An energy and area efficient, all digital entropy source compatible with modern standards based on jitter pipelining

Authors

  • Adriaan Peetermans imec-COSIC, KU Leuven, Leuven, Belgium
  • Ingrid Verbauwhede imec-COSIC, KU Leuven, Leuven, Belgium

DOI:

https://doi.org/10.46586/tches.v2022.i4.88-109

Keywords:

TRNG, Entropy, AIS-31, NIST SP 800-90B

Abstract

This paper proposes an energy and area efficient entropy source, suitable for true random number generation, accompanied with a stochastic model in a 28nm CMOS technology. The design uses a jitter pipelining architecture together with an increased timing resolution to achieve a maximal throughput of 298 Mbit/s and a best energy efficiency of 1.46 pJ/bit at a supply of 0.8V. The generated random bits pass the NIST SP 800-90B IID tests with a min entropy rate of 0.933 bit/bit, which is more than required by the AIS-31 standard. The all digital design allows for effortless transfer to other technology nodes, taking advantage of all benefits related to further technology scaling.

Downloads

Published

2022-08-31

How to Cite

Peetermans, A., & Verbauwhede, I. (2022). An energy and area efficient, all digital entropy source compatible with modern standards based on jitter pipelining. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022(4), 88–109. https://doi.org/10.46586/tches.v2022.i4.88-109

Issue

Section

Articles