Transcript
Page 1: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

THE NIST RANDOMNESS BEACON

Rene Peralta

Computer Security Division

National Institute of Standards and Technology.

Page 2: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

What this is not

This is not for generation

of secret keys.

2

Page 3: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

What this is

Public randomness

publish model

digitally signed and time-stamped

https://beacon.nist.gov/home

3

Page 4: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Architecture

4

https interface (REST API) BEACON

ENGINE

ENTROPY

ENTROPY

firewall

repository

Page 5: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Motivation

Public, time-bound randomness is a valuable

resource

A standard for such a resource is needed so that

it can be replicated by other institutions

5

Page 6: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Properties

Unpredictability

Autonomy

Consistency

“Forever” unforgeable public record

6

Page 7: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Sample applications

Provably random sampling

Selective disclosures. An important goal of

NSTIC

7

Page 8: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Selective Disclosure Scenario

You carry authenticated and encrypted data about yourself on a

smart card

A function of this data is required for a given transaction (e.g.

F(DATA) = “over 21 or doctor authorization to obtain <medication>”)

8

DATA You have

Page 9: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Can you trust it?

You don’t have to!

can be combined with other sources

a “cooked” number could only target one application

historical record is robust against tampering, even by

NIST

9

Page 10: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Entropy

Currently using two independent commercial

RNGs

We plan to implement a “verifiable source”. This is

a collaborative project between NIST’s Information

Technology and Physical Measurement

laboratories.

10

Page 11: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Verifiable quantum randomness source

11

Output uncorrelated with anything outside the apparatus.

Entanglement Source

Bell Test

Page 12: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

The bigger picture

We view this as a type of “trust anchor” for the Internet

something that is hard to subvert for gain

a primitive that can be leveraged for many purposes

We hope it will encourage other such “anchors”

12

Page 13: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Summary

We are enabling “verifiably random” sampling

The are simplifying existing digital interactions and enabling new ones

We are developing the best randomness source in the world

Project page at

http://www.nist.gov/itl/csd/ct/nist_beacon.cfm

13

Page 14: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Sharing is the

way to go

Page 15: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

THANK YOU

Page 16: The NIST Randomness Beacon - NIST Computer Security ... · THE NIST RANDOMNESS BEACON Rene Peralta Computer Security Division National Institute of Standards and Technology

Interactive proofs

16

DATA


Recommended