Research Article
BibTex RIS Cite

Rastgele Sayıların Mikrodenetleyici Platormunda Üretilmesi

Year 2024, Volume: 16 Issue: 2, 668 - 678, 30.06.2024
https://doi.org/10.29137/umagd.1392479

Abstract

Mikrodenetleyiciler ucuz ve çok yönlü olmaları nedeniyle günlük uygulamalarda yaygın olarak kullanılmaktadır. Son yıllarda Nesnelerin İnterneti ve Yapay Zeka alanlarında yaşanan gelişmeler mikrodenetleyicilerin uygulama alanlarını daha da artırmıştır. Mikrodenetleyici uygulamalarının en büyük sorunu, mevcut sınırlı donanım kaynaklarıyla rastgele sayıların üretilmesidir. Farklı saat kaynaklarındaki seğirmeyi kullanan veya özel rastgele sayı üreteçleri içeren mevcut yöntemler, ya çalışma hızından yoksundur ya da pahalı donanım bileşenlerinin eklenmesini gerektirir. Bu makale, bir mikrodenetleyici platformunda rastgele sayılar üretmek için bir transistördeki çığ kırılma belirsizliğini kullanmaktadır. Bu çalışma kapsamında rastgele sayılar üretecek bir donanım platformu tasarlanmış ve üretilen veriler istatistiksel yöntemlerle analiz edilmiştir. Sunulan çözüm hem tasarım bütçesi hem de donanım kaynakları açısından oldukça hızlı ve uygun maliyetlidir.

References

  • Al-Sarawi, S., Anbar, M., Abdullah, R. & Al Hawari, A. B. (2020). Internet of Things market analysis forecasts, 2020–2030. Fourth World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4), 27-28 July 2020, London, UK.
  • Arciuolo, T.F., & Elleithy, K.M. (2021). Parallel, True Random Number Generator (P-TRNG): Using Parallelism for Fast True Random Number Generation in Hardware. 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC), 0987-0992.
  • Bhargava C. (2019). AI Techniques for Reliability Prediction for Electronic Components, IGI Global, Hershey, PA, USA.
  • Bhattacharjee, K. & Das, S. (2022). A search for good pseudo-random number generators: Survey and empirical studies. Computer Science Review, 45.
  • Chung Y. & Yung M. (2011). Information Security Applications, Springer, Berlin, Germany.
  • Datcu, O., Macovei, C., & Hobincu, R. (2020). Chaos Based Cryptographic Pseudo-Random Number Generator Template with Dynamic State Change. Applied Sciences.
  • Dridi, F., El Assad, S., El Hadj Youssef, W., & Machhout, M. (2023). Design, Hardware Implementation on FPGA and Performance Analysis of Three Chaos-Based Stream Ciphers. Fractal and Fractional.
  • Ferguson, N., Schneier, B. & Kohno, T. (2010). Cryptography Engineering: Design Principles and Practical Applications. Wiley, New York, NY, USA.
  • Gupta, M.D., & Chauhan, R.K. (2021). Hardware Efficient Pseudo-Random Number Generator Using Chen Chaotic System on FPGA. J. Circuits Syst. Comput., 31, 2250043:1-2250043:14.
  • Herrewege, A. V., Leest, V., Schaller, A., Katzenbeisser, S., Verbauwhede I. (2013). Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers. Workshop on Trustworthy Embedded Devicesi 4 Nov. 2013, Berlin, Germany.
  • Howes, L. & Thomas, D. (2007). Efficient random number generation and application using CUDA, Addison Wesley, New York, NY, USA.
  • Johnston, D. (2018). Random Number Generators—Principles and Practices, De|G Press, Berlin, Germany.
  • Kneusel, R.T. (2018). Random Numbers and Computers, Springer, Cham, Switzerland.
  • Kwok, S.H.M. & Lam, E.Y. (2006). FPGA-based High-speed True Random Number Generator for Cryptographic Applications. IEEE Region 10 Conference, 14-17 Nov. 2006, Hong Kong, China.
  • Lampert, B., Wahby, R. S., Leonard, S., Levis, P. (2016). Robust, low-cost, auditable random number generation for embedded system security. 14th ACM Conference on Embedded Networked Sensor Systems (SenSys), 14-16 November 2016, Stanford, CA, USA.
  • L'Ecuyer, P. (1994). Uniform random number generation (1994). Annals of Operations Research, 53, 77 – 120.
  • L’ecuyer, P. (2004). Handbook of Computational Statistics, Springer Verlag, New York, NY, USA.
  • Levina, A., Mukhamedjanov, D., Bogaevskiy, D., Lyakhov, P.A., Valueva, M.V., & Kaplun, D. (2022). High Performance Parallel Pseudorandom Number Generator on Cellular Automata. Symmetry, 14, 1869.
  • Monk, S. (2017). Electronics Cookbook, 1st edition, O’Reilly Media, Sebastopol, CA, USA.
  • Moro, T., Saitoh, Y., Hori, J.& Kiryu, T. (2006). Generation of Physical Random Number Using the Lowest Bit of an A-D Converter. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 89(6), 13–21.
  • Mowery, K., Wei, M., Kohlbrenner, D., Shacham, H. & Swanson, S. (2013) Welcome to the Entropics: Boot-Time Entropy in Embedded Devices. IEEE Symposium on Security and Privacy, 19-22 May 2013, Berkeley, CA, USA.
  • Pazos, S.M., Zheng, W., Zanotti, T., Aguirre, F.L., Becker, T.E., Shen, Y., Zhu, K., Yuan, Y., Wirth, G.I., Puglisi, F.M., Roldán, J.B., Palumbo, F., & Lanza, M. (2023). Hardware implementation of a true random number generator integrating a hexagonal boron nitride memristor with a commercial microcontroller. Nanoscale.
  • Petrie, C. & Connelly, J. (2000). A Noise-based IC Random Number Generator for Applications in Cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 47(5), 615 –621.
  • Rangarajan N., Patnaik S., Knechtel J., Rakheja S.& Sinanoglu O. (2021). The Next Era in Hardware Security, Springer, Cham, Switzerland.
  • Schneier, B. (1996). Applied Cryptography. John Wiley and Sons, New York, NY, USA.
  • Tehranipoor M., Pundir N., Vashistha N., & Farahmandi F. (2023). Hardware Security Primitives, Springer, Cham, Switzerland.
  • Tezuka, S. & L'Ecuyer, P. (1991). Efficient and portable combined Tausworthe random number generators. ACM Transactions on Modeling and Computer Simulation 1(2), 99–112.
  • Tkacik, T .E. (2003). A Hardware Random Number Generator. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds) Cryptographic Hardware and Embedded Systems - CHES 2002. CHES 2002. Lecture Notes in Computer Science, vol 2523. Springer, Berlin, Heidelberg.
  • Tsoi, K. H., Leung, K. H. & Leong, P. H. W. (2007). High performance physical random number generator. IET Computers & Digital Techniques, 1(4), 349-352.
  • Tutueva, A.V., Karimov, T.I., Moysis, L., Nepomuceno, E.G., Volos, C.K., & Butusov, D.N. (2021). Improving chaos-based pseudo-random generators in finite-precision arithmetic. Nonlinear Dynamics, 104, 727 - 737.
  • Url-1. https://web.jfet.org/hw-rng.html Accessed: 1.11.2023.
  • Url-2. https://robseward.com/misc/RNG2 Accessed: 1.11.2023.
  • Url-3. https://webhome.phy.duke.edu/~rgb/General/dieharder.php Accessed: 1.11.2023.
  • Url-4. https://docs.arduino.cc/resources/datasheets/A000066-datasheet.pdf Accessed: 1.11.2023.
  • Vasilescu, G. (2010). Electronic Noise and Interfering Signals: Principles and Applications. Springer Berlin& Hiedelberg, New York, NY, USA.

Generation of Random Numbers on a Microcontroller Platform

Year 2024, Volume: 16 Issue: 2, 668 - 678, 30.06.2024
https://doi.org/10.29137/umagd.1392479

Abstract

Microcontrollers are widely used in everyday applications as a result of their cheap and versatile nature. Recent advances in the fields of Internet of Things and Artificial Intelligence further increased the application areas of microcontrollers. A major problem of microcontroller applications is the generation of random numbers with the limited hardware resources available. Existing methods which use the jitter in different clock sources or incorporate dedicated random number generators either lack operation speed or need addition of expensive hardware components. This paper uses the avalanche breakdown uncertainty in a transistor to generate random numbers on a microcontroller platform. In the context of this study, a hardware platform is designed to generate random numbers and generated data is analyzed through statistical methods. The presented solution is quite fast and cost effective in terms of both design budget and hardware resources.

References

  • Al-Sarawi, S., Anbar, M., Abdullah, R. & Al Hawari, A. B. (2020). Internet of Things market analysis forecasts, 2020–2030. Fourth World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4), 27-28 July 2020, London, UK.
  • Arciuolo, T.F., & Elleithy, K.M. (2021). Parallel, True Random Number Generator (P-TRNG): Using Parallelism for Fast True Random Number Generation in Hardware. 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC), 0987-0992.
  • Bhargava C. (2019). AI Techniques for Reliability Prediction for Electronic Components, IGI Global, Hershey, PA, USA.
  • Bhattacharjee, K. & Das, S. (2022). A search for good pseudo-random number generators: Survey and empirical studies. Computer Science Review, 45.
  • Chung Y. & Yung M. (2011). Information Security Applications, Springer, Berlin, Germany.
  • Datcu, O., Macovei, C., & Hobincu, R. (2020). Chaos Based Cryptographic Pseudo-Random Number Generator Template with Dynamic State Change. Applied Sciences.
  • Dridi, F., El Assad, S., El Hadj Youssef, W., & Machhout, M. (2023). Design, Hardware Implementation on FPGA and Performance Analysis of Three Chaos-Based Stream Ciphers. Fractal and Fractional.
  • Ferguson, N., Schneier, B. & Kohno, T. (2010). Cryptography Engineering: Design Principles and Practical Applications. Wiley, New York, NY, USA.
  • Gupta, M.D., & Chauhan, R.K. (2021). Hardware Efficient Pseudo-Random Number Generator Using Chen Chaotic System on FPGA. J. Circuits Syst. Comput., 31, 2250043:1-2250043:14.
  • Herrewege, A. V., Leest, V., Schaller, A., Katzenbeisser, S., Verbauwhede I. (2013). Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers. Workshop on Trustworthy Embedded Devicesi 4 Nov. 2013, Berlin, Germany.
  • Howes, L. & Thomas, D. (2007). Efficient random number generation and application using CUDA, Addison Wesley, New York, NY, USA.
  • Johnston, D. (2018). Random Number Generators—Principles and Practices, De|G Press, Berlin, Germany.
  • Kneusel, R.T. (2018). Random Numbers and Computers, Springer, Cham, Switzerland.
  • Kwok, S.H.M. & Lam, E.Y. (2006). FPGA-based High-speed True Random Number Generator for Cryptographic Applications. IEEE Region 10 Conference, 14-17 Nov. 2006, Hong Kong, China.
  • Lampert, B., Wahby, R. S., Leonard, S., Levis, P. (2016). Robust, low-cost, auditable random number generation for embedded system security. 14th ACM Conference on Embedded Networked Sensor Systems (SenSys), 14-16 November 2016, Stanford, CA, USA.
  • L'Ecuyer, P. (1994). Uniform random number generation (1994). Annals of Operations Research, 53, 77 – 120.
  • L’ecuyer, P. (2004). Handbook of Computational Statistics, Springer Verlag, New York, NY, USA.
  • Levina, A., Mukhamedjanov, D., Bogaevskiy, D., Lyakhov, P.A., Valueva, M.V., & Kaplun, D. (2022). High Performance Parallel Pseudorandom Number Generator on Cellular Automata. Symmetry, 14, 1869.
  • Monk, S. (2017). Electronics Cookbook, 1st edition, O’Reilly Media, Sebastopol, CA, USA.
  • Moro, T., Saitoh, Y., Hori, J.& Kiryu, T. (2006). Generation of Physical Random Number Using the Lowest Bit of an A-D Converter. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 89(6), 13–21.
  • Mowery, K., Wei, M., Kohlbrenner, D., Shacham, H. & Swanson, S. (2013) Welcome to the Entropics: Boot-Time Entropy in Embedded Devices. IEEE Symposium on Security and Privacy, 19-22 May 2013, Berkeley, CA, USA.
  • Pazos, S.M., Zheng, W., Zanotti, T., Aguirre, F.L., Becker, T.E., Shen, Y., Zhu, K., Yuan, Y., Wirth, G.I., Puglisi, F.M., Roldán, J.B., Palumbo, F., & Lanza, M. (2023). Hardware implementation of a true random number generator integrating a hexagonal boron nitride memristor with a commercial microcontroller. Nanoscale.
  • Petrie, C. & Connelly, J. (2000). A Noise-based IC Random Number Generator for Applications in Cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 47(5), 615 –621.
  • Rangarajan N., Patnaik S., Knechtel J., Rakheja S.& Sinanoglu O. (2021). The Next Era in Hardware Security, Springer, Cham, Switzerland.
  • Schneier, B. (1996). Applied Cryptography. John Wiley and Sons, New York, NY, USA.
  • Tehranipoor M., Pundir N., Vashistha N., & Farahmandi F. (2023). Hardware Security Primitives, Springer, Cham, Switzerland.
  • Tezuka, S. & L'Ecuyer, P. (1991). Efficient and portable combined Tausworthe random number generators. ACM Transactions on Modeling and Computer Simulation 1(2), 99–112.
  • Tkacik, T .E. (2003). A Hardware Random Number Generator. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds) Cryptographic Hardware and Embedded Systems - CHES 2002. CHES 2002. Lecture Notes in Computer Science, vol 2523. Springer, Berlin, Heidelberg.
  • Tsoi, K. H., Leung, K. H. & Leong, P. H. W. (2007). High performance physical random number generator. IET Computers & Digital Techniques, 1(4), 349-352.
  • Tutueva, A.V., Karimov, T.I., Moysis, L., Nepomuceno, E.G., Volos, C.K., & Butusov, D.N. (2021). Improving chaos-based pseudo-random generators in finite-precision arithmetic. Nonlinear Dynamics, 104, 727 - 737.
  • Url-1. https://web.jfet.org/hw-rng.html Accessed: 1.11.2023.
  • Url-2. https://robseward.com/misc/RNG2 Accessed: 1.11.2023.
  • Url-3. https://webhome.phy.duke.edu/~rgb/General/dieharder.php Accessed: 1.11.2023.
  • Url-4. https://docs.arduino.cc/resources/datasheets/A000066-datasheet.pdf Accessed: 1.11.2023.
  • Vasilescu, G. (2010). Electronic Noise and Interfering Signals: Principles and Applications. Springer Berlin& Hiedelberg, New York, NY, USA.
There are 35 citations in total.

Details

Primary Language English
Subjects Embedded Systems
Journal Section Articles
Authors

Mustafa Sanlı 0000-0003-4871-6932

Early Pub Date June 30, 2024
Publication Date June 30, 2024
Submission Date November 17, 2023
Acceptance Date March 5, 2024
Published in Issue Year 2024 Volume: 16 Issue: 2

Cite

APA Sanlı, M. (2024). Generation of Random Numbers on a Microcontroller Platform. International Journal of Engineering Research and Development, 16(2), 668-678. https://doi.org/10.29137/umagd.1392479

All Rights Reserved. Kırıkkale University, Faculty of Engineering.