has all the properties of a truly random string with full entropy. This truly random seed can be derived in a low cost and area efficient manner from the standard IC component SRAM. Furthermore, an efficient implementation of a deterministic algorithm for generating (pseudo-)random output bits will be proposed. Combining these two functions leads to an ideal way to generate large amounts of random data based on non-deterministic randomness.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barker, E., Kelsey, J.: NIST Special Publication: Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised), pp. 800–890. NIST (March 2007)

    Google Scholar 

  2. Daugman, J.: The importance of being random: statistical principles of iris recognition. Pattern Recognition, 279–291 (2003)

    Google Scholar 

  3. Gao, Y., Kontoyiannis, I., Bienenstock, E.: Estimating the Entropy of Binary Time Series: Methodology, Some Theory and a Simulation Study. From Entropy 10(2), 71–99 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  4. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: Atluri, V. (ed.) Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pp. 148–160. ACM, New York (2002)

    Chapter  Google Scholar 

  5. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a Fingerprint and Source of True Random Numbers for RFID Tags. In: Conference on RFID Security (2007)

    Google Scholar 

  7. Holcomb, D.E., Burleson, W.P., Fu, K.: Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Transactions on Computers (2009)

    Google Scholar 

  8. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.-J., Tuyls, P.: The Butterfly PUF: Protecting IP on every FPGA. In: Tehranipoor, M., Plusquellic, J. (eds.) IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, pp. 67–70. IEEE Computer Society, Los Alamitos (2008)

    Chapter  Google Scholar 

  9. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In: Proceedings of the IEEE VLSI Circuits Symposium, pp. 176–179 (2004)

    Google Scholar 

  10. Maes, R., Tuyls, P., Verbauwhede, I.: Intrinsic PUFs from Flip-flops on Reconfigurable Devices. In: 3rd Benelux Workshop on Information and System Security, WISSec 2008, 17 pages (2008)

    Google Scholar 

  11. Maiti, A., Nagesh, R., Reddy, A., Schaumont, P.: Physical unclonable function and true random number generator: a compact and scalable implementation. In: ACM Great Lakes Symposium on VLSI (2009)

    Google Scholar 

  12. Moro, T., Saitoh, Y., Hori, J., Kiryu, T.: Generation of physical random number using the lowest bit of an A-D converter. Electronics and Communications in Japan (Part III: Fundamental Electronic Science) 89(6), 13–21 (2006)

    Article  Google Scholar 

  13. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: NIST Special Publication 800-22: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST (April 2010)

    Google Scholar 

  14. Odonnell, C.W., Suh, G.E., Devadas, S.: PUF-based random number generation. In: MIT CSAIL CSG Technical Memo, vol. 481 (2004)

    Google Scholar 

  15. Pappu, R.S.: Physical one-way functions, PhD. Thesis, Massachusetts Institute of Technology (March 2001)

    Google Scholar 

  16. Petrie, C.S., Connelly, J.A.: A Noise-Based IC Random Number Generator for Applications in Cryptography. IEEE Transactions on Circuits and Systems: Fundamental Theory 47(5) ( May 2000)

    Google Scholar 

  17. Selimis, G., Konijnenburg, M., Ashouei, M., Huisken, J., de Groot, H., van der Leest, V., Schrijen, G.J., van Hulst, M., Tuyls, P.: Evaluation of use of 90nm 6T-SRAM as a PUF for secure key generation in a wireless communication system. In: IEEE International Symposium on Circuits and Systems (ISCAS) (May 2011)

    Google Scholar 

  18. Willems, F., Shtarkov, Y., Tjalkens, T.: Context Tree Weighting: Basic Properties. IEEE Trans. Inform. Theory 41, 653–664 (1995)

    Article  MATH  Google Scholar 

  19. Willems, F., Shtarkov, Y., Tjalkens, T.: Context Weighting for General Finite-Context Sources. IEEE Trans. Inform. Theory 42, 1514–1520 (1996)

    Article  MATH  Google Scholar 

  20. Federal Information Processing Standards Publication, FIPS PUB 180-3: Secure Hash Standard (SHS), Information Technology Laboratory National Institute of Standards and Technology, Gaithersburg, MD 20899-8900 (October 2008)

    Google Scholar 

  21. Federal Information Processing Standards Publication, FIPS 140-3: Security Requirements for Cryptographic Modules, Annex A: Approved Security Functions for FIPS PUB 140-3, Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930, Draft (July 2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

van der Leest, V., van der Sluis, E., Schrijen, GJ., Tuyls, P., Handschuh, H. (2012). Efficient Implementation of True Random Number Generator Based on SRAM PUFs. In: Naccache, D. (eds) Cryptography and Security: From Theory to Applications. Lecture Notes in Computer Science, vol 6805. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28368-0_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28368-0_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28367-3

  • Online ISBN: 978-3-642-28368-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics