Paper 2018/734

Random Number Generators Can Be Fooled to Behave Badly

George Teseleanu

Abstract

In this paper, we extend the work on purely mathematical Trojan horses initially presented by Young and Yung. This kind of mechanism affects the statistical properties of an infected random number generator (RNG) by making it very sensitive to input entropy. Thereby, when inputs have the correct distribution the Trojan has no effect, but when the distribution becomes biased the Trojan worsens it. Besides its obvious malicious usage, this mechanism can also be applied to devise lightweight health tests for RNGs. Currently, RNG designs are required to implement an early detection mechanism for entropy failure, and this class of Trojan horses is perfect for this job.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. ICICS
Keywords
backdoorrandom number generatorshealth tests
Contact author(s)
george teseleanu @ yahoo com
History
2018-08-15: received
Short URL
https://ia.cr/2018/734
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/734,
      author = {George Teseleanu},
      title = {Random Number Generators Can Be Fooled to Behave Badly},
      howpublished = {Cryptology ePrint Archive, Paper 2018/734},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/734}},
      url = {https://eprint.iacr.org/2018/734}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.