2021
DOI: 10.1109/access.2021.3131969
|View full text |Cite
|
Sign up to set email alerts
|

Trojan Attack on the Initialization of Pseudo-Random Bit Generators Using Synchronization of Chaotic Input Sources

Abstract: An initialization input attack on a set of two pseudo-random generators using analog-digital hardware Trojan is presented in this paper. Trojan circuit implementations are discussed following their full classification. Simulation results confirming the effectiveness of the Trojan impact on a repetition of identical seed values are analyzed. Trojan structure is integrated with the deterministic random bit generator functional model recommended by NIST and the task is to impact two seed generators (in two channe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
0
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
1

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 22 publications
0
0
0
Order By: Relevance
“…Overall, the designed system can also be further expanded and adapted for the teaching of integrated filters [26] and analog circuits with complex oscillations [27] as well as the testing and analyzing of circuits with hardware Trojans [28].…”
Section: Discussionmentioning
confidence: 99%
“…Overall, the designed system can also be further expanded and adapted for the teaching of integrated filters [26] and analog circuits with complex oscillations [27] as well as the testing and analyzing of circuits with hardware Trojans [28].…”
Section: Discussionmentioning
confidence: 99%
“…Another important issue for all DRBGs is the threat from hardware Trojans implemented at the design stage of integrated electronics. The user must be sure that the entropy sources have not been deliberately designed to deliver values that are fixed and known by the attacker [17,20,55]. The approach proposed in wearable CSPRBG is a partial response to such threats.…”
Section: Future Development Of Wearable Csprbg Platformmentioning
confidence: 99%
“…Using the same value repeatedly in the process of initializing pseudo-random algorithms raises risks for attacks that affect DRBG (Deterministic Random Bit Generator) initialization [9]. Despite the knowledge of these standards, it is still challenging to provide multiple efficient and attack-resistant entropy sources in the design process of random generators [10][11][12][13][14][15][16][17][18].…”
Section: Introductionmentioning
confidence: 99%
“…Such a generator will output sequences that have already been generated before. This and other related issues are discussed in [22].…”
Section: Sequence Sourcementioning
confidence: 99%