Eight Prime Numbers of Modified RSA Algorithm Method for More Secure Single Board Computer Implementation

Nanang Triagung Edi Hermawan, Edi Winarko, Ahmad Ashari

Abstract


RSA is the most popular public-key cryptography. The main strength of the algorithm is based on the difficulty of factoring in a large integer number. RSA has also been applied in a system with limited resource environments like single-board computers (SBC). To ensure data security, a recommendation to use a key size longer than 2048 bits generates challenges for implementing RSA in the SBC. This research proposes an EPNR (Eight Prime Numbers of Modified RSA) method, a modified double RSA based on eight prime numbers combined with the CRT method, to speed up the random key generation and decryption mechanism. The method is implemented in a Raspberry Pi 4 Model B+. The running time and security performances of the EPNR were analyzed and compared to the other models. Compared to the others model based on the standard RSA scheme, the proposed model is faster 21.78 times in a random key generation, 9.03 times in encryption and decryption processing. The EPNR has resistance to Wiener, statistical, and factorization attacks (GNFS and Fermat).  Using standard RSA in the second encryption mechanism, the GNFS is not yet effective for attacking the proposed model. The modified Fermat Factorization algorithm is more difficult and needed more extra times for factoring a large composite number into eight prime numbers correctly. The method will be useful for implementing certificates authentication and distribution of the secret key. It is very suitable to enhance more secure RSA implementation in an SBC environment.

Keywords


RSA algorithm; multi-prime numbers; single-board computer; information security.

Full Text:

PDF

References


W. Stallings, Cryptography and Network Security, Seventh Ed. Singapore: Pearson Prentice Hall, 2017.

A. Shoufan and E. Damiani, “On inter-Rater reliability of information security experts,†J. Inf. Secur. Appl., vol. 37, pp. 101–111, 2017, doi: 10.1016/j.jisa.2017.10.006.

M. Mumtaz and L. Ping, “Forty years of attacks on the RSA cryptosystem: A brief survey,†J. Discret. Math. Sci. Cryptogr., vol. 22, no. 1, pp. 9–29, Jan. 2019, doi: 10.1080/09720529.2018.1564201.

E. Barker, Guideline for Using Cryptographic Standards in the Federal Government : Cryptographic Mechanisms NIST Special Publication 800-175B Guideline for Using Cryptographic Standards in the Federal Government : Cryptographic Mechanisms. USA: NIST U.S. Department of Commerce, 2016, p. 26.

S. S. Al-kaabi and S. B. Belhaouari, “A Survey on Enhanced RSA Algorithms,†J. Comput. Inf. Technol. (CS IT), pp. 123–142, 2019, doi: 10.5121/csit.2019.90411.

C. Thirumalai, S. Mohan, and G. Srivastava, “An efficient public key secure scheme for cloud and IoT security,†Comput. Commun., vol. 150, no. November 2019, pp. 634–643, 2020, doi: 10.1016/j.comcom.2019.12.015.

A. Overmars, “Survey of RSA Vulnerabilities,†Mod. Cryptogr. - Theory, Technol. Adapt. Integr. [Working Title], no. June, 2019, doi: 10.5772/intechopen.84852.

A. Overmars and S. Venkatraman, “Mathematical Attack of RSA by Extending the Sum of Squares of Primes to Factorize a Semi-Prime,†Math. Comput. Appl., vol. 25, no. 63, pp. 1–15, 2020, doi: https://doi.org/10.3390/mca25040063.

M. Patel, A. M. Patel, and R. B. Gandhi, “Prime numbers and their analysis,†J. Emerg. Technol. Innov. Res., vol. 7, no. March, pp. 1–5, 2020.

L. T. Yang, G. Huang, J. Feng, and L. Xu, “Parallel GNFS algorithm integrated with parallel block Wiedemann algorithm for RSA security in cloud computing,†Inf. Sci. (Ny)., vol. 387, pp. 254–265, 2017, doi: 10.1016/j.ins.2016.10.017.

A. Nitaj and E. Fouotsa, “A new attack on RSA and Demytko’s elliptic curve cryptosystem,†J. Discret. Math. Sci. Cryptogr., vol. 22, no. 3, pp. 391–409, Apr. 2019, doi: 10.1080/09720529.2019.1587827.

M. A. Islam, M. A. Islam, N. Islam, and B. Shabnam, “A Modified and Secured RSA Public Key Cryptosystem Based on ‘n’ Prime Numbers,†J. Comput. Commun., vol. 06, no. 03, pp. 78–90, 2018, doi: 10.4236/jcc.2018.63006.

M. Mumtaz and L. Ping, “Remarks on the cryptanalysis of common prime RSA for IoT constrained low power devices,†Inf. Sci. (Ny)., vol. 538, pp. 54–68, 2020, doi: 10.1016/j.ins.2020.05.075.

P. J. Basford et al., “Performance analysis of single board computer clusters,†Futur. Gener. Comput. Syst., vol. 102, pp. 278–291, 2020, doi: 10.1016/j.future.2019.07.040.

T. M. Fernández-caramés and S. Member, “From Pre-Quantum to Post-Quantum IoT Security : A Survey on Quantum-Resistant Cryptosystems for the Internet of Things,†IEEE Internet Things J., vol. 7, no. 7, pp. 6457–6480, 2020.

W. Susilo, J. Tonien, and G. Yang, “Computer Standards & Interfaces Divide and capture : An improved cryptanalysis of the encryption standard algorithm RSA,†Comput. Stand. Interfaces, vol. 74, no. July 2020, p. 103470, 2021, doi: 10.1016/j.csi.2020.103470.

H. Khalid and A. Shobole, “Existing Developments in Adaptive Smart Grid Protection : A Review,†Electr. Power Syst. Res., vol. 191, no. November 2020, p. 106901, 2021, doi: 10.1016/j.epsr.2020.106901.

M. Bertolini, M. Buso, and L. Greco, “Competition in smart distribution grids ✩,†Energy Policy, vol. 145, no. July, p. 111729, 2020, doi: 10.1016/j.enpol.2020.111729.

O. Majeed, M. Zulqarnain, and T. Majeed, “Recent advancement in smart grid technology : Future prospects in the electrical power network,†Ain Shams Eng. J., vol. in progres, no. July, pp. 1–9, 2020, doi: 10.1016/j.asej.2020.05.004.

A. Munandar, H. Fakhrurroja, M. I. Rizqyawan, R. P. Pratama, J. W. Wibowo, and I. A. F. Anto, “Design of Real-time Weather Monitoring System Based on Mobile Application using Automatic Weather Station,†in 2017 2nd International Conference on Automation, Cognitive Science, Optics, Micro-Mechanical Systems, and Information Technology (ICACOMIT), 2017, pp. 44–47.

D. Devapal, “Smart Agro Farm Solar Powered Soil and Weather Monitoring System for Farmers,†Mater. Today Proc., vol. 24, pp. 1843–1854, 2020, doi: 10.1016/j.matpr.2020.03.609.

K. Hasan, K. Biswas, K. Ahmed, and N. S. Nafi, “A comprehensive review of wireless body area network,†J. Netw. Comput. Appl., vol. 143, no. April, pp. 178–198, 2019, doi: 10.1016/j.jnca.2019.06.016.

B. Narwal and A. K. Mohapatra, “A survey on security and authentication in wireless body area networks,†J. Syst. Archit., no. August, p. 101883, 2020, doi: 10.1016/j.sysarc.2020.101883.

S. Al-janabi, I. Al-shourbaji, M. Shojafar, and S. Shamshirband, “Survey of main challenges ( security and privacy ) in wireless body area networks for healthcare applications,†Egypt. Informatics J., vol. 18, no. 2, pp. 113–122, 2017, doi: 10.1016/j.eij.2016.11.001.

X. Liu, Z. Wang, Y. Ye, and F. Li, “An efficient and practical certificateless signcryption scheme for wireless body area networks,†Comput. Commun., vol. 162, no. August, pp. 169–178, 2020, doi: 10.1016/j.comcom.2020.08.014.

M. M. Rathore, A. Paul, A. Ahmad, N. Chilamkurti, W. Hong, and H. Seo, “Real-time secure communication for Smart City in high-speed Big Data environment,†Futur. Gener. Comput. Syst., vol. 83, no. Jun, pp. 638–652, 2018, doi: 10.1016/j.future.2017.08.006.

F. H. Al-naji and R. Zagrouba, “A survey on continuous authentication methods in Internet of Things environment,†Comput. Commun., vol. 163, no. Sept, pp. 109–133, 2020, doi: 10.1016/j.comcom.2020.09.006.

N. T. E. Hermawan, E. Winarko, and A. Ashari, “Securing Data Transmission for Radiation Monitoring System in Nuclear Installation,†Int. J. Comput. Appl., vol. 179, no. 22, pp. 32–40, 2018.

K. A. P. Kumar, G. A. S. Sundaram, B. K. Sharma, S. Venkatesh, and R. Thiruvengadathan, “Advances in gamma radiation detection systems for emergency radiation monitoring,†Nucl. Eng. Technol., vol. 52, no. 10, pp. 2151–2161, 2020, doi: 10.1016/j.net.2020.03.014.

J. H. Kim, K. H. Park, and K. S. Joo, “Development of low-cost , compact , real-time , and wireless radiation monitoring system in underwater environment,†Nucl. Eng. Technol., vol. 50, no. 5, pp. 801–805, 2018, doi: 10.1016/j.net.2018.03.023.

M. G. Kamardan, N. Aminudin, N. Che-Him, S. Sufahani, K. Khalid, and R. Roslan, “Modified Multi Prime RSA Cryptosystem,†J. Phys. Conf. Ser., vol. 995, no. 1, pp. 1–6, 2018, doi: 10.1088/1742-6596/995/1/012030.

K. El Makkaoui, A. Beni-Hssane, A. Ezzati, and A. El-Ansari, “Fast Cloud-RSA Cloud-RSA Scheme for Promoting Promoting Data Data Confidentiality in the the Cloud Computing,†in Procedia Computer Science, 2017, vol. 113, pp. 33–40, doi: 10.1016/j.procs.2017.08.282.

S. Nalajala, P. Ch, A. Meghana, and P. M. B, “Data Security Using Multi Prime RSA in Cloud,†Internatinal J. Recent Technol. Eng., vol. 7, no. 6S4, pp. 110–115, 2019.

P. Matta, M. Arora, and D. Sharma, “A comparative survey on data encryption Techniques: Big data perspective,†Mater. Today Proc., no. xxxx, 2021, doi: 10.1016/j.matpr.2021.02.153.

W. Susilo, J. Tonien, and G. Yang, “A generalised bound for the Wiener attack on RSA,†J. Inf. Secur. Appl., vol. 53, p. 102531, 2020, doi: 10.1016/j.jisa.2020.102531.

N. A. A. Sani and H. Kamarulhaili, “RSA cryptography and multi prime RSA cryptography,†in AIP Conference Proceedings, 2017, vol. 1870, doi: 10.1063/1.4995903.

N. T. E. Hermawan, E. Winarko, and A. Ashari, “Multi prime numbers principle to expand implementation of CRT method on RSA algorithm,†in AIP Conference Proceedings, 2021, vol. 2331, no. April, pp. 1–10, doi: 10.1063/5.0041856.

C. Intila, B. Gerardo, and R. Medina, “A study of public key ‘e’ in RSA algorithm,†IOP Conf. Ser. Mater. Sci. Eng., vol. 482, no. 1, pp. 1–9, 2016, doi: 10.1088/1757-899X/482/1/012016.

J. Sahu, V. Singh, V. Sahu, and A. Chopra, “An Enhanced Version of RSA to Increase the Security,†J. Netw. Commun. Emerg. Technol., vol. 7, no. 4, pp. 2395–5317, 2017.

R. M. Pir, “Security improvement and Speed Monitoring of RSA Algorithm,†Int. J. Eng. Dev. Res., vol. 4, no. 1, pp. 195–200, 2016.

Manu and A. Goel, “Encryption algorithm using dual modulus,†in 3rd IEEE International Conference on Computational Intelligence and Communication Technology (IEEE-CICT 2017), 2017, pp. 1–4, doi: 10.1109/CIACT.2017.7977331.

B. Swami, R. Singh, and S. Choudhary, “Dual Modulus RSA based on Jordan-Totient function,†Procedia Technol., vol. 24, pp. 1581–1586, 2016, doi: 10.1016/j.protcy.2016.05.143.

R. S. Abdeldaym, M. A. Elkader, Hate, and R. Hussein, “Modified RSA Algorithm Using Two Public Key and Chinese Remainder Theorem,†Int. J. Electron. Eng., vol. 10, no. 1, pp. 51–64, 2019, doi: 10.6636/IJEIE.201903.

K. D. M. AlSabti and H. R. Hashim, “A New Approach for Image Encryption in the Modified RSA Cryptosystem Using MATLAB,†Glob. J. Pure Appl. Math., vol. 12, no. 4, pp. 3631–3640, 2016.

S. A. Jaju, “A Modified RSA Algorithm to Enhance Security for Digital Signature,†Int. Conf. Work. Comput. Commun., pp. 1–5, 2015, doi: 10.1109/IEMCON.2015.7344493.

C. J. L. Padmaja, V. S. Bhagavan, and B. Srinivas, “RSA Encryption using Three Mersenne Primes,†Int. J. Chem. Sci., vol. 14, no. 4, pp. 2273–2278, 2016.

M. M. A. Zaid and S. Hassan, “Lightweight RSA Algorithm Using Three Prime Numbers,†Int. J. Eng. Technol., vol. 7, pp. 293–295, 2018.

P. Chaudhury et al., “ACAFP : Asymmetric Key based Cryptographic Algorithm using Four Prime Numbers to Secure Message Communication . A Review on RSA Algorithm,†in 2017 8th Annual Industrial Automation and Electromechanical Engineering Conference, 2017, pp. 332–337, doi: 10.1109/IEMECON.2017.8079618.

M. Krishnamoorthy and V. Perumal, “Secure and efficient hand-over authentication in WLAN using elliptic curve RSA,†Comput. Electr. Eng., vol. 64, pp. 552–566, 2017, doi: 10.1016/j.compeleceng.2017.06.002.

P. K. Panda and S. Chattopadhyay, “A hybrid security algorithm for RSA cryptosystem,†2017 4th Int. Conf. Adv. Comput. Commun. Syst. ICACCS 2017, 2017, doi: 10.1109/ICACCS.2017.8014644.

A. Nivetha, P. M. S, and S. K. J, “Modified RSA Encryption Algorithm using Four Keys,†Int. J. Eng. Res. Technol., vol. 3, no. 07, pp. 3–7, 2015.

H. Ukwuoma and M. Hammawa, “Optimised Key Generation for RSA Encryption Optimised Key Generation for RSA Encryption,†Innov. Syst. Des. Eng., vol. 6, no. November 2015, pp. 1–12, 2017.

A. H. Lone and A. Khalique, “Generalized RSA using 2 k Prime Numbers with Secure Key Generation,†Int. J. Secur. Commun. Networks, vol. 9, no. September, pp. 4443–4450, 2016, doi: 10.1002/sec.

T. L. Grobler and W. T. Penzhorn, “Fast Decryption Methods for the RSA Cryptosystem,†in 7th AFRICON Conference in Africa, 2004, no. 9.

R. Gu, “Multiscale Shannon entropy and its application in the stock market,†Phys. A Stat. Mech. its Appl., vol. 484, pp. 215–224, 2017, doi: 10.1016/j.physa.2017.04.164.

L. Truffet, “Shannon entropy reinterpreted,†Reports Math. Phys., vol. 81, no. 3, pp. 303–319, 2018, doi: 10.1016/S0034-4877(18)30050-8.

K. Ahmad, M. Adil, S. Khan, A. Ali, and Y. Chu, “New estimates for generalized Shannon and Zipf-Mandelbrot entropies via convexity results,†Results Phys., vol. 18, no. July, p. 103305, 2020, doi: 10.1016/j.rinp.2020.103305.

P. M. Cincotta, C. M. Giordano, R. Alves Silva, and C. Beaugé, “The Shannon entropy: An efficient indicator of dynamical stability,†Phys. D Nonlinear Phenom., vol. 417, pp. 1–10, 2021, doi: 10.1016/j.physd.2020.132816.

A. Dujella, “A variant of wiener’s attack on RSA,†Computing, vol. 85, no. 1–2, pp. 77–83, 2018, doi: 10.1007/s00607-009-0037-8.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, “A generalized attack on RSA type cryptosystems,†Theor. Comput. Sci., vol. 704, pp. 74–81, 2017, doi: 10.1016/j.tcs.2017.09.009.

L. Peng, L. Hu, Y. Lu, J. Xu, and Z. Huang, “Cryptanalysis of Dual RSA,†Des. Codes Cryptogr., vol. 83, no. 1, pp. 1–21, 2017, doi: 10.1007/s10623-016-0196-5.

D. Vogel, Y. Onayemi, and V. Murad, “Integer Factorization Algorithms,†Teach. Course - Math Proj., pp. 1–20, 2016.

G. Pandey and S. K. Pal, “Polynomial selection in number field sieve for integer factorization,†Perspect. Sci., vol. 8, pp. 101–103, 2016, doi: 10.1016/j.pisc.2016.04.007.

L. T. Yang, Y. Huang, J. Feng, Q. Pan, and C. Zhu, “An improved parallel block Lanczos algorithm over GF(2) for integer factorization,†Inf. Sci. (Ny)., vol. 379, pp. 257–273, 2017, doi: 10.1016/j.ins.2016.09.052.

E. J. Vuicik, D. Šešok, and S. Ramanauskaitė, “Efficiency of RSA Key Factorization by Open-Source Libraries and Distributed System Architecture,†Balt. J. Mod. Comput., vol. 5, no. 3, pp. 269–274, 2017, doi: 10.22364/bjmc.2017.5.3.02.

R. Granger, T. Kleinjung, A. K. Lenstra, B. Wesolowski, and J. Zumbr, “Computation of a 30 750-Bit Binary Field Discrete Logarithm,†2020.

F. Boudot, P. Gaudry, A. Guillevic, N. Heninger, E. Thomé, and P. Zimmermann, “New factorization and discrete logarithm record computations,†Nancy, France, 2020.

K. Somsuk, “The new integer factorization algorithm based on Fermat’s Factorization Algorithm and Euler’s theorem,†Int. J. Electr. Comput. Eng., vol. 10, no. 2, pp. 1469–1476, 2020, doi: 10.11591/ijece.v10i2.pp1469-1476.

K. Somsuk, “The improvement of initial value closer to the target for Fermat’s factorization algorithm,†J. Discret. Math. Sci. Cryptogr., vol. 21, no. 7–8, pp. 1573–1580, Nov. 2018, doi: 10.1080/09720529.2018.1502737.

V. Zadiraka, Y. Nykolaychuk, and S. Ivasiev, “The theory of factorization multidigit numbers,†Proc. 13th Int. Conf. Exp. Des. Appl. CAD Syst. Microelectron. CADSM 2015, pp. 221–225, 2015, doi: 10.1109/CADSM.2015.7230841.




DOI: http://dx.doi.org/10.18517/ijaseit.11.6.13700

Refbacks

  • There are currently no refbacks.



Published by INSIGHT - Indonesian Society for Knowledge and Human Development