Skip to main content
Log in

Abstract

Due to the emerging high-speed digital infrastructure, the protection of data being shared throughout the open networks has been a challenging task. By large, the dependency on cryptographic primitives exists to encounter cyberspace challenges. Key generation is a core process of any cryptographic application which improvises the strength of the algorithm. Reconfigurable hardware-assisted true random number generators (TRNGs) play a crucial role in key generation to provide high-speed cryptographic solutions. In this work, metastability-influenced TRNG architecture on Altera Cyclone II EP2C20F484C7 FPGA has been proposed. The 256 units of SR latches with de-synchronisation technique were the prime source used to harvest the true randomness. TRNG design consumed 1851 logic elements with a dynamic power dissipation of 4.41 mW. Proposed architecture achieves a high throughput of 26.64065 Mbps using 27 MHz onboard sampling clock. This TRNG has been validated through entropy, correlation, NIST SP 800-22 batteries of test, linear complexity test, restart experiment and hamming distance analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  • Bassham LE, Rukhin AL, Soto J, Nechvatal JR, Smid ME, Barker EB, Leigh SD, Levenson M, Vangel M, Banks DL, Heckert NA, Dray JF, Vo S (2010) A statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards and Technology, Gaithersburg, MD, USA, Technical Report. https://doi.org/10.6028/nist.sp.800-22r1a

  • Danger JL, Guilley S, Hoogvorst P (2007) Fast true random generator in FPGAs. In: 2007 IEEE North-East workshops on circuits and systems, NEWCAS 2007, pp 506–509. https://doi.org/10.1109/newcas.2007.4487970

  • Dichtl M, Golić JD (2007) High-speed true random number generation with logic gates only. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems, CHES 2007. Springer, Berlin, pp 45–62

    Chapter  Google Scholar 

  • Elbirt AJ, Yip W, Chetwynd B, Paar C (2001) An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans Very Large Scale Integr Syst 9:545–557. https://doi.org/10.1109/92.931230

    Article  Google Scholar 

  • Fischer V, Bernard F (2011) True random number generators in FPGAs. In: Badrignans B, Danger JL, Fischer V, Gogniat G, Torres L (eds) Security trends for FPGAS. Springer, Dordrecht

    Google Scholar 

  • Fischer V, Drutarovský M (2003) True random number generator embedded in reconfigurable hardware. In: Kaliski BS, Koç ÇK, Paar C (eds) Cryptographic hardware and embedded systems, CHES 2002. 4th international workshop, Redwood Shores, CA, USA, August 13–15, 2002 revised paper. Springer, Berlin, pp 415–430. https://doi.org/10.1007/3-540-36400-5_30

    Chapter  Google Scholar 

  • Fischer V, Drutarovský M, Šimka M, Bochard N (2004) High performance true random number generator in Altera Stratix FPLDs. In: Becker J, Platzner M, Vernalde S (eds) Field programmable logic and application, FPL 2004, Leuven, Belgium, August 30–September 1, 2004. Proceedings. Springer, Berlin, pp 555–564. https://doi.org/10.1007/978-3-540-30117-2_57

    Chapter  Google Scholar 

  • Gilli M, Maringer D, Schumann E (2011) Chapter Six: Generating random numbers. In: Gilli M, Maringer D, Schumann E (eds) Numerical methods and optimization in finance. Academic Press, San Diego, pp 119–158. https://doi.org/10.1016/B978-0-12-375662-6.00006-7

    Chapter  MATH  Google Scholar 

  • Güneysu T, Paar C (2009) Transforming write collisions in block RAMs into security applications. In: Proceedings of 2009 international conference on field-programmable technology, FPT’09, pp 128–134. https://doi.org/10.1109/fpt.2009.5377631

  • Hisashi H, Ichikawa S (2012) FPGA implementation of metastability-based true random number generator. IEICE Trans Inf E95.D:426–436. https://doi.org/10.1587/transinf.e95.d.426

    Article  Google Scholar 

  • Ismail SM, Said LA, Radwan AG, Madian AH, Abu-Elyazeed MF (2018) Generalized double-humped logistic map-based medical image encryption. J Adv Res 10:85–98

    Article  Google Scholar 

  • Johnson AP, Chakraborty RS, Mukhopadyay D (2017) An improved DCM-based tunable true random number generator for Xilinx FPGA. IEEE Trans Circuits Syst II Express Briefs 64:452–456. https://doi.org/10.1109/TCSII.2016.2566262

    Article  Google Scholar 

  • Jun B, Kocher P (1999) The Intel random number generator. Cryptograph Research Inc., White Paper, vol 27, pp 1–8

  • Kohlbrenner P, Gaj K (2004) An embedded true random number generator for FPGAs. In: Proceedings of 2004 ACM/SIGDA 12th international symposium on field-programmable gate arrays. ACM, New York, pp 71–78. https://doi.org/10.1145/968280.968292

  • Kwok SHM, Lam EY (2006) FPGA-based high-speed true random number generator for cryptographic applications. In: 2006 IEEE regional 10 international conference, 2006, TENCON 2006, pp 1–4. https://doi.org/10.1109/tencon.2006.344013

  • L’Écuyer P, Simard R (2002) TestU01: a software library in ANSI C for empirical testing of random number generators

  • Liu C, Liu T, Liu L, Liu K (2004) A new chaotic attractor. Chaos Solitons Fractals 22(5):1031–1038

    Article  MathSciNet  Google Scholar 

  • Lorenz EN (1963) Deterministic nonperiodic flow. J Atmos Sci 20:130–141

    Article  MathSciNet  Google Scholar 

  • Majzoobi M, Koushanfar F, Devadas S (2011) FPGA-based true random number generation using circuit metastability with adaptive feedback control. Gastroenterology 101:17–32. https://doi.org/10.1007/978-3-642-23951-9_2

    Article  MATH  Google Scholar 

  • Martin H, Peris-Lopez P, Tapiador JE, San Millan E (2016) A new TRNG based on coherent sampling with self-timed rings. IEEE Trans Ind Inform 12:91–100. https://doi.org/10.1109/tii.2015.2502183

    Article  Google Scholar 

  • Martínez-Ñonthe JA, Castañeda-Solís A, Díaz-Méndez A, Cruz-Irisson M, Vázquez-Medina R (2012) Chaotic block cryptosystem using high precision approaches to tent map. Microelectron Eng 90:168–172

    Article  Google Scholar 

  • Park M, Rodgers JC, Lathrop DP (2015) True random number generation using CMOS Boolean chaotic oscillator. Microelectron J 46:1364–1370. https://doi.org/10.1016/j.mejo.2015.09.015

    Article  Google Scholar 

  • Pieterse V, Black P (2001) Hamming distance. In: MATH32031: coding theory, pp 706–706

  • Ramalingam B, Rengarajan A, Rayappan JBB (2017) Hybrid image crypto system for secure image communication—a VLSI approach. Microprocess Microsyst 50:1–13

    Article  Google Scholar 

  • Schellekens D, Preneel B, Verbauwhede I (2006) FPGA vendor agnostic true random number generator. In: Proceedings of 2006 international conference on field programmable logic and applications. FPL, pp 139–144. https://doi.org/10.1109/fpl.2006.311206

  • Schulz RA (2004) Random number generator circuit, US 6,807,553 B2 Patent

  • Sunar B (2009) True random number generators for cryptography. In: Koç ÇK (ed) Cryptographic engineering. Springer, New York. https://doi.org/10.1007/978-0-387-71817-0

    Chapter  Google Scholar 

  • Sunar B, Martin WJ, Stinson DR (2007) A provably secure true random number generator with built-in tolerance to active attacks. IEEE Trans Comput 56:109–119. https://doi.org/10.1109/TC.2007.250627

    Article  MathSciNet  MATH  Google Scholar 

  • Tomassini M, Perrenoud M (2001) Cryptography with cellular automata. Appl Soft Comput 1(2):151–160

    Article  Google Scholar 

  • Torii N, Kokubo H, Yamamoto D, Itoh K, Takenaka M, Matsumoto T (2016) ASIC implementation of random number generators using SR latches and its evaluation. EURASIP J Inf Secur 2016:1–12. https://doi.org/10.1186/s13635-016-0036-1

    Article  Google Scholar 

  • Tsoi KH, Leung KH, Leong PHW (2003) Compact FPGA-based true and pseudo random number generators. In: Proceedings of IEEE symposium on FPGAs custom computing machines, 2003, pp 51–61. https://doi.org/10.1109/fpga.2003.1227241

  • Varchola M, Drutarovsky M (2010) New high entropy element for FPGA based true random number generators. In: Mangard S, Standaert F-X (eds) Cryptographic hardware and embedded systems, CHES 2010. 12th international workshop, Santa Barbara, USA, August 17–20, 2010. Proceedings. Springer, Berlin, pp 351–365. https://doi.org/10.1007/978-3-642-15031-9_24

    Chapter  Google Scholar 

  • Wieczorek PZ (2013) Dual-metastability FPGA-based true random number generator. Electron Lett 49:744–745. https://doi.org/10.1049/el.2012.4126

    Article  Google Scholar 

  • Wold K, Tan CH (2008) Analysis and enhancement of random number generator in FPGA based on oscillator rings. In: Proceedings of 2008 international conference on reconfigurable computing and FPGAs, vol 2009, pp 385–390

  • Wu Y, Zhou Y, Saveriades G, Agaian S, Noonan JP, Natarajan P (2013) Local Shannon entropy measure with statistical tests for image randomness. Inf Sci (N Y) 222:323–342

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors wish to thank SASTRA Deemed University for providing the infrastructure through the Research & Modernization Fund (Ref. No. R&M/0026/SEEE-010/2012-13) to carry out the research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amirtharajan Rengarajan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sivaraman, R., Rajagopalan, S., Sridevi, A. et al. Metastability-Induced TRNG Architecture on FPGA. Iran J Sci Technol Trans Electr Eng 44, 47–57 (2020). https://doi.org/10.1007/s40998-019-00234-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40998-019-00234-2

Keywords

Navigation