首页> 外文会议>International conference on smart card research and advanced applications >In-situ Extraction of Randomness from Computer Architecture Through Hardware Performance Counters
【24h】

In-situ Extraction of Randomness from Computer Architecture Through Hardware Performance Counters

机译:通过硬件性能计数器从计算机体系结构中现场提取随机性

获取原文

摘要

True Random Number Generators (TRNGs) are one of the most crucial components in the design and use of cryptographic protocols and communication. Predictability of such random numbers are catastrophic and can lead to the complete collapse of security, as all the mathematical proofs are based on the entropy of the source which generates these bit patterns. The randomness in the TRNGs is hugely attributed to the inherent noise of the system, which is often derived from hardware subsystems operating in an ambiguous manner. However, most of these solutions need an add-on device to provide these randomness sources, which can lead to not only latency issues but also can be a potential target of adversaries by probing such an interface. In this paper, we address to alleviate these issues by proposing an in-situ TRNG construction, which depends on the functioning of the underlying hardware architecture. These functions are observed via the Hardware Performance Counters (HPCs) and are shown to exhibit high-quality randomness in the least significant bit positions. We provide extensive experiments to research on the choice of the HPCs, and their ability to pass the standard NIST and AIS 20/31 Tests. We also analyze a possible scenario where an adversary tries to interfere with the HPC values and show its effect on the TRNG output with respect to the NIST and AIS 20/31 Tests. Additionally, to alleviate the delay caused for accessing the HPC events and increase the throughput of the random-source, we also propose a methodology to cascade the random numbers from the HPC values with a secured hash function.
机译:真随机数生成器(TRNG)是密码协议和通信的设计和使用中最关键的组成部分之一。这种随机数的可预测性是灾难性的,并且可能导致安全性完全崩溃,因为所有数学证明都基于生成这些位模式的源的熵。 TRNG中的随机性很大程度上归因于系统的固有噪声,该噪声通常源自以不确定方式运行的硬件子系统。但是,这些解决方案中的大多数都需要一个附加设备来提供这些随机性源,这不仅会导致延迟问题,而且还可能通过探查此类接口而成为对手的潜在目标。在本文中,我们通过提出一种就地TRNG构造来缓解这些问题,该构造取决于底层硬件体系结构的功能。这些功能通过硬件性能计数器(HPC)进行观察,并显示出在最低有效位的位置具有高质量的随机性。我们提供了广泛的实验来研究HPC的选择及其通过标准NIST和AIS 20/31测试的能力。我们还分析了对手试图干扰HPC值并针对NIST和AIS 20/31测试显示其对TRNG输出的影响的可能情况。此外,为了减轻访问HPC事件所引起的延迟并增加随机源的吞吐量,我们还提出了一种方法,用于使用安全哈希函数将HPC值中的随机数进行级联。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号