Paper 2019/810

Refutation and Redesign of a Physical Model of TERO-based TRNGs and PUFs

Jeroen Delvaux

Abstract

In an article from CHES 2015, which appears in extended form in the Journal of Cryptology in 2019, Bernard, Haddad, Fischer, and Nicolai modeled the physical behavior of a transient effect ring oscillator (TERO), thereby providing a means to certify its operation as a true random number generator (TRNG). In this work, we disprove the physical assumption on which the whole model is based. Moreover, we show that the convenient use of tractable, closed-form equations stems from a mathematical error. On a more constructive note, we are the first to point out that TEROs and Bistable Ring physically unclonable functions (PUFs) are closely related, thereby not only laying the foundations of a more accurate physical model but also revealing a new design trade-off between throughput, entropy, and reliability. Furthermore, we demonstrate that most TERO implementations in the literature are prone to counter value corruptions, and propose a solution to this problem. Measurements performed on a field-programmable gate array (FPGA) substantiate our claims.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
transient effect ring oscillatortrue random number generatorphysically unclonable functionstochastic model
Contact author(s)
jeroen delvaux @ osr-tech com
History
2019-07-14: received
Short URL
https://ia.cr/2019/810
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/810,
      author = {Jeroen Delvaux},
      title = {Refutation and Redesign of a Physical Model of TERO-based TRNGs and PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2019/810},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/810}},
      url = {https://eprint.iacr.org/2019/810}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.