2004
DOI: 10.1007/978-3-540-28632-5_20
|View full text |Cite
|
Sign up to set email alerts
|

An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications

Abstract: Abstract. In this paper, a new, patent pending, architecture for a jitter-based random bit source which is cost-effective and suitable for applications in cryptography, is presented. The source is designed to be robust against parameter variations and attacks aimed to force its output. It also features an auto-test which allows to detect faults and to estimate the source entropy. The proposed design is an enhancement of the oscillator-based architecture where a compensation loop is added to maximize the statis… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
26
0
1

Year Published

2005
2005
2015
2015

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 28 publications
(27 citation statements)
references
References 14 publications
0
26
0
1
Order By: Relevance
“…The jitter can be extracted by means of a sampling unit, triggered by a reference clock, which can be an external clock signal or the output from another ring oscillator. This simple structure, which in this paper, we call an elementary true random number generator (elementary TRNG), and the underlying physical phenomena are widely reported in the literature, since the elementary TRNG is often used as a building block for on-chip TRNGs [4], [3], [15]. There are two classical ways to describe the jitter of a clock signal either as a edgeto-edge jitter or a edge-to-reference jitter: in the first approach, the edge timing is referenced to the preceding edge (period jitter) or to the N th -preceding (N -period jitter), while in the other approach, the edge position is referenced to a separate reference signal (see [11, p. …”
Section: Introductionmentioning
confidence: 99%
“…The jitter can be extracted by means of a sampling unit, triggered by a reference clock, which can be an external clock signal or the output from another ring oscillator. This simple structure, which in this paper, we call an elementary true random number generator (elementary TRNG), and the underlying physical phenomena are widely reported in the literature, since the elementary TRNG is often used as a building block for on-chip TRNGs [4], [3], [15]. There are two classical ways to describe the jitter of a clock signal either as a edgeto-edge jitter or a edge-to-reference jitter: in the first approach, the edge timing is referenced to the preceding edge (period jitter) or to the N th -preceding (N -period jitter), while in the other approach, the edge position is referenced to a separate reference signal (see [11, p. …”
Section: Introductionmentioning
confidence: 99%
“…The phase jitter of a ring oscillator is then extracted by means of a sampling unit, for instance a type-D flip-flop triggered by another ring oscillator or by an external clock signal. This simple structure has been widely studied in the literature as a building block for many on-chip TRNGs [8,3,14]. This paper aims to present a comprehensive statistical model of such a basic random unit, and contribute more generally to improving the security analysis of hardware random number generators.…”
Section: Introductionmentioning
confidence: 99%
“…An RBG based on this noise source is reported in [12] where an additional feedback loop is employed to control a starting delay on f fast in order to force the slow oscillator to sample the fast one close to one of its edges. Such compensation delay is controlled according to the mean value of the generated bit stream {s[i]} and, as a consequence, the source is not stateless any more.…”
Section: Examples Of Stateless Sourcesmentioning
confidence: 99%