期刊文献+

基于FPGA的真随机数产生器后处理算法的研究 被引量:3

Study on Post-processing Algorithm for FPGA-based True Random Number Generator
下载PDF
导出
摘要 在信息安全系统中,真随机数是不可或缺的部分,而后处理算法是真随机数产生器提高随机数质量的重要部分。论文首先介绍了3种随机数产生器的后处理算法以及基于FPGA(Field Programmable Gate Array)的实现,然后从实现的难易程度、资源的消耗、后处理的效果等方面进行了讨论,不同后处理算法有不同的优势,并给出了在同样的随机数产生原理的情况下,不同的后处理算法随机数产生的最大速率以及NIST测试的结果。 True Random Number Generator (TRNG) is the key component in the Quantum Distribution Systems and postprocessing of TRNG is important for the quality of true random number. Three post - processing methods of TRNG are presented in this article and all have been implemented with FPGA( Field Programmable Gate Array). Comparison of three methods has been done from Algorithms of FPGA realization, logic resource used and effect of post - processing. With the same source entropy, sampling method, different sampling frequency, and dDifferent post - processing methods, the results of the TRNG tested by NIST test program have been discussed.
出处 《核电子学与探测技术》 CAS CSCD 北大核心 2013年第2期162-166,206,共6页 Nuclear Electronics & Detection Technology
基金 国家863计划(2009AA01A349) 中央高校基本科研业务费专项资金 国家自然科学基金(111780 2011275197) 中国科学院研究生科技创新与社会实践资助专项 中国科学技术大学研究生科技创新与社会实践资助专项
关键词 真随机数 后处理 现场可编程逻辑阵列 线性反馈移位寄存器 循环编码 安全哈希算法 tree random number post process FPAG LFSR cycle encoding SHA
  • 相关文献

参考文献16

  • 1N. Gisin, G. Ribordy, W. Tittel, et al. Quantum Cryp- tography[J]. Rev. Mod. Phys., 2002,74( 1 ) :145 - 190.
  • 2Sunar B, Martin W J, Stinson D R. A Provably Secure True Random Number Generator with Built - In Toler- ance to Active Attacks [ J ]. IEEE Transactions on Computers, 2007,56 ( 1 ) : 109 - 119.
  • 3Sehindler W, Killmann W. Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographie Applications [ C ]//Proceedings of Workshop on Cryptographic Hardware and Embedded Systems( CHES 02) ,2003 : 431 -449.
  • 4Holman W T, Connelly J A, Dowlatabadi A. An inte- grated analog/digital random noise source [ J ]. IEEE Trans. Circuits Syst. I, 1997, 44(6) :521 -528.
  • 5Milog Drutarovsk3r, Pavol Galajda. Chaos- based true random number generator embedded in a mixed - sig- nal reconfigurable hardware [ J ]. Journal of Electrical Engineering, 2006, 57(4): 218 -225.
  • 6Michael Epstein, Laszlo Hars, Raymond Krasinski, et al. Design and Implementation of a True Random Number Generator Based on Digital Circuit Artifacts [ J]. Lecture Notes in Computer Science, 2003,2779 : 152 - 165.
  • 7Jovan Dj. Golic. New Methods for Digital Generation and Postprocessing of Random Data [ J ]. IEEE Trans- actions on Computers, 2006,55 (10) : 1217 - 1229.
  • 8M. Bucci, R. Luzzi. Design of Testable Random Bit Generators[ C ]. Proceedings of Workshop on Crypto- graphic Hardware and Embedded Systems (CHES ' 05), 2005:131 -146.
  • 9张鸿飞,王坚,罗春丽,崔珂,姚志明,梁昊,金革.基于抖动的高速真随机数发生器的设计和实现[J].核技术,2011,34(7):556-560. 被引量:10
  • 10李蕾,毛陆虹,黄晓综,陈力颖.应用于UHF RFID标签的低功耗真随机数发生器[J].电路与系统学报,2010,15(4):120-124. 被引量:2

二级参考文献27

  • 1辛茜,曾晓洋,张国权,郭亚炜.基于电阻热噪声的真随机数发生器设计[J].微电子学与计算机,2004,21(7):143-146. 被引量:13
  • 2吴燕雯,戎蒙恬,诸悦,朱甫臣.一种基于噪声的真随机数发生器的ASIC设计与实现[J].微电子学,2005,35(2):213-216. 被引量:10
  • 3Namjun Cho, Seong-Jun Song, Sunyoung Kim, et al. A 5.1μW UHF RFID tag chip integrated with sensors for wireless environmental monitoring [A]. ESSCIRC 2005. Proceedings of the 31st European [C]. 2005. 279-282.
  • 4T Le, K Mayaram, T S Fiez. Efficient far-field radio frequency power conversion system for passively powered sensor networks [A]. IEEE Custom Integrated Circuits Conference (CICC) [C]. 2006. 293-296.
  • 5N Retdian, S Takagi, N Fujii. Voltage controlled ring oscillator with wide tuning range and fast voltage swing [A]. IEEE Asia-Pacific Conference on ASIC [C]. 2002. 201-204.
  • 6N Stefanou, SR Sonkusale. High speed array of oscillator-based truly binary random number generators [A]. Proceedings of the 2004 International Symposium on Circuits and Systems [C]. 2004, 1 : 23-26.
  • 7Milo's Drutarovsk'y, Pavol Galajda, Chaos-based true random number generator embedded in a mixed-signal reconfigurable hardware [J], Journal of Electrical Engineering, 2006, 57(4): 218-225.
  • 8Holman W T, Connelly J A, Dowlatabadi A, An integrated analog/digital random noise source [J], IEEE Trans. Circuits Syst. I, 1997, 44(5): 469.
  • 9Dynes J F, Yuan Z L, Sharpe A W, et al. A High Speed, Post-Processing Free, Quantum Random Number Generator [J], Applied Physics Letters, 2008, 93(3), 031109 - 031109-3.
  • 10Petrie Craig S, Connelly J. Alvin, A Noise-Based IC Random Number Generator for Applications in Cryptography [J], IEEE Transactions on Circuits and Systems--I: Fundamental Theory and Applications, 2000, 47(5):615-621.

共引文献10

同被引文献16

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部