scholarly journals TRNGs from Pre-Formed ReRAM Arrays

Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 8
Author(s):  
Bertrand Cambou ◽  
Donald Telesca ◽  
Sareh Assiri ◽  
Michael Garrett ◽  
Saloni Jain ◽  
...  

Schemes generating cryptographic keys from arrays of pre-formed Resistive Random Access (ReRAM) cells, called memristors, can also be used for the design of fast true random number generators (TRNG’s) of exceptional quality, while consuming low levels of electric power. Natural randomness is formed in the large stochastic cell-to-cell variations in resistance values at low injected currents in the pre-formed range. The proposed TRNG scheme can be designed with three interconnected blocks: (i) a pseudo-random number generator that acts as an extended output function to generate a stream of addresses pointing randomly at the array of ReRAM cells; (ii) a method to read the resistance values of these cells with a low injected current, and to convert the values into a stream of random bits; and, if needed, (iii) a method to further enhance the randomness of this stream such as mathematical, Boolean, and cryptographic algorithms. The natural stochastic properties of the ReRAM cells in the pre-forming range, at low currents, have been analyzed and demonstrated by measuring a statistically significant number of cells. Various implementations of the TRNGs with ReRAM arrays are presented in this paper.

Nowadays security has become a great concern in the field of computer science and information technology. In order to protect data from unintended users and to achieve a desirable level of security, several cryptographic algorithms based on various technology have been proposed. Linear Feedback Shift Register (LFSR) may play an important role in the design of such cryptographic algorithms. LFSR based cryptographic algorithms are often lightweight in nature and are more suitable for resource constraining devices. In this paper we present a detailed analysis of LFSR and design of LFSR to implement cryptographic algorithms.


2021 ◽  
Author(s):  
Kayvan Tirdad

Pseudo random number generators (PRNGs) are one of the most important components in security and cryptography applications. We propose an application of Hopfield Neural Networks (HNN) as pseudo random number generator. This research is done based on a unique property of HNN, i.e., its unpredictable behavior under certain conditions. Also, we propose an application of Fuzzy Hopfield Neural Networks (FHNN) as pseudo random number generator. We compare the main features of ideal random number generators with our proposed PRNGs. We use a battery of statistical tests developed by National Institute of Standards and Technology (NIST) to measure the performance of proposed HNN and FHNN. We also measure the performance of other standard PRNGs and compare the results with HNN and FHNN PRNG. We have shown that our proposed HNN and FHNN have good performance comparing to other PRNGs accordingly.


1996 ◽  
Vol 07 (06) ◽  
pp. 909-922 ◽  
Author(s):  
F. GUTBROD

The stochastic properties of the pseudo-random number generator [Formula: see text] are discussed, with emphasis on the average period. Within a factor 2 this turns out to be the root of the maximally possible period. The actual set of periods depends on minor details of the algorithm, and the system settles down in one of only a few different cycles. These features are in perfect agreement with absolute random motion in phase space, to the extent allowed by deterministic dynamics.


2019 ◽  
Vol 61 (1) ◽  
pp. 3-13
Author(s):  
Viktor Fischer ◽  
Florent Bernard ◽  
Nathalie Bochard

Abstract Random number generators (RNGs) are basic cryptographic primitives. They are used to generate cryptographic keys, initialization vectors, challenges and nonces in cryptographic protocols, and random masks in countermeasures against side channel attacks. RNGs designed for cryptography must generate unpredictable random numbers. According to recent security standards, the unpredictability of generated random numbers must be thoroughly evaluated. In this paper, we provide a concrete example – a phase-locked loop based RNG protected by novel dedicated embedded tests, on which we show how stringent security requirements including unpredictability of generated numbers can be met, while respecting the standards.


2021 ◽  
Vol 11 (17) ◽  
pp. 8073
Author(s):  
Rahul Saha ◽  
Ganesan Geetha ◽  
Gulshan Kumar ◽  
William J. Buchanan ◽  
Tai-hoon Kim

Cryptographic algorithms and functions should possess some of the important functional requirements such as: non-linearity, resiliency, propagation and immunity. Several previous studies were executed to analyze these characteristics of the cryptographic functions specifically for Boolean and symmetric functions. Randomness is a requirement in present cryptographic algorithms and therefore, Symmetric Random Function Generator (SRFG) has been developed. In this paper, we have analysed SRFG based on propagation feature and immunity. Moreover, NIST recommended statistical suite has been tested on SRFG outputs. The test values show that SRFG possess some of the useful randomness properties for cryptographic applications such as individual frequency in a sequence and block-based frequency, long run of sequences, oscillations from 0 to 1 or vice-versa, patterns of bits, gap bits between two patterns, and overlapping block bits. We also analyze the comparison of SRFG and some existing random number generators. We observe that SRFG is efficient for cryptographic operations in terms of propagation and immunity features.


2021 ◽  
Author(s):  
Kayvan Tirdad

Pseudo random number generators (PRNGs) are one of the most important components in security and cryptography applications. We propose an application of Hopfield Neural Networks (HNN) as pseudo random number generator. This research is done based on a unique property of HNN, i.e., its unpredictable behavior under certain conditions. Also, we propose an application of Fuzzy Hopfield Neural Networks (FHNN) as pseudo random number generator. We compare the main features of ideal random number generators with our proposed PRNGs. We use a battery of statistical tests developed by National Institute of Standards and Technology (NIST) to measure the performance of proposed HNN and FHNN. We also measure the performance of other standard PRNGs and compare the results with HNN and FHNN PRNG. We have shown that our proposed HNN and FHNN have good performance comparing to other PRNGs accordingly.


The fifth chapter deals with the use of hybrid cellular automata for constructing high-quality pseudo-random number generators. A hybrid cellular automaton consists of homogeneous cells and a small number of inhomogeneous cells. Inhomogeneous cells perform a local function that differs from local functions that homogeneous cells realize. The location of inhomogeneous cells and the main cell is chosen in advance. The output of the main cell is the output of a pseudo-random number generator. A hardware implementation of a pseudo-random number generator based on hybrid cellular automata is described. The local function that an inhomogeneous cell realizes is the majority function. The principles of constructing a pseudo-random number generator based on cellular automata with inhomogeneous neighborhoods are described. In such cellular automata, inhomogeneous cells have a neighborhood whose shape differs from that of neighborhoods of homogeneous cells.


2013 ◽  
Vol 16 (2) ◽  
pp. 210-216 ◽  
Author(s):  
Sattar B. Sadkhan ◽  
◽  
Sawsan K. Thamer ◽  
Najwan A. Hassan ◽  
◽  
...  

Micromachines ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 31
Author(s):  
Junxiu Liu ◽  
Zhewei Liang ◽  
Yuling Luo ◽  
Lvchen Cao ◽  
Shunsheng Zhang ◽  
...  

Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.


Sign in / Sign up

Export Citation Format

Share Document