請用此 Handle URI 來引用此文件:
http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/97966完整後設資料紀錄
| DC 欄位 | 值 | 語言 |
|---|---|---|
| dc.contributor.advisor | 吳沛遠 | zh_TW |
| dc.contributor.advisor | Pei-Yuan Wu | en |
| dc.contributor.author | 王思翰 | zh_TW |
| dc.contributor.author | Szu-Han Wang | en |
| dc.date.accessioned | 2025-07-23T16:16:43Z | - |
| dc.date.available | 2025-07-24 | - |
| dc.date.copyright | 2025-07-23 | - |
| dc.date.issued | 2025 | - |
| dc.date.submitted | 2025-07-20 | - |
| dc.identifier.citation | [1] M. Sabt, M. Achemlal, and A. Bouabdallah, “Trusted execution environment: What it is, and what it is not,” in 2015 IEEE Trustcom/BigDataSE/ISPA, 2015, pp. 57–64.
[2] P. Jauernig, A. R. Sadeghi, and E. Stapf, “Trusted execution environments: Properties, applications, and challenges,” IEEE Security & Privacy, vol. 18, no. 2, pp. 56–60, March-April 2020. [3] E. Barker and J. Kelsey, “Recommendation for random bit generator (rbg) constructions (nist sp 800-90c),” NIST, Tech. Rep. SP 800-90C, 2024. [4] NIST, “Recommendation for the entropy sources used for random bit generation (sp 800-90b),” NIST, Tech. Rep. SP 800-90B, 2018. [5] N. Ferguson, B. Schneier, and T. Kohno, Cryptography Engineering: Design Principles and Practical Applications. Wiley, 2010. [6] B. Jun and P. Kocher, “The intel random number generator,” Cryptography Research Inc., Tech. Rep., 1999. [7] NIST, “Recommendation for random number generation using deterministic random bit generators (sp 800-90a rev.1),” NIST, Tech. Rep. SP 800-90A Rev.1, 2015. [8] P. Kietzmann et al., “A guideline on pseudorandom number generation in the iot,” ACM Computing Surveys, vol. 54, no. 6, pp. 1–36, 2021. [9] D. Petro and A. Cecil, “You’re doing IoT security RNG,” Bishop Fox (Industry survey), 2021. [10] N. Heninger et al., “Mining your ps and qs: Detection of widespread weak keys in network devices,” in USENIX Security Symposium, 2012. [11] B. A. Wichmann and I. D. Hill, “Algorithm as 183: An efficient and portable pseudo-random number generator,” Journal of the Royal Statistical Society. Series C (Applied Statistics), vol. 31, no. 2, pp. 188–190, 1982. [12] P. L’Ecuyer, “Good parameters for combined mrgs,” Operations Research, vol. 47, no. 1, pp. 159–164, 1999. [13] M. Wang, H. Qu, F. Guo, and S. Li, “Combined random number generators: A review,” in 2011 IEEE 3rd International Conference on Communication Software and Networks (ICCSN), 2011, pp. 443–447. [14] H. Haramoto et al., “Efficient jump ahead for f-linear rngs,” INFORMS Journal on Computing, vol. 20, no. 3, pp. 385–390, 2008. [15] P. L’Ecuyer and F. Panneton, “Fast rngs based on linear recurrences modulo 2,” in Proceedings of the Winter Simulation Conference (WSC), 2005, p. 10 pp. [16] D. Blackman and S. Vigna, “Scrambled linear pseudorandom number generators,” ACM Trans. Math. Softw., vol. 47, no. 4, pp. 36:1–36:32, 2021. [17] K. Ramasubramanian and K. Suresh, “Design of a hybrid rng based on chaotic systems,” https://www.researchgate.net/publication/389939574, 2024, preprint. [18] L. Xie, H. Liu, W. Zhang, and Y. Zhang, “TRNG based on SRAM and NFSR,” Adv. Electronic Materials, vol. 6, no. 3, p. 1901117, 2020. [19] Y. Dodis et al., “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” SIAM J. Computing, vol. 38, no. 1, pp. 97–139, 2008. [20] N. Heninger, Z. Durumeric, E. Wustrow, and J. A. Halderman, “Mining your ps and qs: Detection of weak keys in network devices,” in USENIX Security Symposium, 2012. [21] A. A. Fröhlich, “A comprehensive approach to power management in embedded systems,” International Journal of Distributed Sensor Networks, vol. 2011, pp. 1–14, 2011. [22] TCG, “TPM library specification, family ‘2.0’, level 00, revision 01.59,” Trusted Computing Group, Tech. Rep., November 2019. [Online]. Available: https://trustedcomputinggroup.org/resource/tpm-library-specification/ [23] H.-S. Yang and S.-J. Yoo, “A study on secure element for smartwork,” in 2014 International Conference on IT Convergence and Security (ICITCS), Beijing, China, 2014, pp. 1–3. [24] C. Ryu, J.-H. Lee, D.-H. Kim, H.-S. Lee, Y.-S. Kim, J. nyeo Kim, and J.-H. Han, “A comprehensive survey of tpm for defense systems,” KSII Transactions on Internet and Information Systems (TIIS), vol. 18, no. 7, pp. 1953–1967, 2024. [25] ARM Limited, “ARM Security Technology - Building a Secure System using TrustZone Technology,” ARM Limited, White Paper, 2009. [26] OP-TEE Project, “OP-TEE OS Documentation,” https://optee.readthedocs.io/, Accessed on 2024-05-27. [27] Intel Corporation, “Intel® software guard extensions (intel® sgx),” https://www.intel.com/content/www/us/en/products/docs/accelerator-engines/software-guard-extensions.html, 2024, accessed: 2025-06-07. [28] L. Gupta, R. Jain, and G. Vaszkun, “Survey of important issues in uav communication networks,” IEEE Communications Surveys & Tutorials, vol. 18, no. 2, pp. 1123–1152, 2015. [29] Federal Aviation Administration, “Remote Identification of Unmanned Aircraft Final Rule,” https://www.ecfr.gov/current/title-14/chapter-I/subchapter-F/part-89, 2021, accessed: 2025-05-31. [30] ASTM International, “Standard Specification for Remote ID and Tracking,” https://www.astm.org/f3411-22.html, 2022, aSTM F3411-22. [31] Ministry of Land, Infrastructure, Transport and Tourism, “Technical Standards for Remote ID Devices in Japan,” https://www.mlit.go.jp/en/koku/uas.html, 2022, requirement for AES-128-CCM in RID authentication. [32] Civil Aeronautics Administration, Taiwan, “Article 99-10 of the Civil Aviation Act Amendment,” https://www.caa.gov.tw/Article.aspx?a=2425&lang=1, 2023, draft implementation of Remote ID requirements. [33] D. Upadhyay, N. Gaikwad, M. Zaman, and S. Sampalli, “Investigating the avalanche effect of various cryptographically secure hash functions and hash-based applications,” IEEE Access, vol. 10, pp. 112472–112486, 2022. [34] P. Rogaway and T. Shrimpton, “Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance,” in Fast Software Encryption, FSE 2004, ser. Lecture Notes in Computer Science, B. Roy and W. Meier, Eds., vol. 3017. Springer, Berlin, Heidelberg, 2004, pp. 371–388. [Online]. Available: https://doi.org/10.1007/978-3-540-25937-4_24 [35] Y. Dodis and A. Smith, “Entropic security and the encryption of high entropy messages,” in Theory of Cryptography Conference (TCC), ser. LNCS, vol. 3378. Springer, 2005, pp. 556–577. [36] N. T. Thu Nga, H. D. Tho, and L. M. Tu, “On the improving diffusion layer and performance of aes algorithm,” in 2017 International Conference on Information and Communications (ICIC), 2017, pp. 288–292. [37] I. Corporation, “Advanced encryption standard (aes) instructions set - white paper,” Intel Corporation, Tech. Rep., 2010, white Paper. [Online]. Available: https://www.intel.com/content/dam/doc/white-paper/advanced-encryption-standard-new-instructions-set-paper.pdf [38] M. Bellare, H. Davis, and F. Günther, “Separate your domains: NIST PQC KEMs, oracle cloning and read-only indifferentiability,” Cryptology ePrint Archive, Paper 2020/241, 2020. [Online]. Available: https://eprint.iacr.org/2020/241 [39] B. Barak, Y. Dodis, H. Krawczyk, O. Pereira, K. Pietrzak, F.-X. Standaert, and Y. Yu, “Leftover hash lemma, revisited,” Cryptology ePrint Archive, Report 2021/1146, 2021, online version: https://eprint.iacr.org/2021/1146. [Online]. Available: https://eprint.iacr.org/2021/1146 [40] R. Impagliazzo and M. Luby, “One-way functions are essential for complexity based cryptography,” in 30th Annual Symposium on Foundations of Computer Science, 1989, pp. 230–235. [41] R. McEvoy, Robert, J. T. Curran, J. T., Cotter, Paul, C. Murphy, and Colin, “Fortuna: Cryptographically secure pseudo-random number generation in software and hardware,” 07 2006. [42] Y. Dodis, K. Pietrzak, and D. Wichs, “Key derivation without entropy waste,” Cryptology ePrint Archive, Paper 2013/708, 2013. [Online]. Available: https://eprint.iacr.org/2013/708 [43] J. Zhang and M. Wu, “Random number generation based on heterogeneous entropy sources fusion in multi-sensor networks,” Sensors, vol. 23, no. 20, 2023. [Online]. Available: https://www.mdpi.com/1424-8220/23/20/8497 [44] National Institute of Standards and Technology, “Random bit generation project,” https://csrc.nist.gov/projects/random-bit-generation/documentation-and-software, 2025, accessed: 2025-05-31. [45] R. G. Brown, “Dieharder: A random number test suite,” https://webhome.phy.duke.edu/~rgb/General/dieharder.php, 2025, accessed: June 2025. [46] P. L’Ecuyer and R. Simard, “Testu01: A c library for empirical testing of random number generators,” vol. 33, no. 4, Aug. 2007. [Online]. Available: https://doi.org/10.1145/1268776.1268777 | - |
| dc.identifier.uri | http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/97966 | - |
| dc.description.abstract | 在現代資安架構中,隨機數產生器(Random Number Generator, RNG)的可靠性對於保護加密運算及提升系統對抗網路威脅的能力具有關鍵性影響。傳統設計普遍依賴單一熵源,當系統部分遭受攻擊時,尤其是在一般執行環境容易被外部攻擊的情境下,隨機數品質易受影響,進而削弱整體系統安全性。
本論文提出一套結合可信任執行環境(Trusted Execution Environment, TEE)與豐富執行環境(Rich Execution Environment, REE) 的組合型隨機數生成框架。此架構於 TEE 與 REE 中分別部署獨立的 RNG,並設計多種混合機制來融合兩個來源之隨機數。藉由跨域熵源混合與冗餘保護設計,即使其中一個熵源遭受破壞,最終隨機數輸出仍可保持高不可預測性,同時透過 TEE 的硬體隔離特性,進一步鞏固整體系統的安全韌性。 本研究使用 NIST SP800-22 隨機性測試套件進行評估,結果顯示所提出之組合型 RNG 在隨機性品質上能維持或優於單一熵源。為驗證其實務應用性,本架構亦整合至無人載具(Unmanned Aerial Vehicle, UAV)系統環境中,展示其於資源受限邊緣設備中提升隨機數安全性的效果。 | zh_TW |
| dc.description.abstract | Random number generators (RNGs) play a crucial role in cryptographic operations to establish cybersecurity defense. Traditional designs of RNGs, however, typically rely on a single entropy source, causing critical vulnerabilities to the overall system security.
To address the aforementioned challenge, this study proposes a combinatorial RNG scheme protected by a hybrid architecture combining a hardware-protected Trusted Execution Environment (TEE) and the conventional Rich Execution Environment (REE). In this framework, Independent RNGs are separately deployed in the TEE and REE domains, respectively, where their outputs are combined securely in TEE through selected techniques, including XOR operations, SHA-256 hashing, AES encryption, or chaining mechanisms. The hardware isolation enforced by TEE further protects the critical entropy sources as well as the combinatorial operation. By leveraging cross-domain entropy mixture and redundancy, the framework ensures that even if some entropy source is compromised, the final output remains adequately random. A benefit of such a framework is that some entropy sources can be placed outside TEE to save the critical security resources, without compromising the overall security level. Extensive evaluations using the NIST SP800-22 randomness test suite verified that the proposed combinatorial RNG improves randomness quality compared to single-source RNGs. Moreover, the proposed approach was realized on a companion computer prototype for an unmanned aerial vehicle (UAV) to validate practical applicability, showcasing its potential to enhance randomness security in resource-constrained edge devices. | en |
| dc.description.provenance | Submitted by admin ntu (admin@lib.ntu.edu.tw) on 2025-07-23T16:16:43Z No. of bitstreams: 0 | en |
| dc.description.provenance | Made available in DSpace on 2025-07-23T16:16:43Z (GMT). No. of bitstreams: 0 | en |
| dc.description.tableofcontents | Abstract ii
Table of Contents v List of Tables viii List of Figures ix Chapter 1. Introduction 1 1.1 Background and Motivation 1 1.2 Problem Statement 2 1.3 Achievements 3 1.4 Thesis Organization 4 Chapter 2. Related Works 5 2.1 RNG Research and Development 5 2.1.1 Types and Applications of RNGs 5 2.1.2 Development of Combinational RNGs 6 2.2 Hardware-Based and Trusted Execution Security Mechanisms 7 2.2.1 Hardware-Based Security Add-Ons 8 2.2.2 Trusted Execution Environments Within Modern Processors 8 2.3 Security and Regulations in UAV Systems 9 2.3.1 General Security Challenges in UAVs 9 2.3.2 Regulatory Requirements and Remote ID Implementations 10 Chapter 3. Methodology 12 3.1 Combinatorial RNG Design 12 3.1.1 XOR Mixing and Corresponding Properties 13 3.1.2 SHA-256 Concatenation Mixing 14 3.1.3 AES Encryption-Based Mixing (ECB Mode) 15 3.1.4 Chaining with CTR-based Enhancement 16 3.1.5 Summary of Mixing Methods 17 3.2 Rationale for Partial Trust in RNGs 18 3.3 Trust Assumptions and Threat Model 19 3.4 Protecting RNGs by TEE 21 3.5 Theoretical Foundations and Security Analysis 25 3.5.1 The Role of Entropy and Mixing 26 3.5.2 Relationship with the Leftover Hash Lemma (LHL) 27 Chapter 4. RNG Combination Results and Analysis 29 4.1 Testing Tools Overview 29 4.2 The NIST SP 800-22 Test Suite 30 4.2.1 Terminology and Definitions 31 4.2.2 Pass/Fail Criteria in SP 800-22 32 4.2.3 Example: The Frequency (Monobit) Test 33 4.3 Testing Results 34 4.3.1 Baseline RNG Performance 35 4.3.2 Performance of Combinatorial RNGs 36 4.3.3 Statistical Performance and Uniformity of Mixing Approaches 38 4.4 Resource Consumption Analysis 42 Chapter 5. TEE-Protection over Security Primitives in UAV 44 5.1 Application Scenarios Overview 44 5.2 Architecture Design 46 5.3 Implementation of RNG Combinations and additional Crypto-Primitives in TEE 47 5.3.1 Deployment of Dual-Domain RNGs 48 5.3.2 Key Generation 49 5.3.3 Digital Signatures Primitives: ECDSA 49 5.3.4 Authentication and Encryption Primitives: AES-CCM-256 51 5.4 The Working Prototype 52 5.5 Summary 54 Chapter 6. Conclusions and Future Works 56 6.1 Conclusion 56 6.2 Future Work 57 Bibliography 59 Appendix 65 Appendix A. Formal Definition of the Leftover Hash Lemma 66 A.1 Preliminary Definitions 66 A.1.1 Min-Entropy 66 A.1.2 Statistical Distance 67 A.1.3 2-Universal Hash Family 67 A.2 The Leftover Hash Lemma 67 | - |
| dc.language.iso | en | - |
| dc.subject | 無人機 | zh_TW |
| dc.subject | 隨機數產生器 | zh_TW |
| dc.subject | 熵源組合 | zh_TW |
| dc.subject | 可信任執行環境 | zh_TW |
| dc.subject | 隨機數產生器 | zh_TW |
| dc.subject | 熵源組合 | zh_TW |
| dc.subject | 可信任執行環境 | zh_TW |
| dc.subject | 無人機 | zh_TW |
| dc.subject | Entropy Source Combination | en |
| dc.subject | Random Number Generators | en |
| dc.subject | Drones / Unmanned Aerial Vehicle (UAV) | en |
| dc.subject | Trusted Execution Environment | en |
| dc.subject | Entropy Source Combination | en |
| dc.subject | Random Number Generators | en |
| dc.subject | Drones / Unmanned Aerial Vehicle (UAV) | en |
| dc.subject | Trusted Execution Environment | en |
| dc.title | 可信執行環境保護的組合型隨機數產生器於無人機之應用 | zh_TW |
| dc.title | Combinatorial Random Number Generators Protected by Trusted Execution Environments for Drone Applications | en |
| dc.type | Thesis | - |
| dc.date.schoolyear | 113-2 | - |
| dc.description.degree | 碩士 | - |
| dc.contributor.coadvisor | 賴怡吉 | zh_TW |
| dc.contributor.coadvisor | Alexander I-Chi Lai | en |
| dc.contributor.oralexamcommittee | 張時中;范俊逸;耿驊 | zh_TW |
| dc.contributor.oralexamcommittee | Shi-Chung Chang;Chun-I Fan;Hua Keng | en |
| dc.subject.keyword | 隨機數產生器,熵源組合,可信任執行環境,無人機, | zh_TW |
| dc.subject.keyword | Random Number Generators,Entropy Source Combination,Trusted Execution Environment,Drones / Unmanned Aerial Vehicle (UAV), | en |
| dc.relation.page | 68 | - |
| dc.identifier.doi | 10.6342/NTU202501452 | - |
| dc.rights.note | 同意授權(全球公開) | - |
| dc.date.accepted | 2025-07-21 | - |
| dc.contributor.author-college | 電機資訊學院 | - |
| dc.contributor.author-dept | 電機工程學系 | - |
| dc.date.embargo-lift | 2025-07-24 | - |
| 顯示於系所單位: | 電機工程學系 | |
文件中的檔案:
| 檔案 | 大小 | 格式 | |
|---|---|---|---|
| ntu-113-2.pdf | 1.78 MB | Adobe PDF | 檢視/開啟 |
系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。
