Toshiba tips random-number generator IC, is disingenuous

coderman coderman at gmail.com
Sat Feb 9 21:02:38 PST 2008


i've been using the VIA padlock XSTORE instruction for entropy since
at least 2003, back when the C5XL hit the stage and you had a single
source (a combination of three free wheeling oscillators).

the next revision, the C5P, and all C5/C7 cores since than have
included two of these sources, individually selectable or capable of
working in tandem. (6 oscillators)

the throughput of these devices varies from 200k-2Mbps in a most
paranoid configuration, with whitener enabled and a conservative
sampling, up to more than 100Mbps in dual full throttle configuration
(which should only be used when the on die AES or SHA1 is applied to
obscure TRNG bias).

http://www.eetimes.com/rss/showArticle.jhtml?articleID=206106199
"""
Toshiba Corp. has claimed a major breakthrough in the field of
security technology: It has devised the world's highest-performance
physical random-number generator (RNG) circuit.

The device generates random numbers at a data rate of 2.0 megabits a
second, according to Toshiba in a paper presented at the International
Solid-State Circuits Conference (ISSCC) here.
"""

i must assume they are splitting hairs here, as VIA is not the only
one to outperform such benchmarks, but you do buy the whole chip, not
a stand-alone TRNG IC component.

in any case, it is amusing that they got such mileage from a
masturbatory press release, while things like padlock, integrating
crypto directly into CPU instructions, seems to garner less respect
and press.

last but not least, i recently purchased an Everex 15.4" StepNote
NC1610 Laptop PC w/ Via C7-M Processor [0].  spend the $30 to bring
this up to 2G of ram, and you've got an excellent little linux laptop
that can handle full disk crypto with ease (i've even benchmarked
loop-aes with 32 rounds in AES-256, just for fun, which the XCRYPT
instruction handles without breaking a sweat).

if you're concerned about all that border search stupidity, and tired
of software FDE or cryptainer compromises, this is a great
alternative.

i've long been a fan of these cores, and i think any cypherpunk would
appreciate the capability these tiny, low power chips posses in terms
of crypto horsepower.

[i will, however, never forgive them for the abomination that is the
padlock hash engine.  why they required the SHA instruction to
finalize, limited the digest input size, and requiring an elaborate
fault to get an un-finalized state, is beyond me.  however, the rest
of the chip makes of up such a shortcoming, all things considered]

best regards,

0. $448.00 - Everex 15.4" StepNote NC1610 Laptop PC w/ Via C7-M Processor
    http://www.walmart.com/catalog/product.do?product_id=7754611





More information about the cypherpunks-legacy mailing list