Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Advertisement

Fault Analysis and Evaluation of a True Random Number Generator Embedded in a Processor

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

True Random Number Generators have many uses, in particular they play a key role in security applications and cryptographic algorithms. Our interest lies in the quality of their generated random numbers. More specifically, for such utilizations, a slight deviation of the numbers from a “perfect” behavior can have disastrous consequences. It is then necessary to devise schemes for the testing of these generators in order to detect non-random properties of their numbers. Moreover, one should consider them from an attacker point of view and use any means to try to perturbate their good functionnality. In this article we describe such experiments and several standard statistical tools for the generators testing. We also present experimental results obtained through the study of a generator embedded in a processor in order to illustrate our methodology. We show that its pertubation leads to the apparition of dangerous deviations in its numbers distribution.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Agence National de la Sécurité des Systèmes d’Information (2010) Référentiel Général de Sécurité. http://www.ssi.gouv.fr/fr/reglementation-ssi/referentiel-general-de-securite/

  2. Barker E, Kelsey J (2012) Recommendation for random number generation using deterministic random Bit generators. Tech rep, NIST SP 800-90A

  3. Baudet M, Lubicz D, Micolod J, Tassiaux A (2011) On the security of oscillator-based random number generators. J Cryptol 24(2):398–425

    Article  MathSciNet  MATH  Google Scholar 

  4. Bourgoin JC (1973) Production des défauts par irradiation dans les semi-conducteurs. J Phys Colloques 34(C5):49–60

    Article  Google Scholar 

  5. Cryptography Research (2003) Evaluation of VIA C3 Nehemiah RNG. http://www.cryptography.com/public/pdf/VIA_rng.pdf

  6. DarkMirage (2011) PS3 completely cracked. http://www.darkmirage.com/2011/01/06/ps3-completely-cracked/

  7. Dichtl M, Janssen N (2000) A high quality physical random number generator. In: Eurosmart security conference proceedings

  8. Dubois T (2009) Etude de l’effet d’ondes électromagnétiques sur le fonctionnement de circuits électroniques—Mise en place d’une méthode de test des systèmes. électronique. Université Montpellier 2

  9. El Haje F, Golubev Y, Liardet PY, Teglia Y (2006) On statistical testing of random numbers generators. In: SCN’06. Springer-Verlag, pp 271–287

  10. Fail0verflow (2010) Console hacking 2010: PS3 epic fail. http://events.ccc.de/congress/2010/Fahrplan/attachments/1780_27c3_console_hacking_2010.pdf

  11. Federal Information Processing Standards Publication (2001) FIPS PUB 140-2. Security requirements for cryptographic modules

  12. Fischer V, Drutarovský M (2003) True random number generator embedded in reconfigurable hardware. In: Revised papers from the 4th international workshop on cryptographic hardware and embedded systems, CHES ’02. Springer-Verlag, London, pp 415–430

    Chapter  Google Scholar 

  13. Gentle JE (2004) Random number generation and Monte Carlo Methods, 2nd edn. Springer, New York

    Google Scholar 

  14. Goldsmid HJ (2010) Introduction to thermoelectricity. Springer series in materials science, vol 121. Springer, Heidelberg

    Google Scholar 

  15. Habing DH (1965) The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits. IEEE Trans Nuclear Sci 12(5):91–100

    Article  Google Scholar 

  16. Heninger N (2012) There’s no need to panic over factorable keys–just mind your Ps and Qs. https://freedom-to-tinker.com/blog/nadiah/new-research-theres-no-need-panic-over-factorable-keys-just-mind-your-ps-and-qs

  17. Jun B, Kocher P (1999) The Intel random number generator. www.cryptography.com/public/pdf/IntelRNG.pdf

  18. Killmann W, Schindler W (2011) A proposal for : functionality classes for random number generators. Tech. Rep. 2. Bundesamt für Sicherheit in der Informationstechnik (BSI), Bonn

  19. Knuth DE (1997) The art of computer programming, vol 2: Seminumerical algorithms, 3rd edn. Addison-Wesley Longman Publishing Co., Inc., Boston

    Google Scholar 

  20. Kohlbrenner P, Gaj K (2004) An embedded true random number generator for FPGAs. In: Proceedings of the 2004 ACM/SIGDA 12th international symposium on Field programmable gate arrays, FPGA ’04. ACM, New York, pp 71–78

    Chapter  Google Scholar 

  21. L’Ecuyer P, Simard R (2007) TestU01: A C library for empirical testing of random number generators. ACM Trans Math Softw 33(4), Article 22

    Google Scholar 

  22. Lehmer DH (1951) Mathematical methods in large-scale computing units. In: Cambridge MHUP (ed) Proc Sec Symp on large-scale digital calculating machinery, pp 141–146

  23. Lenstra AK, Hughes JP, Augier M, Bos JW, Kleinjung T, Wachter C (2012) Ron was wrong, Whit is right. http://eprint.iacr.org/2012/064

  24. Liu C, McNeill J (2005) A digital-PLL-based true random number generator. In: Proc. PhD research in microelectronics and electronics, vol 1, pp 113–116

  25. Markettos AT, Moore SW (2009) The frequency injection attack on ring-oscillator-based true random number generators. In: Proceedings of the 11th international workshop on cryptographic hardware and embedded systems, CHES ’09. Springer-Verlag, Heidelberg, pp 317–331

    Chapter  Google Scholar 

  26. Marsaglia G (1995) The Marsaglia random number CDROM including the diehard battery of tests. http://stat.fsu.edu/pub/diehard/

  27. May TC, Woods MH (1978) A new physical mechanism for soft errors in dynamic memories. In: Proc 16th annual reliability physics Symp, pp 33–40

  28. Menezes AJ, Vanstone SA, Oorschot PCV (1996) Handbook of applied cryptography, 1st edn. CRC Press, Inc., Boca Raton

    Book  Google Scholar 

  29. Petrie CS, Connelly JA (2000) A noise-based IC random number generator for applications in cryptography. IEEE Trans Circuit Syst I Fundam Theor Appl 47(5):615–621

    Article  Google Scholar 

  30. Poucheret F, Tobich K, Lisart M, Chusseau L, Robisson B, Maurine P (2011) Local and direct EM injection of power into CMOS integrated circuits. In: FDTC’11, pp 100–104

  31. Rukhin A, Soto J, Nechvatal J, Barker E, Leigh S, Levenson M, Banks D, Heckert A, Dray J, Vo S, Rukhin A, Soto J, Smid M, Leigh S, Vangel M, Heckert A, Dray J, Bassham LE III (2010) A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech rep NIST SP 800-22 (Revision 1a)

  32. Santoro R, Sentieys O, Roy S (2009) On-the-fly evaluation of FPGA-based true random number generator. In: IEEE computer society annual symposium on VLSI, 2009. ISVLSI ’09, pp 55–60

  33. Schindler W, Killmann W (2003) Evaluation criteria for true (physical) random number generators used in cryptographic applications. In: Kaliski B, KoC C, Paar C (eds) Cryptographic hardware and embedded systems – CHES 2002. Lecture notes in Computer Science, vol 2523. Springer, Heidelberg, pp 431–449

    Chapter  Google Scholar 

  34. Selmer ES (1966) Linear recurrence relations over finite fields. Department of Mathematics, University of Bergen

  35. S̃imka M, Drutarovský M, Fischer V (2011) Testing of PLL-based true random number generator in changing working conditions. Radioengineering 20(1):94–101

    Google Scholar 

  36. Skorobogatov SP, Anderson RJ (2003) Optical fault induction attacks. In: Revised papers from the 4th international workshop on cryptographic hardware and embedded systems, CHES ’02. Springer-Verlag, London, pp 2–12

    Chapter  Google Scholar 

  37. Soucarros M, Canovas-Dumas C, Clediere J, Elbaz-Vincent P, Real D (2011) Influence of the temperature on true random number generators. In: 2011 IEEE International Symposium on hardware-oriented security and trust (HOST), pp 24–27

  38. Sunar B, Martin WJ, Stinson DR (2007) A provably secure true random number generator with built-in tolerance to active attacks. IEEE Trans Comput 56(1):109–119

    Article  MathSciNet  Google Scholar 

  39. Sze SM (1981) Physics of semiconductor devices, 2nd edn. Wiley

  40. Terrazon Semiconductor (2004) Soft errors in electronic memory. http://www.tezzaron.com/about/papers/soft_errors_1_1_secure.pdf

  41. Trichina E, Bucci M, De Seta D, Luzzi R (2001) Supplemental cryptographic hardware for smart cards. IEEE Micro 21:26–35

    Article  Google Scholar 

  42. United Nations Scientific Committee on the Effects of Atomic Radiation (2000) Sources and effects of ionizing radiations, vol.1: Sources. Report to the general assembly. UNSCEAR

  43. VIA (2008) Padlock quick reference

  44. VIA (2009) VIA padlock software development kit. http://www.viaarena.com/Download/PadlockSDK_3.1_Release_20090121.zip

  45. von Neumann J (1951) Various techniques used in connection with random digits. Natl Bur Stand Appl Math Ser 11:36–38

    Google Scholar 

  46. Walker J (1996) HotBits: genuine random numbers, generated by radioactive decay. https://www.fourmilab.ch/hotbits/

  47. Walker J (2008) Pseudorandom number sequence test program. http://www.fourmilab.ch/random/

  48. Yoo SK, Karakoyunlu D, Birand B, Sunar B (2010) Improving the Robustness of Ring Oscillator TRNGs. ACM Trans Reconfigurable Technol Syst 3:9:1–9:30

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mathilde Soucarros.

Additional information

Responsible Editor: M. Violante

The first author is supported by a grant from the French Ministry of Defence (Direction Générale de l’Armement).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Soucarros, M., Clédière, J., Dumas, C. et al. Fault Analysis and Evaluation of a True Random Number Generator Embedded in a Processor. J Electron Test 29, 367–381 (2013). https://doi.org/10.1007/s10836-013-5356-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-013-5356-1

Keywords