Open Access

Key Generation Using Generalized Pell’s Equation in Public Key Cryptography Based on the Prime Fake Modulus Principle to Image Encryption and Its Security Analysis


Cite

1. Ranjan, K. S., S. P. Fathimath, G. Aithal, S. Shetty. A Survey on Key(s) and Keyless Image Encryption Techniques. – Cybernetics and Information Technologies, Vol. 17, 2017, No 4, pp. 134-164.10.1515/cait-2017-0046 Search in Google Scholar

2. Das, S. B., S. K. Mishra, A. K. Sahu. A New Modified Version of Standard RSA Cryptography Algorithm. – In: Smart Computing Paradigms: New Progresses and Challenges. Advances in Intelligent Systems and Computing. Vol. 767. Singapore, Springer, 2020, pp. 281-287.10.1007/978-981-13-9680-9_24 Search in Google Scholar

3. Raghunandan, K. R., G. Aithal., S. Shetty. Comparative Analysis of Encryption and Decryption Techniques Using Mersenne Prime Numbers and Phony Modulus to Avoid Factorization Attack of RSA. – In: Proc. of International Conference on Advanced Mechatronic Systems, Kutsugu, Japan, 2019, pp. 152-157. Search in Google Scholar

4. Zheng, Y.-H., Y.-F. Zhu, H. Xu. An Application of Low Private Exponent Attack on RSA. – In: Proc. of 4th International Conference on Computer Science & Education, Nanning, 2009, pp. 1864-1866. Search in Google Scholar

5. May, A. Secret Exponent Attacks on RSA-Type Schemes with Moduli N=prq. – In: F. Bao, R. Deng, J. Zhou, Eds. Public Key Cryptography – PKC 2004. PKC 2004. Lecture Notes in Computer Science. Vol. 2947. Berlin, Heidelberg, Springer, 2004, pp. 352-360.10.1007/978-3-540-24632-9_16 Search in Google Scholar

6. Diffie, W., M. Hellman. New Directions in Cryptography. – In: IEEE Transactions on Information Theory, Vol. 22, November 1976, No 6, pp. 644-654.10.1109/TIT.1976.1055638 Search in Google Scholar

7. Plantard, T., W. Susilo. Broadcast Attacks against Lattice-Based Cryptosystems. – In: M. Abdalla, D. Pointcheval, P. A. Fouque, D. Vergnaud, Eds. Applied Cryptography and Network Security. ACNS 2009. Lecture Notes in Computer Science. Vol. 5536. Berlin, Heidelberg, Springer, 2009, pp. 456-472.10.1007/978-3-642-01957-9_28 Search in Google Scholar

8. Hinek, M. Jason, M. K. Low, E. Teske. On Some Attacks on Multi Prime RSA. – In: Proc. of 9th Annual International Workshop at Selected Areas in Cryptography, Lecture Notes in Computer Science. Vol. 2595. St. John’s, Newfoundland, Canada. 2002, pp. 385-404.10.1007/3-540-36492-7_25 Search in Google Scholar

9. Nitaj, A., Y. Pan, J. Tonien. A Generalized Attack on Some Variants of the RSA Cryptosystem. – In: C. Cid, J. M. Jacobson, Eds. Selected Areas in Cryptography – SAC 2018. SAC 2018. Lecture Notes in Computer Science. Vol. 11349. Cham, Springer, pp. 3-26.10.1007/978-3-030-10970-7_19 Search in Google Scholar

10. Bleichenbacher, D. Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1. – In: H. Krawczyk, Ed. Advances in Cryptology CRYPTO’98. CRYPTO 1998. Lecture Notes in Computer Science. Vol. 1462. Berlin, Heidelberg, Springer, 1998, pp. 1-12.10.1007/BFb0055716 Search in Google Scholar

11. Hinek, M., J., C. C. Y. Lam. Common Modulus Attacks on Small Private Exponent RSA and Some Fast Variants. – Journal of Mathematical Cryptology, 20 January 2009.10.1515/jmc.2010.003 Search in Google Scholar

12. Zhao, Y. D., W. F. Qi. Small Private-Exponent Attack on RSA with Primes Sharing Bits. – In: J. A. Garay, A. K. Lenstra, M. Mambo, R. Peralta, Eds. Information Security. ISC 2007. Lecture Notes in Computer Science. Vol. 4779. Berlin, Heidelberg, Springer, 2007, pp. 221-229.10.1007/978-3-540-75496-1_15 Search in Google Scholar

13. Blömer, J., A. May. A Generalized Wiener Attack on RSA. – In: F. Bao, R. Deng, J. Zhou, Eds. Public Key Cryptography – PKC 2004. Lecture Notes in Computer Science. Vol. 2947. Berlin, Heidelberg, Springer, 2004, pp. 1-13.10.1007/978-3-540-24632-9_1 Search in Google Scholar

14. Nguyen, T. D., T. D. Nguyen, L. D. Tran. Attacks on Low Private Exponent RSA: An Experimental Study. – In: Proc. of International Conference on Computational Science and Its Applications, 2013, pp 162-165.10.1109/ICCSA.2013.32 Search in Google Scholar

15. Coppersmith, D. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. – Journal of Cryptology, Vol. 10, 1997, No 4, pp. 233-260.10.1007/s001459900030 Search in Google Scholar

16. Nitaj, A., M. R. K. Ariffin, D. I. Nassr, H. M. Bahig. New Attacks on the RSA Cryptosystem. – In: D. Pointcheval, D. Vergnaud, Eds. Progress in Cryptology – AFRICACRYPT’2014. Lecture Notes in Computer Science. Vol. 8469. 2014, pp 178-198.10.1007/978-3-319-06734-6_12 Search in Google Scholar

17. Coppersmith, D., M. Franklin, J. Patarin, M. Reiter. Low-Exponent RSA with Related Messages. – In: U. Maurer, Ed. Advances in Cryptology – EUROCRYPT’96. EUROCRYPT. Lecture Notes in Computer Science. Vol. 1070. Berlin, Heidelberg, Springer, 1996, pp. 1-9.10.1007/3-540-68339-9_1 Search in Google Scholar

18. Boneh, D. Twenty Years of Attacks on the RSA Cryptosystem. – In: Notices of the American Mathematical Society, Vol. 46, 1999, pp. 203-213. Search in Google Scholar

19. Mumtaj, M., L. Ping. Forty years of attacks on the RSA cryptosystem: A Brief Survey. – Journal of Discrete Mathematical Sciences and Cryptography, Vol. 22, 2019, No 1, pp. 9-29.10.1080/09720529.2018.1564201 Search in Google Scholar

20. Boneh, D., G. Durfee. Cryptanalysis of RSA with Private Key d Less than N0.292. – Proc. of EUROCRYPT’99, IACR, Springer-Verlag, LNCS, Vol. 1592, 1999, pp. 1-11.10.1007/3-540-48910-X_1 Search in Google Scholar

21. Durfee, G., P. Q. Nguyen. Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt ’99. – In: T. Okamoto, Ed. Advances in Cryptology – ASIACRYPT 2000. ASIACRYPT 2000. Lecture Notes in Computer Science. Vol. 1976. Berlin, Heidelberg, Springer, 2000, pp. 14-29.10.1007/3-540-44448-3_2 Search in Google Scholar

22. Sun, H.-M., M.-E. Wu, W.-C. Ting, M. J. Hinek. Dual RSA and Its Security Analysis. – Information Theory, IEEE Transactions, Vol. 53, 2007, pp. 2922-2933.10.1109/TIT.2007.901248 Search in Google Scholar

23. Al-Hamami, A. H., I. A. Aldariseh. Enhanced Method for RSA Cryptosystem Algorithm. – In: Proc. of International Conference on Advanced Computer Science Applications and Technologies (ACSAT’12), Kuala Lumpur, 26-28 November 2012, pp. 402-408.10.1109/ACSAT.2012.102 Search in Google Scholar

24. Thangavel, M., P. Varalakshmi, M. Murrali, K. Nithya. An Enhanced and Secured RSA Key Generation Scheme (ESRKGS). – Journal of Information Security and Applications, Vol. 20, 2015, pp. 3-10.10.1016/j.jisa.2014.10.004 Search in Google Scholar

25. Tuteja, A., A. Shrivastava. Implementation of Modern RSA Variants. – International Journal of Computer Science and Information Technologies (IJCSIT), Vol. 5, 2014, No 6, pp. 7493-7495. Search in Google Scholar

26. Jaju, S. A., S. S. Chowhan. A Modified RSA Algorithm to Enhance Security for Digital Signature. – In: Proc. of International Conference and Workshop on Computing and Communication (IEMCON’15), 2015, pp. 1-5.10.1109/IEMCON.2015.7344493 Search in Google Scholar

27. Segar, T. C., R. Vijayaragavan. Pell’s RSA Key Generation and Its Security Analysis. – In: Proc. of 4th International Conference on Computing, Communications and Networking Technologies (ICCCNT’13), Tiruchengode, 2013, pp. 1-5.10.1109/ICCCNT.2013.6726659 Search in Google Scholar

28. Ya, S. Y. Integer Factorization Attacks. – In: Cryptanalytic Attacks on RSA. Boston, MA, Springer, 2008, pp. 91-110. Search in Google Scholar

29. Zhang, H., T. Takagi. Attacks on Multi-Prime RSA with Small Prime Difference. – In: C. Boyd, L. Simpson, Eds. Information Security and Privacy. ACISP 2013. Lecture Notes in Computer Science. Vol. 7959. Berlin, Heidelberg, Springer, 2013, pp. 41-56.10.1007/978-3-642-39059-3_4 Search in Google Scholar

30. Maitra, S., S. Sarkar. Revisiting Wiener’s Attack – New Weak Keys in RSA. – In: T. C. Wu, C. L. Lei, V. Rijmen, D. T. Lee, Eds. Information Security. ISC 2008. Lecture Notes in Computer Science. Vol. 5222. Berlin, Heidelberg, Springer, 2008, pp. 228-243.10.1007/978-3-540-85886-7_16 Search in Google Scholar

31. Raghunandan, K. R., A. Ganesh, S. Surendra, K. Bhavya. Image Encryption Scheme in Public Key Cryptography Based on Cubic Pells Quadratic Case. – Indonesian Journal of Electrical Engineering and Computer Science, Vol. 20, 2020, No 1, pp. 385-394. DOI: 10.11591/ijeecs.v20.i1.pp385-394.10.11591/ijeecs.v20.i1.pp385-394 Search in Google Scholar

32. Raghunandhan, K. R., S. Shetty, G. Aithal, N. Rakshith. Enhanced RSA Algorithm Using Fake Modulus and Fake Public Key Exponent. – In: Proc. of International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT’18), Msyuru, India, 2018, pp. 755-759.10.1109/ICEECCOT43722.2018.9001351 Search in Google Scholar

33. Amitava, N., B. Sushanta, S. Debasree, S. Partha. Secret Image Sharing Scheme Based on a Boolean Operation. – Cybernetics and Information Technologies, Vol. 14, 2014, No 2, pp. 98-113.10.2478/cait-2014-0023 Search in Google Scholar

34. Barbeau, E. J. Pell’s Equation Problem Books in Mathematics. – In: Springer, 2003, XII, 212. New York, Springer-Verlag, 1999. ISBN: 0-387-95529-1, DOI: 10.1007/b97610.10.1007/b97610 Search in Google Scholar

35. Chen, C. Y., C. C. Chang, W. P. Yang. Fast RSA Type Cryptosystem Based on Pell Equation. – In: Proc. of International Conf. on Cryptology and Information Security, Taiwan, 1-5 December 1996, pp. 1-5. Search in Google Scholar

36. Padhye, S. A Public Key Cryptosystem Based on Pell Equation. Eprint Archive2005/109. http://eprint.iacr.org/2006/191.pdf Search in Google Scholar

37. Rao, K. M., P. S. Avadhani, D. L. Bhaskari, K. Ssarma. An Identity Based Encryption Scheme based on Pell’s Equation With Jacobi Symbol. – International Journal of Research in Engineering and Science (IJRES), Vol. 1, 2013, No 1, pp. 17-20. Search in Google Scholar

38. Burton, D. M. Elementary Number Theory. Sixth Edition. International Series in Pure and Applied Mathematics, University of New Hampshire, McGraw-Hill Higher Education, 2007. Search in Google Scholar

39. Raghunandan, K. R., R. R. Dsouza, N. Rakshith, S. Shetty, G. Aithal. Analysis of an Enhanced Dual RSA Algorithm Using Pell’s Equation to Hide Public Key Exponent and a Fake Modulus to Avoid Factorization Attack. – In: N. Chiplunkar, T. Fukao, Eds. Advances in Artificial Intelligence and Data Engineering. Advances in Intelligent Systems and Computing. Vol. 1133. Singapore, Springer, pp. 809-823. https://link.springer.com/chapter/10.1007%2F978-981-15-3514-7_60 Search in Google Scholar

40. Raghunandan, K. R., S. N. Nireshwalya, S. Sudhir, M. S. Bhat, H. M. Tanvi. Securing Media Information Using Hybrid Transposition Using Fisher Yates Algorithm and RSA Public Key Algorithm Using Pell’s Cubic Equation. – In: N. Chiplunkar, T. Fukao, Eds. Advances in Artificial Intelligence and Data Engineering. Advances in Intelligent Systems and Computing. Vol. 1133. Singapore, Springer, pp. 975-993. https://link.springer.com/chapter/10.1007%2F978-981-15-3514-7_73 Search in Google Scholar

41. Raghunandan, K. R., R. Shetty, G. Aithal. Key Generation and Security Analysis of Text Cryptography Using Cubic Power of Pell’s Equation. – In: Proc. of International Conference on Intelligent Computing, Instrumentation and Control Technologies (ICICICT’17), Kannur, 2017, pp. 1496-1500.10.1109/ICICICT1.2017.8342791 Search in Google Scholar

42. Wu, M.-E. R. Tso, H.-M. Sun. On the Improvement of Fermat Factorization. – In: Proc. of 6th International Conference on Network and System Security (NSS’12), Berlin, Heidelberg, Springer-Verlag, 2012, pp. 380-391.10.1007/978-3-642-34601-9_29 Search in Google Scholar

43. Rao, R., A. Ganesh, S. Surendra. Secure RSA Variant System to Avoid Factorization Attack Using Phony Modules and Phony Public Key Exponent. – International Journal of Innovative Technology and Exploring Engineering (IJITEE), Vol. 8, 2019.10.35940/ijitee.I7807.078919 Search in Google Scholar

eISSN:
1314-4081
Language:
English
Publication timeframe:
4 times per year
Journal Subjects:
Computer Sciences, Information Technology