Skip to main content
Log in

A true random number generator based on a Chua and RO-PUF: design, implementation and statistical analysis

  • Published:
Analog Integrated Circuits and Signal Processing Aims and scope Submit manuscript

Abstract

Physical unclonable function (PUF) and true random number generator structures are important components used for security in cryptographic systems. Random numbers can be generated for cryptography by using these two components together. In particular, it is desirable that these numbers be unpredictable, non-reproducible and have good statistical properties. This study presents the design of a ring oscillator (RO)-based PUF in a field programmable gate array. Random numbers—obtained from a Chua circuit that exhibits chaotic behavior in 3D and continuous time—were applied to the RO-based PUF challenge inputs. Normalization operations were performed to convert the values in floating number format—obtained by sampling the Chua circuit—into the binary number system. Because modular arithmetic was used in the normalization process, it was simple and fast to obtain the generated numbers to be applied to the challenge inputs. NIST, autocorrelation and scale index tests were used to reveal the usability of the random numbers obtained by the RO-PUF for key generation. The results showed that the statistical properties of the numbers obtained were good and could be used in cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Pappu, R. S. (2001). Physical one-way functions. Ph.D. dissertation, Massachusetts Institute of Technology, Massachusetts.

  2. Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical oneway functions. Science,297(6), 2026–2030.

    Article  Google Scholar 

  3. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon pysical random functions. In ACM conference on computer and communications security (CCS) (pp. 148–160).

  4. Lim, D., Lee, J. W., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems,13(10), 1200–1205.

    Article  Google Scholar 

  5. Yin, C.-E. D., & Qu, G. (2010). LISA: Maximizing RO PUFÕs secret extraction. In IEEE international symposium on hardware-oriented security and trust HOST 010 (pp. 100–105). IEEE.

  6. Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Workshop on cryptographic hardware and embedded systems CHES 2007, Lecture notes in computer science (LNCS) (Vol. 4727, pp. 63–80). Springer.

  7. Shinohara, H., Zheng, B., Piao, Y., Liu, B., & Liu, S. (2017). Analysis and reduction of SRAM PUF bit error rate. In 2017 international symposium on VLSI design, automation and test (VLSI-DAT), Hsinchu (pp. 1–4).

  8. Tehranipoor, F., Karimian, N., Yan, W., & Chandy, J. A. (2017). DRAM-based intrinsic physically unclonable functions for system-level security and authentication. IEEE Transactions on Very Large Scale Integration (VLSI) Systems,25(3), 1085–1097.

    Article  Google Scholar 

  9. Kumar, S. S., Guajardo, J., Maes, R., Schrijen, G.-J., & Tuyls, P. (2008). Extended abstract: The butterfly PUF protecting IP on every FPGA. In Proceedings of HOST 2008 (pp. 67–70).

  10. Santiago, L. (2017). Realizing strong PUF from weak PUF via neural computing. In 2017 IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems (DFT), Cambridge (pp. 1–6).

  11. Dachselt, F., & Schwarz, W. (2001). Chaos and cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,48(12), 1498–1509.

    Article  MathSciNet  Google Scholar 

  12. Karakaya, B., Celik, V., & Gulten, A. (2017). Chaotic cellular neural network-based true random number generator. International Journal of Circuit Theory and Applications,45(11), 1885–1897.

    Article  Google Scholar 

  13. Wen, L., Reidler, I., Aviad, Y., Huang, Y., Song, H., Zhang, Y., et al. (2013). Fast physical random-number generation based on room-temperature chaotic oscillations in weakly coupled superlattices. Physical Review Letters,111, 044102.

    Article  Google Scholar 

  14. de la Fraga, L. G., Torres-Pérez, E., Tlelo-Cuautle, E., & Mancillas-López, C. (2017). Hardware implementation of pseudo-random number generators based on chaotic maps. Nonlinear Dynamics,90(3), 1661–1670.

    Article  Google Scholar 

  15. Cicek, I., Pusane, A. E., & Dundar, G. (2013). A novel dual entropy core true random number generator. In 2013 8th international conference on electrical and electronics engineering (ELECO) (pp. 332–335).

  16. Valtierra, J. L., Tlelo-Cuautle, E., & Rodríguez-Vázquez, Á. (2017). A switched-capacitor skew-tent map implementation for random number generation. International Journal of Circuit Theory and Applications,45(2), 305–315.

    Article  Google Scholar 

  17. Torres-Perez, E., de la Fraga, L. G., Tlelo-Cuautle, E., & Leon-Salas, W.D. (2017) On the FPGA implementation of random number generators from chaotic maps. In 2017 IEEE XXIV international conference on electronics, electrical engineering and computing (INTERCON), Cusco (pp. 1–4).

  18. Tlelo-Cuautle, E., Rangel-Magdaleno, J., & de la Fraga, L. G. (2016). Engineering applications of FPGAs. Springer.

  19. Avaroğlu, E., Tuncer, T., & Özer, A. B. (2015). A novel chaos-based post-processing for TRNG. Nonlinear Dynamics,81, 189.

    Article  MathSciNet  Google Scholar 

  20. Garcia-Bosque, M., Pérez, A., Sánchez-Azqueta, C., & Celma, S. (2017). Application of a MEMS-based TRNG in a chaotic stream cipher. Sensors (Basel), 17(3), 646. https://doi.org/10.3390/s17030646.

    Article  Google Scholar 

  21. Tuna, M., & Can, F. (2018). A Study on the importance of chaotic oscillators based on FPGA for true random number generating (TRNG) and chaotic systems. Gazi University Journal of Engineering and Architecture,04, 469–486.

    Google Scholar 

  22. Ergün, S., & Özoguz, S. (2007). Truly random number generators based on an n-automous chaotic oscillator. AEU International Journal of Electronics and Communications,61, 235–242.

    Article  Google Scholar 

  23. Cicek, I., Pusane, A. E., & Dundar, G. (2014). A new dual entropy core true random number generator. Analog Integration Circuit Signal Process,81(1), 61–70.

    Article  Google Scholar 

  24. Tuncer, T. (2016). The implementation of chaos-based PUF designs in field programmable gate array. Nonlinear Dynamics,86(2), 975–986.

    Article  Google Scholar 

  25. Chen, S., Li, B., & Zhou, C. (2018). FPGA implementation of SRAM PUFs based cryptographically secure pseudo-random number generator. Microprocessors and Microsystems,59, 57–68.

    Article  Google Scholar 

  26. Chen, L. (2018). A framework to enhance security of physically unclonable functions using chaotic circuits. Physics Letters A,382(18), 1195–1201.

    Article  MathSciNet  Google Scholar 

  27. Miura, N., Takahashi, M., Nagatomo, K., & Nagata, M. (2017) Chaos, deterministic non-periodic flow, for chip-package-board interactive PUF. In 2017 IEEE Asian solid-state circuits conference (A-SSCC), Seoul, pp. 25–28, 2017.

  28. Chua, L. O. (1992). The Genesis of Chua’s Circuit. Archiv fur Elektronik und Uebertragungstechnik,46(4), 250–257.

    Google Scholar 

  29. Guzan, M., Olejár, M., Cviklovič, V., & Petržela, J. (2016). Simulation of the Chua’s circuit with audio output. In 26th conference Radioelektronika, April 19–20, Košice, Slovak Republic.

  30. Salamon, M. (2012). Chaotic electronic circuits in cryptography. In Applied cryptography and network security (pp. 295–320).

  31. Cantón, I., Campos-Cantón, E., Gonzalez-Bautista, S., & Balderas-Navarro, R. (2017). Experimental multi-scroll attractor driven by switched systems. Revista Mexicana de Fisica,63, 117.

    MathSciNet  Google Scholar 

  32. Tuncer, S. A., & Kaya, T. (2018). True random number generation from bioelectrical and physical signals. Computational and Mathematical Methods in Medicine 2018, 11, Article ID 3579275.

  33. NIST Special Publication 800-22. (2001). Retrieved June 20, 2018 from http://csrc.nist.gov/rng/rng2.html.

  34. Chan, J., Thulasiraman, P., Thomas, G., & Thulasiram, R. (2016). Ensuring quality of random numbers from TRNG: Design and evaluation of post-processing using genetic algorithm. Journal of Computer and Communications,4(4), 73–92.

    Article  Google Scholar 

  35. Chen, X., Wang, L., & Li, B. (2016). Modeling random telegraph noise as a randomness source and its application in true random number generation. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,35(9), 1435–1448.

    Article  Google Scholar 

  36. Benìtez, R., Bolos, V. J., & Ramìrez, M. E. (2010). A wavelet-based tool for studying non-periodicity. Computers & Mathematics with Applications. An International Journal,60(3), 634–641.

    Article  MathSciNet  Google Scholar 

  37. Yang, Y. G., & Zhao, Q. Q. (2016). Novel pseudo-random number generator based on quantum random walks. Scientific Reports, 6(6), 20362. https://doi.org/10.1038/srep20362.

    Article  MathSciNet  Google Scholar 

  38. Avaroğlu, E. (2017). Pseudorandom number generator based on Arnold cat map and statistical analysis. Turkish Journal of Electrical Engineering & Computer Sciences,25, 633–643.

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank to the anonymous reviewers for their constructive comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Turgay Kaya.

Ethics declarations

Conflict of interest

The authors declare that there are no conflicts of interest regarding the publication of this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kaya, T. A true random number generator based on a Chua and RO-PUF: design, implementation and statistical analysis. Analog Integr Circ Sig Process 102, 415–426 (2020). https://doi.org/10.1007/s10470-019-01474-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10470-019-01474-2

Keywords

Navigation