Visible to the public Biblio

Filters: Keyword is random key generation  [Clear All Filters]
2023-03-17
Hu, Wenxiu, Wei, Zhuangkun, Leeson, Mark, Xu, Tianhua.  2022.  Eavesdropping Against Bidirectional Physical Layer Secret Key Generation in Fiber Communications. 2022 IEEE Photonics Conference (IPC). :1–2.
Physical layer secret key exploits the random but reciprocal channel features between legitimate users to encrypt their data against fiber-tapping. We propose a novel tapping-based eavesdropper scheme, leveraging its tapped signals from legitimate users to reconstruct their common features and the secret key.
ISSN: 2575-274X
Zhao, Ran, Qin, Qi, Xu, Ningya, Nan, Guoshun, Cui, Qimei, Tao, Xiaofeng.  2022.  SemKey: Boosting Secret Key Generation for RIS-assisted Semantic Communication Systems. 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). :1–5.
Deep learning-based semantic communications (DLSC) significantly improve communication efficiency by only transmitting the meaning of the data rather than a raw message. Such a novel paradigm can brace the high-demand applications with massive data transmission and connectivities, such as automatic driving and internet-of-things. However, DLSC are also highly vulnerable to various attacks, such as eavesdropping, surveillance, and spoofing, due to the openness of wireless channels and the fragility of neural models. To tackle this problem, we present SemKey, a novel physical layer key generation (PKG) scheme that aims to secure the DLSC by exploring the underlying randomness of deep learning-based semantic communication systems. To boost the generation rate of the secret key, we introduce a reconfigurable intelligent surface (RIS) and tune its elements with the randomness of semantic drifts between a transmitter and a receiver. Precisely, we first extract the random features of the semantic communication system to form the randomly varying switch sequence of the RIS-assisted channel and then employ the parallel factor-based channel detection method to perform the channel detection under RIS assistance. Experimental results show that our proposed SemKey significantly improves the secret key generation rate, potentially paving the way for physical layer security for DLSC.
ISSN: 2577-2465
He, Ze, Li, Shaoqing.  2022.  A Design of Key Generation Unit Based on SRAM PUF. 2022 2nd International Conference on Frontiers of Electronics, Information and Computation Technologies (ICFEICT). :136–140.
In the era of big data, information security is faced with many threats, among which memory data security of intelligent devices is an important link. Attackers can read the memory of specific devices, and then steal secrets, alter data, affect the operation of intelligent devices, and bring security threats. Data security is usually protected by encryption algorithm for device ciphertext conversion, so the safe generation and use of key becomes particularly important. In this paper, based on the advantages of SRAM PUF, such as real-time generation, power failure and disappearance, safety and reliability, a key generation unit is designed and implemented. BCH code is used as the error correction algorithm to generate 128-bit stable key, which provides a guarantee for the safe storage of intelligent devices.
Chen, Xinghua, Huang, Lixian, Zheng, Dan, Chen, Jinchang, Li, Xinchao.  2022.  Research and Application of Communication Security in Security and Stability Control System of Power Grid. 2022 7th Asia Conference on Power and Electrical Engineering (ACPEE). :1215–1221.
Plaintext transmission is the major way of communication in the existing security and stability control (SSC) system of power grid. Such type of communication is easy to be invaded, camouflaged and hijacked by a third party, leading to a serious threat to the safe and stable operation of power system. Focusing on the communication security in SSC system, the authors use asymmetric encryption algorithm to encrypt communication messages, to generate random numbers through random noise of electrical quantities, and then use them to generate key pairs needed for encryption, at the same time put forward a set of key management mechanism for engineering application. In addition, the field engineering test is performed to verify that the proposed encryption method and management mechanism can effectively improve the communication in SSC system while ensuring the high-speed and reliable communication.
Woo, Jongchan, Wasiq Khan, Muhammad Ibrahim, Ibrahim, Mohamed I., Han, Ruonan, Chandrakasan, Anantha P., Yazicigil, Rabia Tugce.  2022.  Physical-Layer Security for THz Communications via Orbital Angular Momentum Waves. 2022 IEEE Workshop on Signal Processing Systems (SiPS). :1–6.
This paper presents a physically-secure wireless communication system utilizing orbital angular momentum (OAM) waves at 0.31THz. A trustworthy key distribution mechanism for symmetric key cryptography is proposed by exploiting random hopping among the orthogonal OAM-wave modes and phases. Keccak-f[400] based pseudorandom number generator provides randomness to phase distribution of OAM-wave modes for additional security. We assess the security vulnerabilities of using OAM modulation in a THz communication system under various physical-layer threat models as well as analyze the effectiveness of these threat models for varying attacker complexity levels under different conditions.
ISSN: 2374-7390
Ayoub, Harith Ghanim.  2022.  Dynamic Iris-Based Key Generation Scheme during Iris Authentication Process. 2022 8th International Conference on Contemporary Information Technology and Mathematics (ICCITM). :364–368.
The robustness of the encryption systems in all of their types depends on the key generation. Thus, an encryption system can be said robust if the generated key(s) are very complex and random which prevent attackers or other analytical tools to break the encryption system. This paper proposed an enhanced key generation based on iris image as biometric, to be implemented dynamically in both of authentication process and data encryption. The captured iris image during the authentication process will be stored in a cloud server to be used in the next login to decrypt data. While in the current login, the previously stored iris image in the cloud server would be used to decrypt data in the current session. The results showed that the generated key meets the required randomness for several NIST tests that is reasonable for one use. The strength of the proposed approach produced unrepeated keys for encryption and each key will be used once. The weakness of the produced key may be enhanced to become more random.
Podeti, Raveendra, Sreeharirao, Patri, Pullakandam, Muralidhar.  2022.  The chaotic-based challenge feed mechanism for Arbiter Physical Unclonable Functions (APUFs) with enhanced reliability in IoT security. 2022 IEEE International Symposium on Smart Electronic Systems (iSES). :118–123.
Physical Unclonable Functions (PUFs) are the secured hardware primitives to authenticate Integrated Circuits (ICs) from various unauthorized attacks. The secured key generation mechanism through PUFs is based on random Process Variations (PVs) inherited by the CMOS transistors. In this paper, we proposed a chaotic-based challenge generation mechanism to feed the arbiter PUFs. The chaotic property is introduced to increase the non-linearity in the arbitration mechanism thereby the uncertainty of the keys is attained. The chaotic sequences are easy to generate, difficult to intercept, and have the additional advantage of being in a large number Challenge-Response Pair (CRP) generation. The proposed design has a significant advantage in key generation with improved uniqueness and diffuseness of 47.33%, and 50.02% respectively. Moreover, the enhancement in the reliability of 96.14% and 95.13% range from −40C to 125C with 10% fluctuations in supply voltage states that it has prominent security assistance to the Internet of Things (IoT) enabled devices against malicious attacks.
Alam, Md Shah, Hossain, Sarkar Marshia, Oluoch, Jared, Kim, Junghwan.  2022.  A Novel Secure Physical Layer Key Generation Method in Connected and Autonomous Vehicles (CAVs). 2022 IEEE Conference on Communications and Network Security (CNS). :1–6.
A novel secure physical layer key generation method for Connected and Autonomous Vehicles (CAVs) against an attacker is proposed under fading and Additive White Gaussian Noise (AWGN). In the proposed method, a random sequence key is added to the demodulated sequence to generate a unique pre-shared key (PSK) to enhance security. Extensive computer simulation results proved that an attacker cannot extract the same legitimate PSK generated by the received vehicle even if identical fading and AWGN parameters are used both for the legitimate vehicle and attacker.
Irtija, Nafis, Tsiropoulou, Eirini Eleni, Minwalla, Cyrus, Plusquellic, Jim.  2022.  True Random Number Generation with the Shift-register Reconvergent-Fanout (SiRF) PUF. 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). :101–104.
True Random Number Generator (TRNG) is an important hardware security primitive for system security. TRNGs are capable of providing random bits for initialization vectors in encryption engines, for padding and nonces in authentication protocols and for seeds to pseudo random number generators (PRNG). A TRNG needs to meet the same statistical quality standards as a physical unclonable function (PUF) with regard to randomness and uniqueness, and therefore one can envision a unified architecture for both functions. In this paper, we investigate a FPGA implementation of a TRNG using the Shift-register Reconvergent-Fanout (SiRF) PUF. The SiRF PUF measures path delays as a source of entropy within a engineered logic gate netlist. The delays are measured at high precision using a time-to-digital converter, and then processed into a random bitstring using a series of linear-time mathematical operations. The SiRF PUF algorithm that is used for key generation is reused for the TRNG, with simplifications that improve the bit generation rate of the algorithm. This enables the TRNG to leverage both fixed PUF-based entropy and random noise sources, and makes the TRNG resilient to temperature-voltage attacks. TRNG bitstrings generated from a programmable logic implementation of the SiRF PUF-TRNG on a set of FPGAs are evaluated using statistical testing tools.
2022-07-14
Liu, Hongbo, Wang, Yan, Ren, Yanzhi, Chen, Yingying.  2021.  Bipartite Graph Matching Based Secret Key Generation. IEEE INFOCOM 2021 - IEEE Conference on Computer Communications. :1—10.
The physical layer secret key generation exploiting wireless channel reciprocity has attracted considerable attention in the past two decades. On-going research have demonstrated its viability in various radio frequency (RF) systems. Most of existing work rely on quantization technique to convert channel measurements into digital binaries that are suitable for secret key generation. However, non-simultaneous packet exchanges in time division duplex systems and noise effects in practice usually create random channel measurements between two users, leading to inconsistent quantization results and mismatched secret bits. While significant efforts were spent in recent research to mitigate such non-reciprocity, no efficient method has been found yet. Unlike existing quantization-based approaches, we take a different viewpoint and perform the secret key agreement by solving a bipartite graph matching problem. Specifically, an efficient dual-permutation secret key generation method, DP-SKG, is developed to match the randomly permuted channel measurements between a pair of users by minimizing their discrepancy holistically. DP-SKG allows two users to generate the same secret key based on the permutation order of channel measurements despite the non-reciprocity over wireless channels. Extensive experimental results show that DP-SKG could achieve error-free key agreement on received signal strength (RSS) with a low cost under various scenarios.
Cheng, Xin, Zhu, Haowen, Xing, Xinyi, Zhang, Yunfeng, Zhang, Yongqiang, Xie, Guangjun, Zhang, Zhang.  2021.  A Feedback Architecture of High Speed True Random Number Generator based on Ring Oscillator. 2021 IEEE Asian Solid-State Circuits Conference (A-SSCC). :1—3.
True random number generators (TRNG) are widely used to generate encryption keys in information security systems [1]–[2]. In TRNG, entropy source is a critical module who provides the source of randomness of output bit stream. The unavoidable electrical noise in circuit becomes an ideal entropy source due to its unpredictability. Among the methods of capturing electrical noise, ring oscillator-based entropy source makes the TRNG most robust to deterministic noise and 1/f noise which means the strongest anti-interference capability, so it is simple in structure and easy to integrate [3]. Thus, great research attention has focused on ring oscillator-based TRNGs [3] –[7]. In [4], a high-speed TRNG with 100Mbps output bit rate was proposed, but it took up too much power and area. A TRNG based on tetrahedral ring oscillator was proposed in [5]. Its power consumption was very low but the output bit rate was also very low. A ring oscillator-based TRNG with low output bit rate but high power was proposed in [7]. In a word, none of the above architectures achieve an appropriate compromise between bit rate and power consumption. This work presents a new feedback architecture of TRNG based on tetrahedral ring oscillator. The output random bit stream generates a relative random control voltage that acts on the transmission gates in oscillator through a feedback loop, thus increasing phase jitter of the oscillator and improving output bit rate. Furthermore, an XOR chain-based post-processing unit is added to eliminate the statistical deviations and correlations between raw bits.
Liu, Yang, Wang, Meng, Xu, Jing, Gong, Shimin, Hoang, Dinh Thai, Niyato, Dusit.  2021.  Boosting Secret Key Generation for IRS-Assisted Symbiotic Radio Communications. 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring). :1—6.
Symbiotic radio (SR) has recently emerged as a promising technology to boost spectrum efficiency of wireless communications by allowing reflective communications underlying the active RF communications. In this paper, we leverage SR to boost physical layer security by using an array of passive reflecting elements constituting the intelligent reflecting surface (IRS), which is reconfigurable to induce diverse RF radiation patterns. In particular, by switching the IRS's phase shifting matrices, we can proactively create dynamic channel conditions, which can be exploited by the transceivers to extract common channel features and thus used to generate secret keys for encrypted data transmissions. As such, we firstly present the design principles for IRS-assisted key generation and verify a performance improvement in terms of the secret key generation rate (KGR). Our analysis reveals that the IRS's random phase shifting may result in a non-uniform channel distribution that limits the KGR. Therefore, to maximize the KGR, we propose both a heuristic scheme and deep reinforcement learning (DRL) to control the switching of the IRS's phase shifting matrices. Simulation results show that the DRL approach for IRS-assisted key generation can significantly improve the KGR.
Nariezhnii, Oleksii, Grinenko, Tetiana.  2021.  Method for Increasing the Accuracy of the Synchronization of Generation Random Sequences Using Control and Correction Stations. 2021 IEEE 8th International Conference on Problems of Infocommunications, Science and Technology (PIC S&T). :309—314.
This article describes the process of synchronizing the generation of random sequences by a quantum random number generator (QRNG) that can be used as secret keys for known cryptographic transformations. The subject of the research is a method for synchronizing the generation of random QRNG sequences based on L1 (C/A) signals of the global positioning system (GPS) using control correcting information received from control correcting stations.
Chittala, Abhilash, Bhupathi, Tharun, Alakunta, Durga Prasad.  2021.  Random Number Generation Algorithms for Performance Testing. 2021 5th International Conference on Electronics, Materials Engineering & Nano-Technology (IEMENTech). :1—5.
There are numerous areas relied on random numbers. As one knows, in Cryptography, randomness plays a vital role from key generation to encrypting the systems. If randomness is not created effectively, the whole system is vulnerable to security threats where an outsider can easily predict the algorithm used to generate the random numbers in the system. Another main application where one would not touch is the role of random numbers in different devices mainly storage-related like Solid State Drives, Universal Serial Bus (USB), Secure Digital (SD) cards random performance testing. This paper focuses on various novel algorithms to generate random numbers for efficient performance evaluation of different drives. The main metrics for performance testing is random read and write performance. Here, the biggest challenge to test the random performance of the drive is not only the extent to which randomness is created but also the testing should cover the entire device (say complete NAND, NOR, etc.). So, the random number generator should generate in such a way that the random numbers should not be able to be predicted and must generate the numbers covering the entire range. This paper proposes different methods for such generators and towards the end, discusses the implementation in Field Programmable Gate Array (FPGA).
Henkel, Werner, Namachanja, Maria.  2021.  A Simple Physical-Layer Key Generation for Frequency-Division Duplexing (FDD). 2021 15th International Conference on Signal Processing and Communication Systems (ICSPCS). :1—6.
Common randomness of channels offers the possibility to create cryptographic keys without the need for a key exchange procedure. Channel reciprocity for TDD (time-division duplexing) systems has been used for this purpose many times. FDD (frequency-division duplexing) systems, however, were long considered to not provide any usable symmetry. However, since the scattering transmission parameters S\textbackslashtextlessinf\textbackslashtextgreater12\textbackslashtextless/inf\textbackslashtextgreater and S\textbackslashtextlessinf\textbackslashtextgreater21\textbackslashtextless/inf\textbackslashtextgreater would ideally be the same due to reciprocity, when using neighboring frequency ranges for both directions, they would just follow a continuous curve when putting them next to each other. To not rely on absolute phase, we use phase differences between antennas and apply a polynomial curve fitting, thereafter, quantize the midpoint between the two frequency ranges with the two measurement directions. This is shown to work even with some spacing between the two bands. For key reconciliation, we force the measurement point from one direction to be in the midpoint of the quantization interval by a grid shift (or likewise measurement data shift). Since the histogram over the quantization intervals does not follow a uniform distribution, some source coding / hashing will be necessary. The key disagreement rate toward an eavesdropper was found to be close to 0.5. Additionally, when using an antenna array, a random permutation of antenna measurements can even further improve the protection against eavesdropping.
Kuang, Randy, Barbeau, Michel.  2021.  Performance Analysis of the Quantum Safe Multivariate Polynomial Public Key Algorithm. 2021 IEEE International Conference on Quantum Computing and Engineering (QCE). :351—358.
The Multivariate Polynomial Public Key (MPPK) algorithm, over a prime Galois field, takes a multiplier multivariate polynomial and two multiplicand univariate solvable polynomials to create two product multivariate polynomials. One of variables is for secret message and all others are for noises. The public key consists of all coefficients of the product multivariate polynomials, except the two constant terms for the message variable. The private key is made of both multiplicands. Encryption takes a list of random numbers, over the prime Galois field. The first number is the secret to exchange. The other random numbers generate noise automatically cancelled by decryption. The secret is easily extracted from the evaluation of a solvable equation. The level of security provided by MPPK is adaptable. The algorithm can be used in several different ways. In this paper, we review the performance achieved by MPPK for several combinations of polynomial configurations and Galois field sizes. For every combination, we calculated key generation time, encryption time and decryption time. We also compare the effectiveness of MPPK with the performance of all four NIST PQC finalists. For MPPK, the data has been collected from the execution of an implementation in Java. In comparison to the NIST PQC finalists, MPPK key generation, encryption and decryption performance is excellent.
Perez, John Paul G., Sigua, Sean Kevin P., Cortez, Dan Michael A., Mata, Khatalyn E., Regala, Richard C., Alipio, Antolin J., Blanco, Mark Christopher R., Sison, Ariel M..  2021.  A Modified Key Generation Scheme of Vigenère Cipher Algorithm using Pseudo-Random Number and Alphabet Extension. 2021 7th International Conference on Computer and Communications (ICCC). :565—569.
In recent years, many modifications have been done to combat the weaknesses of the Vigenère Cipher Algorithm. Several studies have been carried out to rectify the flaw of the algorithm’s repeating key nature by increasing the key length equal to that of the plain text. However, some characters cannot be encrypted due to the limited set of characters in the key. This paper modified the algorithm’s key generation process using a Pseudo-Random Number Generator to improve the algorithm’s security and expanded the table of characters to up to 190 characters. The results show that based on Monobit examination and frequency analysis, the repeating nature of the key is non-existent, and the generated key can be used to encrypt a larger set of characters. The ciphertext has a low IC value of 0.030, which is similar to a random string and polyalphabetic cipher with an IC value of 0.038 but not equal to a monoalphabetic cipher with an IC value of 0.065. Results show that the modified version of the algorithm performs better than some of the recent studies conducted on it
2021-08-31
Ji, Zhigang, Brown, James, Zhang, Jianfu.  2020.  True Random Number Generator (TRNG) for Secure Communications in the Era of IoT. 2020 China Semiconductor Technology International Conference (CSTIC). :1—5.
True Random number Generator (TRNG) is critical for secure communications. In this work, we explain in details regarding our recent solution on TRNG using random telegraph noise (RTN) including the benefits and the disadvantages. Security check is performed using the NIST randomness tests for both the RTN-based TRNG and various conventional pseudo random umber generator. The newly-proposed design shows excellent randomness, power consumption, low design complexity, small area and high speed, making it a suitable candidate for future cryptographically secured applications within the internet of things.
Yu, Wei, Zhou, Yuanyuan, Zhou, Xuejun, Wang, Lei, Chen, Shang.  2020.  Study on Statistical Analysis Method of Decoy-state Quantum Key Distribution with Finite-length Data. 2020 IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). 1:2435—2440.
In order to solve the statistical fluctuation problem caused by the finite data length in the practical quantum key distribution system, four commonly used statistical methods, DeMoivre-Laplace theorem, Chebyshev inequality, Chernoff boundary and Hoeffding boundary, are used to analyze. The application conditions of each method are discussed, and the effects of data length and confidence level on quantum key distribution security performance are simulated and analyzed. The simulation results show that the applicable conditions of Chernoff boundary are most consistent with the reality of the practical quantum key distribution system with finite-length data. Under the same experimental conditions, the secure key generation rate and secure transmission distance obtained by Chernoff boundary are better than those of the other three methods. When the data length and confidence level change, the stability of the security performance obtained by the Chernoff boundary is the best.
Salimboyevich, Olimov Iskandar, Absamat ugli, Boriyev Yusuf, Akmuratovich, Sadikov Mahmudjon.  2020.  Making algorithm of improved key generation model and software. 2020 International Conference on Information Science and Communications Technologies (ICISCT). :1—3.
In this paper is devoted methods for generating keys for cryptographic algorithms. Hash algorithms were analysed and learned linear and nonlinear. It was made up improved key generation algorithm and software.
Lei, Lei, Ma, Ping, Lan, Chunjia, Lin, Le.  2020.  Continuous Distributed Key Generation on Blockchain Based on BFT Consensus. 2020 3rd International Conference on Hot Information-Centric Networking (HotICN). :8—17.
VSS (Verifiable Secret Sharing) protocols are used in a number of block-chain systems, such as Dfinity and Ouroboros to generate unpredicted random number flow, they can be used to determine the proposer list and the voting powers of the voters at each height. To prevent random numbers from being predicted and attackers from corrupting a sufficient number of participants to violate the underlying trust assumptions, updatable VSS protocol in distributed protocols is important. The updatable VSS universal setup is also a hot topic in zkSNARKS protocols such as Sonic [19]. The way that we make it updatable is to execute the share exchange process repeatedly on chain, this process is challenging to be implemented in asynchronous network model, because it involves the wrong shares and the complaints, it requires the participant has the same view towards the qualified key generators, we take this process on chain and rely on BFT consensus mechanism to solve this. The group secret is thus updatable on chain. This is an enhancement to Dfinity. Therefore, even if all the coefficients of the random polynomials of epoch n are leaked, the attacker can use them only in epoch n+2. And the threshold group members of the DKG protocol can be updated along with the updates of the staked accounts and nodes.
Zhang, Liuming, Hajomer, Adnan, Yang, Xuelin, Hu, Weisheng.  2020.  Secure Key Generation and Distribution Using Polarization Dynamics in Fiber. 2020 22nd International Conference on Transparent Optical Networks (ICTON). :1—4.
Dynamic properties of optical signals in fiber channel provide a unique, random and reciprocal source for physical-layer secure key generation and distribution (SKGD). In this paper, an inherent physical-layer SKGD scheme is proposed and demonstrated, where the random source is originated from the dynamic fluctuation of the instant state of polarization (SOP) of optical signals in fiber. Due to the channel reciprocity, highly-correlated fluctuation of Stokes parameter of SOP is shared between the legal partners, where an error-free key generation rate (KGR) of 196-bit/s is successfully demonstrated over 25-km standard single-mode fiber (SSMF). In addition, an active polarization scrambler is deployed in fiber to increase the KGR, where an error-free KGR of 200-kbit/s is achieved.
Sannidhan, M S, Sudeepa, K B, Martis, Jason E, Bhandary, Abhir.  2020.  A Novel Key Generation Approach Based on Facial Image Features for Stream Cipher System. 2020 Third International Conference on Smart Systems and Inventive Technology (ICSSIT). :956—962.
Security preservation is considered as one of the major concerns in this digital world, mainly for performing any online transactions. As the time progress, it witnesses an enormous amount of security threats and stealing different kind of digital information over the online network. In this regard, lots of cryptographic algorithms based on secret key generation techniques have been implemented to boost up the security aspect of network systems that preserve the confidentiality of digital information. Despite this, intelligent intruders are still able to crack the key generation technique, thus stealing the data. In this research article, we propose an innovative approach for generating a pseudo-pseudo-random key sequence that serves as a base for the encryption/decryption process. The key generation process is carried out by extracting the essential features from a facial image and based on the extracted features; a pseudo-random key sequence that acts as a primary entity for the efficient encryption/decryption process is generated. Experimental findings related to the pseudo-random key is validated through chi-square, runs up-down and performs a period of subsequence test. Outcomes of these have subsequently passed in achieving an ideal key.
Patnala, Tulasi Radhika, Jayanthi, D., Majji, Sankararao, Valleti, Manohar, Kothapalli, Srilekha, Karanam, Santoshachandra Rao.  2020.  A Modernistic way for KEY Generation for Highly Secure Data Transfer in ASIC Design Flow. 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS). :892—897.
Present day's data security plays a vital role in digital human life. Data is a valuable asset to any organization and hence its security from external attacks is very important. Information security is not only an important aspect but essential, to secure data from unapproved access. Data encryption, decryption and key management are the key factors in data protection. It is very important to have the right data security solution to meet the challenging threats. Cryptosystem implementation and random number generators are crucial for Cryptosystem applications such as security applications, space applications, military applications and smart cards et al. In this paper, we present the implementation of hybrid cryptosystem based on the True Random number Generator, pseudo Random number Generator and whitening the data by using the ASIC design flow.
Xu, Peng, Hu, Dongyang, Chen, Gaojie.  2020.  Physical-Layer Cooperative Key Generation with Correlated Eavesdropping Channels in IoT. 2020 International Conferences on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :29—36.
With a massive amount of wireless sensor nodes in Internet of Things (IoT), it is difficult to establish key distribution and management mechanism for traditional encryption technology. Alternatively, the physical layer key generation technology is promising to implement in IoT, since it is based on the principle of information-theoretical security and has the advantage of low complexity. Most existing key generation schemes assume that eavesdropping channels are independent of legitimate channels, which may not be practical especially when eavesdropper nodes are near to legitimate nodes. However, this paper investigates key generation problems for a multi-relay wireless network in IoT, where the correlation between eavesdropping and legitimate channels are considered. Key generation schemes are proposed for both non-colluding and partially colluding eavesdroppers situations. The main idea is to divide the key agreement process into three phases: 1) we first generate a secret key by exploiting the difference between the random channels associated with each relay node and the eavesdropping channels; 2) another key is generated by integrating the residual common randomness associated with each relay pair; 3) the two keys generated in the first two phases are concatenated into the final key. The secrecy key performance of the proposed key generation schemes is also derived with closed-forms.