Cargando…

Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure

Encryption is an important step for secure data transmission, and a true random number generator (TRNG) is a key building block in many encryption algorithms. Static random-access memory (SRAM) chips can be easily available sources of true random numbers, benefiting from noisy SRAM cells whose start...

Descripción completa

Detalles Bibliográficos
Autores principales: Zhang, Xu, Jiang, Chunsheng, Dai, Gang, Zhong, Le, Fang, Wen, Gu, Ke, Xiao, Guoping, Ren, Shangqing, Liu, Xin, Zou, Sanyong
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2020
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7663444/
https://www.ncbi.nlm.nih.gov/pubmed/33126596
http://dx.doi.org/10.3390/s20216132
_version_ 1783609628534243328
author Zhang, Xu
Jiang, Chunsheng
Dai, Gang
Zhong, Le
Fang, Wen
Gu, Ke
Xiao, Guoping
Ren, Shangqing
Liu, Xin
Zou, Sanyong
author_facet Zhang, Xu
Jiang, Chunsheng
Dai, Gang
Zhong, Le
Fang, Wen
Gu, Ke
Xiao, Guoping
Ren, Shangqing
Liu, Xin
Zou, Sanyong
author_sort Zhang, Xu
collection PubMed
description Encryption is an important step for secure data transmission, and a true random number generator (TRNG) is a key building block in many encryption algorithms. Static random-access memory (SRAM) chips can be easily available sources of true random numbers, benefiting from noisy SRAM cells whose start-up values flip between different power-on cycles. Embarking from this phenomenon, a novel performance (i.e., randomness and throughput) improvement method of SRAM-based TRNG is proposed, and its implementation can be divided into two phases: irradiation exposure and hardware postprocessing. As the randomness of original SRAM power-on values is fairly low, ionization irradiation is utilized to enhance its randomness, and the min-entropy can increase from about 0.03 to above 0.7 in the total ionizing irradiation (TID) experiments. Additionally, while the data remanence effect hampers obtaining random bitstreams with high speed, the ionization irradiation can also weaken this impact and improve the throughput of TRNG. In the hardware postprocessing stage, Secure Hash Algorithm 256 (SHA-256) is implemented on a Field Programmable Gate Array (FPGA) with clock frequency of 200 MHz. It can generate National Institute of Standards and Technology (NIST) SP 800-22 compatible true random bitstreams with throughput of 178 Mbps utilizing SRAM chip with 1 Mbit memory capacity. Furthermore, according to different application scenarios, the throughput can be widely scalable by adjusting clock frequency and SRAM memory capacity, which makes the novel TRNG design applicable for various Internet of Things (IOT) devices.
format Online
Article
Text
id pubmed-7663444
institution National Center for Biotechnology Information
language English
publishDate 2020
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-76634442020-11-14 Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure Zhang, Xu Jiang, Chunsheng Dai, Gang Zhong, Le Fang, Wen Gu, Ke Xiao, Guoping Ren, Shangqing Liu, Xin Zou, Sanyong Sensors (Basel) Article Encryption is an important step for secure data transmission, and a true random number generator (TRNG) is a key building block in many encryption algorithms. Static random-access memory (SRAM) chips can be easily available sources of true random numbers, benefiting from noisy SRAM cells whose start-up values flip between different power-on cycles. Embarking from this phenomenon, a novel performance (i.e., randomness and throughput) improvement method of SRAM-based TRNG is proposed, and its implementation can be divided into two phases: irradiation exposure and hardware postprocessing. As the randomness of original SRAM power-on values is fairly low, ionization irradiation is utilized to enhance its randomness, and the min-entropy can increase from about 0.03 to above 0.7 in the total ionizing irradiation (TID) experiments. Additionally, while the data remanence effect hampers obtaining random bitstreams with high speed, the ionization irradiation can also weaken this impact and improve the throughput of TRNG. In the hardware postprocessing stage, Secure Hash Algorithm 256 (SHA-256) is implemented on a Field Programmable Gate Array (FPGA) with clock frequency of 200 MHz. It can generate National Institute of Standards and Technology (NIST) SP 800-22 compatible true random bitstreams with throughput of 178 Mbps utilizing SRAM chip with 1 Mbit memory capacity. Furthermore, according to different application scenarios, the throughput can be widely scalable by adjusting clock frequency and SRAM memory capacity, which makes the novel TRNG design applicable for various Internet of Things (IOT) devices. MDPI 2020-10-28 /pmc/articles/PMC7663444/ /pubmed/33126596 http://dx.doi.org/10.3390/s20216132 Text en © 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Zhang, Xu
Jiang, Chunsheng
Dai, Gang
Zhong, Le
Fang, Wen
Gu, Ke
Xiao, Guoping
Ren, Shangqing
Liu, Xin
Zou, Sanyong
Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title_full Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title_fullStr Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title_full_unstemmed Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title_short Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure
title_sort improved performance of sram-based true random number generator by leveraging irradiation exposure
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7663444/
https://www.ncbi.nlm.nih.gov/pubmed/33126596
http://dx.doi.org/10.3390/s20216132
work_keys_str_mv AT zhangxu improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT jiangchunsheng improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT daigang improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT zhongle improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT fangwen improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT guke improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT xiaoguoping improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT renshangqing improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT liuxin improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure
AT zousanyong improvedperformanceofsrambasedtruerandomnumbergeneratorbyleveragingirradiationexposure