TW417059B - Random number generation method and apparatus - Google Patents

Random number generation method and apparatus Download PDF

Info

Publication number
TW417059B
TW417059B TW88100867A TW88100867A TW417059B TW 417059 B TW417059 B TW 417059B TW 88100867 A TW88100867 A TW 88100867A TW 88100867 A TW88100867 A TW 88100867A TW 417059 B TW417059 B TW 417059B
Authority
TW
Taiwan
Prior art keywords
random number
binary
virtual
entity
generator
Prior art date
Application number
TW88100867A
Other languages
Chinese (zh)
Inventor
Bo Lin
Stephen Mcallister
Original Assignee
Motorola Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Ltd filed Critical Motorola Ltd
Application granted granted Critical
Publication of TW417059B publication Critical patent/TW417059B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/582Pseudo-random number generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/84Generating pulses having a predetermined statistical distribution of a parameter, e.g. random pulse generators

Abstract

The bias inherently associated with random number generation using a physical means (e.g. noise diodes, Geiger counters, etc.) is removed with the present invention by smoothing the physically generated random number with a pseudo random number. For instance by XORing or ADDing the physically generated random number with a pseudo random number, it can be shown that the distribution of 0s and 1s in the resulting binary random number is uniform.

Description

五、發明說明(1) 先前申請案參考 本應用已於1 998年1月24日在英國提出’專利應用號碼 為GB 9801492.1 。 ! 發明領域 i 本發明廣泛地說明產生一個隨機數目的方法;更明確地 | 係說明改善實體裝置產生的隨機數目之隨機性。 |V. Description of the invention (1) Reference to previous applications This application was filed in the United Kingdom on January 24, 1998. The patent application number is GB 9801492.1. Field of the Invention i The present invention broadly describes a method for generating a random number; more specifically, it is intended to improve the randomness of the random number generated by a physical device. |

發明背景 I 在某一個應用範圍中會要求隨機數目之產生’特別是在 丨 '利用一隨機數目產生一編碼或加密鍵π的安全應用中(但 丨 並非這類的安全應用均會要求隨機數目之產生)3於該一 應用中,經常會利用一個實體隨機數目產生器(RNG )。如 j 此處所使用的一個"實體的"RNG,意指一個產生一隨機數 目之RNG,其係根據反偏差兩極體、振盪器相位雜訊或其 它物理現象中的樣品”雜訊κ以產生一隨機數目。密碼應用 中利用一實體RNG的一個範例’為兩個獨立的振盪器電 路、相聯結在一起之組合,由是藉該第一個振盪器的鋸齒 波形輸出,調節該第二個振盪器的電流來源’以產生一代 表一二元隨機數目之脈波輪列。有時將該一 R N G併入該密 碼裝置積體電路中的一部份,例如一個智慧卡晶片。 將實體的R N G視為極不可預測的。但許多的應用,包括 密碼,亦要求該隨機數目的分配為相同的。於一二元隨機 數目中,一個相同的分配意表其0和1的百分比為相同的, 即各為50%。然而,傳統的實體RNG天生即承具某種形式的 偏差,以致產生"1多於0 ”或"〇多於Γ的隨機數目3如該一Background of the Invention I In a certain application range, a random number generation is required 'especially in a security application that uses a random number to generate an encoding or encryption key π (but not all such security applications require a random number 3) In this application, a physical random number generator (RNG) is often used. An "entity" RNG, as used herein, means a random number of RNG, which is based on samples in reverse biased diodes, oscillator phase noise, or other physical phenomena. Generate a random number. An example of using a physical RNG in cryptographic applications is a combination of two independent oscillator circuits connected together, and the second oscillator is adjusted by the sawtooth waveform output of the first oscillator. The current source of each oscillator 'is used to generate a pulse wave train representing a binary random number. Sometimes this RNG is incorporated into a part of the cryptographic device integrated circuit, such as a smart card chip. RNG is considered extremely unpredictable. However, many applications, including cryptography, also require that the random number allocation be the same. In a binary random number, an identical allocation means that the percentage of 0 and 1 is the same That is, each is 50%. However, the traditional entity RNG inherently suffers from some form of deviation, so that a random number of " 1 more than 0 "or " 0 more than Γ is generated as such.

ί 4 I 4 170 5 3 ί ^~~1 — ----------------- --- -------- _ !五、發明說明(2) : 丨偏差為固定的’則可補償該偏差3例如,參看國家標準局丨 丨應用數學叢書中,J. von Neu[nann所著”利用不同的技藝: i連接隨機數字"’1951年,第12冊,36-38頁(於von !ί 4 I 4 170 5 3 ί ^ ~~ 1 — ----------------- --- -------- _! V. Description of the invention (2) : 丨 The deviation is fixed 'can compensate the deviation3 For example, see the National Bureau of Standards 丨 丨 Applied Mathematics Series, by J. von Neu [nann's "Using different techniques: i connect random numbers "' 1951, Book 12, pages 36-38 (in von!

I | Neiimann的作品集中再版’第5冊,Pergam〇n印刷所,1 9 6 3 | j年’768-770頁),其揭露了一則”從一個固定的偏差來源| 丨t擷取不偏差的二元輸出”之簡單的即時通則。但該等以 ;積體電路形式之實體RNG的偽差,將隨著例如時間、溫 丨 丨度、供應電壓和頻率該等因素而改變。因該偏差為不固定丨 ί的,故利用該等技藝補償該偏差為不可能的。同時對一典丨 型的、僅依存該過去輸出歷史的實體r N G之偏差來說,亦 _ 為不可能的。如是由Μ. Β丨u m於'’一關聯的偏差來源中獨立 ;不偏差的貨幣捻擲:一有限的Sate Markov鍊鎖_’ ,I | Neiimann's Collection Reprint 'Volume 5, Pergamon Printing, 193rd | j'768-770), which reveals a "from a fixed source of deviation | Simple instant rules for "binary output". However, the artifacts of these solid RNGs in the form of integrated circuits will change with factors such as time, temperature, supply voltage, and frequency. Because the deviation is not fixed, it is impossible to compensate for the deviation using these techniques. At the same time, it is impossible for a typical type of entity r N G to rely on the past output history. If it is independent by M. Β 丨 u m from the source of '’an associated error; unbiased currency roll: a limited Sate Markov chain_’,

Combatorica,第6冊’1986年,97-108頁中,所提議之 :"判定下一個位元在先前位元上的依存性"之方法,亦非一 合適的解決方法3 由Μ · S a n t h a和W · V a z i r a n i於"由不穩固的隨機來源中 產生半穩的隨機序列",第2 5年電機工程師協會(I EEE )"電 腦科學基礎"討論會年報,1984年1〇月,434-440頁中,揭 露了一種建議性的方法,用以克服一實體RNG中一不固定 的偏差。於該方法中,考慮該實體的RNG(例 如 一zener二 極真空管,其中該等〇和1的頻率於一段時間上漂移)為一 ”不穩固的隨機來源 ^該專作者說明了如何能從多個並行 操作的不穩固隨機來源中,產生一個"半穩的隨機數目” (無法和一個真實的隨機數目區別出,但又非真實的隨機Combatorica, Vol. 6, '1986, pp. 97-108, proposes: " The method of determining the dependency of the next bit on the previous bit " is also not a suitable solution. 3 By M · Santha and W. Vazirani in "Semi-stable Random Sequences Generated from Unstable Random Sources", 25th Annual Institute of Electrical Engineers (I EEE) "Basics of Computer Science" Annual Report, 1984 In October, pages 434-440, a suggested method was disclosed to overcome an inconsistent deviation in a physical RNG. In this method, consider that the RNG of the entity (such as a zener diode vacuum tube, where the frequencies of 0 and 1 drift over a period of time) is an "unstable random source ^" The author explains how the A "stable semi-stable random number" is generated from an unstable random source operating in parallel (which cannot be distinguished from a real random number, but is not a real random number).

苐5頁 :五、發明說明(3) .:苐 5 pages: 5. Description of the invention (3):

I 數目)°B. Chor和0. Glodreich更進一步的說明,僅可 !利用兩個這樣的不穩固隨機來源產生不偏差的位元’如揭I number) ° B. Chor and 0. Glodreich further explain that only unbiased bits can be generated using two such unstable random sources ’as disclosed

I I 丨露於"弱隨機性和機率通訊複雜性中的不偏差位元π ,S I AM j :計算雜誌,第17冊,編號2,1988年4月’230-261頁十。 | 丨 然而,使用該多重、平行的實體RNG並不合意。例如, jI I 丨 Unbiased bit π exposed in " weak randomness and probabilistic communication complexity, SI AM j: Journal of Computing, Vol. 17, No. 2, April 1988, pp. 230-261, ten. | 丨 However, using this multiple, parallel physical RNG is not desirable. For example, j

丨對於需要隨機數目產生之智慧卡和其它可攜式的裝置中’ I 厂 該積體電路的大小將因該多重實體RNG的併入而不預期地 j ;增加。此外,於一單一的積體電路晶片中,使多重的R N G :彼此間確實地獨立是非常困難的。因此’兩個在晶片上的 :實體RNG,實際上是不可能工作的(無法像理論中所說的可 _ι :以工作)。利用多重的實體RNG時,亦需要補充的唯讀記憶 : :體(ROM ),儲存該用以擷取不偏差位元的通則。有鑑於這 些缺點,可察知改善該一實體隨機數目產生器分配的相同 性、而無需包括補充的實體RNG是必要的。此外’ 一種用 以產生該計算上簡單的隨機數目、以不致減缓或阻礙其它 裝置功能之方法係較合意的° 圖式簡單說明 圖1例證說明一在一功能區塊等級上的積體電路,適合 連同實行本發明一起使用: ( 圖2例證說明一實體隨機數目產生器,適合依實行本發 明使用之; 圖3例證說明一種根據本發明的一個體系、用以產生一 :個隨機數目之方法的流程圖: 圖4例證說明根據本發明、利用一個虛擬R N G產生一個更丨 For smart cards and other portable devices that require random numbers, the size of the integrated circuit will be unexpectedly increased due to the incorporation of the multiple physical RNG; In addition, it is very difficult to make multiple R N G: truly independent from each other in a single integrated circuit chip. So ‘the two RNGs on the wafer are actually impossible to work (ca n’t work as the theory says _ι: work). When using multiple physical RNGs, a read-only memory:: body (ROM) is also needed to store the general rules for capturing unbiased bits. In view of these shortcomings, it can be seen that it is necessary to improve the identity of the random number generator allocation of an entity without including a supplementary physical RNG. In addition, a method for generating this computationally simple random number so as not to slow down or hinder the function of other devices is a more desirable ° diagram. Simple illustration. Figure 1 illustrates an integrated circuit at a functional block level. Suitable for use with the practice of the present invention: (Figure 2 illustrates an entity random number generator suitable for use in practicing the invention; Figure 3 illustrates a system according to the present invention for generating a random number of Flowchart of the method: Figure 4 illustrates the use of a virtual RNG to generate a more

第6頁 五'發明說明(4) [ 相同的隨機二元數目’以協調一實體KNG所產生的一個隨 ; 機數目之方法。 發明之詳細說明 i —般來說,本發明利用一實體的隨機數目產生器(RNG) | 產生一個隨機數目,並繼之藉由組合一虛擬隨機數目使產 i 生的隨機數目為不偏差的。於一較可取的體系中’或是將| 該實體的隨機數目和該虛擬隨機數目互斥,亦或將該實體 丨 i 的隨機數目增加至該虛擬隨機數目中。如是,該實體隨機 丨 數目的不可預測性即和一虛擬隨機數目的相同性結合,以 丨 產生一可能不偏差的二元隨機數目,即一個〇和i為5 0 / 5 0 分配的二元隨機數目。該結合的結果,意指一實體RNG產 丨 生之隨機數目中該天生偏差的一個"協調"3只需利用軟體 1Page 6 5 'Description of the invention (4) [Same random binary number' to coordinate a random number generated by an entity KNG. Detailed description of the invention i-In general, the invention uses an entity's random number generator (RNG) | to generate a random number, and then combines the pseudo-random number to make the random number generated by i unbiased . In a preferred system, either the random number of the entity and the virtual random number are mutually exclusive, or the random number of the entity 丨 i is added to the virtual random number. If so, the unpredictability of the random number of the entity is combined with the identity of a virtual random number to produce a binary random number that may not be biased, that is, a binary assigned by 0 and i for 50/50 Random number. The result of this combination means a " coordination " of the natural deviation in the random number generated by an entity RNG. 3 Just use the software 1

I 控制,並根據本發明即可實現”協調一實體的隨機數目"., 藉以取消電路範圍中任何的增加;或可如執行堅體或硬體 一樣,根據本發明執行M協調一實體的隨機數目”,以改善 安全性。於後面的狀況中,硬線連結一虛擬R N G,以提供 一獨立的隨機數目來源,並繼之扮演如其軟體執行一樣的 角色:由下面詳細的說明、連同圖1 - 4,將可更清楚的瞭 解這些及其它的特性和優點。 雖然有許多合適的應用利用本發明,但有一個特別重要 的應用為對密碼產生隨機數目,如在智慧卡中由積體電路 裝置執行之。圖丨例證說明在一功能區塊等級上,適合使 用一積體電路(I C ) 1 2實行本發明。如所示,當將I C 1 2設 計在一智慧卡或個人資料載波中使用時,此非本發明的一I control, and according to the present invention, "coordinating a random number of an entity" can be achieved, thereby canceling any increase in the scope of the circuit; or it can be implemented as M or hardware, according to the present invention to perform M to coordinate an entity Random number "to improve security. In the latter case, a virtual RNG is hard-wired to provide an independent source of random numbers, and then it plays the same role as its software implementation: it will be clearer from the detailed description below, together with Figures 1-4. Learn about these and other features and benefits. Although there are many suitable applications utilizing the present invention, there is a particularly important application for generating random numbers for passwords, such as implemented by integrated circuit devices in smart cards. Figure 丨 illustrates a functional block level suitable for implementing the present invention using an integrated circuit (IC) 12. As shown, when I C 1 2 is designed to be used in a smart card or personal data carrier, this is not a part of the present invention.

苐7頁 τ 4Π〇59 五、發明說明(5) 個要求。本發明亦夫[Ig却"山 , ,〃, 禾限币J由一積體電路執行”。相反地, 本發明對於任何使用—香伸& & ^ a ^ . L史用實體隨機數目產生器裝置的應用 中’均具^^生。亦^百:士喜 ^ ^ y ot 疋4,主意’當例證的I C 1 2包括有限個 用以執行特別功能的卩祕也 α. 一 的£塊時,則如下更進一步的說明中’ 貫際上,可J9tu無法清结t士政r Γ ,λ w t β n 肖達地將IC 1 2該等特別功能的區塊識 別為該貫際製造的〖c卜沾„ π a ” ^ &仏— π κ上的區塊”。此外,該晶片上該等區 塊的女排可能無法相對庙$ ^_ τρ ! 〇 , Ο〇 子應至该所不的安排中。亦需注意, 以一單一'的车道站8 ίι 千等肢日3粒之开i式例證時,則可以一 個或多個晶粒執行該古穿日日认人& „, 〇兄月的功忐。此外’一個i c可包括與 圖1所例證不同的功銥f祕苐 Page 7 τ 4Π〇59 5. Description of invention (5) requirements. The present invention is also [Ig but " mountain, 〃, and limit coin J is executed by an integrated circuit ". On the contrary, the present invention is random for any use-Xiangshen & ^ a ^. In the application of the number generator device 'all have ^^ 生. Also ^ 100: Shixi ^ ^ y ot 疋 4, idea' When the exemplified IC 1 2 includes a limited number of secrets to perform special functions also α. A In the case of ££ block, the following is further explained: In the past, J9tu was unable to settle t shizheng r Γ, λ wt β n Xiaoda identified the special function blocks such as IC 1 2 as the consistent C 沾 π π a ^ ^ & 仏 —block on π κ ”. In addition, the women's volleyball teams in these blocks on this chip may not be able to go to the temple. It should also be noted that when using a single 'lane station 8 ίι thousand limbs day 3 capsules to open the i-type illustration, one or more grains can perform the ancient wear day recognition & „, 〇 brother month ’s Work. In addition, an IC may include work that is different from the work illustrated in Figure 1.

Ff< ΦΙ A ^ as ^ ^ £塊ϋ如疋,並未意欲以該等圖示 丨艮制本發明的靶疇和廊 10 ^ 1不應用’除非有特別不同地指示。 终端機和該智:卡個門标連作接電源模組14藉由直接連接-讀取 例个成g总卞間連接以, „ . χΑ 的智彗+之壯β T “ 校叹钿作兒^,或在一不連接 傳轸错由該讀取终端機的無線電頻率(^) (例如,卢朽往空sr h尿柷汲14促供一正的電源供應電位 令也女虛J -裝|動程式)給[(:12中其它的電路。一個 蕊,、=理f几(^Ρϋ)16 ’亦指為一微處理器或微控制器磁 拎^行4控刮、%序和訂定決策的功能。例如,CPU 1 6 〆 、私舄入和拭,佘的钿作,並對資料輪入 資料二產生有效的資料3資料輸入/輪出模組18傳避 7至該讀取終端冑,並從該讀取終端機接η料。得屢 乂2中的—個唯讀記憶體(剛)模組20,儲存該指定 I,的程式指令’係於該1C製造過程期間設定該程式指 亚由CPlJ 16執行之。一隨機存取記憶體(RAM)模級 五、發明說明(6) !亦包含在内。RAM為揮發性記憶體,如是提供資訊的暫時Ff < Φ I A ^ as ^ ^ £ The block ϋ is not intended to use these diagrams to make the target domains and corridors of the present invention 10 ^ 1 should not be used 'unless specifically indicated otherwise. The terminal and the smart: card gate connected to the power module 14 by direct connection-read the example of the total g connection between the two, with "„. ΧΑ ’s smart comet + strong β T " ^, Or an unconnected radio frequency (^) transmitted by the reader terminal (for example, Lu Xun to the empty sr h urine urine pump 14 to promote a positive power supply potential so that female virtual J-installed | Motion program] to [(: 12 other circuits. A core, 理 理 fji (^ Ρϋ) 16 'also refers to a microprocessor or microcontroller magnetic line ^ line 4 control scrape,% order and Decision-making functions. For example, CPU 1 6 〆 舄, private input and wipe, 佘 work, and generate valid data for data rotation data 2 Data input / rotation module 18 pass 7 to the reading Take the terminal 胄, and pick up the material from the reading terminal. One of the read-only memory (rigid) modules 20 in 乂 2 can be used to store the designated I, and the program instructions' are during the 1C manufacturing process. The program is set to be executed by CPlJ 16. A random access memory (RAM) module level 5. Invention description (6)! Also included. RAM is volatile memory, if provided Temporary

:儲存體a電氣可清除式可程式唯讀記憶體(EEPR0M)24為1C | 12中的一個非揮發性記憶體陣列’儲存該卡的基本資訊, |像是個人的識別代碼、醫療病例、銀行資訊、財務狀況價 i值、安全碼等等,視該卡的應用而定。當EEPR0M為一較可 丨取的記憶體形式時,可使用其它型式的非揮發性記憶體代 I 替EEPROM 24 。 :IC 12更進一步包括—模組化指數單元(MEU)26 ,用以加 丨;該卡和該讀取㈣傳輪的資料,並將該讀取機傳輸至該 : 和Λ仃本發明的目地而言,該資料 加密和解碼的方法並非特 , :好別重要,故而省略該等方法的詳 述 5 IC12亦包括一貫體的隨趟奴 :^^ m ^丨艰喊數目產生器(RNG)28,適合連 同本發明一起使用。RNG τ # :,,ϊ51 , qa 和你田 8不4為任何特殊的電路設計’ 以與本發明一起使用。住{ ^ ΛΛΛ Π已知的或在發展中的實體 R N G (如先前所疋義的) .、,π nr & & @ i竹&本發明獲益。於一個體系 ^ . . i±. , 4的比較剩試結果中,RNG 28包括兩 個獨立、相聯結在一起的梃.篇^ ,^ „ .,. # π 盪范,如圖2所示。需注意’ 如下所述’ R λ G 2 8於該兩個α ,. « vm ,Ρ ^ ^ μ 個摄逯器間包括一個調整裝置, 用以籍一個f化里调整該g _ ,, 缺☆ 一個振盪器的頻率’以改善隨 V毋认 ^ ^ ^ ^ nn @ s ’該調整裝置的使用並# 必要的,因僅僅本發明將 ^ ^ , π . Γ為fA該實禮產生隨機數目中任 何的不相同性= 又參考圖2,RNG 28包枯„货 第—個緩和振盪器2 1 2 , 由: Memory a Electrically erasable programmable read-only memory (EEPR0M) 24 is a non-volatile memory array in 1C | 12 'stores basic information of the card, such as personal identification code, medical case, Bank information, financial status value, security code, etc., depend on the application of the card. When EEPROM is a more preferable form of memory, other types of non-volatile memory can be used instead of EEPROM 24. : IC 12 further includes—Modularized Index Unit (MEU) 26 for adding the data of the card and the reading wheel, and transmitting the reader to the: and Λ 仃 of the present invention For the purpose, the method of data encryption and decoding is not special: it is important, so the detailed description of these methods is omitted 5 IC12 also includes a consistent follower: ^^ m ^ 丨 Rough Number Generator (RNG ) 28, suitable for use with the present invention. RNG τ #: ,, ϊ51, qa and Nitian 8bu 4 are designed for any special circuit ’for use with the present invention. {^ ΛΛΛ Π known or developing entities R N G (as previously defined)., Π nr & & @i 竹 & The present invention benefits. In the comparison test results of a system ^.. I ±., 4, RNG 28 includes two independent and connected 梃. 篇 ^, ^ „.,. # Π swing range, as shown in Figure 2 Please note that 'as described below' R λ G 2 8 includes an adjustment device between the two α,. «Vm, P ^ ^ μ cameras to adjust the g _, Missing ☆ The frequency of an oscillator is improved to improve with V ^ ^ ^ ^ nn @ s' The use of the adjustment device is # necessary, because only the present invention will ^ ^, π. Γ is fA. Any difference in the number = again referring to FIG. 2, RNG 28 package withered — the first relaxation oscillator 2 1 2,

“Π(^〇59__ :五、發明說明(7) : : ; :第一個、固定的電流來源2 1 4中對一個電容器(未顯示)充 ;電和放電,以於一第一個頻率上產生一個鋸齒波形的輸 : :出。一苐二個緩和振盪器216,由一第二個、電壓控制的 i"Π (^ 〇59__: V. Description of the invention (7) ::; :: Charge a capacitor (not shown) in the first, fixed current source 2 1 4; charge and discharge at a first frequency Produces a sawtooth waveform on the output:: out. One or two mitigating oscillators 216, a second, voltage-controlled i

' I 丨電流來源218中對一個電容器(未顯示)充電和放電。該第 丨 |二個電流來源218,於一第一個控制輸入上直接和該第一 丨 !個振盪器212的輸出耦合,由是藉該鋸齒波形輸出調節 ; I之。 丨 經由一傳輸閘門2 2 0,該第一個振盪器2 1 2的輸出亦和該 :第二個電流來源2 1 8的一第二個控制輸入耦合,由一軟體 ::可設定資料位元的該狀態(未顯示)控制之,其控制一調整 丨( j :信號Ad j丨。一個儲存電容器222連接於地面和一個點間, 其中該點在該傳輸閘門2 2 0和該第二個電流來源2 1 8間=該 傳輸閘門2 2 0和該儲存電容器2 2 2,允許該使用者以一相似 :值調整該第二個電流來源2丨8,其中該相似值係當一封閉 該傳輸閘門2 2 0時,即取樣和保留該第一個振盪器2 1 2中的 該輸出鋸齒波形,並及時由該點判定出。該使用者藉 '干 擾’或’鼓動’該傳輸閘門22 0中的調整位元,以調整該結果 數目的隨機性(即將該調整位元設定成一個值1假定為 0 以打開該傳輸閘門2 2 0,並繼之等待一個軟體中所設 { 定的預定時間*在將該調整位元設定成相反值之前,如 ’ Γ ,先關閉該傳輸問門2 2 0,並立即留置儲存於電容器 2 2 2上該第一個振盪器2 1 2的輸出鋸齒波形的取樣值)。如 是’干擾’或’鼓動’該傳輸閘門2 2 0中的調整位元,並藉由 立即關閉該傳輸閘門2 2 0所判定的一個量(該第一個振盪器'I 丨 A capacitor (not shown) is charged and discharged in the current source 218. The second current source 218 is directly coupled to the output of the first oscillator 212 on a first control input, and is adjusted by the sawtooth waveform output; I.丨 Via a transmission gate 2 2 0, the output of the first oscillator 2 1 2 is also coupled to a second control input of the second current source 2 1 8 by a software :: data bit can be set This state (not shown) of the element is controlled, and its control is adjusted. (J: signal Ad j.) A storage capacitor 222 is connected between the ground and a point, where the point is between the transmission gate 2 2 0 and the second Current sources 2 1 8 = the transmission gate 2 2 0 and the storage capacitor 2 2 2 allow the user to adjust the second current source 2 with a similar: value, where the similarity value is a closed When the transmission gate 2 2 0, the output sawtooth waveform in the first oscillator 2 12 is sampled and retained, and it is determined at that point in time. The user can 'interfer' or 'encourage' the transmission gate Adjust the bit in 22 0 to adjust the randomness of the number of results (that is, set the adjustment bit to a value of 1 to assume 0 to open the transmission gate 2 2 0, and then wait for a { Predetermined time * before setting the adjustment bit to the opposite value, such as' Γ , Close the transmission gate 2 2 0 first, and immediately retain the sampled value of the output sawtooth waveform of the first oscillator 2 1 2 stored on the capacitor 2 2 2). If it is 'interference' or 'agitation' the transmission gate Adjust the bit in 2 2 0, and by immediately closing the transmission gate 2 2 0 a quantity (the first oscillator

r ' ^ λ -7 A ; *-i' i i .j v ' .: _____________—_________, :五、發明說明(8) ! :2 1 2中輸出鋸齒波形的最小值和最大值之間)’將可增將一 ! :額外的電流量給該第二個振盪器(並因而變更其頻率)°如 : ; !r '^ λ -7 A; * -i' ii .jv '.: _____________—_________,: V. Description of the invention (8)!: Between the minimum and maximum values of the output sawtooth waveform in 2 1 2)' will Can increase one! : The additional amount of current is given to the second oscillator (and thus its frequency) ° such as:;!

:是,為了獲得增加的隨機性,該使用者在讀取該隨機數目 | !產生安排210中的一個隨機數目之前’先’干擾’或’鼓動’ I i該傳輸閘門220中的調整位元。 I ' 經由一分配器2 2 4和一傳輸閘門2 2 6 (由一讀取信號Rd控 | i ;制),該第二個振盪器2 1 6的輸出於一資料匯流排2 2 8上耦 i: Yes, in order to obtain increased randomness, the user 'interferes' or 'agitates' before generating a random number in the arrangement 210 'i'. The adjustment bit in the transmission gate 220 . I 'via a distributor 2 2 4 and a transmission gate 2 2 6 (controlled by a read signal Rd | i;), the output of the second oscillator 2 1 6 is on a data bus 2 2 8 Couple i

I ;合。藉由一軟體可設定資料位元的該狀態(未顯示),於 ! I ' :單一和一預定的非單一值間可選擇分配器224的分配率, ' ;該分配率控制一調整信號Ad j 2。控制分配器2 24的該調整 : 位元,判定該第二個振盪器2 1 6的輸出脈波輪列是否於資 :料匯流排2 2 8上禁足之前,已由一預定的比率分配。將察 1知,該第二個振盪器2 1 6的輸出脈波輪列這樣的分配,更 進一步將該結果數目"隨機化"。亦須注意,如於該等振盪 器間耦合、並挖制該第二個振盪器2 1 6的輸出之該調整裝 置,於實行本發明中並非必要的|因僅僅本發明將可補償 :該實體產生隨機數目中任何的不相同性。然而,利用圖2 的電路設計測試本發明的利益,其結果將說明如下,該電 路的說明亦包含於下以供參考。 於操作中,ί C 1 2的該CP I)將遭遇"要求使用一隨機數目” 的常式,其中該CPU係從RNG 28中擷取。例如,經常需要 一個隨機數目以產生一密碼鍵。就一個補充的安全措施而 言,亦可利用隨機數目修改該執行的時間或一個應用的軟 體程式流程,以預防電腦駭客族能夠複製該常式。於某些I; together. By using a software to set the state of the data bit (not shown), the distribution rate of the distributor 224 can be selected between a single and a predetermined non-single value, and the distribution rate controls an adjustment signal Ad. j 2. Control the adjustment of the distributor 2 24: bits to determine whether the output pulse wheel train of the second oscillator 2 1 6 is allocated by a predetermined ratio before the material bus 2 2 8 is disabled. It will be observed that the distribution of the output pulse wave trains of the second oscillator 2 1 6 further "randomizes" the number of results. It should also be noted that if the adjustment device is coupled between the oscillators and the output of the second oscillator 2 1 6 is dug, it is not necessary in the practice of the invention | because the invention alone can compensate: the Entities generate any difference in random numbers. However, using the circuit design of FIG. 2 to test the benefits of the present invention, the results will be explained as follows, and a description of the circuit is also included below for reference. In operation, the CP I) of C 1 2 will encounter a "requires the use of a random number" routine, where the CPU is fetched from RNG 28. For example, a random number is often required to generate a cryptographic key As for a supplementary security measure, it is also possible to modify the execution time or the software program flow of an application with a random number to prevent computer hackers from being able to copy the routine. In some cases

第11頁 r 4 1705 9 I ·^' ' ' ™~^ r ' - ^ : 丨五、發明說明(9) ;事例中亦可利用一隨機數目,以於執行一電流轉換中判定 < : :是否上轉或下轉。亦可使每一張卡產生一個隨機數目(喻 : |為該讀取機產生的一個數目),以解決多重不連接智慧卡 i 丨和一讀取終端機間的衝突。 | : 一旦CPU 12判定需要一個隨機數目時,則根據本發明產 i !生一個隨機數目,並將該隨機數目提供給該CPU,以經由 |Page 11 r 4 1705 9 I · ^ '' '™ ~ ^ r'-^: 丨 Fifth, the description of the invention (9); in the case, a random number can also be used to determine a current conversion <: : Whether to turn up or down. It is also possible to make each card generate a random number (metalog: | a number generated for the reader) to resolve the conflict between multiple disconnected smart cards i 丨 and a reader terminal. : Once the CPU 12 determines that a random number is needed, it generates a random number according to the present invention, and provides the random number to the CPU to pass |

I匯流排228作處理。利用本發明的一個方法產生一個隨機 I :數目之一個例證,將於圖3的流程圖中例證說明之。於一 丨 ;第一個步驟30中,利用一實體RNG產生一個隨機數目。如 :上所說明,是否利用該特殊形態或特殊設計的實體RNG並 不重要。此外,該產生之隨機數目的大小亦不重要。但為 了說明的目地,假設該實體R N G產生了一個6 4位元組的隨 ;機數目。如下一個步驟3 2所示,從該實體隨機數目中擷取 丨一用以產生一虛擬隨機數目的種子。 : 一個虛擬隨機數目,為一個已經由一種子數目的通則操 縱所產生的數目。於某些事例中,可利用虛擬隨機數目代 替實體產生的隨機數目,然而,在高度安全的應用中,虛 .擬隨機數並不合適:因其太容易被預知。如某人以相同的 種子啟始,則該結果將為相同的虛擬隨機數目。根據本發 明,產生一個虛擬隨機數目,以協調一實體產生隨機數目 ]的偏差,而非由該CPU利用該虛擬隨機數目作為該最後產 生的隨機數目3 就實行本發明而言,從該實體產生的隨機數目中擷取一 .個種子之方法亦非特別重要,因藉由該協調操作,即可補I bus 228 for processing. An example of generating a random I: number using a method of the present invention will be illustrated in the flowchart of FIG. In a first step 30, a random number is generated using an entity RNG. As explained above, it is not important whether to use the solid RNG of this particular form or design. In addition, the size of the generated random number is not important. But for the purpose of illustration, it is assumed that the entity R N G generates a random number of 64 bytes. As shown in step 3 2 below, a seed is generated from the random number of the entity to generate a virtual random number. : A virtual random number, a number that has been generated by a general manipulation of a sub-number. In some cases, the virtual random number can be used to replace the random number generated by the entity. However, in highly secure applications, the virtual pseudo-random number is not suitable: it is too easy to predict. If someone starts with the same seed, the result will be the same virtual random number. According to the present invention, a virtual random number is generated to coordinate an entity to generate a random number] deviation, instead of the CPU using the virtual random number as the last random number generated. 3 For the purposes of implementing the present invention, it is generated from the entity The method of extracting one seed from a random number of is not particularly important, because by this coordinated operation,

:五、發明說明(10) ! :償該種子所缺乏的隨機性°然而,一般來說1使該種子儘 丨可能的隨機係較合適的。如是’一個人可從該實體隨機數 丨 I ί |目中,隨機性地選擇一個位元組或位元的子集合以產生該 i 丨隨機種子(例如,從該64個位元組的實體隨機數目中,隨 | :機選取3或4個位元組)。為獲得一個更隨機的種子,可以 ί 1 —個預先選擇的數目與該實體RNG中擷取的該位元組互 丨 !斥,以產生該種子。利用一個預先選定的數目,以避免產 | :生一個全為0或全為1的數目。選擇性地,將該虛擬種子中 i 最重要的位元(MSBs)固定’以同時避免一個全為0或全為1 ' 的狀況可能較合適的,並視π用以產生該虛擬隨機數目的 :通則”而定= ; 於擷取該種子之後,則如圖3的步驟3 4所示設定一個計 數器。根據該所示的體系,一次產生一個虛擬隨機數目的 一個位元組,如步驟3 6所示,但此並非本發明的一個要 求,且將視該所使用之特殊的虛擬隨機數目產生通則而 定。如是,利用該計數器判定何時完成該虛擬隨機數目的 產生(即何時該實體隨機數目的每一個位元組均和一個虛 擬隨機數目中的一個位元組相對應)。如所示,該計數器 為一個增量的計數器,但亦能選擇性地改為減量的計數 器。選擇性地,可從該種子中產生該整個虛擬隨機數目, 而無需一個計數器或重複該產生通則。 就實行和瞭解本發明的目地而言’步驟3 6中η利用該 (等)特殊的通則以產生一個虛擬機數目的一個位元組"並 非特別重要。然而,就另一方面來說,利用具有最高級隨V. Description of the invention (10) !: Compensation for the randomness lacking in the seed ° However, in general, 1 makes the seed as random as possible. If it is' a person can randomly select a byte or a subset of bits from the entity random number I I | to generate the i 丨 random seed (for example, randomly from the 64 byte entity Among the numbers, with |: the machine selects 3 or 4 bytes). In order to obtain a more random seed, 1-a preselected number can be mutually exclusive with the bytes retrieved from the entity RNG to generate the seed. Use a pre-selected number to avoid producing |: generate a number that is all 0 or all 1. Alternatively, it may be appropriate to fix the most important bits (MSBs) of i in the virtual seed to avoid a situation of all zeros or all ones, and treat π to generate the virtual random number of : General rules "==; After the seed is retrieved, a counter is set as shown in steps 3 and 4 of FIG. 3. According to the system shown, a virtual random number of one byte is generated at a time, as in step 3. As shown in Figure 6, but this is not a requirement of the present invention, and will depend on the particular virtual random number generation rule used. If so, use this counter to determine when the virtual random number generation is completed (ie, when the entity is random Each byte of the number corresponds to a byte in a virtual random number). As shown, the counter is an incrementing counter, but it can also be optionally changed to a decrementing counter. Selectivity Ground, the entire virtual random number can be generated from the seed without the need for a counter or repeating the generation rule. For the purpose of practicing and understanding the present invention, 'utilization in step 36 (And the like) to produce a specific number of General Virtual Machine byte " is particularly important and non However, on the other hand, with the most advanced with use.

第13頁Page 13

丨五、發明說明(11) ; 丨機性的常式係較可取的。已撰寫了極多種用以產生虛擬隨 丨 i機數目的通則,可利用任何一種通則實行本發明。例如1 ; |參看P. L Ecuyer所著"模擬的隨機數目",ACM通訊,第33 | :冊,編號3,1990年10月,85-97頁,及裡面的參考資料。 丨 接著根據本發明,如步驟38,取樣該實體產生隨機數目 丨 !的一個位元組,並於步驟40中,以步驟36中所產生的該虛 | :擬隨機數目的位元組協調該實體產生隨機數目的一個位元 丨 :组。此處所用之〃協調”,意指同時在該實體和虛擬的隨機 ί :數目上執行一個數學功能,以於維護該實體產生隨機數目 丨 之不可預測性的同時1即將和該實體產生隨機數目相關聯 :( :之該天生的偏差或不相同性的分配移除3在理論上,該協 ;調操作為一個可以數學證明產生一個具有〇和1為5 0 / 5 0分 ; §己之隨機數目的操作。於本發明一個較可取的體系中,藉 :由將該虛擬和實體隨機數目的該等位元組互斥’以達到該 :協調功能。於另一個較可取的體系中f僅將該等位元組加 : 起來。於附錄中,提供了”該每一個功能均將造成一相同 分配的隨機數目"之數學證明。 於協調該實體和虛擬位元組之後,將該結果儲存於一個 記憶體中,如步驟42所示=接著,增加或減少該計數器, ( 如步驟44所示。如該計數器未達其最終的總數,如步驟4 6 所判定,則產生該虛擬隨機數目的另一個位元组。為避免 產生出該虛擬隨機數目之該相同的位元組,則利用一個不 同於產生先前位元組的種子。於某些事例中1該虛擬R N G 所使用的通則於虛擬數目產生的過程中修改該種子。在此丨 Fifth, the description of the invention (11); 丨 organic routine is preferable. A variety of general rules have been written to generate the number of virtual slaves, and any one of the general rules can be used to implement the present invention. For example, 1 | | See P. L Ecuyer's "Random Number of Simulations", ACM Newsletter, Volume 33 |: Book No. 3, October 1990, pages 85-97, and references therein.丨 Next, according to the present invention, as in step 38, a sample of the entity to generate a random number 丨! Is sampled, and in step 40, the virtual | generated in step 36 is used to coordinate the pseudo-random number of bytes The entity generates a random number of bits: groups. As used herein, "coordination" means to perform a mathematical function on both the entity and the virtual random number: in order to maintain the unpredictability of the entity to generate a random number, and at the same time 1 will generate a random number with the entity. Associated with: (: the natural deviation or dissimilarity of the assignment is removed 3 In theory, the association; the tuning operation is a mathematical proof that produces a 0 and 1 with 50/50 points; § of its own Random number operation. In a more preferable system of the present invention, by: mutually exclusive of the virtual and physical random number of these bytes to achieve the: coordination function. In another preferable system f Only add the bytes: In the appendix, a mathematical proof is provided that "each function will result in a random number of the same assignment". After coordinating the physical and virtual bytes, the The result is stored in a memory, as shown in step 42 = then, the counter is increased or decreased, (as shown in step 44. If the counter does not reach its final total, as determined in step 4 6, this is generated A pseudo-random number of another byte. In order to avoid generating the same byte of the virtual random number, a seed different from the previous byte is used. In some cases 1 the virtual RNG is used The general rules of this modification modify the seed during the generation of the virtual number. Here

第丨4頁 五、發明說明(12) 狀況下’則將於步驟4 8中判定”不需要一個新的種子》.然 而’如未修改該種子’則需要一個新的種子以執行該虛擬 隨機數目的產生,於步驟50中完成。繼續產生該虛擬隨機 數目之新的位元組,直到將該實體隨機數目中所有的位元 組都協調好才停止=> 於圖4中,圖例表示上述說明的流程。從一個實體R N g中 產生—個64位元組的隨機數目1 〇 〇。利用數目1 〇 〇的隨機位Page 5 of the fifth, the description of the invention (12) In the case of 'it will be judged in step 4 8' "no new seed is needed". However, if the seed is not modified, a new seed is required to perform the virtual random The generation of the number is completed in step 50. Continue to generate new virtual bytes of the virtual random number, and stop until all the bytes in the random number of the entity are coordinated = > In Figure 4, the legend shows The process described above. Generate a 64-bit random number 100 from an entity RN g. Use a random number of 100

元組’以產生一個種子數目丨〇 2。繼之,利用一個虛擬 I? Μ P ’以從該種子中產生一個虛擬隨機數目1〇4。接著,藉 ^ ’擬隨機數目1 0 4和該函數f ( X i γ i )協調該實體隨機數目 ’以產生一隨機數目1 〇 6 ’其中和實體隨機數目丨〇 〇相 ^ ’遠隨機數目1 0 6於〇和1的相同分配上有了 一個改 善。 數^上所述,根據本發明協調實體裝置所產生的一個隨機 較於—f對〇和丨分配的相同性提供了一個顯著的改善。相 言,' ^體1產生、且根據本發明協調過的隨機數目而 之.>丨ί 許多在僅由一實體㈣0產生的隨機數目"上執行 π έίΐ;中,可顯 g h . 則如 "极改善3於比較中該使用的實體RNG , 上面圖2所述:H^ 述,w , 且或使用的論調功能,就如上面圖3所 事例中,二ί t機,目將該實體隨機數目互斥。於每一個 相同的資料點隽入個—百萬位元組的隨機數目,以便可於 成可利用本發明今上執什所有的測試3為了將本發明設立 而產生_^正隨機數目之產生(因不同的操作條件 ^ 1 政 >皿度、兩坑 电壓和頻率改變如下:溫度_一 —25t 4 1705 91 1 五、發明說明(13) ,2 5 °C和8 5 °C ;電壓--3. 5伏特,5. 5伏特,6. 5伏特;頻 :率-2. 5百萬赫茲,4. 9百萬赫茲及8.0百萬赫茲,其它所有 |的變數則維持不變。 五、發明說明(14) 測試 資料 I平均値 標準偏差量 失敗率(%) 註解 零 列 1 50.7661 I 3.50648 N/A 顯著的不同 協調的 50.0006 0.04778 N/A 壹 列 49.2339 3.50648 N/A 顯著的不同 協調的 49.9994 0.04778 N/A 偏差 列 0.023669 0.026927 6L8% 顯著的不同 協调的 0.000389 0.000276 0.0% Chi Sqrl 列 5388.95 14373.5 95.3% 顯著的不同 協調的 0.93 1.1 0.0% Chi Sqr255 列 40369.7 131372 99.4% 顯著的不同 協调的 258.0 24 0.0% 上轉 列 6.41720 4.47521 4.1% 無顯著的不同 協調的 6.41982 3.66742 1.8% 下轉 列 6.27865 3.96110 2.9% 無顯著的不同 協調的 广 Λ C O.UJ 3.38882 (16% 衝突 列 364.576 856.947 45.9% 顯著的不同 協ΦΙ的 128.256 10.805 0.6% 多重衝突 列 461.665 1123.47 47.1% 顯著的不同 協调的 128.333 7.07 0.0% | 萬用 列 12.0005 0.433735 94.1% 顯著的不同 協調的 12.1674 0.006089 〇.〇% 1 3個1-位元 列 6601.11 17955.0 97.1% j 顯著的不同 協调的 4.13 2.6| 1.2% 1 3個3-位元 列 20826.9 72239.81 91.8% | 顯著的不同 協調的 451.6 30.0 2.4% 表1Tuple 'to produce a seed number. Next, a virtual I? MP 'is used to generate a virtual random number 104 from the seed. Then, ^ 'quasi-random number 104 and the function f (X i γ i) to coordinate the random number of the entity' to generate a random number 1 0 6 'where the random number of the entity 丨 〇 phase ^' far random number There is an improvement on the same allocation of 106 and 0. As described above, a randomness generated by the coordinated entity device according to the present invention provides a significant improvement over the identity of the -f pairings 0 and 丨. In a nutshell, the random number generated by the body 1 and coordinated according to the present invention is obtained. ≫ 丨 ί Many executions of the random number generated by only one entity ㈣0 ", can show gh. Then For example, the actual RNG that should be used in the comparison is described in Figure 2 above. It is described in Figure 2: H ^, w, and or the argument function is used, as in the example in Figure 3 above. The random numbers of the entities are mutually exclusive. Enter a random number of megabytes at each of the same data points, so that it can be used to test all the tests performed by the present invention. (Due to different operating conditions ^ 1 government > dish temperature, two pit voltage and frequency change as follows: temperature_a-25t 4 1705 91 1 V. Description of the invention (13), 2 5 ° C and 8 5 ° C; voltage --3.5 volts, 5.5 volts, 6.5 volts; frequency: rate -2.5 million hertz, 4.9 million hertz and 8.0 million hertz, all other variables remain unchanged. V. Description of the invention (14) Test data I Mean 値 Standard deviation failure rate (%) Note Zero column 1 50.7661 I 3.50648 N / A Significantly different 50.0006 0.04778 N / A One column 49.2339 3.50648 N / A Significantly different Coordinated 49.9994 0.04778 N / A Deviation column 0.023669 0.026927 6L8% Significantly different coordination 0.000389 0.000276 0.0% Chi Sqrl column 5389.895 14373.5 95.3% Significantly different coordination 0.93 1.1 0.0% Chi Sqr255 column 40369.7 131372 99.4% Significantly different coordination Tune 25 8.0 24 0.0% Upward 6.41720 4.47521 4.1% No significant different coordination 6.41982 3.66742 1.8% Downgraded 6.287665 3.96110 2.9% No significant different coordination Canton C O.UJ 3.38882 (16% conflicting list 364.576 856.947 45.9% Significantly different coordination 128.256 10.805 0.6% Multiple conflicting columns 461.665 1123.47 47.1% Significantly different coordination 128.333 7.07 0.0% | Multipurpose column 12.0005 0.433735 94.1% Significantly different coordination 12.1674 0.006089 〇% 1 3 1 -Bit row 6601.11 17955.0 97.1% j Significantly different coordination 4.13 2.6 | 1.2% 1 3 3-bit rows 20826.9 72239.81 91.8% | Significantly different coordination 451.6 30.0 2.4% Table 1

杀II7頁 aMQ59_ 丨五、發明說明(15) 於一測試中該π零"測試,判定了該結果隨機數目中〇的 i百分比。同樣地,該”壹"測試’判定了該結果隨機數目中 丨1的百分比。該”偏差測試,顯示出0和1的百分比離50%多 I遠。藉一個正的實數e表示偏差,如0或1的百分比等於 | 0.5 土 e 。實際上,預期ε S0. 01 °然而’一個小的e並 i非意味著0的總數和1的總數間的差異不顯著。,係以一級 丨自由度的C h i S q u a r e測試(11 C h i S q I" 1")測量該差異的顯著 i性。如Chi Sqrl的結果小於6. 635,則將該序列視為"0和1 |的總數間無顯著的差異"。 i " C h i S q r 2 5 5 ”測試為一個2 5 5級自由度的C h i S q u a r測 1試,其檢驗一序列中該8 -位元形式(一個位元組)的頻率, 丨是否看起來像一個真實隨機序列中8 -位元形式的頻率。如 1該測試的結果小於3 3 5,則將8 -位元形式視為相同的分 配。該測試比C h i S t| r 1強,因一產生一個良好C h i S q r 1結 果的序列f在利同C h i S q r 2 5 5時仍會產生壞的結果。 : 該” Run Up1'測試,檢驗一序列是否像一個真實的隨機序 :列一樣聚集3同樣地’該"RUN DOWN”測試’檢驗一序列是 否像一個真實的隨機序列一樣RUN DOWN。換言之,該等結 果說明一個候選序列是否像一個真實的隨機數目序列一 樣,以任何一個方向作變更。如該每一個結果均小於 1 6. 8 1 2,則將該候選序列視為一像一個真實隨機序列一樣 變更的序列。 一個”衝突H測試’1檢驗該最先254 ( 3 2 7,6 8 0 )個2 0 -位元 元件之衝突總數3 —個衝突1為一個R N G產生兩相同的數Kill page II7 aMQ59_ 丨 V. Description of the invention (15) In a test, the π zero " test determines the i percentage of 0 in the random number of the result. Similarly, the "one" test determines the percentage of the random number in the result. The "bias" test shows that the percentage of 0 and 1 is more than 50%. Borrow a positive real number e to indicate the deviation, such as a percentage of 0 or 1 is equal to | 0.5 soil e. Actually, it is expected that ε S0. 01 ° However, 'a small e does not mean that the difference between the total number of 0 and the total number of 1 is not significant. The C h i S q u a r e test (11 C h i S q I " 1 ") is used to measure the significance of the difference. If the result of Chi Sqrl is less than 6.635, the sequence is regarded as "no significant difference between the total number of 0 and 1 |". i " C hi S qr 2 5 5 ”test is a C hi S quar test of 2 5 5 degrees of freedom, which checks the frequency of the 8-bit form (a byte) in a sequence, 丨Does it look like the frequency of the 8-bit form in a real random sequence. If the result of this test is less than 3 3 5 then the 8-bit form is considered to be the same assignment. This test is better than C hi S t | r Strong 1, because the sequence f that produces a good C hi S qr 1 result will still produce bad results when it is similar to C hi S qr 2 5 5.: The "Run Up1 'test checks whether a sequence looks like a real Random Order: Columns are aggregated 3 and the same "this" RUN DOWN test "tests whether a sequence is RUN DOWN like a real random sequence. In other words, these results indicate whether a candidate sequence looks like a real random number sequence Similarly, make changes in any direction. If each result is less than 1 6. 8 1 2, the candidate sequence is regarded as a sequence that changes like a true random sequence. A "collision H test'1 tests the First 254 (3 2 7, 6 8 0) 2 0- The total number of elements of the conflict element 3 - 1 produces a conflict of a number of identical two R N G

4U〇59 五、發明說明(16) 目3 —個真實的隨機RMG ’以一低的衝突機率產生數目 :雖然某些衝突的數目是不可避免的。該多重衝突 ’ ’ ("M u 11 i - C 1 1 s η")測試,檢驗整個由214個2 0 -位元元件 j組成之序列的最大、最小和平均衝突總數。於實際應用斯 ί中’該衝突機率係由觀察2 0 -位元長片斷的衝突特性所推 !論出3於一個327, 680 (214)位元的候選序列中,如衝突 發生少於1 5 3個,則將該序列視為"低衝突風險,’。 次的4U〇59 V. Description of the invention (16) Item 3-A real random RMG ′ generates a number with a low probability of collision: although some number of collisions is inevitable. The multiple collisions' test (" Mu 11 i-C 1 1 s η ") tests the maximum, minimum, and average total number of collisions of a sequence consisting of 214 20-bit elements j. In practical applications, the probability of this conflict is inferred by observing the conflict characteristics of a 20-bit long segment! Calculate 3 in a candidate sequence of 327, 680 (214) bits, if the conflict occurs less than 1 5 3, then regard the sequence as " low conflict risk, '. Secondary

I 該"萬用"測試’以一指定的位元總數、藉E 1 i a s壓輪通 則’測量一個片斷中該平均的資訊熵。該測試由U. Μ. M a u r e r提議,並由I Ε Ε Ε推薦,以評估一個硬體(實體)隨槽^ !數目產生器是否能產生一個穩定性不足的序列。藉由—^ !萬位元測試一個序列,該測試對該RNG產生之任何1 3-位元 '片斷的該不穩定性,顯示一個平均的評估。藉由七百萬位 元測試一個序列,該測試對任何1 6 -位元片斷,顯示—個 平均值。例如如L = I 6位元’且顯示1 5 , 1 6 6 1 4 4 ’此葸指於 該候選序列中任何丨6 -位元的片斷,該平均1 5. 1 6 6 1 4 4確實 不穩定(或不可臆測的,不可預測的)。該測試產生兩個 值,v,.和v2,就一個指定的L而言,Vi為平均的不穩疋性1 V:為測試的邊界、並和樣品的大小有關。於表·丨中’顯示 v,,且在兩個事例中V2均為1 2 · 1 3 6 7 3 1 a如A > v2,則該候選 序列通過該萬用測試。 該11 3個1 -位元'’藉檢驗一序列中每一個位元’以測試三 個位元間的獨立性,並同時檢視相同性。該” 3個3 -位元" 藉檢驗該序列中每一個3 -位元的元件,以測試該三個3 _位I The " Universal " test 'measures the average information entropy in a segment with a specified total number of bits, using E 1 i a s roller wheel rule'. This test was proposed by U.M. Ma a r r r and recommended by I Ε Ε Ε to evaluate whether a hardware (physical) random number generator can generate a sequence with insufficient stability. By testing a sequence with ^! Megabits, the test shows an average assessment of the instability of any 1 3-bit 'fragments produced by the RNG. By testing a sequence with seven million bits, the test shows an average for any 16-bit segment. For example, if L = I 6-bits 'and shows 1 5, 1 6 6 1 4 4' This refers to any 6-bit segment in the candidate sequence. The average 1 5. 1 6 6 1 4 4 does Unstable (or unpredictable, unpredictable). This test yields two values, v,. And v2. For a given L, Vi is the average instability 1 V: is the boundary of the test and is related to the size of the sample. In the table, “v” is displayed, and in both cases, V2 is 1 2 · 1 3 6 7 3 1 a If A > v2, the candidate sequence passes the universal test. The 11 1-bits' 'test the independence of the three bits by examining each bit' in a sequence and examine the sameness at the same time. The "3 3-bits" test the three 3-bits by examining each 3-bit element in the sequence

·/——. 第19頁 -- 五、發明說明(17) 元元件間的獨立性,並同時檢視相同性。如一個隨機數目 序列通過該等測試,C h i S q u a r e和不同的0 s / 1 s測試’則 ’· / ——. Page 19-5. Description of the invention (17) Independence among meta-elements, and check the sameness at the same time. If a random number sequence passes these tests, C h i S q u a r e and different 0 s / 1 s tests ’then’

( I ί ” 3個1 -位元''和π 3個3 -位元M測試的該結果顯示該序列中相 1 ! |鄰的元件是否彼此依存。換言之’該測試不僅判定一序列 丨 ί !中的元件是否相同的分配,亦同時判定其是否如擲貨幣一丨 i樣的執行。預期一個良好的結果應為小於13. 277(3個1-位 i ! i元),小於5 20.556(3個3-位元ί ! 從上面的表中察知’該實體RNG中該未經協調的輸出係 統計性地不良,該資料點中90%以上未能通過 :Chi Sqrl /25 5、萬用和獨立的測試’且60%以上未能通過 該偏差測試。不僅因為每一個測試都有一個高平均值而造 ;成π未能通過”,亦由於一個非常大的標準偏差。如是’該 實體RNG無法產生一個隨機數目’橫越該評估的電壓、溫 :度和頻率範圍。藉一個虛擬RNG產生的一個數目協調該實 體RNG,可於執行中達成一個戲劇性的改善,如上面例證 的結果。唯一未因該協調而有顯著改善的測試為該R u n U ρ 和Run Down的測試。不論協調或未協§周’遠兩個測.试均k 供可接受的結果。 前面包含於此處的說明和例證,證明了許多和本發明相 關的優點。特別是,其揭露了 "籍一虛擬隨機數目協調該 數目,可移除實體裝置中一隨機數目產生器的該偏差和不 相同性π =僅藉互斥或將該等數目加起來,而無需補充的 硬體,即可達到該協調。利用十二種用以測量隨機性的測 試,評估本發明的優點,其中有十種刹量顯示藉協調該實(I ί The results of the "3 1-bit" and π 3 3-bit M tests show whether the neighboring elements in the sequence 1! | Are dependent on each other. In other words, the test not only determines a sequence 丨 ί Whether the components in! Are identically distributed, and at the same time determine whether they are executed like currency throws. It is expected that a good result should be less than 13.277 (three 1-bit i! I yuan), less than 5 20.556 (Three 3-bit ί! From the table above, it is known that the uncoordinated output system in the entity RNG is systematically bad, and more than 90% of the data points failed: Chi Sqrl / 25 5,000,000 And independent tests' and more than 60% failed the deviation test. Not only because each test has a high average; π failed, "but also because of a very large standard deviation. The physical RNG cannot generate a random number 'crossing the voltage, temperature: degree and frequency range of the assessment. By coordinating the physical RNG with a number generated by a virtual RNG, a dramatic improvement can be achieved in the implementation, as illustrated above. The only ones that have not improved significantly due to this coordination The tests are the Run and Run Down tests. Regardless of whether they are coordinated or not, the two tests are far away. The tests are for acceptable results. The descriptions and examples previously contained herein prove that many and this Advantages related to the invention. In particular, it discloses " coordinating the number with a virtual random number, which can remove the deviation and dissimilarity of a random number generator in a physical device π = only by mutual exclusion or such The number can be added without additional hardware to achieve the coordination. Twelve tests for measuring randomness are used to evaluate the advantages of the present invention, of which ten kinds of brakes show that the realities are coordinated by coordination.

λ,ί〇0 五、發明說明(18) : :體RNG的輸出可獲得一顯著的改善3 如是可察知,已根據本發明提供了一種用以產生—隨機λ , ί〇0 V. Description of the invention (18): A significant improvement in the output of the body RNG can be obtained. 3 As can be seen, a method for generating-random has been provided according to the present invention.

| I |數目之方法,其完全符合前述的需求和優點°雖然已就和 丨 |本發明有關的特殊體系說明和圖示例證了本發明,但並未丨 ! j I意欲將本發明限制在該等例證的體系中。對那些熟知此技 丨 I藝的人來說,將察覺在未偏離本發明的範疇内可對本發明 j !作修改和改變=例如,未限制本發明由一積體電路執行 丨 !之。可利用任何一般的資料處理系統,並可利用軟體'硬 ;體、堅體或任何與其有關的組合來執行該協調功能。如利 i 1用一硬體設計,則本發明可利用一個虛擬R N G的傳統硬體 i , !執行。此外,未將本發明限制在利用該隨機數目之特別的 !應用上,亦未將本發明限制在用以產生該啟始隨機數之特 :殊型態的實體RNG上,因所有的實體RNG均天生即為偏差 的,且/或多少提供不相同的分配,並因而可從本發明獲 :益。因此,意欲本發明包括落在專利申請範疇内該所有的 變化和修正3 附錄 : 互斥證明: 需注意,如一偏差序列丨丨和一個完全平衡的序列丨y,} 互斥時,則將獲得一個完全平衡的結果序列丨z;丨。可甴下 面證明該事實:| I | The number method, which fully meets the aforementioned needs and advantages ° Although the special system description and illustration related to the invention has been exemplified by the invention, it is not intended to limit the invention to The system of such examples. For those skilled in the art, it will be appreciated that the invention can be modified and changed without departing from the scope of the invention = for example, the invention is not limited to being implemented by an integrated circuit. Any general data processing system can be utilized, and software'hardware, hardware, or any combination thereof can be used to perform this coordination function. For example, if the hardware i 1 is designed with a hardware, the present invention can be implemented using the traditional hardware i,! Of a virtual R N G. In addition, the present invention is not limited to the special! Application that uses the random number, nor is the invention limited to the special RNG entity used to generate the starting random number, because all the entity RNG Equal is inherently biased and / or provides somewhat different distributions, and thus can benefit from the present invention: Therefore, it is intended that the present invention include all the changes and amendments that fall within the scope of the patent application. 3 Appendix: Mutual exclusion proof: Note that if a deviation sequence 丨 丨 and a perfectly balanced sequence y,} are mutually exclusive, you will get A perfectly balanced sequence of results 丨 z; 丨. This fact can be proved by:

第21頁Page 21

-ArV 五、發明說明(19) p^i == 0} = p{(^ = 〇 = 〇)^J (χι == lr\yi = 1)} =p{X4 = 0 r\yi = 0} -h τ?{Χί = 1 C\yt = 1} ~p{xi = 0r\yt=^0r\xt = l r^yi = 1} =p{xi = 0 oyi = 0} + p{xi = 1 r\yt = 1} =p{xi 0} - == 0} 4- /?{x 1}.办=1} =ρ{χ. = 〇} -J-+p{x> = 1} 2 藉由相同的推論可獲。 因此,無論U,丨的分配為何,{ ζ; }將永遠是"1 / 2機率"的 0或1 ° 才目力〇言爱明 : 和該互斥操作相同,該相加操作亦具有相同的效果。可 甴下面證明該事實。 使c為先前加法中之進位,且未知其機率。 p^, = 0} = ρ{{χ· = Οηγ,-Ο nc = 0)u (xt = Ir^y, = 1 nc = 0)^ (¾ = 0 〇> = 1 n c = l)u = 1 = 0 c = 1)} =丄 = 0} · p{c = 0}十 = 1} ·/?{c: = 〇} + p{xi = 1} · p{c = 0} + p{x> -1} -p{^ = 1)) :—(j?{x- = 0} + p{x· = 1}) · ip{c = 〇} + p{c = 1}) 2 2>-ArV 5. Description of the invention (19) p ^ i == 0} = p {(^ = 〇 = 〇) ^ J (χι == lr \ yi = 1)} = p {X4 = 0 r \ yi = 0 } -h τ? {Χί = 1 C \ yt = 1} ~ p {xi = 0r \ yt = ^ 0r \ xt = lr ^ yi = 1} = p {xi = 0 oyi = 0} + p {xi = 1 r \ yt = 1} = p {xi 0}-== 0} 4- /? {X 1}. Office = 1} = ρ {χ. = 〇} -J- + p {x > = 1} 2 Available by the same reasoning. Therefore, regardless of the distribution of U, 丨, {ζ;} will always be 0 or 1 ° of the "1/2 probability". Eyesight: Same as this mutually exclusive operation, this addition operation also has Same effect. This fact can be proved below. Let c be the carry from the previous addition, and its probability is unknown. p ^, = 0} = ρ ({χ · = Οηγ, -Ο nc = 0) u (xt = Ir ^ y, = 1 nc = 0) ^ (¾ = 0 〇 > = 1 nc = l) u = 1 = 0 c = 1)} = 丄 = 0} · p {c = 0} ten = 1} · /? {C: = 〇} + p {xi = 1} · p {c = 0} + p {x > -1} -p {^ = 1)): — (j? {x- = 0} + p {x · = 1}) · ip {c = 〇} + p {c = 1}) 2 2 >

TH 2TH 2

佘22頁 五、發明說明(20)佘 Page 22 V. Description of Invention (20)

藉由相同的推論可獲得p丨\ = 又因此,無論{ X1丨的分配為何 的0或1。 1 } = 1/2。 ίΖι丨將永遠是” 1/2機率" …结果’意指該下面的結構提供了-個平衡的輪By the same reasoning we can obtain p 丨 \ = and therefore, regardless of the assignment of {X1 丨 to 0 or 1. 1} = 1/2. ίZOι 丨 will always be "1/2 probability" " Result " means that the structure below provides a balanced wheel

實體 RNG 虛擬 RNG 其中(1) f (χΜ yi)Xi 或 (2) fCx^ yi) = xi + yi + ci.1+ 的進位,且c 12 16 20 22 24 26 28 212 216Physical RNG virtual RNG where (1) f (χΜ yi) Xi or (2) fCx ^ yi) = carry of xi + yi + ci.1 +, and c 12 16 20 22 24 26 28 212 216

元件符號說明 積體電路(1C) 中央處理單元(CPU) 唯讀記憶體(ROM)模組 隨機存取記憶體(RAM)模組 電氣可清除式可程式唯讀記憶體(EEPR0M) 模組化指數單元(MEU) 實體的隨機數目產生器(RNG) 第一個緩和振盪器 214 固定的電流來源、 第二個緩和振盪器 218 第二個電流來源 14電源模組 18 資料輸入/輸出模組Component symbol description Integrated circuit (1C) Central processing unit (CPU) Read-only memory (ROM) module Random access memory (RAM) module Electrically erasable programmable read-only memory (EEPR0M) Modularization Exponential Unit (MEU) Entity Random Number Generator (RNG) The first moderator oscillator 214 a fixed current source, the second moderator oscillator 218 the second current source 14 power module 18 data input / output module

第23頁Page 23

第24頁Page 24

Claims (1)

六'申請專利範圍 1. 一種利用一個實體隨機數目產生器產生一個隨機數目 之方法,該方法包括該等步驟: 利用該實體隨機數目產生器產生一個二元隨機數 @ ; 產生一個二元虛擬隨機數目;及 將該二元隨機數目和該二元虛擬隨機數目組合,以 協調該二元隨機數目,並實質地將和該二元隨機數目.相關 聯的任何分配偏差移除。 2. 如申請專利範圍第1項之方法,其中該協調的步驟, 包括將該二元隨機數目和該二元虛擬隨機數目互斥。 3. 如申請專利範圍第1項之方法,其中該協調的步驟, 包括將該二元隨機數目和該二元虛擬隨機數目相加。 4. 如申請專利範圍第1項之方法,其中該協調的步驟, 包括以一個可用數學證明的方法將該二元隨機數目和該二 元虛擬隨機數目組合,以產生一個0和1為相同分配之結果 隨機數目。 5. 如申請專利範圍第1項之方法,其中該資料處理系統 包括一個積體電路。 6. 如申請專利範圍第5項之方法,其中該實體隨機數目 產生器包括兩個獨立的、相聯結在一起之振盪器。 7. 如申請專利範圍第5項之方法,其中該積體電路係用 於一智慧卡中。 8. 如申請專利範圍第1項之方法,其中該虛擬隨機數目 係由該二元隨機數目推論出的一個種子產生的,且其中僅Six 'patent application scope 1. A method for generating a random number by using an entity random number generator, the method includes the steps of: generating a binary random number @ using the entity random number generator; generating a binary virtual random number Number; and combining the binary random number and the binary virtual random number to coordinate the binary random number and substantially remove any allocation bias associated with the binary random number. 2. The method of claim 1, wherein the step of coordinating includes mutually exclusive of the binary random number and the binary virtual random number. 3. The method of claim 1, wherein the step of coordinating includes adding the binary random number and the binary virtual random number. 4. The method according to item 1 of the patent application scope, wherein the step of coordinating includes combining the binary random number and the binary virtual random number by a method that can be proved mathematically to generate a 0 and 1 as the same allocation. The result is a random number. 5. The method of claim 1 in which the data processing system includes an integrated circuit. 6. The method according to item 5 of the patent application, wherein the entity random number generator includes two independent oscillators connected together. 7. The method of claim 5 in which the integrated circuit is used in a smart card. 8. The method of claim 1 in which the virtual random number is generated by a seed derived from the binary random number, and only 第25頁 - 六1申請專利範圍 利用一個實體隨機產生器產生該隨機數目。 9. —種隨機數目產生器,包括: 一個實體隨機數目產生器裝置,產生一第一個數 @ ; 用以產生一個虛擬隨機數目之裝置,產生一第二個 數目;及 用以將該第一個數目和該第二個數目組合,以協調 該第一個數目,並實質地將和該第一個數目相關聯的任何 分配偏差移除之裝置。 10. 如申請專利範圍第9項之隨機數目產生器,其中該 第一個和該第二個數目為二元數目。 11. 如申請專利範圍第10項之隨機數目產生器,其中該 用以協調的裝置,包括用以於該第一個和該第二個數目上 執行一互斥功能之裝置。 12. 如申請專利範圍第10項之隨機數目產生器,其中該 用以協調的裝置,包括用以於該第一個和該第二個數目上 執行一相加功能之裝置。Page 25-Scope of patent application of 06: 1 The random number is generated by an entity random generator. 9. A random number generator comprising: a physical random number generator device that generates a first number @; a device for generating a virtual random number that generates a second number; and A device that combines a number with the second number to coordinate the first number and substantially remove any allocation deviation associated with the first number. 10. If the random number generator of item 9 of the patent application scope, wherein the first and the second numbers are binary numbers. 11. If the random number generator of item 10 of the patent application scope, the means for coordinating comprises a means for performing a mutually exclusive function on the first and the second number. 12. If the random number generator of item 10 of the patent application scope, wherein the means for coordinating comprises a means for performing an adding function on the first and the second numbers. 第26頁Page 26
TW88100867A 1998-01-24 1999-02-11 Random number generation method and apparatus TW417059B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB9801492A GB2333652A (en) 1998-01-24 1998-01-24 Random number generator with improved equiprobability

Publications (1)

Publication Number Publication Date
TW417059B true TW417059B (en) 2001-01-01

Family

ID=10825800

Family Applications (1)

Application Number Title Priority Date Filing Date
TW88100867A TW417059B (en) 1998-01-24 1999-02-11 Random number generation method and apparatus

Country Status (3)

Country Link
GB (1) GB2333652A (en)
TW (1) TW417059B (en)
WO (1) WO1999038069A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI617945B (en) * 2012-07-31 2018-03-11 三星電子股份有限公司 Random number generation method, operation method in memory of non-volatile memory cells and encryption key generation method

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0102840D0 (en) 2001-02-05 2001-03-21 Cambridge Silicon Radio Ltd Generating random data
FR2824153B1 (en) * 2001-04-27 2003-08-15 Trialog PROCESS FOR PRODUCING A SEQUENCE OF RANDOM NUMBERS AND DEVICE IMPLEMENTING THE METHOD
JP3525146B2 (en) 2001-11-05 2004-05-10 独立行政法人 科学技術振興機構 Random number sequence output device, random number sequence output method, program, and information recording medium
US8074081B2 (en) 2002-04-15 2011-12-06 Infineon Technologies Ag Method for replacing contents of a data storage unit
US7124155B2 (en) 2002-07-25 2006-10-17 Koninklijke Philips Electronics N.V. Latching electronic circuit for random number generation
US6771104B2 (en) 2002-07-25 2004-08-03 Koninklijke Philips Electronics N.V. Switching electronic circuit for random number generation
US7047262B2 (en) 2002-08-21 2006-05-16 Koninklijke Philips Electronics N.V. Entropy estimation and decimation for improving the randomness of true random number generation
DE102007025780A1 (en) * 2007-05-22 2008-11-27 Atmel Germany Gmbh Apparatus and method for generating a random number
US9292259B2 (en) * 2008-08-06 2016-03-22 Cassy Holdings Llc Uncertainty random value generator

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2390047B1 (en) * 1977-05-06 1982-09-17 Aerospatiale
US4355366A (en) * 1980-11-28 1982-10-19 Ncr Corporation Circuitry for minimizing auto-correlation and bias in a random number generator
US4810975A (en) * 1987-08-10 1989-03-07 Dallas Semiconductor Corp. Random number generator using sampled output of variable frequency oscillator
US5224165A (en) * 1988-10-25 1993-06-29 Hughes Aircraft Company High speed word generator
US5153532A (en) * 1989-05-24 1992-10-06 Honeywell Inc. Noise generator using combined outputs of two pseudo-random sequence generators

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI617945B (en) * 2012-07-31 2018-03-11 三星電子股份有限公司 Random number generation method, operation method in memory of non-volatile memory cells and encryption key generation method

Also Published As

Publication number Publication date
WO1999038069A1 (en) 1999-07-29
GB2333652A (en) 1999-07-28
GB9801492D0 (en) 1998-03-18

Similar Documents

Publication Publication Date Title
Dutra et al. Efficient sampling of SAT solutions for testing
TW417059B (en) Random number generation method and apparatus
Lin et al. Low-power sub-threshold design of secure physical unclonable functions
CN102474416B (en) Authentication token with incremental key establishment capability
US6631390B1 (en) Method and apparatus for generating random numbers using flip-flop meta-stability
Barak et al. 2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction
US20080310625A1 (en) Digital signature on a smartcard
JP3696209B2 (en) Seed generation circuit, random number generation circuit, semiconductor integrated circuit, IC card and information terminal device
Bartroff et al. Approximate dynamic programming and its applications to the design of phase I cancer trials
Nguyen et al. Designing a pseudorandom bit generator with a novel five-dimensional-hyperchaotic system
Liu et al. A combined optimization-theoretic and side-channel approach for attacking strong physical unclonable functions
Meijer et al. Ciphertext-only cryptanalysis on hardened Mifare classic cards
Shaltiel Recent developments in explicit constructions of extractors
Torii et al. ASIC implementation of random number generators using SR latches and its evaluation
Xu et al. Matched digital PUFs for low power security in implantable medical devices
Yu et al. Recombination of physical unclonable functions
Uddin et al. On the theoretical analysis of memristor based true random number generator
Liu et al. Towards fully verifiable forward secure privacy preserving keyword search for IoT outsourced data
CN108932438B (en) Multimode mixed reconfigurable PUF unit circuit based on linear feedback
Ahlenius et al. Variational Calculation of the Lowest P 2 State of the Lithium Atom
Hasan et al. Design of a weighted average chaotic system for robust chaotic operation
Wisiol et al. Why attackers lose: Design and security analysis of arbitrarily large XOR arbiter PUFs
TW202105919A (en) Entropy generator and method of generating enhanced entropy
Kruczenski et al. Spiky strings in the Bethe ansatz at strong coupling
Moghadam et al. Designing a random number generator with novel parallel LFSR substructure for key stream ciphers

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees