A Novel and Secure Fake-Modulus Based Rabin-Ӡ Cryptosystem

Author:

Ramesh Raghunandan1ORCID,Dodmane Radhakrishna1ORCID,Shetty Surendra2,Aithal Ganesh3,Sahu Monalisa4ORCID,Sahu Aditya4ORCID

Affiliation:

1. Department of Computer Science and Engineering, NMAM Institute of Technology, NITTE University, Karnataka 574110, India

2. Department of Master of Computer Applications, NMAM Institute of Technology, NITTE University, Karnataka 574110, India

3. Department of Computer Science and Engineering, SMVITM, Bantakal 574115, India

4. Amrita School of Computing Amaravati, Amrita Vishwa Vidyapeetham, Amaravati 522503, India

Abstract

Electronic commerce (E-commerce) transactions require secure communication to protect sensitive information such as credit card numbers, personal identification, and financial data from unauthorized access and fraud. Encryption using public key cryptography is essential to ensure secure electronic commerce transactions. RSA and Rabin cryptosystem algorithms are widely used public key cryptography techniques, and their security is based on the assumption that it is computationally infeasible to factorize the product of two large prime numbers into its constituent primes. However, existing variants of RSA and Rabin cryptosystems suffer from issues like high computational complexity, low speed, and vulnerability to factorization attacks. To overcome the issue, this article proposes a new method that introduces the concept of fake-modulus during encryption. The proposed method aims to increase the security of the Rabin cryptosystem by introducing a fake-modulus during encryption, which is used to confuse attackers who attempt to factorize the public key. The fake-modulus is added to the original modulus during encryption, and the attacker is unable to distinguish between the two. As a result, the attacker is unable to factorize the public key and cannot access the sensitive information transmitted during electronic commerce transactions. The proposed method’s performance is evaluated using qualitative and quantitative measures. Qualitative measures such as visual analysis and histogram analysis are used to evaluate the proposed system’s quality. To quantify the performance of the proposed method, the entropy of a number of occurrences for the pixels of cipher text and differential analysis of plaintext and cipher text is used. When the proposed method’s complexity is compared to a recent variant of the Rabin cryptosystem, it can be seen that it is more complex to break the proposed method—represented as O(ɲ× τ) which is higher than Rabin-P (O(ɲ)) algorithms.

Publisher

MDPI AG

Subject

Applied Mathematics,Computational Theory and Mathematics,Computer Networks and Communications,Computer Science Applications,Software

Reference36 articles.

1. Secure E-Commerce Scheme;Cebeci;IEEE Access,2022

2. A method for obtaining digital signatures and public-key cryptosystems;Rivest;Commun. ACM,1978

3. Rabin, M.O. (1979). Digitalized Signatures and Public-Key Functions as Intractable as Factorization, MIT Laboratory for Computer Science. Tech. Report MIT/LCS/TR-212.

4. Systematic and Critical Review of RSA Based Public Key Cryptographic Schemes: Past and Present Status;Imam;IEEE Access,2021

5. A modification of the RSA public-key encryption procedure (Corresp.);Williams;IEEE Trans. Inf. Theory,1980

Cited by 6 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3