Cryptographic Triboelectric Random Number Generator with Gentle Breezes of an Entropy Source

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 15
  • Download : 0
A wind-driven triboelectric nanogenerator (W-TENG) is a promising energy harvesting device due to its clean, ubiquitous and unexhausted properties. In addition, a W-TENG induces unpredictable chaotic outputs from wind flow that can serve as an entropy source for cryptography. This can be applied to a true random number generator (TRNG) for a secured system due to its inherent turbulent nature; thus, a W-TENG with a two-in-one structure can simultaneously generate both power and true random numbers. However, a previously reported W-TENG had one major drawback: a wind velocity of 10 m/s is required for stable energy harvesting by wind force. Thus, it is timely to demonstrate a W-TENG-based RNG whose operating condition is below 3 m/s, which is a gentle breeze similar to natural wind. In this study, we demonstrate a wind-driven cryptographic triboelectric random number generator (WCT-RNG) by using a W-TENG whose operating condition for wind speed is below 3 m/s by adopting a rear-fixed film structure instead of a conventional structure. The rear-fixed film refers to the fluttering film being freestanding on the front-side and fixed on the rear-side, where the front- and rear-sides are the wind inlet and outlet, respectively. The WCT-RNG enables the W-TENG to operate below a 3 m/s wind velocity. Because of this, the working time of the WCT-RNG is dramatically enhanced from only 8-42% at an average altitude above sea level. As the capability of operating at low wind speeds is significantly improved, a WCT-RNG becomes more useful and practical for generating both power and true random numbers in a single device. The device can thereby lead to the construction of a self-powered TRNG and secure communication for Internet of Things (IoT) devices in various environments, even under a gentle breeze. In this study, we explain the design of a WCT-RNG structure and also evaluate its randomness by using an NIST SP 800-22 B test suite with a reliability test.
Publisher
NATURE PORTFOLIO
Issue Date
2024-01
Article Type
Article
Citation

SCIENTIFIC REPORTS, v.14, no.1

ISSN
2045-2322
DOI
10.1038/s41598-024-51939-2
URI
http://hdl.handle.net/10203/318999
Appears in Collection
EE-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0