Hidden Real Modulus RSA Cryptosystem

Authors

  • Getaneh Awulachew’ Zimbele
  • Samuel Asferaw Demilew

DOI:

https://doi.org/10.47839/ijc.22.2.3094

Keywords:

Asymmetric key, Cryptography, Data security, Hidden real modulus, Masking, RSA

Abstract

Cryptographic techniques in cyber security can be categorized into symmetric and asymmetric. Among asymmetric cryptographic techniques, the RSA algorithm is more popular and considered as secured. Since, RSA uses the common modulus in both encryption and decryption, this modulus is openly available for the public which makes it exposed for attack. Its security is based on the assumption of large integer factorization problem, but this could leave it open to different cryptanalysis attacks: low private exponent attack, Shor’s polynomial-time quantum algorithm, quantum inverse Fourier transform and phase estimation.  To address these shortcomings, this paper proposes a public-key security algorithm called Hidden Real Modulus RSA (HRM-RSA) which hides real modulus by masking it. The public mask modulus which is a pseudo random masking number is derived from real modulus. Then, this derived public mask modulus is introduced in a public key component; as a result, a real modulus is kept hidden from the public unlike the case in RSA. Encryption is done using this public mask modulus and the decryption process is done using a private hidden real modulus. For performance analysis Net bean IDE 8.2 is used, and the proposed algorithm is compared with state-of-the-art algorithms: RSA, ESRKGS, and MRSA based on security strength, time complexity, key generation time, encryption speed, and decryption speed. The performance analysis shows that HRM-RSA is less complex but highly secured than existing algorithms. It improves key generation time of ESRKGS, and MRSA by 311%, 42%; encryption time of RSA, ESRKGS, MRSA by 0.7%, 139%, 735%; decryption time of RSA, ESRKGS, MRSA by 3%, 138%, 799%, respectively.

References

S. Kumar, et al., “Comparative study on AES and RSA,” Proceedings of the International Conference on Communication and Signal Processing, India, April 6-8’2018, pp. 0501-0504.

U. Thirupalu and E. K. Reddy, “Performance analysis of cryptographic algorithms in the information security,” no. March, International Journal of Engineering Research & Technology (IJERT), vol. 8, issue 2, 2019.

D. Mahto and D. K. Yadav, “Performance analysis of RSA and elliptic curve cryptography,” vol. 20, no. 4, pp. 625–635, 2018, doi: 10.6633/IJNS.201807.

W. Stallings, Cryptography and Network Security: Principles and Practice, eight edition, Pearson Education, 2020, ISBN 978-0-13-670722-6.

A. Hamza and B. Kumar, “A review paper on DES, AES, RSA encryption standards,” Proceedings of the SMART–2020, IEEE Conference ID: 50582 9th International Conference on System Modeling & Advancement in Research Trends, 2020, pp. 333–338. https://doi.org/10.1109/SMART50582.2020.9336800.

M. A. Islam, et al., “A modified and secured RSA public key cryptosystem based on “n” prime numbers,” Journal of Computer and Communications, vol. 6, issue 3, pp. 78–90 2018. https://doi.org/10.4236/jcc.2018.63006.

P. K. Panda, and S. Chattopadhyay, “A hybrid security algorithm for RSA cryptosystem,” Proceedings of the 2017 4th International Conference on Advanced Computing and Communication Systems, ICACCS’2017, 2017, pp. 1-6. https://doi.org/10.1109/ICACCS.2017.8014644.

B. S. Mathematics, D. S. B. S, and S. Barbara, “Basic application of mathematics in cryptography,” Proceedings of the 2020 IEEE International Conference on Modem Education and Information Management (ICMEIM), 2020, pp. 871–875.

L. K. Galla, V. S. Koganti, and N. Nuthalapati, “Implementation of RSA,” Proceedings of the 2016 Int. Conf. Control Instrum. Commun. Comput. Technol. ICCICCT 2016, 2017, pp. 81–87, https://doi.org/10.1109/ICCICCT.2016.7987922.

F. Shahid, et al., “PSDS–proficient security over distributed storage: A method for data transmission in cloud,” IEEE Access, vol. 8, pp. 118285-118298, 2020. https://doi.org/10.1109/ACCESS.2020.3004433.

Y. Wang, S. Yan, & H. Zhang, “A new quantum algorithm for computing RSA cipher text period,” Wuhan Univ. J. Nat. Sci. vol. 22, pp. 68–72, 2017. https://doi.org/10.1007/s11859-017-1218-5.

B. Wang, X. Yang, and D. Zhang, “Research on quantum annealing integer factorization based on different columns,” Frontiers in Physics, vol. 10, no. June, pp. 1–10, 2022, https://doi.org/10.3389/fphy.2022.914578.

Y. Wang, H. Zhang, and H. Wang, “Quantum polynomial-time fixed-point attack for RSA,” China Communications, pp. 25–32, 2018. https://doi.org/10.1109/CC.2018.8300269.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, “A generalized attack on RSA type cryptosystems,” Theor. Comput. Sci., vol. 1, pp. 1–8, 2017, https://doi.org/10.1016/j.tcs.2017.09.009.

W. Susilo, W. Susilo, J. Tonien, and G. Yang, “Institutional knowledge at Singapore Management University – A generalised bound for the Wiener attack on RSA,” vol. 2020, pp. 1–4, 2020. https://doi.org/10.1016/j.jisa.2020.102531.

M. Mumtaz, and L. Ping, “Cryptanalysis of a special case of RSA large decryption exponent using lattice basis reduction method,” Proceedings of the IEEE 6th International Conference on Computer and Communication Systems (ICCCS), Chengdu, China, 2021, pp. 714-720, https://doi.org/10.1109/ICCCS52626.2021.9449268.

J. Mittmann and W. Schindler, “Timing attacks and local timing attacks against Barrett’s modular multiplication algorithm,” J. Cryptogr. Eng., vol. 11, no. 4, pp. 369–397, https://doi.org/10.1007/s13389-020-00254-3.

C. Shao, H. Li and X. Zhang, “Cryptographic implementation of RSA for ion fault injection attack,” Proceedings of the 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC), 2014, pp. 791–796. https://doi.org/10.1109/CCNC.2014.6994410.

M. Mumtaz and L. Ping, “Forty years of attacks on the RSA cryptosystem: A brief survey,” Journal of Discrete Mathematical Sciences and Cryptography, vol. 22, issue 1, pp. 9-29, 2019, https://doi.org/10.1080/09720529.2018.1564201.

Y. Y. Ogorodnikov, “A combined attack on RSA algorithm by SAT-approach,” Proceedings of the 2016 Dynamics of Systems, Mechanisms and Machines, Dynamics 2016. 2017, pp. 1-6. https://doi.org/10.1109/Dynamics.2016.7819055.

R. Shamir, A. Public, and K. Cryptosystem, “A study and implementation of RSA cryptosystem,” Computer Science and Engineering Department, Jadavpur University, arXiv: 1506.04265v1 [cs.CR] 13 Jun 2015.

R. Jaiswal, et al., “Reformed RSA algorithm based on prime number,” International Journal of Computer Applications, pp. 23-26, 2014.

M. Thangavel, et al., “An enhanced and secured RSA key generation scheme (ESRKGS),” J. Inf. Secur. Appl., vol. 20, pp. 3–10, 2015. https://doi.org/10.1016/j.jisa.2014.10.004.

E. Lüy, et al., “Comment on ‘an enhanced and secured RSA key generation scheme (ESRKGS),” J. Inf. Secur. Appl., vol. 30, pp. 1–2, 2016. https://doi.org/10.1016/j.jisa.2016.03.006.

S. Mathur, et al., “Analysis and design of enhanced RSA algorithm to improve the security,” Proceedings of the 3rd IEEE International Conference on Computational Intelligence & Communication Technology (CICT), Ghaziabad, 2017, pp. 3–7. https://doi.org/10.1109/CIACT.2017.7977330.

Downloads

Published

2023-07-02

How to Cite

Zimbele, G. A., & Demilew, S. A. (2023). Hidden Real Modulus RSA Cryptosystem. International Journal of Computing, 22(2), 238-247. https://doi.org/10.47839/ijc.22.2.3094

Issue

Section

Articles