Nothing Special   »   [go: up one dir, main page]

09 - Chapter 5

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 21

1

CHAPTER 5

ENHANCED AND MODIFIED RSA CRYPTOSYSTEM

5.1 INTRODUCTION

The chapter deals with RSA algorithms steps and contributions of the
proposed method in sections 5.1 and 5.2. Enhanced and modified RSA
cryptosystem key generation, encryption, decryption steps are discussed in
sections 5.2 and 5.3. Experimental results and performance evaluation of the
proposed algorithm, comparative analysis against security
attacks are explained in the later sections. Finally, a summary of the work is
discussed.

Confidentiality makes the data available only to authorized persons.


It is one of the five pillars of information security. The remaining four pillars are
availability, authentication, non-repudiation and integrity. It specifies that the
sender and intended recipient could only access the content of the message.
Confidentiality is the major security parameters in the WBSN. Maintaining the
confidentiality of a human body sensed information is the main challenge while
the process of transmission occurs in the public communication channel.

In the wireless body sensor network, wearable sensors are used to


screen and gather patient's medical record information remotely. At all the time,
WBSN systems require to measure the security parameters like privacy, data
integrity, and confidentiality of a patient's health records. WBSN must consider
implementing security features that will guarantee the patient's medical data and
protects from security attacks when being transferred, collected, processed, and
stored safely.
2

The contributions of this proposed method are as follows:


(i) Four prime numbers are used in the proposed system to improve the
security of the RSA algorithm (Nivetha et al. 2015).
(ii) The proposed method‟s encryption process differs from the
conventional RSA cryptosystem. Here the secret quantum key is used
in both the encryption and decryption processes.
(iii) The decryption process depends on private key as well as secret
quantum key.
(iv) Introduces new formula in Enhanced and Modified RSA
Cryptosystem (EMRSACS) for performing encryption processes to
ensure confidentiality in the medical data transmission of wireless
body sensor networks.
(v) Introduces a new formula in EMRSACS for decrypting the encrypted
data.
(vi) The proposed method avoids possible attacks like brute force attacks,
timing attacks and mathematical attacks in the RSA algorithms
(vii) The proposed system performance is measured in terms of key
generation time, encryption time, decryption time. Memory
requirements, total execution time and energy efficiency.

5.2 RSA ALGORITHM

Encryption is the process of converting the original message


(plaintext) into an unreadable format (cipher text). It hides the original
information from attackers. Decryption is converting the encrypted information
into plaintext. This overall process is called as cryptography process.

Public Key Private Key

Plaintext Encrypti Decrypti


Cipher text Plaintext
on on
Algorith Algorith
Figure 5.1 Public key cryptographic process
3

Figure 5.1 shows the overall public key cryptographic process. Here,
key value is playing a major role. It is used to convert plaintext into cipher text
and vice-versa. Cryptography uses two keys are private key, and the public key.
Anyone with the public key can send an encrypted message to the corresponding
communicating party. However, the receiver only can decrypt the received
message with his private key. Based on the key-value, cryptographic process is
divided into two types that are symmetric key cryptography and asymmetric key
cryptography. Symmetric key cryptography refers to the process of encryption
and decryption depending on only one key. Similarly, asymmetric key
cryptography refers to the process of encryption and decryption depending on
private and public key.

RSA is public-key cryptography method (Sangwon et al. 2020). It


uses two keys for the encryption and decryption process. The algorithm steps
are:
It uses private key, public key. It uses two prime numbers p, q:
Step 1: n = p*q (5.1)

pi(n) =(p-1) (q-1); Here pi(n) is calculated (5.2)

“e” is a public key , “d “is a private key is calculate by the


following expression

Step 2: d*e mod (pi)=1 (5.3)


The encryption is shown by the following expression

Step 3: M‟= M e mod n; M‟ cipher text, M plain text, Public key (e, n) (5.4)

Step 4: The Decryption expression is as follows (5.5)


M= M‟d mod n; M‟ cipher text, M plain text, Private key (d, n)
4

RSA algorithm which is stronger than symmetric key encryption


techniques along with confidentiality is provided during the communication.

It takes two prime numbers and calculates the n, pi(n) value. Then “e”
is a public key value, and it can be chosen by the user who chooses it.
The private key value is “d” is calculated from Equation (5.3). The encryption
and decryption process is done with the help of Equations (5.4) and (5.5).

A. Advantages
 It uses complex mathematics, and is safe and secure in digital
information transmission.
 RSA involves the factorization of prime numbers. It is very hard to
break.
 RSA uses a public key for the encryption process, and it is easy to
share the public key.

B. Disadvantages
 RSA algorithm becomes very slow when very large data need to be
encrypted.
 Public key reliability verification is required with the help of a third
party.
 The known public key attracts the attacker to break the cipher text
into plaintext.

C. Applications
In the present days, RSA is used in many commercial applications
(Sangwon et al. 2020). Web servers and browsers use RSA to ensure security in
the web traffic. It provides email authenticity and privacy, and Remote login
sessions in various business applications that depend on RSA for secure
transmission. It is used to secure payment transactions in electronic credit cards.
5

5.3 ENHANCED AND MODIFIED RSA CRYPTOSYSTEM

This chapter deals with the enhanced and modified RSA


cryptosystem. It introduces the RSA algorithm, EMSACS key generation,
encryption, decryption processes. Next section, experimental results are
explained. Finally, the performance of the proposed method is analyzed in terms
of memory requirements, total execution time, energy consumption and
comparative analysis against security attacks.

Modern treatments in Remote e -health care depends on the WBSNs.


Malicious people do not have the rights to access and hence use the
physiological body sensed data. Cryptography techniques are applied to preserve
the confidentiality of the transmitted data (Achi et al.2019). New quantum
computers easily break the conventional RSA algorithm's prime number
factorization. The proposed method uses four prime numbers for the encryption
and decryption process, and it has the secret quantum key for the cryptographic
process. It is more difficult to break the Enhanced and modified RSA
cryptosystem. The Proposed system steps are:
Step 1 : Select p and q, r, s, all four of the prime numbers, p, q, r, s
being different
Step 2: Calculate n = p ∗ q ∗ r ∗ s (5.6)

Step 3: Calculate Pi(n) = (p-1) ∗ (q -1)∗( r-1) ∗( s-1) (5.7)

Step 4: Choose random variable “e” value and “e” is public key
value
Step 5: “e” is a public key, “d “is a private key is calculate by
the following expression
d*e mod Pi(n)=1 (5.8)
6

Step 6: QK is a secret quantum key generated with the help of


enhanced BB84 quantum cryptography protocol
e QK
Step 7: Encryption Process C=(M mod (n)) mod n (5.9)

d QK
Step 8: Decryption Process M=(C mod (n)) mod n (5.10)

The proposed system consists of three major processes. They are as follows
 Key generation
 Encryption
 Decryption

Figure 5.2 Enhanced and modified RSA algorithm crypto system

Figure 5.2 shows the process flow of the proposed method. In the first
step, four prime numbers are selected to provide high confidentiality in the body
sensed data transmission. Then, the n value is calculated using Equation (5.6).
7

Later, Pi (n) is computed using Equation (5.7). Here, "e" is a public key value,
and "d" is a private key value. The public-key value is chosen, and the private
key value is derived from Equation (5.8). Secret quantum key QK is generated
based on EBB84QCP. The encryption and decryption process is done by using
Equations (5.9) and (5.10).

5.3.1 EMRSACS-Key Generation

Four prime numbers are chosen for key generation, encryption and
decryption process Kapoor (2018). Here sensitive information transmission
depends on these prime numbers and in process of the factorization and
multiplication operations.

Alice’s Qubit value Bob’s checkbit value

No
YES
Compare and find
out the matched
bits from qubit and checkbit

Frame the quantum key value Ignore not matched Alice’s qubit and Bob’s checkbit values

XOR -operation
Not matched Alice’s qubit in the quantum key generation process

FigureKey
Secret quantum 5.3forQuantum key generation process
encryption and
decryption process
8

n=p∗q∗r∗s (5.6)

Pi(n) = (p-1) ∗ (q -1)∗( r-1) ∗( s-1) (5.7)

d*e mod Pi(n)=1 (5.8)

The multiplication of four prime numbers „n‟ is done by using the


Equation (5.6). Prime number's factorization and their multiplication Pi (n) are
done by using Equation (5.7). Then the public key value is chosen. Finally, the
private key for the decryption process is calculated from Equation (5.8).
Figure 5.3 shows the secret quantum key value generation process. The steps are
Step 1: Sender (Alice) can select the quantum basis and random binary value.

Step 2: Binary value with quantum basis comparison produces the qubit value.

Step 3: Receiver (Bob)can select their quantum basis and random binary
value.

Step 4: Receiver's binary value with quantum basis comparison produces the
check bit value.

Step 5: Now, qubit and check bits are compared and frame the matched bits.

Step 6: Matched bits and Sender's unmatched bits performs the bitwise
operator. This process frames the secret quantum key for secure
communication.

5.3.2 EMRSACS-Encryption

The encryption takes an original message, public key value, quantum


key value as the inputs. This process converts plaintext into ciphertext by using
Equation (5.9). Modulus operation has been performed in the process.

C= (Me mod (n)) QK mod n (5.9)


9

5.3.3 EMRSACS-Decryption

The decryption takes cipher text, private key value, quantum key
value as the inputs. This process converts cipher text into plaintext by using
Equation (5.10). Modulus operation has been performed in the process.

M=(Cd mod (n))QK mod n (5.10)

Here, encryption, decryption and key generation process have


security background. The proposed method is suitable for human body sensitive
data transmission in healthcare applications. It can produce confidentiality about
the data within the time.

5.4 EXPERIMENTAL RESULTS

The proposed system takes key size values are 64, 96,150,208,298
bits for key generation, encryption, and decryption process. The performance of
proposed method is assessed by key generation time, encryption time and
decryption time, memory requirements, total execution time and energy
consumption. The security of the proposed system is evaluated against the brute
force attacks, timing attacks and mathematical attacks.

5.4.1 Key size Vs. Key Generation Time

The key generation is the central concern of the EMRSACS. If the


key is strong, the whole system security becomes unbreakable. The proposed
system uses four prime numbers for the key generation process, and additionally,
a secret quantum key is involved in the encryption and decryption process.
The four prime numbers and their mathematical calculations involve more time.
This approach is highly secured in WBSN.
10

Table 5.1 shows the comparative analysis of key generation time of


RSA and the proposed system EMRSACS. Key sizes are expressed in bits. Time
taken for key generation is expressed in ms.

Table 5.1 Key size Vs. Key generation time


RSA Key generation Proposed-EMRSACS Key
Key size(bits)
time (ms) generation time (ms)
64 157 216
96 184 257
150 263 413
208 381 542
298 476 691

Key size(bits) vs Key generation time (ms)


1400
1200
1000
Key Generation time

800
600 Proposed-EMRSACS
400 Key generation time (ms)
RSA Key generation time (ms)

200
0
64 96 150 208298
Key size(bits)

Figure 5.4 Key size Vs. Key generation time

Figure 5.4 shows the key generation time of the RSA and
EMRSACS. As the key size and their computational are too complex, the
security also increases. The proposed system's time requirements for key
generation will be larger when compared to RSA.
11

The key generation process contains three different keys, and the first
key is a public key where the user can choose a key value. The second key is the
private key. This key is calculated with the help of Equation (5.8), and finally,
secret the quantum key is generated using the quantum mechanism and bitwise
operator. Key generation is essential for the encryption and decryption process.
The proposed system provides strong keys for the secure transmission of human
body physiological sensed data in medical healthcare applications. The proposed
method takes more time for key generation compared to RSA.

5.4.2 Key Size Vs. Encryption Time

Encryption is a method to make the message unreadable. The


attackers find infeasibility in breaking this method.

Table 5.2 Key size Vs. Encryption time


Encryption time (ms)
Key size(bits)
RSA Proposed-EMRSACS
64 470 856
96 810 1274
150 1107 1448
208 1352 1563
298 2753 3617

Table 5.2 and Figure 5.5 shows the cryptographic keys in different
sizes and corresponding encryption time. Here, RSA and EMRSACS algorithm's
encryption time is represented in milliseconds. Various key sizes 64, 96, 150,
208, 298 bits are taken for the experiment. In comparison to RSA,
the proposed EMRSACS takes more time for encryption. The encryption time is
the time required to convert the plaintext into cipher text. The conventional RSA
system encryption depends on the public, private, prime numbers factorization,
and mathematical functions. It takes less time for encryption compared to
proposed method.
12

The proposed method takes a value for the public key for
the encryption process to deliver sensitive information and provides strong
security for the encryption process with the quantum key value. The proposed
system uses the public key value, secret quantum key for encryption and secure
transmission. The proposed encryption method is not easily breakable by the
attackers.

Key size(bits) vs Encryption time(ms)


7000
6000
5000
4000
3000
Encryption

2000 Proposed-EMRSACS
1000 RSA
0

6496150208298
Key size(bits)

Figure 5.5 Key size Vs. Encryption time

It takes too long for selecting public key values by the user. The key
generation part is the core of the EMRSACS cryptographic process, and it takes
more time. The proposed method contains the secret quantum key value for
the encryption process.

Currently, finding a prime number is not a complex process, and it


can quickly test whether the given number is a prime even if it is large prime
numbers. The multiplication of two prime numbers is a very easy method. It is
quickly predictable. RSA has a weak process for key generation and
multiplication of two prime numbers. It is important to strengthen the RSA
algorithm for transmitting the body sensed physiological data in WBSN. In
RSA, the key generation process is inconvenient. It affects encryption and
13

decryption speed. Here, key length and complex operation in the encryption
directly affects the time requirements.

The proposed method contains the quantum key value for the
encryption and decryption process. Even attackers can take the public key from
the internet, but they cannot use that public key to break the security of the
system. EMRSACS is more secure for sensitive information transmission in the
wireless link.

Encryption time depends on the key size. A small key-value takes less
encryption time. Still, security about the data transmission is deficient.
The proposed method consists of a larger key value because security is more
important for handling the human body physiological sensed data for treatment
in the remote platform. Data encryption takes more time, but strong security is
assured in the proposed system via secret quantum key and four prime numbers
mathematical calculations.

5.4.3 Key size Vs. Decryption time


Decryption time is the time required to convert cipher text into
plaintext. It depends on prime numbers p, q, r, s and their multiplication, prime
number‟s exponent, key size, and plaintext size. In this experiment, decryption
time is represented in terms of ms.

Table 5.3 Key size Vs. Decryption time


Decryption time(ms)
Key size(bits)
RSA Proposed-EMRSACS
64 920 1690
96 1456 2381
150 1842 2967
208 2194 3592
298 2756 5916
14

In general, the RSA algorithm is very slow in the decryption process.


However, the proposed method takes more time to break the cipher text into
plain text. EMRSACS is much slower than RSA in the decryption process.
Table 5.3 and Figure 5.6 shows the comparative analysis of the decryption time
of RSA and EMRSACS. Different ciphertext of different size bits 64, 96, 150,
208, 298 are taken for the experiment. Decryption time in EMRSACS is more
than RSA. The proposed method takes strong key size, prime numbers, and
secret quantum key. The key generation time can define the execution time of
the encryption and decryption process.

Key size(bits) vs Decryption time(ms)


10000
9000
8000
7000
6000
Decryption

5000
4000 Proposed-EMRSACS
3000 RSA
2000
1000
0
6496 150 208 298
Key size(bits)

Figure 5.6 Key size Vs. Decryption time

If the cryptographic process takes a small value for the public key,
it makes faster encryption and decryption. However, weak keys are not suitable
for sensitive data transmission in the wireless link. Communicating parties share
their quantum key before the data transmission. It can help decrypt the data
faster, and this key value is not breakable by any attacker.

Decryption time depends on key size and input file size. If the small
prime numbers such as p, q, r s is selected for designing the key, then the
decryption process becomes too weak. If large prime numbers such as p, q, r, s
15

are chosen for designing the key, decryption consumes more time and
performance is degraded. The proposed scheme key size is large and a secret
quantum key is used for the encryption and decryption process. Here security
requirements are satisfied.

The proposed method EMRSACS takes more time for the decryption
process than RSA. Remote monitoring and treatments in medical healthcare
applications need more security requirements. All health-related services must
guarantee with their patients regarding the security of the data transmission.
The EMRSACS fulfills those requirements.

5.5 PERFORMANCE EVALUATION OF THE PROPOSED


ALGORITHM

This section shows a performance evaluation of RSA and EMRSACS


in WBSN using memory requirements, execution time, and energy efficiency.
The performance of EMRSACS shows that it can satisfy the memory
requirements, total execution time, and energy efficiency to maintain the
confidentiality of the WBSN data transmission.

5.5.1 Memory Requirements

Major components of the EMRSACS are four prime numbers and


their exponentiation, inversion and modular operation. Memory requirements
heavily depend on the complexity of the key generation, encryption, and
decryption methods used.

Table 5.4 Memory requirement of RSA and EMRSACS


All cryptographic operations with Cryptographic Memory used
S. No
the key size (bits) Algorithms (KB)
1. RSA 67.50
298 Proposed system-
2. 121.23
EMRSA
16

Memory space is needed for the whole cryptographic process with the
key size 298 bits in RSA is 67.50 KB, and EMRSACS is 121.23 KB. Table 5.4
shows the memory requirement of RSA and EMRSACS. Here, the EMRSACS
key generation process depends on the modular operation and complexity of the
sub modules used, whereas encryption techniques in EMRSACS depend on
modular multiplication using squaring and multiply procedures and secret
quantum keys to get the cipher text value.

The decryption process in EMRSACS needs more memory to convert


cipher text into plaintext. Similar to RSA, the whole process takes high memory
space to ensure strong confidentiality in the proposed method.

5.5.2 Total Execution time

The sum of key generation time, encryption time, and decryption is


considered as a total execution time. By varying the key size from 64, 96, 150,
208, 298 bits, the time required for generating key, encryption, and decryption
increases. In RSA, the minimum time needed for the whole cryptographic
process is 1547 milliseconds for 64 bits, and the maximum time is 5985
milliseconds for 298 bits. Similarly, the time required for executing the overall
cryptographic function in EMRSACS is 2762 milliseconds for 64 bits, and the
maximum time is 10224 milliseconds for 298 bits. Table 5.5 shows the total
execution time of RSA and EMRSACS.

Table 5.5 Total Execution time of RSA and EMRSACS


Key Total
Cryptographic Key Size Encryption Decryption
generation Execution
Algorithms (Bits) time (ms) time (ms)
time (ms) time (ms)
64 157 470 920 1547
96 184 810 1456 2450
RSA 150 263 1107 1842 3212
208 381 1352 2194 3927
298 476 2753 2756 5985
17

Table 5.5 Continued


64 216 856 1690 2762
96 257 1274 2381 3912
Proposed system
150 413 1448 2967 4828
EMRSACS
208 542 1563 3592 5697
298 691 3617 5916 10224

The comparative analysis between the RSA and EMRSACS states


that the proposed method takes more time for execution than RSA.EMRSACS
has more complex calculations in key generation, encryption and decryption. It
can increase the total execution time of EMRSACS. Nevertheless, RSA has only
two prime numbers. Hence, it can be executed in less time when compared to the
proposed method. A more complex key generation method makes strong
security. This could be achieved through the EMRSACS.

5.5.3 Energy Consumption

The energy consumption is evaluated in terms of total execution time


to complete the cryptographic process to ensure the confidentiality in the
WBSN. WBSN must utilize the energy for key generation, encryption and
decryption processes. WBSN‟s energy utilization provides a longer life for
networks and so the uninterrupted medical services can be delivered to the
needed patients. The energy consumption is calculated using the following
Equation (5.11)

E=V*I*T (5.11)

RSA and EMRSACS energy calculation depend on supply voltage


(V), the intensity value(I)and total execution time (T). 'E 'is the energy
consumption of the overall process. Here 'V' is voltage. That value is fixed as
3 volts. As WBSN is a sensitive network, it needs to be always in a full charge
state. Here 'I' value is a 1.8mA that parameter is used to activate the process.
'T' is the total execution time of the cryptographic process in the WBSN.
18

Table 5.6 Energy efficiency requirement of each algorithm


Cryptographic Key Size Total execution time Total Energy Efficiency
Algorithms (Bits) (ms) (Joule)
64 1547 8353.8
96 2450 13230
RSA 150 3212 17344.8
208 3927 21205.8
298 5985 32319
64 2762 14914.8
Proposed 96 3912 21124.8
system 150 4828 26071.2
EMRSACS 208 5697 30763.8
298 10224 55209.6

Table 5.6 shows that the proposed method takes more energy for the
total execution of cryptographic process because four prime numbers and their
mathematical calculations have taken more energy than RSA. If EMRSACS key
generation process is strong, then the vulnerabilities of attacks in the WBSN
may be not possible. Therefore, the proposed system takes more energy to
provide strong confidentiality in the WBSN.

5.6 COMPARATIVE ANALYSIS AGAINST SECURITY


ATTACKS

Cryptography is the science of designing the unreadable format of


plaintext. The attackers can break the cipher text in various ways and reclaim the
plaintext from the encrypted text. The main attack in the RSA cryptosystem is
 Brute force attacks
 Timing attacks
 Mathematical attacks
19

5.6.1 Brute Force Attacks

In the proposed method EMRSACS depends on a secret quantum key


for the encryption process. Quantum mechanisms and bitwise operators in the
proposed system are not predictable by the attackers. Brute force attacks are not
possible in the proposed method.

Table 5.7 Comparison of security attacks


Attacks RSA Proposed system EMRSACS
Brute force Attacks Yes No
Timing Attacks Yes No
Mathematical Attacks Yes No

Table 5.7 shows the comparison of security attacks in the RSA and
EMRSACS. Brute force attacks, timing attacks, and mathematical attacks affect
the RSA. The proposed system contains strong methods to avoid those attacks.
The proposed system is suitable for sensitive information communication.

5.6.2 Timing Attacks

Timing attackers try to get the key information from the


implementation cryptosystem rather looking for the weakness in the
mathematical background of the system. This attack depends on the amount of
time spent for cryptographic algorithm in performance optimizations and
computations and key generation processes. The attackers need to know the
amount of time spent in the decryption process. If they crack the decryption
process time, they can easily predict the private key value then plaintext. Even if
the hackers do not know the proposed system's decryption time, they cannot
break the cipher text. Here, four prime numbers and secret quantum keys are
used for the encryption and decryption process.
20

5.6.3 Mathematical Attacks

Prime numbers p and q are the serious concern of the RSA system.
Mathematical attackers can try to catch the prime numbers in the cryptosystem.
Weak points in the mathematical background of the RSA system are
multiplication of prime numbers, factorization of prime numbers and prime
number selection. In the conventional RSA system, Multiplication and
factorization of two prime numbers are easily breakable. The proposed method
consists of the multiplication and factorization of four prime numbers. The
method to break this system is too complex. The proposed method provides
more security and confidentiality about the data transmission.

The proposed system contains four prime numbers, secret quantum


key and new formula for the encryption and decryption process. These features
make a strong security system against brute force attacks, timing attacks, and
mathematical attacks.

5.7 SUMMARY

This chapter presents confidentiality about the data transmission in


the wireless link. The proposed method uses the secret quantum key value for
the encryption and decryption process to improve the WBSNs. RSA has a weak
key generation process because two prime numbers and their multiplication are
predictable. In this method, four prime numbers are used for the key generation
process. Due to this scheme, the proposed system also provides strong key
generation. RSA public key is another factor for breaking the security of the data
transmission. This disadvantage is overcome by using the secret quantum key as
one of the parameters of the cryptographic process. Brute force attacks,
mathematical attacks and timing attacks, are not possible in the EMRSACS. In a
brute force attack, the attackers can try possible private keys, but the secret
quantum key is used for the cryptographic process of the proposed scheme
21

Mathematical Attacks can be handled by attackers. In the


conventional RSA system, only two prime numbers are used, and their
multiplication and factorization are easily breakable. The proposed method uses
four prime numbers. Right away, the factorization of four prime numbers is too
complex. This scheme in the proposed method provides more confidentiality
about the data transmission. Timing attacks depends on the running time of the
decryption process. In the proposed scheme a secret quantum key and four prime
numbers are used. Here factorization of four prime numbers and the quantum
key generation process provides more complexity about the security of the data
transmission. It cannot be predictable or breakable by attackers within the
message validity time.

EMRSACS key generation, encryption and decryption process takes


more time when compared to RSA. Presently, the human body sensed
physiological data transmission takes more time, and also security about the
communication is very high. In comparison with the existing protocols RSA, the
proposed system consistently performs high with respect to the key generation
time, encryption time, and decryption time. It can provide strong confidentiality
about the body sensed data against brute force attacks, mathematical attacks and
timing attacks. The proposed method provides strong confidentiality than RSA
in terms of key generation, encryption and decryption.

You might also like