Sensors, Vol. 20, Pages 6132: Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure

Sensors, Vol. 20, Pages 6132: Improved Performance of SRAM-Based True Random Number Generator by Leveraging Irradiation Exposure Sensors doi: 10.3390/s20216132 Authors: Xu Zhang Chunsheng Jiang Gang Dai Le Zhong Wen Fang Ke Gu Guoping Xiao Shangqing Ren Xin Liu Sanyong Zou Encryption is an important step for secure data transmission, and a true random number generator (TRNG) is a key building block in many encryption algorithms. Static random-access memory (SRAM) chips can be easily available sources of true random numbers, benefiting from noisy SRAM cells whose start-up values flip between different power-on cycles. Embarking from this phenomenon, a novel performance (i.e., randomness and throughput) improvement method of SRAM-based TRNG is proposed, and its implementation can be divided into two phases: irradiation exposure and hardware postprocessing. As the randomness of original SRAM power-on values is fairly low, ionization irradiation is utilized to enhance its randomness, and the min-entropy can increase from about 0.03 to above 0.7 in the total ionizing irradiation (TID) experiments. Additionally, while the data remanence effect hampers obtaining random bitstreams with high speed, the ionization irradiation can also weaken this impact and improve the throughput of TRNG. In the hardware postprocessing stage, Secure Hash Algorithm 256 (SHA-256) is implemented on a Field Programmable Gate Array (FPGA) with clock frequency of 200 MHz. It can gen...
Source: Sensors - Category: Biotechnology Authors: Tags: Article Source Type: research
More News: Biotechnology | Internet