Proceedings of the 2016 Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE) 2016
DOI: 10.3850/9783981537079_0284
|View full text |Cite
|
Sign up to set email alerts
|

TOTAL: TRNG On-the-fly Testing for Attack Detection using Lightweight Hardware

Abstract: We present a design methodology for embedded tests of entropy sources. These tests are necessary to detect attacks and failures of true random number generators. The central idea of this work is to use an empirical design methodology consisting of two phases: collecting the data under attack and finding a useful statistical feature. In this work we focus on statistical features that are implementable in lightweight hardware. This is the first paper to address the design of on-the-fly tests based on the attack … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 23 publications
(12 citation statements)
references
References 14 publications
0
12
0
Order By: Relevance
“…The first security primitive that has been monitored with a dedicated hardware watchdog is a true random number generator (TRNG): to ensure that the sequences produced by TRNGs respect strict statistical properties, Yang et al [17] designed on-the-fly statistical tests suitable for hardware implementation on FPGAs. Checking the statistical properties of the results has also been proposed to counteract fault attacks on other cryptographic primitives, such as lattice based ones: Howe et al [6] use a battery of statistical tests to verify if the distribution produced by the sampler is the expected one (Gaussian or binomial).…”
Section: State Of the Artmentioning
confidence: 99%
See 1 more Smart Citation
“…The first security primitive that has been monitored with a dedicated hardware watchdog is a true random number generator (TRNG): to ensure that the sequences produced by TRNGs respect strict statistical properties, Yang et al [17] designed on-the-fly statistical tests suitable for hardware implementation on FPGAs. Checking the statistical properties of the results has also been proposed to counteract fault attacks on other cryptographic primitives, such as lattice based ones: Howe et al [6] use a battery of statistical tests to verify if the distribution produced by the sampler is the expected one (Gaussian or binomial).…”
Section: State Of the Artmentioning
confidence: 99%
“…Ensuring that a security primitive works as expected requires monitoring during its operation, preferably directly on the host device. For instance, one can monitor the statistical properties of random number generators [17] or samplers in latticebased constructions [6]; if they are not as expected, one can suspect that the device has suffered from tampering or malfunctioning.…”
Section: Introductionmentioning
confidence: 99%
“…They are most commonly used for generation of secret session keys, challenges, salts, nonces and padding values. The entropy source is the core component of TRNGs and relies on unpredictable physical events in order to produce unpredictable raw bits [2]. However, entropy sources are also very sensitive to external perturbations, making them an ideal target for the attacker of the crypto system.…”
Section: Introductionmentioning
confidence: 99%
“…First testing proposals only checked the statistical properties of the final output [4]. Lately, some proposals testing the entropy source [6,8] or on-the-fly tests for attack detection [9] have been presented in the literature. The quality of the generator output is closely related to the quality of the source of randomness and to the randomness extraction method employed.…”
Section: On-line Testsmentioning
confidence: 99%
“…Among the most interesting proposals, in [7,8] the entropy rate is assessed by measuring some physical parameters of the entropy source. An interesting recent on-the-fly test based on the attack effects has been presented in [9]. The results from these tests are typically used to decide whether to stop the generation of random numbers when some degradation in the quality of the output is detected.…”
Section: Introductionmentioning
confidence: 99%