ArticlePDF Available

A new approach for image encryption in the modified RSA cryptosystem using MATLAB

Authors:

Abstract

The need of making important information that is being exchanged between participants through unsecure websites has intersted cryptoligists to create and modify some secure cryptosytems to prevent these information from getting hacked or cracked.In this paper, a particular strategy in thepublic key cryptosystem called RSA Cryptosystem is presented to be applied over gray and color images with the help of MATLAB Program. Since the RSA cryptosystem is a well-known secure cryptosystem, we use MATLAB to apply this cryptosystem over gray and color images. Moreover, that would be generating two algorithms for the encryption and decryption procedures. These algorithms can be applied over the plain image and cipher image after reading them in the matrices forms. However, the image is partitioned into blocks that are n x m matrices. Since the RSA cryptosystem is a secure public key cryptosystem since its security based on the difficulty of the factoring problem, which is factoring a positive integer R into a product of two primes, we apply this cryptosystem over images using MATLAB with increasing the number of the primes in R. This gives the modified RSA cryptosystem has a higher security than the RSA cryptosystem, because decrypting any encrypted images requires factoring the large integer composed of the product of many large primes, and it requires knowing the size of the blocks that are formed from plain matrix. Therefore, this approach of encrypting and decrypting images using RSA cryptosystem with some modifications more immune against any attacks in the transmission of images in all agencies in the era of the information technology.
Global Journal of Pure and Applied Mathematics.
ISSN 0973-1768 Volume 12, Number 4 (2016), pp. 3631-3640
© Research India Publications
http://www.ripublication.com/gjpam.htm
A New Approach for Image Encryption in the
Modified RSA Cryptosystem Using MATLAB
Karrar Dheiaa Mohammed AlSabti 1 and Hayder Raheem Hashim 2
1&2Faculty Of Computer Science And Mathematics, University Of Kufa, Iraq .
Abstract
The need of making important information that is being exchanged between
participants through unsecure websites has intersted cryptoligists to create
and modify some secure cryptosytems to prevent these information from
getting hacked or cracked.In this paper, a particular strategy in thepublic
key cryptosystem called RSA Cryptosystem is presented to be applied over
gray and color images with the help of MATLAB Program. Since the RSA
cryptosystem is a well-known secure cryptosystem, we use MATLAB to apply
this cryptosystem over gray and color images. Moreover, that would be
generating two algorithms for the encryption and decryption procedures.
These algorithms can be applied over the plain image and cipher image after
reading them in the matrices forms. However, the image is partitioned into
blocks that are n x m matrices. Since the RSA cryptosystem is a secure public
key cryptosystem since its security based on the difficulty of the factoring
problem, which is factoring a positive integer R into a product of two primes,
we apply this cryptosystem over images using MATLAB with increasing the
number of the primes in R. This gives the modified RSA cryptosystem has a
higher security than the RSA cryptosystem, because decrypting any encrypted
images requires factoring the large integer composed of the product of many
large primes, and it requires knowing the size of the blocks that are formed
from plain matrix. Therefore, this approach of encrypting and decrypting
images using RSA cryptosystem with some modifications more immune
against any attacks in the transmission of images in all agencies in the era of
the information technology.
Keywords: Cryptography, Public key cryptosystem, RSA cryptosystem, color
and gray images, MATLAB.
3632 Karrar Dheiaa Mohammed Al Sabti and Hayder Raheem Hashim
1. INTRODUCTION
Cryptography has been interested people for long time especially with advent of
electronic messaging, information technology and electronic banking. Traditionally,
the need of exchanging information secretly in the communication has occurred in
diplomacy and military affairs. Therefore, cryptography has become an important
issue with coming of the electronic communication [4]. Indeed, there are two kinds of
cryptosystem, which are the symmetric cryptosystems and the asymmetric
cryptosystems. The symmetric cryptography requires a single key used the encryption
and decryption processes. However, in the public key cryptography or asymmetric
cryptography, there are two different keys in the encryption and decryption processes.
One key is used in the encryption procedure and should be announced publicly, and
the other is the corresponding private key that is used in the decryption procedure and
should be kept secret by each person. There are many examples of the public key
cryptography such as RSA cryptosystem, Hellman cryptosystem and ElGamal
cryptosystem. Rivest, Shamir, and Adleman invented the RSA cryptosystem in
1978[3].The security of RSA cryptosystem depends on the security of the modulo n
into two large prime numbers, and this is a conjecture in mathematics since factoring
n requires thousands of years. On the other hand, images are very clear and visible
things, so encrypting them in a way that makes them invisible before they are
exchanged between people is really important and needed. However, in [1] Chandel
and Patel used RSA and RGB in encrypting image by splitting a color image into
parts, then apply the RSA encryption algorithm on the split data. Then, the intended
receiver will decrypt and join all the split data by applying the reversed technique
with the help of a corresponding private key. In addition, they applied two key
securities; first for splitting data and second for encryption procedure. On the other
hand, in [2] B.Persis Urbana Ivy modified the RSA cryptosystem based on ‘n’ prime
numbers to increase its security, but he did not apply it in Image encryption.
Therefore, in this paper, we propose a way to encrypt gray and color images using
RSA cryptosystem with some modification by increasing the number of the primes in
R programmed by MATLAB software.
2. RSA CRYPTOSYSTEM
The RSA cryptosystem is a public key cryptosystem, invented by three cryptologists
who are Ron Rivest, Adi Shamir, and Len Adleman in 1970s [4] . The RSA is used
for providing privacy, ensuring authenticity of digital data, electronic credit and debit
cards payment systems, and commercial systems such as Web servers and browsers to
secure Web traffic. Therefore, RSA is used in many applications where the security
of digital data in the concern [5]. The RSA cryptosystem has two corresponding keys
that are a public key and a private key. The public key can be announced publicly and
is used for encrypting a plaintext or image. However, the corresponding secret key
will be used to decrypt the cipher text [6]. The RSA's keys are generated as the
following [1]:
Each person chooses two large prime numbers p and q to form R=pq.
Find the Euler's phi-function φ(R) = φ( pq) = φ( p) φ (q)=( p-1)(q-1).
A New Approach for Image Encryption in the Modified RSA cryptosystem 3633
Everyone chooses two positive integers e and d such that d is an inverse of e
modulo φ(R).
Everyone announces the pair (e, R) to be their public key and keeps is the pair
(d, R) secret, which is their private key.
2.1.The encryption process for the RSA cryptosystem is as the following[7]:
The intended receiver's public key (e, R) is used by a sender.
To encrypt a plaintext that could be a message or an image, the sender
translates the letters into their numerical equivalents (if needed) and then
forms plaintext blocks, X, such that a nonnegative integer X less than R.
Sender uses the following encryption algorithm to encrypt X: E(X) =Y≡ Xe
(mod R). This Y is the corresponding ciphertext to X and is sent to the
receiver.
2.2.The decryption process for the RSA cryptosystem is as the following[7]:
To decrypt the ciphertext block Y, the following decryption algorithm is
applied on every block Y: D(Y)=X≡ (Y)d (mod R).
2.3.The security of the RSA cryptosystem:
The security of the RSA cryptosystem relies on the integer factorization problem to
find the secret key (d, R), which many cryptologists try to recover [3]. If anyone can
get the factors p and q of R, then it is so easy to find φ (R) and d and since e is known.
Many studies showed that if R is a large composite number, then it is hard to obtain
the prime factors of R. Thus, hacking or cracking the RSA cryptosystem by factoring
R would not be easy, and it is a conjecture in mathematics. Nevertheless, there might
other ways to obtain d. It can be obtained by finding φ(R) from R, such that find
φ(R)= φ( pq)= φ(p) φ(q)=( p-1)(q-1). Then p and q , that factorize R, can be found
easily. Note that finding φ(R) is not easier that factoring R. Moreover, when p and q
both have approximately 300 decimal digits, R=pq has approximately about 600
decimal digits. Using the fastest factorization algorithm to factor an integer of this
size, more than millions of years of computer time are required to factor it[4].
3. THE PROPOSED APPROACH FOR IMAGE ENCRYPTION USING
MATLAB
An Image encryption technique converts a readable image to an image that is not easy
to understand; to keep the original image confidential between users. In other word,
without knowing the decrypting key, no one can get the content of the original image.
Every single asymmetric cryptosystem has public and private keys that are unique for
every recipient. The public key of the RSA is used in the encryption procedure and
can be published to everyone, while the private key of the RSA must be kept secret.
The private key is used in the decryption procedure. However, the RSA cryptosystem
is also used in encrypting and decrypting messages, e-mails, software, and files, we
propose to use MATLAB over encrypting and decrypting gray and color images using
the RSA cryptosystem with especial techniques. These techniques focus on applying
3634 Karrar Dheiaa Mohammed Al Sabti and Hayder Raheem Hashim
one of the most well-known asymmetric cryptosystems ,which is the RSA
cryptosystem over images using MATLAB by composing the modulo R of many
distinct large prime numbers and converting the image into a matrix, then dividing
this matrix into 2 x 2, 4 x 4, 8 x 8, or n x m sub-blocks. Then, we apply modified RSA
encryption and decryption algorithms over every single sub block.
3.1.The following shows the key-generation process of the modified RSA [2]:
- Select k large prime numbers (p, q, f,…., r ) to form (R =p*q*f…*r).
- Compute t = (p-1) *(q-1)*(f -1) *…* (r-1)
- Choose (e) such that ( 1 < e < t)
- Find d such that (e*d 1( mod t) )
- Announce (e, n ) as the public key
- Keep (d) as the secret key.
3.2.The image encryption procedure as the following :
Step 1: Read the plain image into its corresponding matrix (call it W).
Step 2: Partition W into sub block (i * i) call it SP.
Step 3: Reshape each sub block into a vector ( 1, i * i ) and call it (u)
Step 4: Compute C= ue(mod R) (by computing element by element such that Ci= uie
(mod R) )
Step 5: Reshape each Cito sub block ( i * i ) that is denoted by SC.
Step 6: Construct the cipher image gathering the sub blocks SC such that every sub
block SC is the corresponding sub block to SP in the plain image.
3.3.The image decryption procedure as the following:
Step 1: Read the cipher image into its corresponding matrix (call it cr2 )
Step 2: Divide into sub block ( i * i ) call it SC1.
Step 3: Reshape each sub block into a vector ( 1, i * i ) and call it (u2)
Step 4: Apply the decryption algorithm Pd= (u2)e (mod n ) over u2(by computing
element by element
such that Pdi= u2id(mod n )
Step 5: Reshape each Pdi to sub block (i * i) that is denoted by Sd.
Step 6: Construct the decrypted image gathering the sub blocks Sd such that every sub
block Sd is the corresponding sub block to Sc1 in the cipher image.
4. APPLICATIONS AND RESULTS
In this paper, we have digitized some well-known test images and a local taken image
using MATLAB software. First, we obtain the corresponding matrix of a taken. Then,
we would use the encryption algorithm of RSA cryptosystem with three large prime
numbers to encrypt the corresponding matrix. The result shows that the original
images (color and gray scale) can be encrypted and decrypted easily using MATLAB
A New Approach for Image Encryption in the Modified RSA cryptosystem 3635
with very good accuracy since the decryption process of an image goes very smooth
in MATLAB and the decrypted image comes exactly as the original image without
any noise. One of the important notes is the image should be with the same dimension
(n x n image) to make the partitioning of the corresponding matrix to sub blocks
easier.
It turned out that this new approach is much more secure than the mentioned RSA
cryptosystem. In addition, it encrypts any gray or color image to produce an
unintelligible image. This new method has very good accuracy standards using
MATLAB Program as the following:
PSNR (for both colored and gray images) =
MSE (for both colored and gray images) =0
RMSE (for both colored and gray images) = 0
The following shows how we applied this approach on gray and color images
using MATLAB:
1-Gray Images:
1.1- Encryption Procedure:[ By the sender]
Step 1: Input the receiver's public key such as (e, R=p.q.r) = ( 13, 1771).
Step 2: Read the original image (See Figure 1).
Step 3: Produce the encrypted image (See Figure 2).
1.2- Decryption Procedure:[ By the receiver]
Step1: Input the receiver's private key (d, R) = ( 1117, 1771).
Step 2: Read the encrypted image (See Figure 2)
Step 3: Produce the decrypted image (See Figure 3)
2-Color Images:
2.1.Encryption Procedure:[ By the sender]
Step 1: Input the receiver's public key such as (e, R=p.q.r) = ( 13, 1771).
Step 2: Read the original image (See Figure 4).
Step 3: Obtain the encrypted image (See Figure 5).
2.2.Decryption Procedure:[ By the receiver]
Step1: Input the receiver's private key (d, R) = ( 1117, 1771).
Step 2: Read the encrypted image (See Figure 5)
Step 3: Obtain the decrypted image (See Figure 6)
3636 Karrar Dheiaa Mohammed Al Sabti and Hayder Raheem Hashim
The following shows this new approach procedures' figures over two chosen
images:
Original image
Encrypted image
Decrypted image
Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
5. CONCLUSION
This paper proposes a new approach image encryption using the asymmetric
cryptosystem, a modified RSA cryptosystem based on the number of the used prime
numbers, with help of MATLAB program. Since MATLAB program is used to
perform the encryption and decryption procedures. However, the original RSA has
been applied in image encryption, this new approach gives a better security for image
encryption since the modified RSA cryptosystem based on ‘n’ primes is much more
secure than the original RSA cryptosystem as it is published by B.Persis Urbana Ivy.
In addition to the security, there is no data lost in the decrypted images since the
decrypted gray or color image comes out to be exactly as the corresponding original
image. Moreover, we see that the decrypted image is totally different from the
original image, so that no one can determine the original without knowing the private
A New Approach for Image Encryption in the Modified RSA cryptosystem 3637
key. Finding the private key by anyone other than the creator, who is the receiver, she
must factor R to n chosen primes, which is quiet impossible. Therefore, this approach
produces a new and secure strategy to encrypt any gray or color image using the
modified RSA cryptosystem programmed by MATLAB and gives us the confidence
to transmit these images thru any network even if it was not very secure.
6. MATLAB ENCRYPTION AND DECRYPTION ALGORITHMS
clc
clearall
p= input('first prime number =');
q= input('second prime number =');
r= input('third prime number =');
nn=p*q*r
e=7;
dd=943;
w=imread('barbara512.bmp');
a=double(w);
n=input ('value of n =');
m=input ('value of m =');
d=n;
k=n;
for i=1:n:512
for j=1:n:512
x=1;
for c=i:d
y=1;
for r=j:k
s(x,y)=a(c,r);
ss(y,x)=s(x,y);
y=y+1;
end
x=x+1;
end
3638 Karrar Dheiaa Mohammed Al Sabti and Hayder Raheem Hashim
u=reshape(ss,1,n*n)
[o m]=size(u);
for xx=1:m
p = java.math.BigDecimal(1);
for ii = 1:e
p = p.multiply(java.math.BigDecimal(u(xx)));
end
p=p.remainder(java.math.BigDecimal(nn));
y=p.intValue();
cr(xx)=y;
p2 = java.math.BigDecimal(1);
for iii = 1:dd
p2 = p2.multiply(p);
end
p2=p2.remainder(java.math.BigDecimal(nn));
x=p2.intValue();
sr(xx)=x;
end
cr
sr
cr1=reshape(cr,n,n);
sr1=reshape(sr,n,n);
for ii=1:n
forjj= 1:n
cr3(ii,jj)=cr1(jj,ii);
sr3(ii,jj)=sr1(jj,ii);
end
end
x=1;
for c1=i:d
y=1;
for r1=j:k
A New Approach for Image Encryption in the Modified RSA cryptosystem 3639
cr2(c1,r1)=cr3(x,y);
sr2(c1,r1)=sr3(x,y);
y=y+1;
end
x=x+1;
end
k=k+n;
end
d=d+n;
k=n;
end
psnr=mselossy(a,sr2);
psnr
figure
imshow(cr2,[]);
figure
imshow(sr2,[]);
ACKNOWLEDGMENT
We are very thankful to our colleagues, at the Faculty of Computer Science and
Mathematics, who have encouraged us to make this paper as an unforgettable
experience in the scientific research.
REFERENCES
[1] Chandel, G. S., & Patel, P. (2014). Image Encryption with RSA and RGB
randomized Histograms. Image, 3(5).
[2] Ivy, B. P. U., & Kumar, P. M. M. (2012). A modified RSA cryptosystem
based on ‘n’prime numbers. International Journal of Engineering and
Computer Science ISSN, 2319-7242.
[3] Sklavos, N. and Zhang, X.,.2007. Wireless Security and Cryptography:
Specification and Implementations. United States of America on, Taylor &
Francis Group, LLC, ISBN-13:978-0-8493-8771-5.
[4] Rosen, K.H., 2005. Elementary Number Theory and Its Applications. 5th
Edn., United State of America, Boston, ISBN-10: 0201870738.
3640 Karrar Dheiaa Mohammed Al Sabti and Hayder Raheem Hashim
[5] Boneh, D., 1999. Twenty years of attacks on the RSA cryptosystem. Notices
of the AMS, 46(2), 203- 213.
[6] Hoffstein, J., Pipher, J. and Silverman, J.H.(2008). An Introduction to
Mathematical Cryptography. Springer, Science +Business, Media, LLC, 233,
USA, New York.
[7] Kaliski, B. (2006). The Mathematics of the RSA Public-Key
Cryptosystem.RSA Laboratories.
... The secret image embedded in the DWT domain is robust and imperceptible, while the Fibonacci transform encrypts the secret image by scrambling it. On top of that, a cryptosystem, Modified RSA Cryptosystem [11] is also applied for image encryption. The intervention of the Modified RSA Cryptosystem has not been proven anywhere in the context of digital image watermarking and is expected to give new insight into this area. ...
... The Modified RSA Cryptosystem [11] is a modified version of the RSA algorithm based on the number of used prime numbers. Compared to the original RSA algorithm, this version of the cryptosystem has the advantage of added security and no loss of data on images [11]. ...
... The Modified RSA Cryptosystem [11] is a modified version of the RSA algorithm based on the number of used prime numbers. Compared to the original RSA algorithm, this version of the cryptosystem has the advantage of added security and no loss of data on images [11]. Like most cryptosystems, it has three processes, which are key generation, encryption, and decryption. ...
Article
Full-text available
The protection of digital information has been the centre of attention as it can be transferred via the Internet, which may allow irresponsible parties to exploit the flaws in security. One such technique to protect digital information is digital image watermarking. This article introduces a watermarking algorithm using Discrete Wavelet Transform and Modified RSA Cryptosystem to secure the digital image. A secret image, which is to be protected, is embedded into a cover image. Several attacks are applied to the watermarked image to test the robustness of the embedded secret image. The metrics used to evaluate its performance are the peak signal-to-noise ratio and structural similarity index measure. Finally, it is compared with existing methods.
... Pertama diperkenalkan pada tahun 1977 oleh Ron Rivest, Adi Shamir, dan Leonard Adleman. Algoritma RSA sering dikenal sebagai algoritma asimetris karena menggunakan dua kunci dalam proses penyandian, yaitu kunci publik untuk proses enkripsi pesan plaintext menjadi chipertext, sedangkan kunci privat dirahasikan untuk proses dekripsi chipertext menjadi plaintext [16]. Algoritma RSA menjadi aman karena terdapat kesulitan pada pemfaktoran bilangan besar yang menjadi faktor bilangan prima [7], [17], [18]. ...
... Pemfaktoran yang dilakukan untuk memperoleh kunci pribadi. Pendapat juga disampaikan oleh AlSabti et al [16], keamanan algoritma RSA bergantung pada faktorisasi bilangan bulat untuk menemukan kunci privat. ...
... Dalam algoritma RSA terdapat 3 proses yaitu : Pembangkitan kunci, proses enkripsi, dan proses dekripsi yang dijelaskan sebagai berikut ini [6] [16]. Proses pertama adalah pembangkitan kunci dengan Langkah sebagai berikut: ...
Article
Semakin berkembangnya internet dan aplikasi jaringan, membuat seseorang dapat bertukar pesan, informasi maupun data tanpa dibatasi oleh waktu dan jarak. Dengan adanya itu maka aspek keamanan dari data yang ditukarkan melalui internet dan aplikasi jaringan juga meningkat. Salah satu kategori keamanan komputer utama yang mengkonversi informasi dari bentuk normal ke bentuk yang tidak terbaca adalah kriptografi. Algoritma kriptografi yang popular saat ini adalah Chiper Block Chaining (CBC), algoritma ini merupakan metode kriptografi yang cukup handal dan stabil Algoritma ini paling umum digunakan pada protocol internet TLS dan IPsec. Teknik steganografi juga bisa digunakan untuk menjaga keamanan dan kerahasiaan pesan. Salah satu konsep steganografi adalah LSB. Perlunya digunakan metode pendeteksian tepi untuk memperbesar kapasitas penyisipan lebih banyak pada piksel tepi sehingga dapat menampung pesan lebih banyak tanpa terdeteksi, karena konsep LSB masih lemah. Metode Sobel adalah pendeteksian tepi yang paling umum dan merupakan metode yang terbaik untuk mendeteksi tepi pada grey-level. Setelah dilakukan pengujian menggunakan PSNR dan MSE. hasil penggabungan metode CBC dan LSB-Sobel ini dapat merahasiakan pesan dengan baik dan memiliki kualitas stego-image yang cukup tinggi.
... Besides, a secured cryptography mechanism was modified by using multiple encryption which prevents the system from the attacks [24]. On the other hand, a different approach for image encryption was introduced [25]. This approach encrypts the image matrix using three large prime numbers. ...
... However, Internet of Things (IoT) and embedded device have shown the lowest percentage of the RSA domain focused by the researchers with only 3.77% and 1.89% respectively. This is because RSA is not suitable for embedded device and IoT which is space constraints since it has large key size [29].The main strength of RSA is security [30,31] which is suitable for public network and WSN to transmit the sensitive and private information [32] as shown in Figure 2. Figure 2 illustrates that security is the main attention of RSA [24][25][26][27][28][29][30][31][32][33][34][35][36][37][38][39][40], followed by efficiency [41][42][43][44][45] and speed [20,29]. However, due to large key size, RSA lack to focus the other performance evaluation used including computational complexity, space, computational efficiency, cost and time complexity. ...
Article
One of the cryptography classifications is asymmetric cryptography, which uses two different keys to encrypt and decrypt the message. This paper discusses a review of RSA scheme of asymmetric cryptography techniques. It is trying to present the domains of RSA scheme used including in public network, wireless sensor network, image encryption, cloud computing, proxy signature, Internet of Things and embedded device, based on the perspective of researchers’ effort in the last decade. Other than that, this paper reviewed the trends and the performance metrics of RSA scheme such as security, speed, efficiency, computational complexity and space based on the number of researches done. Finally, the technique and strengths of the proposed scheme are also stated in this paper.
... According to relevant methods, the author conducted a systematic search for research articles on standard or modified RSA algorithms and their various applications, and a total of approximately 84 related articles were found [9]. These articles were then divided into several domains or categories, such as cloud security [10,11], image cryptography [12,13], wireless security, and others. In recent years, lightweight cryptographic systems using hybrid variants of RSA have been proposed, showing effective results in smart devices and IoT devices [14,15]. ...
Article
Full-text available
Due to its very desirable properties, Chebyshev polynomials are often used in the design of public key cryptographic systems. This paper discretizes the Chebyshev mapping, generalizes the properties of Chebyshev polynomials, and proposes an improved public key encryption algorithm based on Chebyshev chaotic mapping and RSA, i.e., CRPKC−Ki. This algorithm introduces alternative multiplication coefficients Ki, the selection of which is determined by the size of TrTdxmodN=TdTrxmodN, and the specific value selection rules are shared secrets among participants, overcoming the shortcomings of previous schemes. In the key generation and encryption/decryption stages, more complex intermediate processes are used to achieve higher algorithm complexity, making the algorithm more robust against ordinary attacks. The algorithm is also compared with other RSA-based algorithms to demonstrate its effectiveness in terms of performance and security.
... II. LITERATURE REVIEW There are many digital image encryption technologies based on RSA developed so far, for example [4]- [10]. This literature review presents some of these techniques. ...
... The project shows in [6] encrypted images by modifying the RSA algorithm slightly to make it suitable for image encryption. In [7] an approach to encrypt gray and color pictures suggested using RSA system with some alteration by expanding the number of the primes in RSA. A modified and an enhanced approach dependent on RSA asymmetric system advanced in [8]. ...
Article
Full-text available
Chaos theory has many characteristics, such as ergodicity, mixing, randomness, unpredictability and the sensitivity to initial conditions which can be connected with the well-known confusion and diffusion properties in the classical cryptography. So, new image encryption algorithm based on a combination between RSA and chaotic maps is proposed in this paper. The new encryption algorithm encrypts and decrypts images of different size. In this algorithm, the input image is first permuted by using 1D Skew tent map and 1D Sin maps, then the result is encrypts using RSA encryption algorithm and 3D logistic map and finally, the result is permuted again. The proposed algorithm has been investigated utilizing various tests and the outcomes demonstrate that it has substantial key space, a uniform histogram, low correlation, greater maximum deviation, low irregular value, lower Peak Signal-to-Noise Ratio (PSNR) value and Mean Square Error (MSE) is greater than 30 db.
... The authors have systematically searched research articles related to the application of standard or modified RSA algorithm and its different variants and found around 84 related articles [8]. These articles are then categorized in several domains (or categories) such as cloud security [9][10][11][12], image cryptography [13,14], wireless security [15], and others [16][17][18]. Lightweight cryptosystems using hybrid RSA variants have also been proposed in recent years, which eventually, showing effective results in smart gadgets and IOT devices [19][20][21][22] Fig. 1 depicts the progression of all RSA variants by classifying related publications in different categories on a yearly basis, where the starting year of this classification is taken as 1978 which is its introductory year [8]. ...
Article
Full-text available
Cryptography is the mechanism of providing significant security services such as confidentiality, authentication, and integrity. These services are essentially more important in the current era, where lots of IoT devices are generating data and being stored in the cloud environment. Public key cryptography is highly effective in achieving confidentiality and authentication services. One of the popular public-key cryptography schemes is the RSA algorithm, which besides other concepts uses two very large prime integers. In the proposed study, the authors enhanced the RSA algorithm in the context of generation of a more complex key pair, i.e., public and private key, so that adversary should never be able to determine the private key using public-key. The proposed scheme uses four random large prime numbers to generate public–private key pairs and applies XOR operation along with the more complex intermediate process in key-generation encryption and decryption phases to achieve higher algorithm complexity, which would require more time to break the proposed cipher and would make it extremely difficult for third-parties to attack, hence boosting security. The method is also compared with other RSA-based algorithms to demonstrate the potency of the proposed algorithm in terms of enhanced performance and security.
... The proposed dual RSA also implemented CRT to speed up the decryption process [43]. RSA modifications by utilization of multi public (w1, w2, w3, …, wk,, n) and private (s1, s2, s3, …, sk, n) key pairs based on two prime numbers (p, and q), also has been observed [44]. Each key pair is used for each correlated segment of big matrices, corresponding to the matrices of images. ...
Article
Full-text available
RSA is the most popular public-key cryptography. The main strength of the algorithm is based on the difficulty of factoring in a large integer number. RSA has also been applied in a system with limited resource environments like single-board computers (SBC). To ensure data security, a recommendation to use a key size longer than 2048 bits generates challenges for implementing RSA in the SBC. This research proposes an EPNR (Eight Prime Numbers of Modified RSA) method, a modified double RSA based on eight prime numbers combined with the CRT method, to speed up the random key generation and decryption mechanism. The method is implemented in a Raspberry Pi 4 Model B+. The running time and security performances of the EPNR were analyzed and compared to the other models. Compared to the others model based on the standard RSA scheme, the proposed model is faster 21.78 times in a random key generation, 9.03 times in encryption and decryption processing. The EPNR has resistance to Wiener, statistical, and factorization attacks (GNFS and Fermat). Using standard RSA in the second encryption mechanism, the GNFS is not yet effective for attacking the proposed model. The modified Fermat Factorization algorithm is more difficult and needed more extra times for factoring a large composite number into eight prime numbers correctly. The method will be useful for implementing certificates authentication and distribution of the secret key. It is very suitable to enhance more secure RSA implementation in an SBC environment.
... The simulated tests show that using an existing WSN to transmit sensitive information surreptitiously with lower energy costs and invisibility is feasible and that it is suited for stream data in sensor nodes. Alsabti and Hashim [77] proposed a specific approach in the public key cryptosystem known as the RSA Cryptosystem in 2016, which is shown to be used over grey and colour images using the MATLAB Program. This method of encrypting and decrypting pictures using the RSA cryptosystem with minor changes is more resistant to assaults during image transmission in all agencies in the information age. ...
Article
Full-text available
The interconnected digital world is generating enormous data that must be secured from unauthorized access. Advancement in technologies and new innovative methods applied by attackers play an instrumental role in breaching data security. Public key Cryptography provides a set of cryptographic algorithms in achieving data security through confidentiality, integrity and authentication. Among all cryptographic algorithms in general and public key cryptography in particular, RSA is one of the most widely used and applied algorithms. Since its inception, it is commonly being adopted in securing data across different domains such as cloud, image and others. Despite its importance and wide applications, no such systematic and extensive survey exists in the literature. A systematic and thorough study of RSA based cryptography is presented in this work covering several domains. All the available works in this direction are divided into 11 different categories, viz, Hybrid, Parallel, Cloud, Image, Multiple-Keys, Chinese-Remainder-Theorem-based, Digital-Signatures, K-Nearest-Theorem-based, Batch, Wireless, and Core-Modifications. This study methodically explores RSA-based cryptosystems, either modifications in core RSA or applications of enhanced RSA across different domains, systematically categorizing in various categories and eventually providing findings and indications. The current study compares RSA methods based on parameters such as key generation, encryption schemes, decryption schemes, key features and enhancements, and also finds the leading areas where modified RSA has been applied in the recent past. As a result, this study will guide researchers and practitioners in understanding the past and present status of RSA cryptography along with the possibility of its applications in other domains.
... The project shows in [6] encrypted images by modifying the RSA algorithm slightly to make it suitable for image encryption. In [7] an approach to encrypt gray and color pictures suggested using RSA system with some alteration by expanding the number of the primes in RSA. A modified and an enhanced approach dependent on RSA asymmetric system advanced in [8]. ...
Article
Full-text available
Chaos theory has many characteristics, such as ergodicity, mixing, randomness, unpredictability and the sensitivity to initial conditions which can be connected with the well-known confusion and diffusion properties in the classical cryptography. So, new image encryption algorithm based on a combination between RSA and chaotic maps is proposed in this paper. The new encryption algorithm encrypts and decrypts images of different size. In this algorithm, the input image is first permuted by using 1D Skew tent map and 1D Sin maps, then the result is encrypts using RSA encryption algorithm and 3D logistic map and finally, the result is permuted again. The proposed algorithm has been investigated utilizing various tests and the outcomes demonstrate that it has substantial key space, a uniform histogram, low correlation, greater maximum deviation, low irregular value, lower Peak Signal-to-Noise Ratio (PSNR) value and Mean Square Error (MSE) is greater than 30 db.
Article
this article. For completeness we note that the current fastest factoring algorithm is the General Number Field Sieve. Its running time on n-bit integers is exp #c + o#1##n 1=3 log 2=3 for some c#2. Attacks on RSA that take longer than this time bound are not interesting. These A source that explains semantic security and gives examples of semantically secure ciphers is #11#
A modified RSA cryptosystem based on 'n'prime numbers
  • B P U Ivy
  • P M M Kumar
Ivy, B. P. U., & Kumar, P. M. M. (2012). A modified RSA cryptosystem based on 'n'prime numbers. International Journal of Engineering and Computer Science ISSN, 2319-7242.
Image Encryption with RSA and RGB randomized Histograms
  • G S Chandel
  • P Patel
Chandel, G. S., & Patel, P. (2014). Image Encryption with RSA and RGB randomized Histograms. Image, 3(5).
The Mathematics of the RSA Public-Key Cryptosystem
  • B Kaliski
Kaliski, B. (2006). The Mathematics of the RSA Public-Key Cryptosystem.RSA Laboratories.