2016
DOI: 10.1002/cta.2296
|View full text |Cite
|
Sign up to set email alerts
|

Embedded electronic circuits for cryptography, hardware security and true random number generation: an overview

Abstract: We provide an overview of selected crypto-hardware devices, with a special reference to the lightweight electronic implementation of encryption/decryption schemes, hash functions, and true random number generators. In detail, we discuss the hardware implementation of the chief algorithms used in private-key cryptography, public-key cryptography, and hash functions, discussing some important security issues in electronic crypto-devices, related to side-channel attacks (SCAs), fault injection attacks, and the co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
25
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5

Relationship

2
3

Authors

Journals

citations
Cited by 34 publications
(29 citation statements)
references
References 144 publications
(231 reference statements)
0
25
0
Order By: Relevance
“…13 For the sake of completeness, we report that the collected sequences passed all the NIST cryptographic statistical test for random sources, 25 applying a minimal postprocessing, like the 16-bit lowcomplexity methods proposed in Addabbo et al 26 If the latter result was obtained for the specific implemented chip prototype, for a safe secure solution to be used in cryptographic application, the designer should tailor the postprocessing, taking into account a worst-case design, which for the solution discussed in this work can be evaluated by investigating the introduced dynamical models, considering both the digital resolution of the parametric tuning and random/systematic noise transient analysis from analog circuit simulation (eg, due to electronic noise and switching activity), in different operational conditions (supply voltage, and temperature). It has to be understood that this work deals with the design of high-quality low-complexity raw TRBG chaotic cores, that in practical application must be followed by a sequence postprocessing to mask or remove residual statistical biasing with scrambling and compression.…”
Section: Statistical Quality Of Generated Random Sequencesmentioning
confidence: 99%
See 2 more Smart Citations
“…13 For the sake of completeness, we report that the collected sequences passed all the NIST cryptographic statistical test for random sources, 25 applying a minimal postprocessing, like the 16-bit lowcomplexity methods proposed in Addabbo et al 26 If the latter result was obtained for the specific implemented chip prototype, for a safe secure solution to be used in cryptographic application, the designer should tailor the postprocessing, taking into account a worst-case design, which for the solution discussed in this work can be evaluated by investigating the introduced dynamical models, considering both the digital resolution of the parametric tuning and random/systematic noise transient analysis from analog circuit simulation (eg, due to electronic noise and switching activity), in different operational conditions (supply voltage, and temperature). It has to be understood that this work deals with the design of high-quality low-complexity raw TRBG chaotic cores, that in practical application must be followed by a sequence postprocessing to mask or remove residual statistical biasing with scrambling and compression.…”
Section: Statistical Quality Of Generated Random Sequencesmentioning
confidence: 99%
“…[1][2][3][4][5][6][7][8][9][10][11][12] If the former can be obtained resorting to digital circuits, 9,13 chaotic TRBGs are devised to issue random numbers by exploiting the measurement of truly chaotic physical processes, implemented in analog circuits. [1][2][3][4][5][6][7][8][9][10][11][12] If the former can be obtained resorting to digital circuits, 9,13 chaotic TRBGs are devised to issue random numbers by exploiting the measurement of truly chaotic physical processes, implemented in analog circuits.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Field programmable gate array-based applications provide high-speed implementation and reconfigurable design process. In cryptographic applications, FPGAs occupy an important place [28][29][30][31][32][33][34][35]. The proposed design in the third scenario is run on Virtex II Pro XC2VP30 FPGA development board by using Verilog HDL as the source type.…”
Section: Field Programmable Gate Array Implementation Of Chaotic Cellmentioning
confidence: 99%
“…A huge effort has been made in recent years to design and analyze the security of lightweight cryptographic algorithm implementations incorporating countermeasures against SCAs. [10][11][12] Despite the enormous range of countermeasures that have been developed, it is clear that additional work is required to provide more secure, more power-efficient solutions. When designing lightweight cryptocircuits, security and performance should be successfully maximized at a reasonable cost.…”
mentioning
confidence: 99%