메뉴 건너뛰기




Volumn , Issue , 2006, Pages 139-144

FPGA vendor agnostic true random number generator

Author keywords

Jitter; Resilient functions; Ring oscillators; True random number generators

Indexed keywords

CMOS INTEGRATED CIRCUITS; FIELD PROGRAMMABLE GATE ARRAYS (FPGA); FUZZY LOGIC; NUMBER THEORY; RANDOM PROCESSES; TELECOMMUNICATION;

EID: 38549083621     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FPL.2006.311206     Document Type: Conference Paper
Times cited : (113)

References (19)
  • 2
    • 0007700727 scopus 로고    scopus 로고
    • Cryptography Research, Inc. White Paper prepared for Intel Corporation, Online, Available
    • B. Jun and P. Kocher, "The Intel Random Number Generator," Cryptography Research, Inc. White Paper prepared for Intel Corporation, 1999. [Online]. Available: http://www.cryptography.com/resources/whitepapers/IntelRNG. pdf
    • (1999) The Intel Random Number Generator
    • Jun, B.1    Kocher, P.2
  • 3
    • 33947617556 scopus 로고    scopus 로고
    • Cryptography Research, Inc. White Paper prepared for VIA Technologies, Online, Available
    • "Evaluation of VIA C3 Nehemiah Random Number Generator," Cryptography Research, Inc. White Paper prepared for VIA Technologies, 2003. [Online]. Available: http://www.cryptography.com/resources/whitepapers/VIA_rng. pdf
    • (2003) Evaluation of VIA C3 Nehemiah Random Number Generator
  • 4
    • 84943632039 scopus 로고    scopus 로고
    • P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, in Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings, ser. Lecture Notes in Computer Science, N. Koblitz, Ed., 1109. Springer, pp. 104-113.
    • P. C. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," in Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings, ser. Lecture Notes in Computer Science, N. Koblitz, Ed., vol. 1109. Springer, pp. 104-113.
  • 5
    • 84974679353 scopus 로고    scopus 로고
    • T. S. Messerges, Securing the AES Finalists Against Power Analysis Attacks, in Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings, ser. Lecture Notes in Computer Science, B. Schneier, Ed., 1978. Springer, 2001, pp. 150-164.
    • T. S. Messerges, "Securing the AES Finalists Against Power Analysis Attacks," in Fast Software Encryption, 7th International Workshop, FSE 2000, New York, NY, USA, April 10-12, 2000, Proceedings, ser. Lecture Notes in Computer Science, B. Schneier, Ed., vol. 1978. Springer, 2001, pp. 150-164.
  • 6
    • 35248893001 scopus 로고    scopus 로고
    • V. Fischer and M. Drutarovský, True Random Number Generator Embedded in Reconfigurable Hardware, in Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, ser. Lecture Notes in Computer Science, B. S. K. Jr., Çetin Kaya Koç, and C. Paar, Eds., 2523. Springer, 2003, pp. 415-430.
    • V. Fischer and M. Drutarovský, "True Random Number Generator Embedded in Reconfigurable Hardware," in Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, ser. Lecture Notes in Computer Science, B. S. K. Jr., Çetin Kaya Koç, and C. Paar, Eds., vol. 2523. Springer, 2003, pp. 415-430.
  • 7
    • 84899682129 scopus 로고    scopus 로고
    • K. H. Tsoi, K. H. Leung, and P. H. W. Leong, Compact FPGA-based True and Pseudo Random Number Generators, in 11th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2003), 8-11 April 2003, Napa, CA, Proceedings. IEEE Computer Society, 2003, pp. 51-61.
    • K. H. Tsoi, K. H. Leung, and P. H. W. Leong, "Compact FPGA-based True and Pseudo Random Number Generators," in 11th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2003), 8-11 April 2003, Napa, CA, Proceedings. IEEE Computer Society, 2003, pp. 51-61.
  • 8
    • 2442532948 scopus 로고    scopus 로고
    • P. Kohlbrenner and K. Gaj, An Embedded True Random Number Generator for FPGAs, in Proceedings of the ACM/SIGDA 12th International Symposium on Field Programmable Gate Arrays, FPGA 2004, Monterey, California, USA, February 22-24, 2004, R. Tessier and H. Schmit, Eds. ACM, 2004, pp. 71-78.
    • P. Kohlbrenner and K. Gaj, "An Embedded True Random Number Generator for FPGAs," in Proceedings of the ACM/SIGDA 12th International Symposium on Field Programmable Gate Arrays, FPGA 2004, Monterey, California, USA, February 22-24, 2004, R. Tessier and H. Schmit, Eds. ACM, 2004, pp. 71-78.
  • 9
    • 46249091018 scopus 로고    scopus 로고
    • J. D. Golić, New Paradigms for Digital Generation and Post-Processing of Random Data, Cryptology ePrint Archive, Report 2004/254, 2004. [Online]. Available: http://eprint.iacr.org/2004/254.ps
    • J. D. Golić, "New Paradigms for Digital Generation and Post-Processing of Random Data," Cryptology ePrint Archive, Report 2004/254, 2004. [Online]. Available: http://eprint.iacr.org/2004/254.ps
  • 10
    • 46249104872 scopus 로고    scopus 로고
    • A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST Special Publication 800-22 (with revisions dated May 15, 2001). [Online]. Available: http://csrc.nist.gov/mg/ SP800-22b.pdf
    • A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications," NIST Special Publication 800-22 (with revisions dated May 15, 2001). [Online]. Available: http://csrc.nist.gov/mg/ SP800-22b.pdf
  • 13
    • 21144449843 scopus 로고    scopus 로고
    • W. Schindler and W. Killmann, Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications, in Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, ser. Lecture Notes in Computer Science, B. S. K. Jr., Çetin Kaya Koç, and C. Paar, Eds., 2523. Springer, 2003, pp. 431-449.
    • W. Schindler and W. Killmann, "Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications," in Cryptographic Hardware and Embedded Systems - CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, ser. Lecture Notes in Computer Science, B. S. K. Jr., Çetin Kaya Koç, and C. Paar, Eds., vol. 2523. Springer, 2003, pp. 431-449.
  • 14
    • 27244446913 scopus 로고    scopus 로고
    • M. Bucci and R. Luzzi, Design of Testable Random Bit Generators, in Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, Scotland, August 29 - September 1, 2005, Proceedings, ser. Lecture Notes in Computer Science, J. R. Rao and B. Sunar, Eds., 3659. Springer, 2005, pp. 147-156.
    • M. Bucci and R. Luzzi, "Design of Testable Random Bit Generators," in Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, Scotland, August 29 - September 1, 2005, Proceedings, ser. Lecture Notes in Computer Science, J. R. Rao and B. Sunar, Eds., vol. 3659. Springer, 2005, pp. 147-156.
  • 15
    • 33745861377 scopus 로고    scopus 로고
    • B. Barak, R. Shaltiel, and E. Tromer, True Random Number Generators Secure in a Changing Environment, in Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings, ser. Lecture Notes in Computer Science, C. D. Walter, Çetin Kaya Koç, and C. Paar, Eds., 2779. Springer, 2003, pp. 166-180.
    • B. Barak, R. Shaltiel, and E. Tromer, "True Random Number Generators Secure in a Changing Environment," in Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings, ser. Lecture Notes in Computer Science, C. D. Walter, Çetin Kaya Koç, and C. Paar, Eds., vol. 2779. Springer, 2003, pp. 166-180.
  • 16
    • 79959959190 scopus 로고    scopus 로고
    • Evaluation of Random Number Generators on FPGAs,
    • Online, Available
    • B. J. Abcunas, S. P. Coughlin, G. T. Pedro, and D. C. Reisberg, "Evaluation of Random Number Generators on FPGAs," MQP Report, 2004. [Online]. Available: http://www.crypto.wpi.edu/Publications/Documents/ MQP_jitter_1.pdf
    • (2004) MQP Report
    • Abcunas, B.J.1    Coughlin, S.P.2    Pedro, G.T.3    Reisberg, D.C.4
  • 17
    • 77954945921 scopus 로고    scopus 로고
    • A Mathematical and Physical Analysis of Circuit Jitter with Application to Cryptographic Random Bit Generation,
    • Online, Available
    • W. R. Coppock and C. R. Philbrook, "A Mathematical and Physical Analysis of Circuit Jitter with Application to Cryptographic Random Bit Generation," MQP Report, 2005. [Online]. Available: http://www.crypto.wpi. edu/Publications/Documents/MQP_jitter_2.pdf
    • (2005) MQP Report
    • Coppock, W.R.1    Philbrook, C.R.2
  • 19
    • 46249112649 scopus 로고    scopus 로고
    • Online, Available
    • S. Duplichan, 2000. [Online]. Available: ftp://ftp.win.tue.nl/pub/home/ aeb/math/codes/genmats/2/2.257.17.113
    • (2000)
    • Duplichan, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.